31
1 Quantum Internet- Applications, Functionalities, Enabling Technologies, Challenges, and Research Directions Amoldeep Singh, Kapal Dev, Member, IEEE, Harun Siljak, Senior Member, IEEE, Hem Dutt Joshi, Member, IEEE, Maurizio Magarini, Member, IEEE. Abstract—The advanced notebooks, mobile phones, and inter- net applications in today’s world that we use are all entrenched in classical communication bits of zeros and ones. Classical internet has laid its foundation originating from the amalgamation of mathematics and Claude Shannon’s theory of information. But today’s internet technology is a playground for eavesdroppers. This poses a serious challenge to various applications that relies on classical internet technology. This has motivated the researchers to switch to new technologies that are fundamen- tally more secure. Exploring the quantum effects, researchers paved the way into quantum networks that provide security, privacy, and range of capabilities such as quantum computation, communication, and metrology. The realization of Quantum Internet (QI) requires quantum communication between various remote nodes through quantum channels guarded by quantum cryptographic protocols. Such networks rely upon quantum bits (qubits) that can simultaneously take the value of zeros and ones. Due to the extraordinary properties of qubits such as superposition, entanglement, and teleportation, it gives an edge to quantum networks over traditional networks in many ways. But at the same time transmitting qubits over long distances is a formidable task and extensive research is going on satellite-based quantum communication, which will become a breakthrough in physically realizing QI in near future. In this paper, QI functionalities, technologies, applications and open challenges have been extensively surveyed to help readers gain a basic understanding of the infrastructure required for the development of the global QI. Index Terms—Quantum mechanics, Information theory, Quan- tum computation, Quantum communication and networking. I. OUTLINE Q UANTUM INTERNET (QI) is trending internet tech- nology that facilitates quantum communication through quantum bits (qubits) among remote quantum devices or nodes. Such a technology will work in synergy with classical internet to overcome the limitations posed by traditional in- terconnect technologies, as was highlighted in [1]. This novel Amoldeep Singh is with the department of Electronics and Communication Engineering, Thapar Institute of Engineering and Technology, Patiala, Punjab, India, (e-mail: [email protected]). Kapal Dev is with Department of institute of intelligent systems, University of Johannesburg, South Africa, (e-mail: [email protected]). Harun Siljak is with the Department of Electronic and Electrical Engineer- ing, Trinity College Dublin, Ireland, (e-mail: [email protected]). Hem Dutt Joshi is with the department of Electronics and Communication Engineering, Thapar Institute of Engineering and Technology, Patiala, Punjab, India, (e-mail: [email protected]). Maurizio Magarini is with the Dipartimento di Elettronica, Informazione e Bioingegneria, Politecnico di Milano, 20133 Milan, Italy, (e-mail: maur- [email protected]). technology is administered by the laws of quantum mechanics, where one of the laws states that it is impossible to measure a property of a system without changing its state. Consequently, qubits cannot be copied and any attempt to do so will be detected, thus making the communication more secure and private [2]. Due to the extraordinary properties of qubits, it gives an edge to QI over traditional internet in many ways [3]. Qubits also show weird phenomena of quantum entangle- ment [4], where qubits at remote nodes are correlated with each other. This correlation is stronger than ever possible in the classical domain. Entanglement is inherently private, as it is not possible, because of no-cloning [5], for a third qubit to be entangled with either of the two entangled qubits. Therefore, with this weird quantum effect, QI could open up a different galaxy of applications with world-changing potential [6], [7], [8], [9], [10], [11], [12], [13]. As qubits are prone to environmental losses, transmitting qubits over long distances is a challenging task due to decoherence [14]. Therefore, extensive research is going on to acheive long-haul quantum communication [15], [16]. To mitigate this noise, various techniques are employed such as Quantum Error-Correcting (QEC) codes [17] and fault-tolerant techniques [18], [19], [20]. Consequently, quantum communication can bear a finite amount of noise, unlike classical communication. In modern era, where internet plays a vital role in everyday life, secure communication is the main concern ensuring pri- vacy between two communicating parties without any eaves- dropping. These issues are readily addressed by cryptographic techniques wherein data is protected with a private key. New potential in cryptography emerges with advances in quantum cryptography that exploits quantum mechanical principle of no-cloning. These features play a vital role in providing secrecy and integrity to the data to be communicated, thus making messages unintelligible to any unauthorized party. If a malevolent third party, such as Eve, as shown in Fig. 1, eavesdrops on this key distribution, privacy of the communi- cation will be compromised. This problem is addressed by the best-known application of quantum networking, i.e. Quantum Key Distribution (QKD), which provides secure access to computers on the cloud [21] utilizing various protocols. QKD networks are commercially available [22], [23], and are studied and deployed covering metropolitan distances [24], [25], [26], [27]. Long distance QKD networks with trusted nodes are also currently possible [24], [28]. Therefore, ultra-secure QKD protocols are developed based on well-accepted laws that arXiv:2101.04427v2 [quant-ph] 1 Jun 2021

Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

1

Quantum Internet- Applications, Functionalities,Enabling Technologies, Challenges, and Research

DirectionsAmoldeep Singh, Kapal Dev, Member, IEEE, Harun Siljak, Senior Member, IEEE, Hem Dutt Joshi, Member,

IEEE, Maurizio Magarini, Member, IEEE.

Abstract—The advanced notebooks, mobile phones, and inter-net applications in today’s world that we use are all entrenched inclassical communication bits of zeros and ones. Classical internethas laid its foundation originating from the amalgamation ofmathematics and Claude Shannon’s theory of information. Buttoday’s internet technology is a playground for eavesdroppers.This poses a serious challenge to various applications thatrelies on classical internet technology. This has motivated theresearchers to switch to new technologies that are fundamen-tally more secure. Exploring the quantum effects, researcherspaved the way into quantum networks that provide security,privacy, and range of capabilities such as quantum computation,communication, and metrology. The realization of QuantumInternet (QI) requires quantum communication between variousremote nodes through quantum channels guarded by quantumcryptographic protocols. Such networks rely upon quantum bits(qubits) that can simultaneously take the value of zeros andones. Due to the extraordinary properties of qubits such assuperposition, entanglement, and teleportation, it gives an edgeto quantum networks over traditional networks in many ways.But at the same time transmitting qubits over long distances is aformidable task and extensive research is going on satellite-basedquantum communication, which will become a breakthroughin physically realizing QI in near future. In this paper, QIfunctionalities, technologies, applications and open challengeshave been extensively surveyed to help readers gain a basicunderstanding of the infrastructure required for the developmentof the global QI.

Index Terms—Quantum mechanics, Information theory, Quan-tum computation, Quantum communication and networking.

I. OUTLINE

QUANTUM INTERNET (QI) is trending internet tech-nology that facilitates quantum communication through

quantum bits (qubits) among remote quantum devices ornodes. Such a technology will work in synergy with classicalinternet to overcome the limitations posed by traditional in-terconnect technologies, as was highlighted in [1]. This novel

Amoldeep Singh is with the department of Electronics and CommunicationEngineering, Thapar Institute of Engineering and Technology, Patiala, Punjab,India, (e-mail: [email protected]).

Kapal Dev is with Department of institute of intelligent systems, Universityof Johannesburg, South Africa, (e-mail: [email protected]).

Harun Siljak is with the Department of Electronic and Electrical Engineer-ing, Trinity College Dublin, Ireland, (e-mail: [email protected]).

Hem Dutt Joshi is with the department of Electronics and CommunicationEngineering, Thapar Institute of Engineering and Technology, Patiala, Punjab,India, (e-mail: [email protected]).

Maurizio Magarini is with the Dipartimento di Elettronica, Informazionee Bioingegneria, Politecnico di Milano, 20133 Milan, Italy, (e-mail: [email protected]).

technology is administered by the laws of quantum mechanics,where one of the laws states that it is impossible to measure aproperty of a system without changing its state. Consequently,qubits cannot be copied and any attempt to do so will bedetected, thus making the communication more secure andprivate [2]. Due to the extraordinary properties of qubits, itgives an edge to QI over traditional internet in many ways [3].

Qubits also show weird phenomena of quantum entangle-ment [4], where qubits at remote nodes are correlated witheach other. This correlation is stronger than ever possiblein the classical domain. Entanglement is inherently private,as it is not possible, because of no-cloning [5], for a thirdqubit to be entangled with either of the two entangled qubits.Therefore, with this weird quantum effect, QI could open up adifferent galaxy of applications with world-changing potential[6], [7], [8], [9], [10], [11], [12], [13]. As qubits are prone toenvironmental losses, transmitting qubits over long distancesis a challenging task due to decoherence [14]. Therefore,extensive research is going on to acheive long-haul quantumcommunication [15], [16]. To mitigate this noise, varioustechniques are employed such as Quantum Error-Correcting(QEC) codes [17] and fault-tolerant techniques [18], [19],[20]. Consequently, quantum communication can bear a finiteamount of noise, unlike classical communication.

In modern era, where internet plays a vital role in everydaylife, secure communication is the main concern ensuring pri-vacy between two communicating parties without any eaves-dropping. These issues are readily addressed by cryptographictechniques wherein data is protected with a private key. Newpotential in cryptography emerges with advances in quantumcryptography that exploits quantum mechanical principle ofno-cloning. These features play a vital role in providingsecrecy and integrity to the data to be communicated, thusmaking messages unintelligible to any unauthorized party. Ifa malevolent third party, such as Eve, as shown in Fig. 1,eavesdrops on this key distribution, privacy of the communi-cation will be compromised. This problem is addressed by thebest-known application of quantum networking, i.e. QuantumKey Distribution (QKD), which provides secure access tocomputers on the cloud [21] utilizing various protocols. QKDnetworks are commercially available [22], [23], and are studiedand deployed covering metropolitan distances [24], [25], [26],[27]. Long distance QKD networks with trusted nodes arealso currently possible [24], [28]. Therefore, ultra-secure QKDprotocols are developed based on well-accepted laws that

arX

iv:2

101.

0442

7v2

[qu

ant-

ph]

1 J

un 2

021

Page 2: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

2

Fig. 1. Communication between Alice and Bob intercepted by Eve. Herechannel is insecure which means that information is not encrypted by a cipher,thus vulnerable to attacks by Eve.

govern quantum physics for sharing secret keys among twoparties [9]. So, a lot of interdisciplinary effort is required byresearch groups working on this novel technology to make ita reality [29], [30].

A. Quantum race

A tremendous amount of effort is put together by scientiststo realize global QI. As a result, infrastructures to realize thistechnology are extensively studied and proposed. For instance,manufacturing of quantum computers is speeding up as varioustech giants such as IBM, Google, Intel, and Alibaba havealready started working on it. A 50-qubits processor has beenbuilt and tested by IBM in November 2017 [31]. Google hasannounced a 72-qubit processor [32] and recently, towards theend of 2019, the company has claimed to enter a new era ofincredible computational power by achieving something called‘quantum supremacy’, i.e. solving a computational problemthat has not had a classical computing solution obtainablein a reasonable time span [33]. Intel and Alibaba are ac-tively working on technologies to develop double-digit-qubitsprocessors. In this quantum computing race, future quantumcomputers will come into force having disruptive potential totackle complex problems such as understanding photosynthe-sis, improvising catalysts for formulating renewable fuels [34],[35], and complex Artificial Intelligence (AI) systems [36].

In the interim, European countries are also actively involvedin building QI and, to boost the research, the European Com-mission has hurled a ten-year e1-billion leading project [37].In 2018, the European Union has announced its first grant ofe132-million as an initiative in the quantum flagship for thefollowing three years to speed up the quantum research [38].Stephanie Wehner group at the Delft University of Technologyin the Netherlands has a strong vision for QI technology.Their team at Delft is working to assemble the first authenticquantum network, which is planned to link four urban areasin the Netherlands [39]. They are coordinating in a largeventure called Quantum Internet Alliance (QIA) and together

Fig. 2. Vision of future quantum internet working in synergy with classicalinternet.

with other scientists are trying to reach their goal to developa blueprint for a pan-European entanglement-based QI [39].This blueprint will set the stage for a strong European QIindustry. Outside Europe, the US government has earmarkednearly 1.3 billion US dollars in funding for quantum researchvia its National Quantum Initiative Act, which has to run from2019 to 2023 [40]. In the year 2017, a research group fromChina has successfully demonstrated and observed a satellite-based distribution of entangled photon pairs to two separateground stations on the earth, and with the successful launchof the Micius satellite, they have already invested in the firststep to realize QI as a global network [41].

It is envisioned that a future QI will somewhat look likeas seen in Fig. 2. It will have a network of remote nodesinterconnected with each other with the help of multipartyentanglement and quantum teleportation using fiber-based orfree space channels. The quantum effects of quantum me-chanics will make this network secure using various QKDprotocols. QEC codes will be required to encode the qubitscarrying the information that will protect them from decoher-ence and environmental effects. With advancements in multiqubit processors, full scale quantum computers will come intoforce that, along with existing classical infrastructure, willrevolutionize the world with inherently secure global QI.

B. Motivation and Contribution

There are some specific surveys and review papers availablethat include the research work accomplished in this technol-ogy, but lacks a generalized review. A brief comparison of thissurvey with other published surveys on quantum networking ispresented in Table I. It is worth noting that several publishedsurveys are specific to certain concepts such as quantumcomputing [42], quantum cryptography [43], quantum telepor-tation [44], [45], quantum channel capacities [46], quantum

Page 3: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

3

Fig. 3. Structure of the paper

key distribution [47], [48], quantum entanglement [49], andsatellite based quantum communication [50], [51]. Motivatedby this, we have adopted a generalized approach targetingthe wide audience to appreciate the advantages of quantumcommunication over the classical one, with the followingcontributions:

• The basic concepts of quantum mechanics that are re-quired to have an in-depth knowledge of quantum com-munication are put forth.

• We provide enough tutorial content by highlighting thefunctionalities of QI, followed by possible applications itcan offer, and by underlining the challenges it can facewith.

• We cover all the components of QI explicitly so thateven the readers without quantum related background caneasily understand the preliminaries governing this noveltechnology.

• We bring all the components of QI together, which arerequired to build the global quantum networks, by out-

lining their historical developments with communicationperspective.

The rest of the paper structure is detailed as shown in Fig. 3.Section II starts with the preliminaries of quantum mechanicsthat are required to understand the basic concepts neededfor quantum computation and communication. In Section III,different technologies adopted to represent qubits are listed.This is followed by reviewing the functionalities of QI inSection IV, which includes quantum teleportation, quantumrepeaters, quantum channels, quantum memories, QKD, andend nodes. In Section V, some of the applications that havebeen discovered theoretically by researchers are listed and re-viewed. After that, in Section VI, challenges faced in realizingQI are analysed such as decoherence, imperfections faced byquantum teleportation process, entanglement generation, anddistribution of quantum states. Finally, in Section VII, futureperspectives are discussed followed by concluding remarksand research directions for the realization of the global QI.

Page 4: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

4

TABLE ICOMPARISON OF THIS SURVEY WITH OTHER RELATED SURVEYS

Topics Basicsof

Quan-tum

Mechan-ics

QubitTech-

nologies

Quantumentan-

glement

QuantumTelepor-

tation

QuantumRe-

peaters

QuantumChan-nels

QuantumMemo-

ries

QKD EndNodes

Quantumerror

correction

Laszlo Gyongyosiand Sandor Imre

(2019) [42]

√ √ √

Stephanie Wehner(2018) et al. [2]

√ √ √ √ √ √ √ √

Robert Bedington(2017) et al. [50]

√ √ √ √ √

Valerio Scarani et al.(2009) [48]

√ √ √ √ √ √

Angela SaraCacciapuoti et al.

(2020) [45]

√ √ √ √ √ √ √

Stefano Pirandola etal. (2015) [44]

√ √ √ √ √

Gerardo Adesso andFabrizio Illuminati

(2007) [49]

√ √ √ √ √

Hoi-Kwong Lo et al.(2014) [52]

√ √ √ √

Laszlo Gyongyosi etal. (2018) [46]

√ √ √ √ √

Feihu Xu et al.(2020) [47]

√ √ √ √ √ √ √

Stefano Pirandola etal. (2020) [53]

√ √ √ √ √

Zunaira Babar et al.(2018) [54]

√ √ √

NedasadatHosseinidehaj et al.

(2019) [51]

√ √ √ √ √ √ √

This Survey√ √ √ √ √ √ √ √ √ √

II. PRELIMINARIES

In this section we will study the basics of quantum mechan-ics with emphasis on qubits that carry the quantum informationbetween the remote nodes. We have discussed the mathematicsbehind single qubit and multi qubit systems, state vectorrepresentations on Bloch sphere, followed by quantum gatesfor local operations and manipulation of quantum circuits.

A. Quantum Mechanics

Quantum mechanics has been an irreplaceable piece of sci-ence lately and is applied with colossal success in many fieldsincluding physics, chemistry, AI, life sciences, and militaryapplications. It is termed as a mathematical framework, orset of rules, for the development of physical hypotheses byexploiting the properties of single quantum systems involvingqubits. For harnessing the power of quantum mechanics invarious applications, the study of the qubit and of the singlequantum system is of utter importance. It has the potentialto offer secure communications [55] that can make themcryptographically as secure as the One-Time-Pad (OTP) [56],unlike today’s classical communication that is vulnerable tohacker attacks. For better understanding the quantum effectsof quantum mechanics, certain theorems [57] were postulatedby physicists to get a clear view of properties of qubits.

1) State space and superposition principle: The system ofqubits is associated with complex Hilbert space, which is anisolated or closed quantum physical system, also known as thestate space of the system. A unit vector completely describesthe state vector of a system in its state space. A qubit is thesimplest quantum mechanical system that can be representedgeometrically by a Bloch sphere, as depicted in Fig. 4. Anypure quantum state

∣∣ψ⟩ can be represented by a point on thesurface of the Bloch sphere with spherical coordinates of θ aspolar angle, i.e. angle that a line makes with Z-axis, and φas an azimuthal angle, i.e. angle that line makes with X-axis[58]: ∣∣ψ⟩ = cos

(θ2

)∣∣0⟩+ eiφ sin(θ

2

)∣∣1⟩, (1)

where “∣∣ · ⟩” is called a “ket-vector” in Dirac notation, which

physically represents the pure quantum state of the qubit.The angle φ represents the phase of a quantum state

∣∣ψ⟩.Every individual state in the Bloch sphere is represented by atwo-dimensional (2D) vector, where

∣∣0⟩ and∣∣1⟩ are its basis

vectors that are orthogonal to each other. States that can berepresented by a “ket-vector” are known as a pure quantumstates. In comparison, mixed states are those states that arenot true quantum states, resulting in probabilistic results whenmeasured with all basis. It is a system with weak state orwhose state is not fully defined, written in infinitely many

Page 5: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

5

Fig. 4. Bloch sphere: Geometrical representation of pure quantum state of aqubit. Here any state

∣∣ψ⟩ = α∣∣0⟩ + β

∣∣1⟩ can be shown by a point on thesurface of the sphere, where α = cos

(θ2

)and β = eiφsin

(θ2

).

different ways as probable outcomes of well-defined purestates [45], [59]. The pure state, given in equation (1), uponmeasurement results in either state

∣∣0⟩ or∣∣1⟩, as depicted by

Copenhagen interpretation [60] .While in classical communication, the transmission of in-

formation takes place in the form of bits taking either ‘0’or ‘1’ value, the quantum communication on the other handuses qubits that can be in a superposition of the two basisstates simultaneously taking the value of ‘0’ and ‘1’ [61].The result of measurement of such states is not definite

∣∣0⟩or definite

∣∣1⟩. The principle of superposition can be bestunderstood by visualizing the polarization state of a photon. At45 degree of polarization, a photon is simultaneously verticallyand horizontally polarized, representing both the states at thesame time [3]. A famous paradox of superposition principle isShrödinger’s cat, where cat is simultaneously dead and aliveas a result of random event that may or may not occur [62].

2) Measurement of Quantum state: As discussed above,a qubit upon measurement will collapse it into one of thebasis states [4]. This property of qubits is very well utilizedin keeping the communications secure as any measurement ofquantum state by Eve will affect its state irreversibly. In (1), thecoefficients of

∣∣0⟩ and∣∣1⟩ represent the probability amplitudes

and their squares represent the probabilities of getting ‘0’ and‘1’ upon measurement. The value of probability amplitudes ofthe quantum states greatly affects the outcome of measurementand these can be manipulated by quantum gates that will bediscussed in Sec. II-D. Measurements can also be understoodwith the help of the Bloch sphere, as earlier discussed. If themeasurement is performed along the Z-axis, the result will be‘0’ or ‘1’. If it is performed along the Y-axis, the result willbe 1√

2

∣∣0⟩ + 1√2

i∣∣1⟩ or 1√

2

∣∣0⟩ − 1√2

i∣∣1⟩. The positive X-axis

is pointing towards the reader, the state is 1√2

∣∣0⟩ + 1√2

∣∣1⟩

and 1√2

∣∣0⟩ − 1√2

∣∣1⟩ and any measurement performed in thisdirection will result in any one of these states.

3) Quantum No-Cloning: This theorem, which was firstformulated by Wooters, Zurek and Deiks in 1982 [5], statesthat the quantum state of any particle carrying a qubit in aquantum channel cannot be either copied, amplified or cloned,thus making it a reliable and secure form of communication.Any attempt to clone it will be detected, further activating theQKD protocols [63]. However, at the same time, no-cloningprevents qubits to be sent over long distances by amplificationor sending copies of qubits, as it is done in classical com-munication, for efficient detection of bits without any loss ofinformation. For this purpose, quantum repeaters are studiedto solve the problem of long distance communication of qubits,which is the core functionality required for full-scale QI.

B. Single Qubit system

In classical digital communication systems, the informationis encoded in the form of binary bits. The bit represents alogical state with one of two possible values, i.e. "1" or "0".On the other hand, in quantum communication, instead of bits,qubits are employed to carry quantum information from sourceto destination. To get a solid vibe for how a qubit can beacknowledged, it might be imagined as a two-way system;direction of polarization of a photon, the up or down spin ofan electron, or two energy levels of an electron orbiting anatom. For instance, the electron can exist in either ‘ground’or ‘excited’ state in an atom, represented by a state

∣∣ψ⟩ =α∣∣0⟩ + β

∣∣1⟩, where∣∣0⟩ and

∣∣1⟩ corresponds to ground stateand excited state, respectively. By sparkling some light on theatom with proper time and energy, it is conceivable to movethe electron from the

∣∣0⟩ state to the∣∣1⟩ state and the other

way around. Strikingly, by diminishing the time we sparkle thelight, an electron, at first, in the state

∣∣0⟩ can now be movedsomewhere between

∣∣0⟩ and∣∣1⟩, into

∣∣ψ⟩ = 1√2

∣∣0⟩ + 1√2

∣∣1⟩state, i.e. superposition of basis states. The variables α andβ are complex numbers representing probability amplitudes,which means that |α|2 is the probability of getting

∣∣ψ⟩ = 0as a result of the measurement on qubit

∣∣ψ⟩ and |β|2 is theprobability of getting

∣∣ψ⟩ = 1 as a result of the measurementon qubit

∣∣ψ⟩. It must be satisfied that,

|α|2 + |β|2 = 1. (2)

A classical bit is like a coin resulting in definite outputs ofheads or tails. Supposing, a qubit with α = β = 1√

2, will be

in the state: ∣∣± ⟩ =1√2

∣∣0⟩± 1√2

∣∣1⟩, (3)

which gives a result 0 with 0.5 probability and result 1 with0.5 probability, when measured over the time. This state oftenplays a vital role in quantum communication and is denoted by∣∣+⟩ and

∣∣−⟩. Despite qubit theoretically having the capacityof carrying an infinite amount of information, it has a majorflaw that all the quantum states collapse to a single state of 0and 1 upon measurement and the reason for this characteristicis still unknown.

Page 6: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

6

Fig. 5. Entanglement: Two particles A and B are correlated with each othereven if they are a long distance apart. If any measurement is done at Ahaving spin +45, then the same is reflected at B. This happens due to theweird phenomena of quantum entanglement.

C. Multiple Qubits

In Sec. II-B, it was seen that a single qubit system is 2Dbut, in the real world, more number of qubits are requiredfor complex computations to gain full advantage of quantumpostulates. Hence, there is also a need to study multiplequbit systems. For instance, a two-qubit system will have fourcomputational basis states denoted by

∣∣00⟩,∣∣01⟩,∣∣10⟩,∣∣11⟩.

The quantum state for a pair of qubits is represented by statevectors having their respective amplitude coefficients as∣∣ψ⟩ = a00

∣∣00⟩

+ a01∣∣01⟩

+ a10∣∣10⟩

+ a11∣∣11⟩. (4)

Similar to the condition that has been discussed for a singlequbit, the measurement result of (4) occurs with probabilitya200 for

∣∣00⟩, a201 for

∣∣01⟩, a210 for

∣∣10⟩, and a211 for

∣∣11⟩. If x =

00, 01, 10, 11, then normalization condition is∑x |ax|2 = 1.

Thus, it can be seen that with the addition of single qubit, thecomputational basis states are increased exponentially therebygiving space for complex computations possible that werealmost impossible with classical resources.

1) Bell states or EPR Pairs: EPR is the name whichcame from famous paradox raised by three scientists Einstein,Podolsky, and Rosen in their famous paper "Can a quantummechanical description of physical reality be considered com-plete?”, where strange properties of Bell states were pointedout [64]. In a two qubit mechanical system, Bell states aremathematically expressed as:∣∣Φ+

⟩=

1√2

∣∣00⟩

+1√2

∣∣11⟩, (5)

∣∣Φ−⟩ =1√2

∣∣00⟩− 1√

2

∣∣11⟩, (6)

∣∣Ψ+⟩

=1√2

∣∣01⟩

+1√2

∣∣10⟩, (7)

∣∣Ψ−⟩ =1√2

∣∣01⟩− 1√

2

∣∣10⟩. (8)

The two particles in these Bell states are termed EPR pairs andare responsible for entanglement generation and distribution in

the case of quantum teleportation, which is the key function-ality of QI. EPR pairs are generated by various schemes (Sec.III-A) and are sent to Alice and Bob so that any measurementat Alice’s qubit is the same as performed on Bob’s qubit, whichis justified because they share entangled qubits of an EPR pair.A Bell state has the property that when the first qubit state ismeasured, it results in two outcomes, i.e. 0 with 1

2 probabilityand 1 with 1

2 probability leaving the post-measurement stateto be

∣∣00⟩

and∣∣11⟩, respectively. Due to this, if the second

qubit is measured, it results in the same outcome as the firstqubit. This explains the interesting correlation between thesetwo qubits. Even if some local operations are applied to thefirst or second qubit, these correlations still exited because ofentanglement. EPR’s paradox was improvised by John Bell in[65], where it is stated that these measurement correlationsin the Bell state are much stronger than anything possiblein classical systems. This makes possible a processing ofthe information that go well beyond what is possible in theclassical world.

2) Entanglement: Quantum entanglement, shown in Fig.5, is the phenomenon of correlation between two pairs ofqubits that are separated by a physical distance, such thatany random measurement on entangled qubits will generatethe same set of random outcomes [66]. The concept ofquantum entanglement, which is governed by laws of quantummechanics, is the core functionality for many applications anddoes not have any counterpart in classical communication. Asdiscussed in the Sec. II-C-1, an EPR pair is a maximallyentangled pair of qubits that are in a superposition, with thesame amount of ‘1’s and ‘0’s. Independently measuring thesequbits results in a random distribution of ‘1’ and ‘0’ in equalprobability. This means that the state of entangled qubits isinstantaneously fixed when the other pair of an entangled qubitis measured. Entanglement does not allow any exchange ofinformation between remote nodes, rather it allows obtainingonly mutual information. For information exchange, qubitscan be transmitted between remote nodes without actuallysending them from source to destination by the phenomenonof quantum teleportation [45], [67], which is a fundamentalfor quantum networks [68]. An unknown quantum state canalso be transmitted through quantum teleportation from sourceto a destination over long distances with the aid of EPR pairand local operations.

The concept of entanglement was first recognised by Ein-stein, Podolsky, and Rosen in 1935 [64] and the phenomena ofentanglement was originally given by Schrödinger in the sameyear [62]. It was also termed as spooky action at a distanceby Einstein. After that, Bohm investigated the two quantumparticles, that were entangled to each other, are now termedqubits [69]. Later on, Bell in his research [65] come up with atheorem to experimentally test the question of the locality andreality of entanglement. This development motivated variousresearchers to create entangled particles in labs [70], [71],[72]. A series of experiments practised in 2015 covered allthe experimental loopholes that were present before [73],[74], [75]. Using entanglement for communication in technicalapplications is not clear, because entanglement itself does notallow information transmission. However, it can help to build

Page 7: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

7

Fig. 6. Parametric Down Conversion: Generation of entanglement by incidentof laser beam to a crystal.

a virtual secure channel or a cryptographic channel [9]. Sys-tems with multiple particles involved are represented by 2n-Dimensional state space. It can be seen that, with the additionof a single qubit, the computational basis states are increasedexponentially, thereby giving space for complex computationswhich are impossible in classical communication systems. Asystem of this type is the Greenberger–Horne–Zeilinger (GHZ)theorem [76], which is different from Bell’s theorem [65] inthe context of deterministic nature of the predicted outcomes.The application of the GHZ theorem is that multi-particleentanglement can be used for QEC [77]. These ways high-dimensional entangled EPR pairs are developed and provedadvantageous in quantum theory [78].

D. Quantum Gates

Quantum computations rely on quantum gates for changingor manipulating the states of qubits. A quantum computer isbuilt using quantum circuits that contain various gates andwires to manipulate the information stored in qubits. Usingthese quantum gates, quantum circuits can be built that canentangle and teleport qubits from Alice to Bob. In this section,some of the famous quantum gates are discussed, which arethe building blocks of various quantum circuits required tobuild a full-fledged quantum computer.

1) Single qubit quantum gates: Single qubit operation inquantum domain is simply defined by any rotation about theaxis of the Bloch sphere as shown in Fig. 4. These rotationscan be defined by Pauli matrices [79]. Certain transforms aredefined for 180◦ rotations and are given by:

Pauli−X ≡[0 11 0

], (9)

which is represented as transformation along X-axis. Simi-larly, for transformations along Y-axis and Z-axis, the matrixrepresentation is given by:

Pauli− Y ≡[0 −ii 0,

], (10)

TABLE IITRUTH TABLE FOR CNOT-GATE

Input OutputControl Qubit Target Qubit Control Qubit Target Qubit

0 0 0 00 1 0 11 1 1 01 0 1 1

and

Pauli− Z ≡[1 00 −1

], (11)

respectively. Equation (9) is the matrix representation ofquantum NOT-Gate. Pauli-X can be manipulated with a 90◦

(π/2) rotation along Y-axis after 180◦ (π) rotation about theZ-axis yielding a Hadamard gate transform represented by thefollowing matrix:

H ≡ 1√2

[1 11 −1

]. (12)

2) Multiple Qubits Gate: In practice, more than one qubitis involved in computations. Hence, studying manipulationson multiple qubits is important to understand the insights. Acontrolled-NOT (CNOT) gate is the widely used multi-qubitlogic gate, which has target qubit and control qubit as theinputs of the CNOT gate. If the control qubit is kept one,target qubit is inverted at the output; if the control qubit is keptzero, the target qubit retains its original state. To understandthe operation, a truth table is shown in Table II and its matrixtransform is:

CNOTGate ≡

1 0 0 00 1 0 00 0 0 10 0 1 0

. (13)

III. ENABLING TECHNOLOGIES

This section starts with the weird phenomena of quantummechanics, i.e. quantum entanglement, discussing the schemesfor entanglement generation and distribution, followed bytechnologies adopted for representing qubits for quantum com-putation and networking. All these schemes and the choicesfor the selection of qubits are summarized in Table III.

A. Entanglement generation and distribution

Entanglement is a counter-intuitive form of correlation thathas no correspondence in the classical domain as discussedearlier. Random results can be obtained by individually mea-suring any qubit forming an EPR pair and the two independentmeasurements result in an outcome that is either directly orcomplementary related. In particular, for exchange of informa-tion between two remote nodes through quantum teleportation,entanglement generation and distribution are the key ingredientin this process [80]. Some schemes adopted for generation anddistribution of EPR pairs between Alice and Bob, which arelong distance apart, are discussed in what follows.

Page 8: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

8

Fig. 7. Entanglement generation by single atom excitation.

1) Spontaneous Parametric Down Conversion: In thisscheme, which is depicted in Fig. 6, photons are employed forentanglement generation and distribution between two remotenodes by the incidence of the laser beam on a crystal. The useof photons is advantageous as they can travel at high speedand can cover a long distance in fiber channels with the leastamount of attenuation. Thus, photons are promising candidatesfor the entanglement creation [81], [82]. The photons are alsoassociated with moderate amount of decoherence and noise asthey least interact with the environment [45]. In the opticalparametric down conversion method, a laser beam is incidenton a birefringent crystal, which converts photon beams intopair of correlated photons with the help of non-linear effectsof crystal [83]. The entangled photons are vertically andhorizontally polarized and individually transported to Aliceand Bob through a quantum channel, so that any measurementat Alice is reflected at Bob irrespective of the distance betweenthem.

2) Single Atom Excitation by Laser Beam: A differentscheme, as shown in Fig. 7, can be employed for entanglementgeneration and distribution. In this, atoms coupled firmly withan optical cavity are excited by a laser source, resulting inthe radiation of atom-entangled photons that departs fromthe cavity CA and travels through quantum channel reachinganother cavity CB , where the photons are absorbed coherently,thus mapping the polarization of photon onto the state ofremote atoms. In this way, two atoms are remotely entangledby photons [84], [85].

3) Two Atoms simultaneous Excitation by Laser Beam:In this scheme, two atoms are simultaneously excited by theincidence of a laser beam on cavities CA and CB resultingin radiation of two atom-entangled photons. These atom-entangled photons depart from CA and CB , as shown inFig. 8, and travel along the quantum channel where the BellState Measurement (BSM) takes place. BSM is a scheme thatis utilized for the generation of maximally entangled Bellstates based on Hong-Ou-Mandel (HOM) interference, wheretwo photons interact with each other at a beamsplitter (BS)[86]. It performs a joint quantum measurement on the stateof these atom-entangled photons resulting in entanglement

Fig. 8. Entanglement generation by two atoms simultaneous excitation bylaser pulse.

swapping operation [87], discussed in Sec. IV-B, distributingentanglement between remote atoms [88], [89], [90].

B. Qubit Technologies

1) Cavity quantum electrodynamics: Cavity quantum elec-trodynamics (cQED) refers to qubit technology where coherentinteraction takes place between matter qubits such as quantumdot systems, trapped ions, and quantized field of opticalor microwave resonator. Coherency is achieved by using alow-loss cavity, which is used to enhance the electric fieldassociated with a single photon, such that the rabi frequencycorresponding to atom-field interaction is faster than the decayrate of the field in the cavity [68]. It investigates the couplingproperties of atoms with photon modes in cavities. Schwab et.al. [91], [92] have recently proposed the idea of cQED usingnano-mechanical resonators [91], [92]. The cQED has manyapplications in Quantum Information Processing (QIP) suchas atom-atom, atom-photon, and photon-photon entanglement[93], [94].

2) Photonic qubits: Photonic qubits have played a veryimportant role in QIP as they can be controlled by traditionaloptical components and experience the least amount of de-coherence in their path, which is the phenomenon of loss ofquantum information due to the fragile nature of photons innoisy environments. As it is one of the most challenging anddisrupting aspect of quantum communication, it will be de-tailed in Sec. VI-A. This is the first qubit technology that wasrealised for generation and distribution of quantum entangle-ment [72], [95], [96] and has experimentally realized quantumcryptography [97]. They are the first candidates to accomplishthe task of quantum teleportation [44], [98], [99], [100],[101], [102]. As QI requires long-distance communication,photonic qubits can achieve this with very little decoherence.If free space is considered as a communicating channel, thebirefringence is weak and the absorption of photons is smallat optical frequencies as compared to fiber channels [103].Also, this technology is particularly attractive as photons canbe instantly connected to various quantum communicationapplications such as distributed quantum computation [104].

Page 9: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

9

TABLE IIICHOICES FOR QUBIT TECHNOLOGY SELECTION

Design questions Design choices

Entanglement generation

Entities in entanglement Photon-Photon:Spontaneous Parametric Down Conversion

Photon-Atom:Single atom excitation

Atom-Atom:Two atoms excitation

Technical overhead vs. success rate more overhead, high success rate:deterministic interface

less overhead, non-deterministic:heralded interface

Features Qubit technologies

Reusing existing semiconductor production Solid State ApproachCheap production at current scale Superconducting approachLow cost of running Photonic approachHigh connectivity Ion trap approach

3) Trapped ions: The trapped ion is also a promisingapproach for scalable QIP [105], [106]. It offers excellentfeatures such as coherence [107] and effective implementationof entangling gates with least amount of cross-talk [108]. Thisapproach depends basically on the idea proposed by Cirac andZoller in [109]. Some experiments using trapped-ions qubitshow single-qubit and multi-qubit operations having fidelitysignificantly higher than the minimum threshold needed duringfault-tolerant quantum computing [110], [111], [112]. Usingthis technique, a fully programmable five-qubit quantum com-puter was built [113]. Although the ion trap approach can holda large number of qubits, their role in quantum computing isradically restricted by the number of entanglement operationsthat can be executed within the time limits of coherence [114].Consequently, the improvement of mechanisms for achievinghigh-speed and high-fidelity entangling gates is necessaryfor accomplishing large-scale computation on trapped ionplatforms [115].

4) Solid state approach: Solid-state qubits are formed byelectron spins [116] followed by superconducting circuits[117] having the transition frequencies in the range of Gi-gahertz (GHz) thus making them compatible with traditionaloff-the-shelf Radio Frequency (RF) and microwave compo-nents. The solid-state quantum memories, along with photonicqubits, provide excellent solutions that comprise semiconduc-tor quantum dots [116], [118] or rare-earth-doped crystals[119]. This approach has the advantage of meeting scalabilityrequirements in QIP. A large number of solid-state systemshas been built, starting from the 1990s up to recently, thatcan achieve quantum computation with required scalability.Big tech giants like Google, Intel, and IBM are spendingprofoundly on this technology and due to the demonstrationof the best performance of superconducting qubits, they havealready invested into building supreme quantum processors.The most extensive demonstration is the Sycamore processor,built by Google, that has 53 operational qubits [120] and isconsidered as a breakthrough in the development of technologyto realize QI on a large scale [121].

5) Superconducting approach: Superconducting circuitscomprises Josephson junctions, interconnects, and passiveelements, i.e. inductors and capacitors, that provides goodisolation [122]. These circuits operate at milliKelvin (mK)

temperatures. Some materials used in such circuits are alu-minium (Al), titanium nitride (TiN), and niobium (Nb), sub-strates of silicon (Si) and sapphire (Al2O3), which are com-patible with CMOS manufacturing technology [123]. Thisapproach provides lithographic scalability, compatibility withoff-the-shelf microwave components, and nanosecond-leveloperability. These features have all been fused, thus placingsuperconducting qubit technology at the forefront of the de-velopment of emerging quantum processors. This technologyalso features high fidelity teleportation [124] with single-qubitgate fidelities exceeding 99.9% and two-qubit gate fidelitiesexceeding 99.5% [117].

IV. QUANTUM INTERNET FUNCTIONALITIES

Quantum Internet is a system that consists of variousfunctionalities required for communicating information amongremote nodes of a network. In this section, we will focuson various functionalities of QI like quantum teleportation,quantum channels, quantum repeaters, quantum memories,QKD, and end nodes.

A. Quantum Teleportation

Quantum teleportation comprises a bewildering system fortransmitting qubits inside a network of quantum communi-cation without physically transferring the particle storing thequbit. The concept of teleporting qubits has started with thelaid work “Teleporting an unknown quantum state via dualclassical and Einstein-Podolsky-Rosen channels” [67]. It wasproved experimentally by Anton Zeilinger group in 1997 forthe first time through the successful transmission of quantumoptical states [98]. At the same time, another group of SanduPopescu successfully experimented the photonic teleportationin 1998 [101]. The teleportation distance of 55 m was achievedunder laboratory conditions by Swiss researcher Nicolas Gisinand his team in 2003 [125] and later verified it in 2007by using Swisscom’s commercial telecommunication networkbased on fiber-optics [126]. Later in 2004, researchers fromInnsbruck and USA succeeded in teleporting atomic states forthe first time [127] followed by an Austrian group led byAnton Zeilinger who achieved a distance of 600 m through afiber-optic across Danube [128]. This distance was improved to

Page 10: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

10

1.3 km in [73]. Significant experimental progresses in quantumteleportation networks have improved the beeline distance to8.2 km [15] and 100 Km [129]. A larger distance - 144 kmbetween the islands of La Palma and Tenerife - of teleportationwas further achieved by a team of Anton Zeilinger in 2012using a free space channel [130]. With the advancements insatellite technology, teleportation over a distance of more than1200 km has been successfully realized with the launch ofthe Micius satellite by Jian-Wei Pan and his team from China[16].

A large portion of the examinations has been confined tothe teleportation of single-body quantum states, i.e. quantumteleportation of two-level states [67], multidimensional states[80], continuous variable teleportation [131], and discrete vari-able teleportation [132]. Teleportation through noisy channelsof bipartite entangled states is studied in [133]. Quantumteleportation of a two-qubit entangled state is discussed in[134] and [135]. It is facilitated by a strange phenomenon ofquantum mechanics called quantum entanglement. Quantumteleportation is realized, as shown in Fig. 9, with two parallellinks required for communication:

1) Quantum channel link, for generating entangled EPRpair and distributing it between source and destinationnodes.

2) Classical channel link, for transmitting two classical bitsfrom a source node to a destination node for sending themeasurement result of source qubit.

Quantum teleportation is quite intimidating when it comesto its application, which renders efficient communication andfidelity of the system [45]. However, at the same time, itinvolves imperfections in its process imposed by photon lossin environment-decoherence or are the result of a sequence ofoperations that are applied for the processing of teleportation[136]. Thus, the technology opted for quantum teleportationplays a strong part in improving the system fidelity andreducing decoherence [45].

The process of teleportation begins with source node Alicein possession of an unknown data qubit

∣∣φD⟩ = α∣∣0⟩+ β

∣∣1⟩,and an EPR pair shared between Alice and Bob. Let us assumethe bell pair to be

∣∣Φ+⟩, as shown in (5). Bell pair qubit which

Alice holds is denoted by∣∣Φ+

⟩A and the other pair of qubit

held by Bob is∣∣Φ+

⟩B, as shown in Fig. 9. The procedure of

teleportation between Alice and Bob is as follows:

1) Bell state∣∣Φ+

⟩is prepared by Alice and Bob such that

each of them holds the qubit of this EPR pair. Aliceholds

∣∣Φ+⟩

A and Bob holds∣∣Φ+

⟩B state of the pair.

2) Simultaneously, the state to be teleported, i.e.∣∣φD⟩, is

acquired by Alice.3) Measurement of Bell state and data qubit as a pair∣∣φD⟩∣∣Φ+

⟩A is performed by Alice and the result of

measurement, stored in two classical bits, is sent todestination Bob through classical link.

4) Bob manipulates the received classical bits and applycorrections in X or Z direction accordingly.

5) At Last, Bob’s qubit state∣∣Φ+

⟩B now holds the same

quantum state as Alice’s∣∣φD⟩. This completes the

process of teleportation of the data qubit between end

Fig. 9. Quantum Teleportation: Alice holds∣∣+⟩

A and Bob holds∣∣+⟩

B stateof the pair. Measurement of Bell state and data qubit as a pair

∣∣φD⟩∣∣ + ⟩A

is done by Alice and the result of the measurement is stored in classical bitsX and Y as shown above. Manipulating X and Y at Bob, the original stateof

∣∣φD⟩is recovered.

nodes of Alice and Bob.

In the process of measurement, the entanglement of EPRpair is destroyed, therefore it should be noted here that forteleportation of another data qubit, another EPR pair shouldbe generated and distributed. Thus, it can be seen that quantumentanglement is an important quantum effect, as it is funda-mental pre-requisite for transmission of particle storing thequbit. It is vital to look at the technologies to generate anddistribute the qubits, which are discussed in Sec. III-B. In viewthat Alice and Bob represent remote nodes, the entanglementgeneration taking place at one side must be complementedby way of the entanglement distribution capability, movingentangled qubit to the destination side. Considering this, itis highly likely for the adoption of photons as entanglementproviders [89]. The reason for this choice lays in the advan-tages offered by photons for entanglement distribution [96],along with least interaction with the environment, smoothcontrol with basic optical components as well as high-speedlow-loss transmission to far off nodes.

1) Mathematical details: For the state of clarity, lets anal-yse the mathematical details of quantum teleportation process.The input is data qubit state

∣∣φD⟩, that is to be teleported fromAlice to Bob. EPR pairs of Bell state

∣∣Φ+⟩

is required to bein possession of both Alice and Bob.

• Global state of Alice and Bob is represented by∣∣ψD⟩,

which is the tensor product of∣∣φD⟩ and

∣∣Φ+⟩

given by:

∣∣ψD⟩ =∣∣φD⟩⊗ ∣∣+

⟩. (14)

Thus, we get

∣∣ψD⟩ = α∣∣0⟩⊗ ∣∣00

⟩+∣∣11⟩

√2

+β∣∣1⟩⊗ ∣∣00

⟩+∣∣11⟩

√2

, (15)

Page 11: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

11

Now, (15) becomes∣∣ψD⟩ =(α∣∣000

⟩+ α

∣∣011⟩

+ β∣∣100

⟩+ β

∣∣111⟩)

√2

. (16)

• Alice then applies the CNOT operation to the pair ofqubits that she has, that maps

∣∣10⟩

into∣∣11⟩

and viceversa, the result of which is:∣∣ψD⟩ =

(α∣∣000

⟩+ α

∣∣011⟩

+ β∣∣110

⟩+ β

∣∣101⟩)

√2

. (17)

• Alice then applies Hadamard gate operation to∣∣φD⟩, that

maps∣∣0⟩ into

∣∣0⟩+∣∣1⟩√2

, and∣∣1⟩ into

∣∣0⟩−∣∣1⟩√2

, resultingin:∣∣ψD⟩ =

(α∣∣000

⟩+ α

∣∣100⟩

+ α∣∣011

⟩+ α

∣∣111⟩

+β∣∣010

⟩− β

∣∣110⟩

+ β∣∣001

⟩− β

∣∣101⟩)/2. (18)

• Rearranging (18) gives∣∣ψD⟩ =(∣∣00

⟩⊗(α∣∣0⟩+ β

∣∣1⟩)+∣∣01⟩⊗(α∣∣1⟩+ β

∣∣0⟩)+∣∣10⟩⊗(α∣∣0⟩− β∣∣1⟩)+

∣∣11⟩⊗(α∣∣1⟩− β∣∣0⟩))/2.

(19)

• Alice then applies the join measurement on the pairof qubits at her possession and has 25% probability ofgetting each of the combinations

∣∣00⟩,∣∣01⟩,∣∣10⟩,∣∣11⟩.

• The measurement result of Alice instantaneously affectsthe state of the Bob’s qubit regardless of the distancebetween them as the pairs are entangled.

• Bob can recover the original state of qubit∣∣ΦD⟩ after

manipulating the classical bits, received through classicallink, having the information of Alice’s measurement.

• If the result of Alice’s measurement is∣∣00⟩, then the state

of Bob’s qubit is α∣∣0⟩+β∣∣1⟩ as depicted from (19). Thus,

Bob’s qubit follows the original quantum state∣∣ΦD⟩ and

there is no need for any further operation. If Alice’s jointmeasurement is

∣∣01⟩, the measurement result of Bob is

α∣∣1⟩+β

∣∣0⟩. So, Bob recovers the original quantum state∣∣ΦD⟩ = α∣∣0⟩+β

∣∣1⟩ by applying Pauli-X gate operation.Similarly, for Alice’s measurement of

∣∣10⟩

and∣∣11⟩, Bob

again recovers the original state by applying certain gateoperations, which successfully completes the process ofteleportation of qubits between Alice and Bob.

• After all this, it can be concluded that teleportationprocess obeys the speed of light, thus preserving thetheory of relativity.

2) Teleportation using Quantum Switch: Quantum tele-portation, as discussed earlier, is the core functionality ofQI that exploits the unmatched property of quantum me-chanics, i.e. quantum entanglement. Entanglement generationand distribution is accomplished between Alice and Bobthrough quantum and classical channels. Since entanglementdistribution is limited by noise and decoherence, it furtherdegrades the efficiency of teleported information. Hence, thereis a need to efficiently use the resources that are availableby exploiting the laws of quantum mechanics and distributethe entangled information through noisy channels with thehelp of superposition of causal orders of available channels

Fig. 10. Entanglement Distribution using quantum switch: Alice holds∣∣+⟩

Aand Bob holds

∣∣+ ⟩B state of an EPR pair. A control qubit

∣∣φc⟩ is also thereat Bob which decides the order of channel to be traversed. This operationis performed by U gate, that directs qubit

∣∣ + ⟩B at Bob through upper or

lower line on the basis of the state of control qubit∣∣φc⟩. SWAP gate enables

the entanglement-carrier∣∣ + ⟩

B through it to the other side of the switch,distributing entanglement between Alice and Bob.

[137]. This is achieved through quantum switch [138], whichuses superposition principle and permits quantum particlesto propagate concurrently among more than one space-timetrajectories [139], [140]. The usual assumption is that quantuminformation, which is stored in quantum particles is sentthrough well defined orders of channels as described by theclassical theory of Shannon in [141]. But, the particles cantraverse through superposition of multiple channels at the sametime, which means that the relative order is indefinite [142].The quantum switch is a novel device that controls the orderin which channels are traversed with the help of a controlqubit. This new resource can be advantageous to problemsfaced in fields of quantum computation [143], QIP [138], non-local games [144], and communication complexity [145]. Letus assume that we have two channels in the entanglementdistribution process, i.e. C1 and C2. If a message ‘M’ travelsfrom Alice to Bob through these channels, it can traverse eitherC1 followed by C2, or C2 followed by C1. But, knowing theproperty of quantum superposition of channels, it is not pos-sible to determine the order in which the channel is traversed,which means that superposition of both the channels exist, i.e.message ‘M’ traverses the channel C1 and C2 in superpositionof orders C1→C2 and C2→C1. For this task, a control bit

∣∣φc⟩is assigned, as shown in Fig. 10. If

∣∣φc⟩ is initialized to∣∣φc⟩

=∣∣0⟩, the quantum switch enables message ‘M’ to traverse

path C1→C2 and if∣∣φc⟩ is initialized to

∣∣φc⟩ =∣∣1⟩, the

quantum switch enables message ‘M’ to traverse path C2→C1.Interestingly, if control bit is initialized with superposition ofbasis states

∣∣0⟩ and∣∣1⟩ in state

∣∣ +⟩

= 1√2

∣∣0⟩ + 1√2

∣∣1⟩,then quantum switch enables the message ‘M’ to traverse thesuperposition of orders C1→C2 and C2→C1. This operationof traversing the particular order of channel is performedby a U gate as seen in Fig. 10, directing qubit

∣∣ +⟩

B atBob on the basis of state of control qubit

∣∣φc⟩ as mentionedearlier. The SWAP gate is implemented with PolarizationBeam Splitter (PBS) and Half-Wave Plates (HWPs), whichhelps to switch between the polarization states of

∣∣φc⟩, i.e.

Page 12: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

12

horizontal and vertical polarization. The theoretical analysisof employing a quantum switch and advantages it offers, isdiscussed in [137], [140], [146], [147], and experimentallydetailed in [148], [149]. Therefore, a quantum switch is thecore functionality of the quantum web and is a key fixing inthe quantum teleportation process.

B. Quantum Repeaters

A quantum repeater is another functionality of QI that isemployed in between the remote nodes, to transmit quantuminformation to long distance as shown in Fig. 11. Theygenerate maximally entangled pairs between two far away endnodes by bifurcating the network into segments, establishingthe long distance entanglement between end points. In longdistance communication, most of the information carryingphotons gets lost because of channel attenuation or otherenvironmental factors. This exponential problem of photonloss was addressed by Jurgen Briegel in 1998 by introducingthe model of a quantum repeater [150]. In the classical domain,the issue is resolved by employing classical repeaters thatcopy the information after regular intervals for amplification.However, in the case of quantum communication, due to theno-cloning theorem [151], information carried in qubits cannotbe copied or amplified since classical repeaters are not suitablefor this communication. Hence, the quantum repeater modelproposed by Jurgen Briegel is employed to transmit qubitsfrom Alice to Bob without any loss of information [150].

The evolution of quantum repeaters is classified into threedistinct generations [152]. In the first generation of quantumrepeaters, intermediate stations are placed as shown in Fig. 11,in such a way that links are short distance apart and probabilityfor establishing entanglement among repeater stations is high.Due to a remarkable feature of entanglement swapping [152],discussed in Sec. IV-B-2, all these stations are interconnectedin terms of entanglement from Alice to Bob [67], [87], thusentangling the far away end nodes. Each repeater station mustbe capable of receiving, processing, and transmitting classicaland quantum information. For this, some specific protocols areemployed, considering the following points:• Firstly, entanglement must be established between adja-

cent nodes.• Next, entanglement swapping must take place at the

repeater stations such that qubits at the end nodes areinstantaneously entangled.

• After that, error correction takes place, where fewstrongly entangled states are generated from weakly en-tangled states by a process known as entanglement dis-tillation or purification [153]. Multiple copies of weeklyentangled states are used by Alice and Bob for distilla-tion. By combining all these states, and applying localoperation using quantum gates, pure Bell pairs can begenerated [154]. So, a two-way classical communicationis required to acknowledge both nodes about successfulpurification.

One limitation of first generation quantum repeaters isthat they require two-way classical communication for en-tanglement purification step, which creates a performance

Fig. 11. Repeater Stations: These stations are employed at short distancesso that entanglement can be established between intermediary nodes andultimately between end nodes which are long distance apart. Here, quantumswitch is also employed to transmit information between end nodes, traversingchannels in superposition of different orders.

bottleneck as the distance of communication is increased.Thus, there is a need to move towards schemes that requireonly one-way communication and no classical signals arerequired for acknowledgement of success rate. Therefore, thesecond generation of quantum repeaters employ QEC (one-way classical communication) for the purpose of entanglementpurification [155], [156], [18]. With this scheme, the waitingtime for receiving the acknowledgement of purification isnot needed, thus qubits can be used for entangling the linkagain without waiting [152]. Reference [155] uses Calderbank-Steane-Shor (CSS) encoding for significant improvements inspeed of entanglement generation between nodes. But, secondgeneration quantum repeaters using heralded entanglementgeneration still needs two-way signalling to reduce loss errors.Therefore, in the third generation of quantum repeaters,this two-way signalling is replaced by one-way signallingusing certain loss-tolerant codes [19], [18], [20], [157]. In[18], quantum information is encoded in matter qubits thatare transferred to photons and are sent through the channelfrom the transmitter to the receiver [19]. At the receiver,these quantum states are transferred to matter qubits beforecarrying out the error correction. The matter qubits are notrequired to serve as quantum memories as in first and secondgenerations. In 2014, this scheme was termed as fully fault-tolerant [20]. Matter qubits may be too demanding for usein quantum repeaters, and thus, all optical quantum repeaterswere developed by taking a time reversal of the DLCZ-like(discussed later in this section) quantum repeater protocol[157].

A lot of research is going on in this field with single quan-tum systems [158], [159], [160]. Significant theoretical as wellas experimental progress on repeater protocols with repeaterelements has taken place [152], [161], [162]. The majorityof implementations follows encoding, where information is

Page 13: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

13

Fig. 12. Quantum Repeaters: Entanglement is generated between distantnodes by employing intermediary repeater stations which have qubits thatare mutually entangled to each other. Thus, after performing Entanglementswapping operation , Alice and Bob qubits are entangled. In this way, longdistance communication would be possible which is the main requirement ofQI.

encoded in discrete variables and protocols based on this havebeen existed and been improved upon since two decades [152],[161]. But, repeaters with continuous variable (Sec. VII-D)protocols has been a state of subject recently and the firstprotocol was published in 2017, 2018 [163], [164].

There are certain conditions that are required for the designof quantum repeaters, although the losses surge exponentiallywith the distance of communication. Supposing, the distanceof communication between Alice and Bob is D. The idea isto create an entanglement between two pairs, each coveringthe distance of D/2. Entanglement between these two pairsis created by entanglement swapping between another twopairs covering the distance D/4 and so on. This processis repeated unless entanglement is created between all theintermediary nodes, ultimately entangling the qubits at the faraway end nodes, as shown in Fig. 12. The quantum repeaterstations improve the photonic qubit transfer rate [152]. Endnodes can also be used as quantum repeaters, thus posingsimilar requirements on protocols for its realization. Theconstruction of maximally entangled states over long distancesis achieved according to special protocols as described in[150], [82]. The most famous protocol is DLCZ protocolnamed after authors Duan, Lukin, Cirac, and Zoller [165].Particularly, adopting atomic ensembles as quantum mem-ories and linear optical techniques, as compared to singleatoms, makes it easier to maintain strong coupling betweenthe photons and memories that prove advantageous in long-distance communication of quantum information [166]. Theidea behind the functionality of the DLCZ protocol is aphoton having spontaneous Raman emission, generating asimultaneous joint spin excitation in the atomic ensemble.The connection between the atomic excitation in each en-semble and emitted photons forms the foundation for thegeneration of entanglement for each intermediary link, donevia a single-photon detection [167]. The spin excitations can

be effectively reconverted into photons through associativeinterference effect. This correlation between emitted photonsand atomic excitations in each ensemble, forms the crux ofthe entanglement swapping operation. Due to these advantagesoffered by atomic ensembles, DLCZ protocol is experimentedsuccessfully in [168], [167], [169], [170], [171], [172]. Manyresearchers motivated by the features of atomic ensembles andthe experimental results, started improvising DLCZ protocoland came out with exciting results. Thus, knowing the basicsof DLCZ protocol gives insights about how this protocolcan be improved further for quantum repeater purposes. Thephysics behind this protocol and the entanglement creationbetween long distant ensembles is thoroughly discussed in[162]. In an ensemble of three-level systems with two groundstates g1 and g2 and excited state e, the transition of g1-eis first incidented with an off-resonant laser pulse resultingin the spontaneous emission of a Raman photon on the e-g2transition. This photon which is generated on a condition thatenergy of g2 is higher than that of g1, is termed as Stokesphoton. These photons, transmitted through optical fibers, areresponsible for entanglement creation between two remoteensemble locations using DLCZ protocol.

States having minimum entanglement are termed as noisy,so after entanglement distillation, they are turned to purifiedstates having maximum entanglement. Realizing QI with QKDand trusted repeater networks, requires the use of quan-tum satellites such as Micius [41], which bolster free-spacequantum channels covering longer distances. The vacuum inouter space provides noiseless communication thus improvingfidelity for such quantum-satellites based quantum systems.The misfortunes over longer distances, including those broughtabout by climatic diffraction, are significantly less. All thingsconsidered, the advancement of quantum repeaters for a quan-tum web requires complex quantum innovation.

1) Workflow: The working principle of the first generationof quantum repeaters can be best understood with the helpof a simplified example where the sender Alice and thedestination Bob perform quantum cryptography with receivedentangled photons. As of now, these two end nodes are distantapart and photon losses occurring in channels deteriorated thephoton rate. So, they have to keep the noise as minimised, inthe channel, as possible. To achieve that, they use quantumrepeater that can be expressed mathematically as

S1 ⇐⇒ S2

⟨bm⟩S3 ⇐⇒ S4, (20)

where “⇐⇒” corresponds to entanglement and “⟨bm⟩” corre-

sponds to joint BSM for performing entanglement swappingdiscussed in what follows.

2) Entanglement swapping: In this process, the projectionof the state of two particles is made onto an entangled state,for obtaining an overall entanglement. It is done by performingspecial BSM, which does not essentially require an immediatecooperation between the two particles, such a measurementwill automatically collapse the state of the remaining two parti-cles into an entangled state. Entanglement swapping is nothingbut the quantum teleportation of entanglement of quantumstates. Multiple teleportation procedures are performed bymultiple repeater stations, thus forming a quantum channel

Page 14: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

14

for transmission of quantum information between end nodes,that are thousands of kilometers apart physically [67], [87],[173].

C. Quantum Channels

The QI is an inherently secure network that will be imple-mented along with classical internet, where end nodes will beconnected via classical and quantum channels. A continuousquantum channel is created until all the end nodes are con-nected as shown in Fig. 2. The classical information as well asquantum information can be sent through quantum channels.As seen in teleportation of data qubit

∣∣φD⟩, EPR pairs that aregenerated, are distributed to Alice and Bob through a quantumchannel. Now, this channel can be a free space channel forsending quantum information to long distances or can befiber based channels, which can be used to send quantuminformation to relatively shorter distances. How efficiently anentanglement can be distributed depends upon the capacityof a channel and entanglement distribution process, whichis mainly limited by the photon loss in channel that scalesexponentially in a usual scenario. The communication channelcapacity defines the ability of the channel to deliver theinformation from Alice to Bob in a faithful and recoverableway.

The steps of quantum communication through quantumchannels differ from the communication through classicalchannels in many ways. In quantum channel, communicationof quantum information takes place in three different phases:• Channel encoding phase, where sender Alice encodes

or prepares the quantum state to be sent to the destinationBob, so that the information encoded compensates for thenoise in channel [174], [175].

• Next Phase is quantum evolution phase, where quantuminformation is put on the quantum channel, which mapsthe information to the receiver Bob.

• Final phase is decoding phase, which includes quantuminformation to be decoded by destination Bob. Herereceived quantum state, containing the exact information,can be a superposed state or a state possessing somenoise. This state is then measured by Bob taking intoaccount the error correcting procedures.

1) Free Space Channels: The free-space optical channelwas first utilized for QKD in [176], [177] by the Los AlamosNational Laboratory (LANL). Some QKD experiments weredemonstrated that were capable to operate in daylight condi-tions [178], [179]. Another project sponsored by U.S. gov-ernment has reportedly performed a QKD experiment withan aircraft flying at 10,000 feet to ground station using free-space channel [180]. The Free space channel link has beendemonstrated in various experiments [180], [46]. DARPAsponsored QKD network using free space link has beendemonstrated in [181]. Quantum communication has beendemonstrated by the Zeilinger group between two peaks in theCanary Islands, separated by 144 km [130], [182]. The free-space optical quantum channel has all the earmarks of beingvery promising for long-distance quantum communication.The information-carrying photons are quick and vigorous, and

are prone to environmental loss. The advantage of using freespace channel is that, most of the photon loss mechanismoccurs lower than 10-30 km of atmosphere, leaving behindmost of path as vacuum with negligible loss of photonsand decoherence. Only dispersion effect is present once lightleaves the atmosphere [183]. Thus, free-space optical channelkeeps the quantum information in photons intact and increasesthe system fidelity and channel capacity. Therefore, a highinformation capacity photons are required for this purpose,i.e. orbital angular momentum (OAM) modal basis of photons[184]. QKD protocols encoding by OAM modes were verifiedexperimentally in the laboratory conditions [185], [186]. Theeffect of atmospheric turbulence on OAM modes are discussedin [187]. Some research groups have developed the ways tomitigate atmospheric turbulence in free space with certaintechniques such as, using adaptive optics post-processing[188], [189], robust states [190], and optimal encoding scheme[191].

Until the launch of Micius satellite by China [41], entangle-ment distribution was only possible with distances not morethan 100 km [129]. But with this launch, it became possibleto achieve entanglement distribution between two far awayground stations located on earth with distances greater than1000 km through terrestrial free space channels [192]. Muchof the system fidelity depends on the quantum channel loss,which comprises of beam diffraction, pointing error, atmo-spheric turbulence, absorption, beam divergence [193]. Thus,satellite based entanglement distribution puts more stringentrequirements for link efficiencies than any classical satellite toground communications. Taking into account all these losses,the attenuation of the link should not be greater than 60 dB forground-to-satellite quantum communication to be successful[194]. These losses leads to beam broadening which resultsin loss of photons limiting the photons received by receiverend. Typically losses are in the order of 30-40 dB [193].So, various techniques are heralded to achieve efficient longdistance communications [189], [190], [191].

2) Fiber Based Channels: Besides free space links, whichplays a vital role in long-haul quantum communication, opticalfiber links are more attractive because of their technologicalmaturity owing to traditional internet technology. The qualita-tive features of both these channels are mentioned in Table IV.Here qubits carrying information are transmitted from Alice toBob through optical modes in fibers. A standard single-modefiber (SMF) consists of a core and a cladding that carries thelight. Total internal reflection guides the light along the coreof the fiber because of the difference in index of refraction.These waveguides are fabricated directly in silicon [195] orin conductors such as aluminum [196]. There are differenttypes of fibers available for propagation of quantum states;SMFs, multi-mode fibers (MMFs), few-mode fibers, multi-core fibers (MCFs) etc. Among all, SMFs have a smaller corethat keeps the light more tightly, therefore better suited forhigh-precision environments of quantum experiments [197]. Inone such experiments, entanglement is created at a distance of300 km through optical fiber channel [23].

Fiber-based channels have an advantage that environmentalfactors are not significant inside fiber channels, thus preserving

Page 15: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

15

TABLE IVFEATURES OF FREE-SPACE AND FIBER-BASED CHANNELS FOR QUANTUM

COMMUNICATION

Free-Space Channels Fiber-Based ChannelsIt uses free space as a mode ofcommunication.

It consists of core and cladding thatcarries light photons.

It suffers from loss due to en-vironmental effects such as beamdiffraction, pointing error, atmo-spheric turbulence, and absorptionbut is resistant to such losses afterentering vacuum.

It suffers from absorption and cou-pling losses but has negligible lossdue to environmental factors.

Supports satellite communicationwhere it can act as Up-link orDown-link channel.

Supports ground to ground longdistance communication.

High Fidelity Low Fidelity

the coherence of photons. Instead, it suffers from polarization-preservation and optical attenuation problems that limits thedistance of communication to a few hundreds of kilometres[198], [199], [200].

D. Quantum Memories

Quantum memories are an integral part of quantum com-munication system, which is required by intermediary devicesto store and process the qubits for sending and receivingphotons with high fidelity [201]. Quantum computing includesa tool for the synchronization of the processes within aquantum computer [202]. In addition, quantum memories areemployed with quantum repeaters for extending the rangeof quantum communication [150]. Quantum memories werealso studied in the strategic report on quantum informationprocessing and communication, which proved to be helpful inEuropean integrated project Qubit Applications (QAP). Thishad a sub-project involving seven research groups devoted tothe development of quantum memories [203]. For achievingthe scalability required for large-scale long-distance quantumcommunication, quantum memories are employed for convert-ing qubits between light and matter. They also control thestorage of qubits and retrieve them with stationary mattersystems [203], [165]. Quantum memories are also requiredfor timely operations for perfect timing and synchronization[68], [204], [162], [203]. As discussed earlier, communicationbetween distant nodes storing matter qubits, engages quantummemories for the transfer of quantum information betweenthese nodes with entanglement distribution [171], in free spaceor fiber based channels [80]. For this, atomic ensembleswere proved to be best contender for quantum memory, withgood amount of experimental progress [205], [170]. Quantummemories having cold neutral atoms are discussed in [206],[207], having doped crystals in [208], enabling the storage andretrieval functionality of single-photon entanglement extend-ing to high-dimensional entanglement [209] and continuous-variable entanglement [210]. As a result, transfer efficiencyof all these implementations lies between 15% and 25%[211]. High fidelity entanglement transfer is a major challengefor network scalability inspite of various implementationsof efficient quantum memories for polarization qubits [212],[213].

E. Quantum Key Distribution

Every field in today’s modern era, whether its militaryapplications, financial institutions, private multinational com-panies or government agencies etc, rely upon a full-fledgedinternet to accomplish the day to day tasks and shares severalGigabytes of data over the internet. The security of this datais fundamental, as any eavesdropping attack on private/publicchannels, will be a serious attack on the privacy as shown inFig. 1. The security of systems using traditional cryptographicprotocols is based upon the complexity in solving mathemati-cal problems such as factorization of large integers or discretelogarithmic problem, and believing that the hackers computingperformance is inadequate. Cryptography is classified intosymmetric, asymmetric and hybrid cryptography where sometype of keys are used for encryption and decryption of mes-sages. If the same key is used for encryption and decryption ofmessages, such systems are known as private key cryptosys-tems [214]. On the other hand, public key cryptosystems usepublic key for encryption and private/secret key for decryption[215]. The idea of public key cryptosystem was put forth byDiffie-Hellman in 1976 [216]. The first implementation wasdone by Rivest, Shamir, and Adleman (RSA) in 1978 [217].Since, public key cryptosystems are slow, hybrid schemes areemployed that combines private key and public key methodsoffering considerable speed advantages [218]. In public keycryptosystems, without the knowledge of the secret key amessage cannot be decoded, thus enhancing the security of thesystems. Unfortunately, private key cryptosystems suffers fromkey distribution problem, i.e. distributing the keys in a securemanner. QKD provides excellent privacy against hacks, andprovides solution to key distribution problems using quantumcryptography [63] with the following objectives:

• First, sender Alice and Bob shares a secret/private keywith each other, without Eve having no knowledge of it.

• Next, this key is distributed from Alice to Bob through aninherently secure quantum channel. The security of thiskey depends upon the fact that any attempt of hackingor spying by Eve will disturb the state of the key qubits,thus exposing his/her attempt. Hence, it is impossible forEve to copy the information without being detected.

• Alice and Bob must be capable of authenticating themessage, in order to prevent it from Eve taking theposition of either Alice or Bob. This task can be ac-complished by quantum authentication protocols such as[219], [220], [221]. If such level of authentication canbe achieved, QKD can provide provable security againstunlimited attacks, that is nearly impossible with classicalkey exchange cryptographic protocols.

The first experiment to demonstrate QKD was performedin 1989, covering distance of 32 cm [222]. This distancehas to be increased practically for achieving QKD over longdistance using optical fiber channels or free space channels.But, with increased distance, fiber and atmospheric lossesincreases, resulting in decrease of photon count and keyrate significantly due to decoherence effect [223], [224]. No-cloning theorem [5] also restricts sending several copies ofinformation, thus limiting the practically achieved distance of

Page 16: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

16

QKD to few hundreds of km [200]. Therefore, researchersare focused on exploring satellite to ground QKD so thattwo remote nodes or network of nodes achieves QKD forlong distance without significant absorption and turbulence[225]. Following this, in 2004, an experiment was conducted infree space that reported a successful survival of entanglementof photons with noisy atmosphere of 13 km from ground[226]. This distance was further improved from 100 km toupto 500 km with various satellite based successful QKDexperiments [130], [129], [227], [228]. With the launch ofMicius satellite, breakthrough has been achieved with QKDcovering much greater distance of 1200 km [41]. Using samesatellites, a secure key has been generated between two groundstations located in China and Europe that are 7600 km apart[229]. In addition, already existing fiber links of 2000 km,i.e. that between Beijing to Shanghai, are integrated with freespace QKD links using Micius. A quantum communicationdistance of 4600 km was reported between ground stations[230]. These experiments provide significant breakthrough inrealizing global space-based QI.

1) Key Protocols: For providing security and integrity ofdata, QKD systems operate in two stages. In the first stage, arandom bit sequence, known as “key”, is generated, which canbe a result of certain binary operation performed on the datato be transmitted. In the second stage, the generated quantum“key” is sent to destination in a secure manner over classicalchannel where it can be decoded using the same private “key”.A cryptographic protocol used in classical systems is OTP,which is provably secure in quantum technology [231]. Noalgorithm will be able to acquire the knowledge of the “key”,as it is generated quantum randomly. Some of these protocolsare discussed below.

• OTP: OTP is one of the oldest classical cryptographictechniques that dates back to 1882, it was invented byFrank Miller [232]. It is a simple and highly effectiveprivate key cryptosystem. Security of the OTP cannotbe compromised without the knowledge of a pre-sharedkey, which is known only to Alice and Bob (privatekey). If the information is intercepted by Eve, then Aliceand Bob will get to know about the spying, as a resultthe information will be declared invalid. The data isencrypted by a binary operation on data and key bits. Theresult of this operation is sent to Bob, who then decodesthe information using the same binary operation on thereceived data bits, thus retrieving the original informationwith the help of a pre-shared private key having thefollowing features:

1) The key generated must be used only once. It cannotbe reused and should be in its original form. Noteven one part of this key must be reused as it willcompromise the security of the system.

2) The length of the key must be at least as long asthe data to be sent, so that even if Eve attacks thechannel she does not succeed.

3) The key must be shared to Alice and Bob in a secretmanner, so that only Alice and Bob must be in apossession of this key.

Fig. 13. BB84 protocol.

Since the OTP requires the length of the key to be atleast as long as the amount of data to be transmitted, itbecomes impractical to be used in several cases. Hence,there is a need to explore and exploit the property ofentanglement, to generate a quantum vernam cipher [233]and other protocols for enhancing the security [234].

• BB84 Protocol: This protocol is one of the popularmethods used for quantum cryptography. It was formu-lated by two physicists, Charles H. Bennett and GillesBrassard, at IBM in 1984 [63]. Though original idea wasproposed by Wiesner in 1970’s, but the research couldnot be published in the same year as it was publisheda decade later in 1983 [235]. In this protocol, back toback photons carrying qubits are sent to Bob, who triesto perform a measurement on the arrived photons carryingqubits. Some of the photons are lost due to decoherenceand never arrive while some of those are not detected.Out of all the detected photons, some of the bits areutilized to form the key, the rest are utilized to expose theEve and gather information about spying. Alice encodesthe information with her own basis, about which onlyBob is familiar with. If this information is decodedusing a different basis, other than the Alice’s one, thenthe measurement will disturb the state of the photonscarrying the qubits. In this context, Eve measuring theinformation with different basis alters the state of qubits,thus revealing its presence, resulting in Bob to discardthose bits. BB84 protocol is based on the communicationof a series of single qubits sent from Alice to Bob, that arestored in photons represented by their polarization states.Usually, the transmission between Alice and Bob takesplace through quantum channels but fiber-optic channelscan also be used. Alice can use the vertical/horizontal ordiagonal basis of polarization for encoding the informa-tion, i.e.

∣∣ ↑ ⟩ for vertical basis,∣∣ → ⟩

for horizontalbasis,

∣∣↗ ⟩and

∣∣↘ ⟩for diagonal basis. Let the states∣∣ ↑ ⟩ =

∣∣0⟩ and∣∣ → ⟩

=∣∣1⟩ be represented by ⊕. The

states∣∣ ↗ ⟩

=∣∣0⟩ and

∣∣ ↘ ⟩=∣∣1⟩ are represented by

⊗. The protocol runs as follows:

Page 17: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

17

1) The quantum states are encoded using the data bitsof Alice with the assigned basis (e.g. ⊕ and ⊗)and random classical bits (0 or 1). Alice sendsthe encoded quantum states to Bob through anychannel that is usually vulnerable to attack by Evefor spying. The data encoded is in the form

∣∣ ↑ ⟩,∣∣→ ⟩,∣∣↗ ⟩

,∣∣↘ ⟩

.2) Bob then uses a random basis for measurement of

qubits received with basis ⊕ and ⊗ as shown in Fig.13. This is the last quantum operation carried outin this protocol.

3) Bob then acknowledges to Alice for the qubits thathe has received via a public channel.

4) Alice and Bob discloses the basis used to encode thedata qubits via a public channel. When both choosethe same basis, the corresponding measured bits arekept and this data will form the key. If they choosea different basis then the bits will be rejected andthis process is well known as sifting.

5) Next, the presence of Eve is checked by revealinga random number of bits encoded by Alice. If thedetected bits by Bob are the same, then there is nointerference by Eve and the remaining error free bitsare termed as encryption keys.

In 2007, results from polling stations in Swiss parliamen-tary elections, in the canton of Geneva were transferred,using this protocol, to Bern over hundreds of kilometresand nobody could hack the system till date. In this way,a secure communication is possible in any distributednetwork exploiting the realms of quantum mechanics. It isused in satellite based communications theoretically andexperimentally as shown in [182], [192], [183] and [227].This reach can possibly be extended using relays, thatmay or may not be trusted [236]. In future QI, QKD willplay a very important role in making the internet hack-proof as it is the main requirement in today’s digital era.But every solution comes with some shortcomings andBB84 protocol is no different. The biggest disadvantageis its limited distance upto which it can work efficiently. Itcan cover only up to hundreds of km through fiber-basedor free space atmospheric channels.

• Ekert Protocol: This protocol which takes into con-sideration the entanglement of photons carrying qubits,was proposed in 1991 by Artur Ekert [9]. The firstimplementation of this protocol was achieved by AntonZeilinger and his group in 1999 over a short distanceof 360 m [237]. By the same team, the first moneytransfer via quantum cryptography was demonstrated in2004 [238]. This protocol runs in 6 steps as shown inFig. 14:

1) First, an authenticated channel must be set up, whichcan be classical or quantum in nature, between Aliceand Bob and they have to make sure there is nochance for Eve to take position of any one of them.This channel is open to interceptions.

2) Next, an EPR pair of entangled photons is sentto Alice and Bob, whose measurement results in

Fig. 14. An example of Ekert protocol: This entanglement-based QKDprotocol runs in 6 steps.

values of 0 or 1. Alice and Bob filter those bits thatshows clear correlations (important bits) from thosewithout clear correlations (unessential bits). For this,need of classical channel is a necessity.

3) Then, privacy amplification procedure [239] is em-ployed for correlation of bits owing to measurementerrors, that are unavoidable in practice, are correctthem.

4) The network security depends upon whether thestates are maximally entangled or not, otherwisedecoherence becomes an obstacle in the commu-nication. Eve’s hacking attempt can be detectedwith Bell’s inequality [240]. If this inequality is notviolated, then it can be believed that there is aneavesdropping attack, or the information communi-cated has some technical issues. As a result, anysuccessful attack by Eve can be detected immedi-ately and the system functionality is checked.

5) The quantum key, taking into consideration therelevant bits, is used for a symmetrical proceduresuch as OTP and sent over the regular internet.

6) After that, Bob receives the data that are encryptedin a ciphertext and deciphers it with the self gener-ated private key. This completes the Ekert protocolresulting in the generation of a secure key.

2) Security of QKD: Quantum key distribution relies uponprotocols and the specified steps of operations to be performedbetween Alice and Bob. It is generally a two-step process. Inthe first step, Alice and Bob takes some correlated data, e.g. Xor Y, that can be quantum or classical in nature. Then, in thenext step, Alice and Bob exchange some information throughclassical or quantum channel, resulting in an output X’ andY’. This output is generally a pair of secret keys that are onlyshared between Alice and Bob. If uncorrelated data inputsare used, then a protocol might not be able to produce the

Page 18: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

18

desired output, i.e. secret keys. For any protocol to be secure,depending on its input, it should be able to judge the situationand abort the generation of keys in case of tampered inputs.This explains that a QKD protocol must be robust enough sothat it does not compromise the security of the system.

The protocols discussed in Sec. IV-E-1 are provably secure.The proof remains in the observation that after informationreconciliation [241] and privacy amplification [242] are per-formed, the key rates obtained turns out to be coinciding withthe achievable qubit transmission rate over noisy communi-cation channels [243]. So, it can be concluded that the OTP,BB84, Ekert protocol, and EPR protocols [242] are secure aslong as Eve attacks on the transmission of one qubit at a time.If Eve performs simultaneous attacks where she obstructs andstores large blocks of the qubits to be communicated, then itwill compromise the security of the system. But then again,QEC codes plays an important role in maintaining the securityof these systems [17].

There can be a case when Alice and Bob share imperfectkeys and they both have upper bound on Eve. Therefore, keyscannot be correlated, thereby compromising the security whichresults in Eve intercepting the channel and gaining access toprivate data. To enhance the security, information reconcil-iation followed by privacy amplification [244], [245] stepsincreases the correlation of the private keys and minimizing theEve’s chances of accessing the information, achieving desiredlevel of security.

The quantum realms inherits the features of secure commu-nication such as no-cloning theorem. Hence, QKD protocolsgoverned by the laws of quantum mechanics while sharing thekeys between Alice and Bob on private or public channel, areinherently hack-proof. An eavesdropper can attack any com-munication between Alice and Bob in different manner. Shecan attack either quantum or classical channel and compromisethe security. Another case can be taken where Eve likely togain the information, tries to measure the intercepted photonsbefore sending the photons Bob. Eve is still unaware of thebasis measure each bit of photons with wrong basis having50% probability. Hence, this wrong measurement changes thestate of the information carrying photons, before Bob receivesit. This measurement will affect the ability of Bob to measurethe bits correctly because the state of the photons has alreadybeen changed by Eve. Even if Bob uses the basis sharedby Alice to measure the photons, he will still measure thephotons correctly with 50% probability. Therefore, every timea photon qubit is measured by Eve before sending it to Bob,Bob will be left with 75% probability that he will measurethe bits correctly and 25% chances that he will measure thebits wrongly. Therefore, it can be seen that a considerableamount of error is introduced by Eve by attacking the quantumchannel. Hence, there is 25% probability that Eve’s extractedkey is incorrect, and eavesdropping can also be exposed byAlice and Bob. Therefore, a private key will be generatedor an eavesdropping will be detected. So, to overcome thisobstruction, Eve has the option of copying the qubit, andsending the original bit to Bob while keeping the copy toherself. The qubit which is kept by Eve can be measured lateron when Alice and Bob discloses their basis of measurements.

TABLE VEND NODE COMPLEXITY PERSPECTIVES

End-node type End-node functionality

Single qubit operation QKD

Single qubit + memory Access to connectedquantum computers

Multiple qubits (today’s scale) Emerging distributedcomputing

Full-scale (future) quantum computer Distributed quantumcomputing

But this idea is not practical in quantum realms because of theproperty of no-cloning. Hence, any attempt to copy the qubitwill be detected keeping the security of QKD protocols intact[246]. But in such protocols, it is possible that Eve pretends tobe, Bob to Alice, and pretends to be, Alice to Bob. Therefore,proper authentication protocols are required such as [219],[220], [221], [247], [248], [249] to guard against such anattack. Also, QEC codes [17] are there to mitigate varioustypes of attacks by Eve, making the communication systemsecure and sound. The amount of information Eve can gainis reduced significantly using these codes and also noise iscompensated in channels.

F. End Nodes

End nodes are the most basic and the most importantrequirement of quantum networks. All the components ofpractical QI need end nodes for long-haul communication totake place. These nodes can be future quantum computers,quantum memories, quantum repeaters, and classical com-puters working in synergy with future quantum computers.Fidelity can be improved with the help of multiple qubitsemployed at the end nodes making it a small scale quantumcomputer for communication purposes. These nodes havedifferent set of functionalities ranging from QKD to distributedquantum computing. An end node type and its correspondingfunctionality is presented in Table V. Quantum computerswere first introduced way back in 1980’s by Feynman in [250],there it was proposed that it is possible for one quantumdevice to work in synergy with other quantum devices thatare more efficient than any classical computer. A quantumturing machine was suggested by Paul Benioff back in 1982[251]. David Deutsch formulated the first quantum algorithmbased on quantum Turing machines in [252], [253]. With allthese advancements, the first implementation of real quantumcomputer was done in 1993 [254]. Also in 1994, Peter Shor inhis pioneer research developed a prime factorization algorithmthat can factor composite numbers or take discrete logarithmsin time polynomial [255]. Therefore, with such a huge com-putation power, various encryption and security protocols suchas RSA [217] and Diffie-Hellman key exchange [256] are atrisk. This sets stringent requirements of ultra secure internettechnology.

For the realization of QI to become a reality, the endnodes must have a robust storage of quantum states, until the

Page 19: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

19

maximal entanglement is established between the end nodes[2]. For this, entanglement generators must be employed inphysical layer of QI functionalities [45]. Quantum repeaterstations along with quantum memories are also realized at theend nodes for achieving long haul quantum communications[203]. If all these robust end node types are intermingledefficaciously, the peak stage of the QI may become a realitysoon.

V. POSSIBLE APPLICATIONS

Quantum internet is a diverse field with a possibility ofa whole bunch of applications [45]. As this technology isstill in its infancy, it is not possible to predict the exactarea of applications that it can offer. But, as this technologyis developing, many applications are already predicted andproved with relevant literature. Some of them are discussedbelow like secure communication, blind computing, clocksynchronization, longer baseline of telescopes, and internet ofthings.

A. Secure Communication

Secure communication is the first and foremost requirementin modern everyday life. There are numerous applicationswhich depends on transfer of data from one node to anotherusing internet like online banking, stock exchange trading,online shopping, military applications, national security, IoT,etc. QI with various QKD protocols will maintain the se-curity and privacy of the information exchanged over theinternet. Traditional classical communication in today’s worlduses various encryption protocols, such as Diffie-Hellman keyexchange [256] and RSA protocols [257], in e-commercewebsites. These protocols can be cracked with future full-scale quantum computers, putting all the security systems ata risk. But, with QI and security protocols such as, QKD[241], Quantum Secret Sharing (QSS) [258], Quantum SecureDirect Communication (QSDC) [259], quantum teleportation[67], and quantum dense coding [260], any attempt to hackthe system will be detected on-site preserving the privacy ofsystems. QKD has been researched widely, and successfullyapplied to a distance covering from few hundreds of kilometers[261], [262], [263] to thousands of km with the launch ofMicius satellite by scientists from China [41].

QKD can be completed non-deterministic and deterministic.Non-deterministic QKD can be observed in the BB84 protocol[63] and in BBM92 protocol [21]. In case of QSDC, somesecret information is sent securely through a quantum channeldirectly, without any initial generation of keys [259], [264],[265]. Other protocols based on QSDC are quantum signature[266], quantum dialog [267], [268] and quantum direct secretsharing [269]. The QSDC scheme is also supported by a blocktransmission technique formulated in [259]. High-dimensionalentanglement based QSDC protocol is formulated in [270],[271], [272], multipartite entanglement based protocols arediscussed in [273], [274] and hyper-entanglement based proto-col is developed in [275], that explains the security of QSDCbased quantum communication systems.

As IoT plays an important role in our lives due to wide areaof applications [276], [277], thus protecting data involved inwide IoT applications is most important aspect which can bepossible with inherently secure QI. The security that relieson the actual encryption primitives is risked being destroyedby the upcoming quantum computers that are already indevelopment. Quantum attacks [278] that includes individual,collective or general attacks using future quantum computationcapabilities [47], affect public-key cryptosystems [279]. Allthese cryptosystems based upon the prime factorization ofintegers, the elliptic-curve problem of discrete logarithm orthe problem of discrete logarithm [255], are vulnerable toquantum attacks by sufficiently powerful quantum computers.Also, Grover’s algorithm [280] can be used for attacks onsymmetric ciphers by roughly a quadratic factor [281]. Se-curity of IoT will benefit from quantum cryptography as itworks on the principles of quantum theorems. It can be appliedboth in wireless and optical communication, both of which arerequirements in security and integrity of IoT systems. Post-quantum IoT cryptosystems has been surveyed in [282] and itcan improve the safety of many related fields, that rely heavilyon resource-constrained and battery-dependent IoT devices.Post-quantum cryptography refers to cryptographic protocolsthat are resistant to quantum attacks [278]. It can impactvarious applications of IoT, that requires critical security, suchas defense and public safety [283], industrial IoT railways[284] or smart healthcare [285]. Therefore, the transition fromclassical primitives to quantum primitives is essential to ensurethe overall security of data on the way.

B. Blind Computing

Blind Quantum Computation (BQC) is another applicationof QI that is related to the security of a user. In this wayhis privacy is not leaked to a quantum computer, which isinvolved in computation [286]. The technology to build aquantum computer is moving at a fast pace, but only a fewcenters in the world may use it because of its superiority andcost. Just like today’s supercomputer rental system, users mayreceive limited access rights. Supposing a user, Alice, wantsto have limited access to a mainframe quantum computer, andshares her sensitive information, for computation. The resultof this computation is sent back to Alice through the classicalchannel. In this case, if Alice want the result of computationwithout revealing her sensitive information, she has to use aBQC protocol. It allows any user to interact with a mainframequantum computer without revealing her sensitive informationto any person (say Bob) having access to mainframe quantumcomputer [287], [288]. Lately, e-payments, in almost everyfield, has become the mainstream because of e-commercewebsites. However, their security is compromised by emer-gence of quantum computers in market. Recently, based onBQC, e-payment security evaluation system is employed forevaluating security of network transactions, that guaranteessecurity [289].

BQC was originally proposed by David Chaum in 1983[290] and was first formulated by Childs in 2001 [291],where encryption was secured with OTP using circuit model

Page 20: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

20

such that server with full-fleged quantum computer keeps theinformation private and learns nothing about it. The protocolproposed by Arrighi and Salvail in 2006 [286], requires Aliceto prepare and measure the multi-qubit entangled state. Inaddition, it is sensitive to cheating, which means that, if full-fledged quantum computer does not mind getting caught, hecan obtain information. In such a protocol, it was required aconstant-sized quantum computer having access to a quantummemory for Alice [292]. A protocol using one-way model[293] was formulated in 2009 by Broadbent, Fitzsimons andKashefi in [294], where Alice only needs a classical computerand a small scale quantum device that will use randomlyrotated single-qubit states for its computation. Hence, thisprotocol is unconditionally secure and Alice’s input and outputare kept secret. The security of this protocol is experimentallydemonstrated in an optical system [295]. This research hasinspired many other researchers to implement more robustblind quantum computation protocols. Hence, QI in future willdeploy costly and powerful quantum computers on the cloud,majorly owned by big tech companies. However, in additionto providing security and privacy to the user data, BQC wouldalso check whether the computation is executed by a quantumprocessor, and is not a fraud.

C. Clock Synchronization

An important issue in many practical applications of moderntechnologies is accurate timekeeping and synchronization ofclocks all over the world [296]. Due to accurate synchroniza-tion of clocks, all the scientific applications dependant upontime synchronization, shows minimal errors. These applica-tions include quantum positioning system [297], synchroniza-tion of electric power generators feeding into national powergrids, synchronous data transfers and financial transactions,long baseline of telescopes and distributed quantum computa-tion. But, these navigation systems, such as GPS, suffers fromsecurity threat known as spoofing [298], [299]. Therefore,a scheme of distributing high precision time data throughquantum Micius satellite securely is reported in [7]. It is basedon two-way QKD using free-space channel.

As high-phase coherent lasers are developing, optical atomicclocks, operated by several atoms, have reached the StandardQuantum Limit (SQL) with considerable stability. SQL isset by the number of available atoms and interrogation time[300], [301], [302]. Beyond SQL, significant improvementscan be achieved in clock performance by preparing atomsin a quantum-related state [6]. For clock synchronization,entanglement techniques are required which connects distantquantum nodes with clocks to be connected in a quantumnetwork [303], [68], [304]. A distributed network of quantumconfined clocks, separated by long distances, can be treated asa ultimate clock, where all members in different countries canmerge their resources together and coherently achieve higherclock stability. In this way they can distribute this internationaltime scale to everyone in real time. The distributed architecturepermits each member of the network to profit from thestability of the local clock signal without losing sovereigntyor negotiating to security.

Quantum algorithms are required for addressing the problemof Quantum Clock Synchronization (QCS). It is required tominimise the difference of time, i.e. δ, between two spatiallyseparated clocks with least communication resources. Theδ can be calculated accurately and is dependent upon thestability of clock frequency and the uncertainty of the deliverytime of messages sent between the two clocks separated bylong distance. Presently, protocols are being developed tomeasure the δ with greater accuracies. Some protocols showsaccuracies better than 100 ns for clocks separated by more than8000 km [305]. With advancements in these protocols suchas Ticking Qubit Handshake (TQH), as discussed in [305],this accuracy can be increased to 100 ps. It allows clocksynchronization that is not dependent upon uncertainties indelivery time of message between the clocks.

D. Longer Baseline of Telescope

In modern world, astronomy totally depends on very longbaseline interferometry between telescope having greater re-solving power than a single telescope. Infrared and opticalinterferometer arrays used in today’s world [306], [307] havephotons incoming at different telescopes, that must be sub-stantially gathered together for measuring the interference.Due to fluctuations in phase and photon loss in transmission,the baseline can only be limited to a few hundreds, at most.Sufficient sensitivity and improved resolution of telescopeswill have many impact on various scientific applications basedon space such as; measuring star distance or imaging ofplanets outside the solar system. Quantum communicationusing quantum repeaters can reliably send quantum statesof qubits over noisy communication channels with [150],that allows the teleportation of quantum states over longdistances with least amount of error. Using this technology, thebaseline of telescope arrays can be extended as compared toconventional telescopes arrays. If a single pair of telescopes isused, that has a fixed baseline, they would not reconstruct theoriginal distribution of source brightness effectively. Insteadof this, if an array of telescopes with different baselines isused, it will acquire much more information than usual [308].Thus, quantum communication can be applied to extend thebaseline of telescopes to exponentially increase the amount ofinformation gathered using traditional schemes.

VI. OPEN DIFFICULTIES AND CHALLENGES

Here, we present the open difficulties and challenges that arefaced in the process of realization of the quantum networks.We start with the problem of decoherence followed by theeffects of decoherence in quantum teleportation, entanglement,design complexity and the issue of collapse of the quantumstates when measured.

A. Decoherence

Quantum communication takes place when wave functionsof quantum states travel from Alice to Bob through free spaceor fiber based channels [309]. In physics, two waves are saidto be coherent, if they maintain fixed phase relationship to

Page 21: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

21

each other or changes, according to the laws of physics, withtime. Due to environmental effects and fragility of photonscarrying the qubits, the interaction of the quantum states withthe environment causes loss of photons, and hence the phaserelationships are lost. This phenomenon of loss of quantuminformation in the environment with time is known as decoher-ence. Due to decoherence, quantum states lose their propertiesand enter the world of classical physics. For preserving thequantum state of photons carrying the information, they mustbe perfectly-isolated from the environment. However, thisisolation is not practical and is hard to achieve consideringthe current quantum technologies. Decoherence is irreversibleand it affects the whole communication process includingquantum teleportation process or entanglement generation anddistribution process. Reliability of a teleportation system ismeasured with quantum fidelity which is considered as thefundamental figure of merit, and larger the imperfectionsintroduced by decoherence, the lower is the fidelity. Thus,decoherence degrades the fidelity of teleportation [45], anddue to this phenomenon, the quantum states that were pure innature are converted into mixed states [310].

Decoherence is measured with the help of decoherencetimes, i.e. time for which the qubits can be entangled withoutany loss of information. So, the computation must be com-pleted before the qubits loose information. It depends uponthe technology used for qubits. Qubits realized with supercon-ducting circuits, exhibits 100 micro-seconds of decoherencetime [311], and a much larger decoherence time has beenreported with trapped ions [312]. Reliability of a teleportationsystem is measured with quantum fidelity which is consideredas the fundamental figure of merit, and larger the imperfectionsintroduced by decoherence, the lower is the fidelity. There-fore, classical or QEC techniques are extensively adopted topreserve the quantum information against decoherence andimperfections [313]. Usually, the problem of decoherence isovercome by entanglement distillation [165], [313], [314],which requires an additional level of qubit processing.

B. Imperfect Quantum Teleportation

Imperfections are present in all communication modes,and quantum communication is not an exception. These im-perfections result from decoherence, as discussed in Sec.VI-A. Quantum communication suffers from environmentalinteractions and loss of photons carrying qubits. Decoherencealso affects the quantum teleportation process as well asentanglement generation and distribution process. However,other operations that are applied to quantum states of quan-tum teleportation process, further introduce imperfections inthe teleported qubit [61]. These quantum imperfections aremultiplicative in nature, therefore, it can be considered thatthis phenomenon is more reminiscent of the classical fadingeffect, rather than the classical additive noise caused by theBrownian motion of electrons [315].

A lot of research is going on to accurately model thequantum-domain of imperfections, that are capable of takinginto consideration the different effects of imperfections on thequantum teleportation process [45].

C. Entanglement of Nodes across the Network

One of the biggest challenge for QI is generation anddistribution of entanglement between different nodes acrossthe network. It is the central element to the quantum mechanicsand is the most interesting phenomena that has no counterpartin classical communication [68]. An EPR pair generated bystriking laser beam to a crystal (see Sec. III-A), is responsiblefor entanglement generation and distribution in the quantumteleportation process which is the key functionality of QI. Themajor challenge that is involved in entanglement distributionis, to extend entanglement to nodes that are at a long distanceapart as well as storing the states of qubits at the nodes andregularly updating them using quantum codes. This purpose issolved by employing quantum repeaters [316], but despite ofall these schemes, extensive research is required in quantumrepeaters, quantum memories, QEC codes and entanglementpurification and distillation [154], so that multiparty entangle-ment is free of imperfections and decoherence. Although thephysics community has conducted in-depth research on thelong-distance entanglement distribution in the past 20 years,and the entanglement distribution rate increases with distance,it still poses a key problem in realization of QI.

D. Design complexity

Unlike classical communication where data in packets issent along with copies of the same, just in case the data islost or attacked, it is impossible in quantum communication tocopy or amplify qubits because of the properties of no-cloningtheorem [45] and the postulate of measurement of quantumstate. This put some stringent design challenges, that increasesthe complexity of the design of network functionalities inQI. If we talk about classical error-correcting codes, theycannot be directly applied to quantum communication, becausere-transmission of qubits is not possible. Therefore, QECcodes are required and network functionalities have to bedesigned accordingly making the system complex. Such designcomplexity is present in every layer of QI design starting fromfunctionality layer of error correcting to the layer of mediumaccess control and route discovery, to the layer-4 protocolssuch as TCP/IP [2], [317].

A corollary of no-cloning theorem is no-broadcasting the-orem [45], where quantum information cannot be transmittedto more than one recipients. Therefore, the link layer mustbe thoughtfully redesigned to take care of design complexity[61].

E. Measurement of Quantum states.

As discussed in Sec. II-A-1, a qubit can be in superpositionof the two basis states and measuring the quantum state ofqubit will collapse it into one of the basis states [318]. Thismeans that prior to measurement, what amount of informationcan be stored and transmitted by a qubit is still unknown.The problem of measurement is best illustrated by "paradox"of Schrödinger’s cat [62]. A cat can be alive or dead bothat the same time due to superposition. Upon measurement,the answers is always a living cat or a dead cat. How a

Page 22: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

22

probabilistic result landed into a definite result is still adebatable issue and lots of hidden information is there behindthis paradox.

VII. FUTURE DIRECTIONS

Here, we present some future perspectives of QI technologyto make this vision a reality.

A. Evolution of Quantum Processors

Quantum computer with great computation capabilities willbe required in future QI technologies, for performing complexcomputations. They can solve the problems that are prac-tically impossible with state-of-the-art supercomputers. Thequantum network is becoming powerful and efficient becauseof the increase in the number of qubits at the end nodes.To meet these requirements, quantum processors with double-digit qubits are evolving, that will shape the future of quantumnetworking. This technological development would help boostthe economies of the world, as various cloud operators willmake fortunes, with BQC protocols maintaining user privacy.Also, quantum computers will be linked to each other throughpure entanglement, and communication will take place usingquantum teleportation. The QI might also assist quantum com-puter networking to reach even greater performance capacities.

B. Implementation of Trusted Repeater Network

The repeater network plays an important role in modernnetworking and therefore, a lot of theoretical and practical re-search have been established [319], [320], [172], [150], even ifthey are still at a developing stage [321], [322]. Implementingrepeater networks requires number of intermediary nodes thatare entangled to each other so that entanglement is generatedbetween two far away end nodes with the phenomena ofentanglement swapping as discussed in Sec. IV-B-2. Eachpair of adjacent repeater nodes exchange the encrypted keysusing QKD which allows the far away end nodes to generatetheir own keys with a assumption that nodes should be trusted.But, until recently in Bristol work [323], trust-free nodes arealso proved scalable in a city wide quantum network utilizingentanglement-based QKD. Thus, trusted nodes assumption canbe avoided in three ways, firstly by use of entanglement-based QKD [324], measurement-device independent QKD[325], [326], [327], multi-path communication techniques suchas quantum network coding [328] and by use of quantumrepeaters [150]. But still, trusted repeater is a hot topic ofresearch that will be implemented along with trust-free nodesto overcome distance limitations between QKD nodes.

C. Quantum Error Correcting Codes

The future QI technologies will require advanced QECcodes that works on the basis of encoding qubits carryingquantum information in a unique way that mitigates the in-fluence of noise, decoherence and other environmental factors[17]. After that, quantum information is decoded to retrieve theoriginal quantum state [54]. The Decoherence Free Subspace(DFS) stores data in multiple qubits instead of storing data

in a single qubit, which selects specific aspects of the systemthat are less affected by one or more important environmentalfactors [329]. In this way, DFS stores data in a subspace ofthe Hilbert space related to quantum systems that are leastinfluenced by the interaction of its system with the surroundingenvironment [330], [331]. But, identifying DFS for complexquantum systems is extremely difficult [331], which requiresmore advanced DFS techniques such as Dynamic Decoupling(DD) [332], [333], where radio-frequency pulses are applied asexternal interaction to manipulate the non-unitary componentof quantum system [333]. Nevertheless, the robust design ofthe sequence provided by the DD technique suppresses theimperfections in the experiments upto a greater extent [330].This implies that more advanced techniques are required andfurther research is needed in QEC codes.

D. Exploring Interface between DV and CV

Discrete Variable (DV) and Continuous Variable (CV) de-scribes the states where quantum states can be representedin the quantum communications [4], [334]. In DV states, dataare represented by discrete features such as the polarization ofsingle photons [67], which can be detected by single-photondetectors. Also, the information is represented by finite numberof basis states, such as ‘qubit’ which is the the standardunit of DV quantum states. Alternative to this approach arethe CV quantum states that were introduced in [21], [335].Here the information is encoded onto the optical field definedby quadrature variables that constitutes infinite dimensionalhilbert space and is useful for quantum information carrierssuch as lasers [336]. CV states can be detected by highlyefficient homodyne or heterodyne detectors having faster trans-mission rates than single-photon detectors [337]. Therefore, anextensive research in theoretical and experimental domains isneeded at the interface of CV and DV states, that will extractthe best features from both these technologies to exploit thebest of both.

E. Integrating Qubits with other technologies

Many powerful computers that are built use different syner-gies of systems such as bits, neurons, and qubits for compu-tation. Summit supercomputer that has been built by IBM,has a peak performance of 200,000 teraflops, and is theworld’s most powerful machine that is built on the ‘bits +neurons’ platform. This supercomputer can solve complexcomputation problems and tasks related to AI. Conclusively,supercomputers based upon ‘bits + neurons’ scheme expeditetechnologically suitable workloads and deliver novel scientificinsights. Neurons can also be combined with qubits, andtogether they can build a quantum computer with neuron-inspired machine learning algorithms to derive a quantumadvantage over classical computation [338]. Qubits along withbits can be another combination based on which quantumprocessors can be developed [339], that has capabilities wellbeyond the reach of classical computations. Therefore, ex-ploring possible synergies of ‘bits + qubits + neurons’ willshape the future of computing. With this, the capabilitiesof ‘bits + qubits + neurons’ must be extensively researched

Page 23: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

23

and will remain a topic of active research in coming years.However, some advanced computing systems and use casesare already operating at the intersection between the pairs ofthese computing methods.

F. Exploration of Solid-state memories

Solid-state qubits are formed by electron spins [116]followed by superconducting circuits [117], comprising ofJosephson junctions, interconnects, and passive elements, thatare designed to behave as a quantum mechanical two-stagesystem with good isolation. Solid state quantum memoriesare more advantageous and attractive as they can maintainits coherence even at cryogenic temperatures. For example,crystalline-solid spin ensembles formed by implanting defectsin lattice; such as implanting Nitrogen-Vacancy (NV) cen-ters into diamonds, or by rare-earth-doped crystals, can beproved coherent for hours at cryogenic temperatures. Hence,comprehensive efforts are needed to explore the union ofsuperconducting processors and solid-state quantum memoriesto enhance the performance of transmission and generationof microwave photons. Accordingly, steps must be taken toinvestigate on-chip teleportation between a superconductingqubit and NV in a local quantum memory. If these integrationsare successful, this hybrid technology would become the mostencouraging design to be scaled up into a comprehensivequantum network. Therefore, employing such hybrid quantumcomputers as end nodes in quantum networking, the next 5-10years could see the implementation of a hybrid-technology QIglobally.

G. Quantum-classical synergy

A future QI will soon be developed owing to the launch ofvarious quantum satellites paving the way for long-distanceentanglement and QKD with eavesdropping detection. Quan-tum communication links will require already mature fiberchannels for the exchange of classical data required forthe quantum teleportation process [230]. QKD also requiresclassical channels for information reconciliation and privacyamplification, to achieve higher key rates and reduced latenciesover noisy communication channels [243]. A fully secureQKD based channels will ultimately connect classical devicessuch as mobiles, tablets, smart wearables, satellites, smartvehicles with utmost security. A secure quantum cloud willexist, that will take care of user privacy and its data throughBQC. Thus, future QI will work in synergy with the classicalinternet giving rise to a universe of applications with excellentsecurity.

VIII. CONCLUSION

In this survey, we have discussed the quantum internet andits technological advances that cover the basic concepts tounderstand this novel technology. We have introduced thereaders to the basic physics underlying this technology andthe unmatched security and privacy that it offers due to lawsof inherently secure quantum mechanics. The future quantuminternet will exchange security based on various quantum key

distribution algorithms and will enables networking of clas-sical and quantum nodes that are located remotely. The mostimportant and challenging requirement for quantum internet isquantum teleportation based on entanglement generation anddistribution between a network of far-away nodes. For this,quantum repeaters are employed that generate entanglementbetween far-away nodes with the help of entanglement swap-ping among pairwise intermediary nodes, where the quantuminformation is stored in local quantum memories. The quantuminformation is fragile, which means that environmental effectssuch as decoherence, where quantum information is lost withtime, will negatively impact quantum communication. Due todecoherence, quantum states lose their properties and entersthe world of classical physics. Therefore, realization of thequantum internet technology will come with lots of designchallenges and complexities. Consequently, multidisciplinaryefforts will be required that will pave the way for the realiza-tion of a full-fledged quantum internet. A breakthrough hasbeen achieved since the launch of the quantum satellites thathave achieved QKD between two far-away ground stations,which has motivated various research groups to speed up theefforts to build a full-blown quantum internet in near future.

ACKNOWLEDGMENT

This material is based upon work supported by the grantreceived under Erasmus+ KA107 programme (ICM) (KeyAction 1, Higher education agreement between Politecnico diMilano, Italy and Thapar Institute of Engineering and Tech-nology, Patiala, Agreement No. 2018-1-IT02-KA107-047412).

REFERENCES

[1] L. Hanzo, H. Haas, S. Imre, D. O’Brien, M. Rupp, and L. Gyongyosi,“Wireless Myths, Realities, and Futures: From 3G/4G to Optical andQuantum Wireless,” Proceedings of the IEEE (Special CentennialIssue), vol. 100, pp. 1853–1888, Apr. 2012.

[2] S. Wehner, D. Elkouss, and R. Hanson, “Quantum internet: A visionfor the road ahead,” Science, vol. 362, no. 6412, Oct. 2018.

[3] R. Van Meter, “Quantum Networking and Internetworking,” IEEENetwork, vol. 26, no. 4, pp. 59–64, Aug. 2012.

[4] M. A. Nielsen, I. Chuang, and L. K. Grover, “Quantum Computationand Quantum Information,” American Journal of Physics, vol. 70, no. 5,pp. 558–559, May. 2002.

[5] W. K. Wootters and W. H. Zurek, “A single quantum cannot be cloned,”Nature, vol. 299, no. 5886, pp. 802–803, Oct. 1982.

[6] P. Komar, E. M. Kessler, M. Bishof, L. Jiang, A. S. Sørensen, J. Ye,and M. D. Lukin, “A quantum network of clocks,” Nature Physics,vol. 10, no. 8, pp. 582–587, Jun. 2014.

[7] H. Dai, Q. Shen, C.-Z. Wang, S.-L. Li, W.-Y. Liu, W.-Q. Cai, S.-K. Liao, J.-G. Ren, J. Yin, Y.-A. Chen et al., “Towards satellite-basedquantum-secure time transfer,” Nature Physics, vol. 16, no. 8, pp. 848–852, May. 2020.

[8] T. B. Bahder, “Quantum Positioning System,” in Proceedings of the36th Annual Precise Time and Time Interval Systems and ApplicationsMeeting, Dec. 2004, pp. 53–76.

[9] A. K. Ekert, “Quantum Cryptography Based on Bell’s Theorem,”Physical review letters, vol. 67, no. 6, p. 661, Aug. 1991.

[10] C. Crépeau, D. Gottesman, and A. Smith, “Secure multi-party quantumcomputation,” in Proceedings of the thiry-fourth Annual ACM Sympo-sium on Theory of Computing, May. 2002, pp. 643–652.

[11] J. F. Fitzsimons and E. Kashefi, “Unconditionally verifiable blindquantum computation,” Physical Review A, vol. 96, no. 1, p. 012303,Jul. 2017.

[12] V. Giovannetti, S. Lloyd, and L. Maccone, “Quantum-Enhanced Mea-surements: Beating the Standard Quantum Limit,” Science, vol. 306,no. 5700, pp. 1330–1336, Nov. 2004.

Page 24: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

24

[13] D. Gottesman, T. Jennewein, and S. Croke, “Longer-Baseline Tele-scopes Using Quantum Repeaters,” Physical Review Letters, vol. 109,no. 7, p. 070503, Aug. 2012.

[14] H. E. Brandt, “Qubit devices and the issue of quantum decoherence,”Progress in Quantum Electronics, vol. 22, no. 5-6, pp. 257–370, Nov.1999.

[15] R. Valivarthi, Q. Zhou, G. H. Aguilar, V. B. Verma, F. Marsili, M. D.Shaw, S. W. Nam, D. Oblak, W. Tittel et al., “Quantum teleportationacross a metropolitan fibre network,” Nature Photonics, vol. 10, no. 10,pp. 676–680, Sep. 2016.

[16] J.-G. Ren, P. Xu, H.-L. Yong, L. Zhang, S.-K. Liao, J. Yin, W.-Y.Liu, W.-Q. Cai, M. Yang, L. Li et al., “Ground-to-satellite quantumteleportation,” Nature, vol. 549, no. 7670, pp. 70–73, Aug. 2017.

[17] E. Knill and R. Laflamme, “Theory of quantum error-correcting codes,”Physical Review A, vol. 55, no. 2, p. 900, Feb. 1997.

[18] A. G. Fowler, D. S. Wang, C. D. Hill, T. D. Ladd, R. Van Meter, andL. C. Hollenberg, “Surface Code Quantum Communication,” PhysicalReview Letters, vol. 104, no. 18, p. 180503, May. 2010.

[19] W. J. Munro, A. M. Stephens, S. J. Devitt, K. A. Harrison, andK. Nemoto, “Quantum communication without the necessity of quan-tum memories,” Nature Photonics, vol. 6, no. 11, pp. 777–781, Oct.2012.

[20] S. Muralidharan, J. Kim, N. Lütkenhaus, M. D. Lukin, and L. Jiang,“Ultrafast and Fault-Tolerant Quantum Communication across LongDistances,” Physical Review Letters, vol. 112, no. 25, p. 250501, Jun.2014.

[21] C. H. Bennett, “Quantum Cryptography Using Any Two NonorthogonalStates,” Physical Review Letters, vol. 68, no. 21, p. 3121, May. 1992.

[22] E. Diamanti, H.-K. Lo, B. Qi, and Z. Yuan, “Practical challenges inquantum key distribution,” NPJ Quantum Information, vol. 2, no. 1,pp. 1–12, Nov. 2016.

[23] T. Inagaki, N. Matsuda, O. Tadanaga, M. Asobe, and H. Takesue,“Entanglement distribution over 300 km of fiber,” Optics Express,vol. 21, no. 20, pp. 23 241–23 249, Sep. 2013.

[24] M. Peev, C. Pacher, R. Alléaume, C. Barreiro, J. Bouda, W. Boxleitner,T. Debuisschert, E. Diamanti, M. Dianati, J. Dynes et al., “TheSECOQC quantum key distribution network in Vienna,” New Journalof Physics, vol. 11, no. 7, p. 075001, Jul. 2009.

[25] M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka,S. Miki, T. Yamashita, Z. Wang, A. Tanaka et al., “Field test of quantumkey distribution in the Tokyo QKD Network ,” Optics Express, vol. 19,no. 11, pp. 10 387–10 409, May. 2011.

[26] D. Stucki, M. Legre, F. Buntschu, B. Clausen, N. Felber, N. Gisin,L. Henzen, P. Junod, G. Litzistorf, P. Monbaron et al., “Long-termperformance of the SwissQuantum quantum key distribution networkin a field environment,” New Journal of Physics, vol. 13, no. 12, p.123001, Dec. 2011.

[27] S. Wang, W. Chen, Z.-Q. Yin, H.-W. Li, D.-Y. He, Y.-H. Li, Z. Zhou,X.-T. Song, F.-Y. Li, D. Wang et al., “Field and long-term demonstra-tion of a wide area quantum key distribution network,” Optics Express,vol. 22, no. 18, pp. 21 739–21 756, Sep. 2014.

[28] R. Courtland, “China’s 2,000-km quantum link is almost complete[News],” IEEE Spectrum, vol. 53, no. 11, pp. 11–12, Oct. 2016.

[29] M. Caleffi, D. Chandra, D. Cuomo, S. Hassanpour, and A. S. Caccia-puoti, “The Rise of the Quantum Internet,” Computer, vol. 53, no. 6,pp. 67–72, Jun. 2020.

[30] S. Pirandola and S. L. Braunstein, “Physics: Unite to build a quantumInternet,” Nature News, vol. 532, no. 7598, p. 169, Apr. 2016.

[31] D. Castelvecchi, “IBM’s Quantum cloud computer goes commercial,”Nature News, vol. 543, no. 7644, p. 159, Mar. 2017.

[32] J. Kelly, Z. Chen, B. Chiaro, B. Foxen, J. Martinis, and Q. H. T.Team, “Operating and characterizing of a 72 superconducting qubitprocessor“bristlecone”: Part 1,” in APS Meeting Abstracts, Jan. 2019.

[33] J. Preskill, “Quantum Computing And The Entanglement Frontier,”arXiv preprint arXiv:1203.5813, 2012.

[34] Y. Cao, J. Romero, J. P. Olson, M. Degroote, P. D. Johnson, M. Kiefer-ová, I. D. Kivlichan, T. Menke, B. Peropadre, N. P. Sawaya et al.,“Quantum Chemistry in the Age of Quantum Computing,” ChemicalReviews, vol. 119, no. 19, pp. 10 856–10 915, Aug. 2019.

[35] K. Bourzac, “4 tough chemistry problems that quantum computers willsolve [News],” IEEE Spectrum, vol. 54, no. 11, pp. 7–9, Nov. 2017.

[36] D. Gil and W. M. Green, “1.4 The Future of Computing: Bits + Neurons+ Qubits,” in 2020 IEEE International Solid-State Circuits Conference-(ISSCC). IEEE, Apr. 2020, pp. 30–39.

[37] E. Gibney, “Billion-eboost for quantum tech: third European Unionflagship project will be similar in size and ambition to graphene and

human-brain initiatives,” Nature, vol. 532, no. 7600, pp. 426–427, Apr.2016.

[38] E. Cartlidge, “Europe’s e1 billion quantum flagship announces grants,”Nov. 2018.

[39] “Quantum Internet Alliance,” https://quantum-internet.team, 2018.[40] C. Monroe, M. G. Raymer, and J. Taylor, “The U.S. National Quantum

Initiative: From Act to Action.” Science, vol. 364, no. 6439, pp. 440–442, May. 2019.

[41] J. Yin, Y. Cao, Y.-H. Li, S.-K. Liao, L. Zhang, J.-G. Ren, W.-Q. Cai, W.-Y. Liu, B. Li, H. Dai et al., “Satellite-based entanglement distributionover 1200 kilometers,” Science, vol. 356, no. 6343, pp. 1140–1144,Jun. 2017.

[42] L. Gyongyosi and S. Imre, “A Survey on quantum computing technol-ogy,” Computer Science Review, vol. 31, pp. 51–71, Feb. 2019.

[43] S. Pirandola and S. Mancini, “Quantum teleportation with continuousvariables: A survey,” Laser Physics, vol. 16, no. 10, pp. 1418–1438,Oct. 2006.

[44] S. Pirandola, J. Eisert, C. Weedbrook, A. Furusawa, and S. L. Braun-stein, “Advances in quantum teleportation,” Nature Photonics, vol. 9,no. 10, pp. 641–652, Sep. 2015.

[45] A. S. Cacciapuoti, M. Caleffi, R. Van Meter, and L. Hanzo, “When En-tanglement Meets Classical Communications: Quantum Teleportationfor the Quantum Internet,” IEEE Transactions on Communications, Jun.2020.

[46] L. Gyongyosi, S. Imre, and H. V. Nguyen, “A Survey on Quan-tum Channel Capacities,” IEEE Communications Surveys & Tutorials,vol. 20, no. 2, pp. 1149–1205, Jan. 2018.

[47] F. Xu, X. Ma, Q. Zhang, H.-K. Lo, and J.-W. Pan, “Secure quantumkey distribution with realistic devices,” Reviews of Modern Physics,vol. 92, no. 2, p. 025002, May. 2020.

[48] V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek,N. Lütkenhaus, and M. Peev, “The security of practical quantum keydistribution,” Reviews of Modern Physics, vol. 81, no. 3, p. 1301, Sep.2009.

[49] G. Adesso and F. Illuminati, “Entanglement in continuous-variablesystems: recent advances and current perspectives,” Journal of PhysicsA: Mathematical and Theoretical, vol. 40, no. 28, p. 7821, Jun. 2007.

[50] R. Bedington, J. M. Arrazola, and A. Ling, “Progress in satellitequantum key distribution,” npj Quantum Information, vol. 3, no. 1,pp. 1–13, Aug. 2017.

[51] N. Hosseinidehaj, Z. Babar, R. Malaney, S. X. Ng, and L. Hanzo,“Satellite-Based Continuous-Variable Quantum Communications:State-of-the-Art and a Predictive Outlook,” IEEE CommunicationsSurveys & Tutorials, vol. 21, no. 1, pp. 881–919, Aug. 2018.

[52] H.-K. Lo, M. Curty, and K. Tamaki, “Secure quantum key distribution,”Nature Photonics, vol. 8, no. 8, pp. 595–604, Jul. 2014.

[53] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar,R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani et al., “Ad-vances in Quantum Cryptography,” Advances in Optics and Photonics,vol. 12, no. 4, pp. 1012–1236, Jun. 2020.

[54] Z. Babar, D. Chandra, H. V. Nguyen, P. Botsinis, D. Alanis, S. X.Ng, and L. Hanzo, “Duality of Quantum and Classical Error Correc-tion Codes: Design Principles and Examples,” IEEE CommunicationsSurveys & Tutorials, vol. 21, no. 1, pp. 970–1010, Jul. 2018.

[55] J.-Y. Hu, B. Yu, M.-Y. Jing, L.-T. Xiao, S.-T. Jia, G.-Q. Qin, and G.-L.Long, “Experimental quantum secure direct communication with singlephotons,” Light: Science & Applications, vol. 5, no. 9, p. e16144, Sep.2016.

[56] G. S. Vernam, “Cipher Printing Telegraph Systems For Secret Wireand Radio Telegraphic Communications,” Journal of the AIEE, vol. 45,no. 2, pp. 109–115, Feb. 1926.

[57] Y. Kanamori, S.-M. Yoo, W. Pan, and F. T. Sheldon, “A Short SurveyOn Quantum Computers,” International Journal of Computers andApplications, vol. 28, no. 3, pp. 227–233, Jul. 2006.

[58] A. K. Pati, “Minimum classical bit for remote preparation and mea-surement of a qubit,” Physical Review A, vol. 63, no. 1, p. 014302,Dec. 2000.

[59] L. E. Ballentine, “States, Pure and Mixed, and Their Representations,”in Compendium of Quantum Physics. Springer, 2009, pp. 744–746.

[60] H. Wimmel, Quantum Physics and Observed Reality: A CriticalInterpretation of Quantum Mechanics. World Scientific PublishingCo. Pte. Ltd., 1992.

[61] A. S. Cacciapuoti, M. Caleffi, F. Tafuri, F. S. Cataliotti, S. Gherar-dini, and G. Bianchi, “Quantum Internet: Networking Challenges inDistributed Quantum Computing,” IEEE Network, Jan. 2019.

[62] E. Schrödinger, “Die gegenwärtige Situation in der Quantenmechanik,”Naturwissenschaften, vol. 23, no. 49, pp. 823–828, Dec. 1935.

Page 25: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

25

[63] C. H. Bennett and G. Brassard, “Quantum Cryptography: Public KeyDistribution and Coin Tossing,” in Proceedings of the InternationalConference on Computers, Systems and Signal Processing, Dec. 1984.

[64] A. Einstein, B. Podolsky, and N. Rosen, “Can Quantum-MechanicalDescription of Physical Reality Be Considered Complete?” PhysicalReview, vol. 47, no. 10, p. 777, May. 1935.

[65] J. S. Bell, “On the einstein podolsky rosen paradox,” Physics PhysiqueFizika, vol. 1, no. 3, p. 195, Nov. 1964.

[66] E. Hagley, X. Maitre, G. Nogues, C. Wunderlich, M. Brune, J.-M.Raimond, and S. Haroche, “Generation of Einstein-Podolsky-RosenPairs of Atoms,” Physical Review Letters, vol. 79, no. 1, p. 1, Jul.1997.

[67] C. H. Bennett, G. Brassard, C. Crépeau, R. Jozsa, A. Peres, and W. K.Wootters, “Teleporting an unknown quantum state via dual classical andEinstein-Podolsky-Rosen channels,” Physical Review Letters, vol. 70,no. 13, p. 1895, Mar. 1993.

[68] H. J. Kimble, “The quantum internet,” Nature, vol. 453, no. 7198, pp.1023–1030, Jun. 2008.

[69] D. Bohm, “A Suggested Interpretation of the Quantum Theory in Termsof "Hidden" Variables. I,” Physical Review, vol. 85, no. 2, p. 166, Jan.1952.

[70] S. J. Freedman and J. F. Clauser, “Experimental Test of Local Hidden-Variable Theories,” Physical Review Letters, vol. 28, no. 14, p. 938,Apr. 1972.

[71] A. Aspect, J. Dalibard, and G. Roger, “Experimental Test of Bell’sInequalities Using Time-Varying Analyzers,” Physical Review Letters,vol. 49, no. 25, p. 1804, Dec. 1982.

[72] Z. Ou and L. Mandel, “Violation of Bell’s Inequality and ClassicalProbability in a Two-Photon Correlation Experiment,” Physical ReviewLetters, vol. 61, no. 1, p. 50, Jul. 1988.

[73] B. Hensen, H. Bernien, A. E. Dréau, A. Reiserer, N. Kalb, M. S. Blok,J. Ruitenberg, R. F. Vermeulen, R. N. Schouten, C. Abellán et al.,“Loophole-free Bell inequality violation using electron spins separatedby 1.3 kilometres,” Nature, vol. 526, no. 7575, pp. 682–686, Oct. 2015.

[74] M. Giustina, M. A. Versteegh, S. Wengerowsky, J. Handsteiner,A. Hochrainer, K. Phelan, F. Steinlechner, J. Kofler, J.-Å. Larsson,C. Abellán et al., “Significant-Loophole-Free Test of Bell’s Theoremwith Entangled Photons,” Physical Review Letters, vol. 115, no. 25, p.250401, Dec. 2015.

[75] L. K. Shalm, E. Meyer-Scott, B. G. Christensen, P. Bierhorst, M. A.Wayne, M. J. Stevens, T. Gerrits, S. Glancy, D. R. Hamel, M. S. Allmanet al., “Strong Loophole-Free Test of Local Realism,” Physical ReviewLetters, vol. 115, no. 25, p. 250402, Dec. 2015.

[76] D. M. Greenberger, M. A. Horne, and A. Zeilinger, “Going BeyondBell’s Theorem,” in Bell’s Theorem, Quantum Theory and Conceptionsof the Universe. Springer, 1989, pp. 69–72.

[77] P. W. Shor, “Scheme for reducing decoherence in quantum computermemory,” Physical Review A, vol. 52, no. 4, p. R2493, Oct. 1995.

[78] M. Erhard, M. Krenn, and A. Zeilinger, “Advances in high-dimensionalquantum entanglement,” Nature Reviews Physics, vol. 2, no. 7, pp. 365–381, Jun. 2020.

[79] R. Van Meter, Quantum networking. John Wiley & Sons, 2014.[80] S. Stenholm and P. J. Bardroff, “Teleportation of N-dimensional states,”

Physical Review A, vol. 58, no. 6, p. 4373, Dec. 1998.[81] C. Cabrillo, J. I. Cirac, P. Garcia-Fernandez, and P. Zoller, “Creation

of entangled states of distant atoms by interference,” Physical ReviewA, vol. 59, no. 2, p. 1025, Feb. 1999.

[82] S. Bose, P. Knight, M. Plenio, and V. Vedral, “Proposal for Telepor-tation of an Atomic State via Cavity Decay,” Physical Review Letters,vol. 83, no. 24, p. 5158, Dec. 1999.

[83] M. H. Rubin, D. N. Klyshko, Y. Shih, and A. Sergienko, “The-ory of two-photon entanglement in type-II optical parametric down-conversion,” Physical Review A, vol. 50, no. 6, p. 5122, Dec. 1994.

[84] S. Ritter, C. Nölleke, C. Hahn, A. Reiserer, A. Neuzner, M. Uphoff,M. Mücke, E. Figueroa, J. Bochmann, and G. Rempe, “An elementaryquantum network of single atoms in optical cavities,” Nature, vol. 484,no. 7393, pp. 195–200, Apr. 2012.

[85] S. Welte, B. Hacker, S. Daiss, S. Ritter, and G. Rempe, “Photon-Mediated Quantum Gate between Two Neutral Atoms in an OpticalCavity,” Physical Review X, vol. 8, no. 1, p. 011018, Feb. 2018.

[86] C.-K. Hong, Z.-Y. Ou, and L. Mandel, “Measurement of SubpicosecondTime Intervals between Two Photons by Interference,” Physical reviewletters, vol. 59, no. 18, p. 2044, Nov. 1987.

[87] M. Zukowski, A. Zeilinger, M. A. Horne, and A. K. Ekert, ““Event-ready-detectors” Bell experiment via entanglement swapping,” PhysicalReview Letters, vol. 71, no. 26, Dec. 1993.

[88] C. Ferrari and B. Braunecker, “Entanglement, which-way measure-ments, and a quantum erasure,” American Journal of Physics, vol. 78,no. 8, pp. 792–795, Jul. 2010.

[89] T. Northup and R. Blatt, “Quantum information transfer using photons,”Nature Photonics, vol. 8, no. 5, p. 356, Apr. 2014.

[90] M. Caleffi, “Optimal Routing for Quantum Networks,” IEEE Access,vol. 5, pp. 22 299–22 312, Oct. 2017.

[91] A. Armour, M. Blencowe, and K. Schwab, “Quantum Dynamics of aCooper-Pair Box Coupled to a Micromechanical Resonator,” PhysicalReview Letters, vol. 88, p. 148301, 2002.

[92] E. K. Irish and K. Schwab, “Quantum measurement of a couplednanomechanical resonator–Cooper-pair box system,” Physical ReviewB, vol. 68, no. 15, p. 155311, Oct. 2003.

[93] T. Pellizzari, S. A. Gardiner, J. I. Cirac, and P. Zoller, “Decoherence,Continuous Observation, and Quantum Computing: A Cavity QEDModel,” Physical Review Letters, vol. 75, no. 21, p. 3788, Nov. 1995.

[94] S. Van Enk, J. Cirac, and P. Zoller, “Purifying Two-Bit Quantum Gatesand Joint Measurements in Cavity QED,” Physical Review Letters,vol. 79, no. 25, p. 5178, Dec. 1997.

[95] Y. Shih and C. O. Alley, “New Type of Einstein-Podolsky-Rosen-Bohm Experiment Using Pairs of Light Quanta Produced by OpticalParametric Down Conversion,” Physical Review Letters, vol. 61, no. 26,p. 2921, Dec. 1988.

[96] P. G. Kwiat, K. Mattle, H. Weinfurter, A. Zeilinger, A. V. Sergienko,and Y. Shih, “New High-Intensity Source of Polarization-EntangledPhoton Pairs,” Physical Review Letters, vol. 75, no. 24, p. 4337, Dec.1995.

[97] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden, “Quantum cryptog-raphy,” Reviews of Modern Physics, vol. 74, no. 1, p. 145, Mar. 2002.

[98] D. Bouwmeester, J.-W. Pan, K. Mattle, M. Eibl, H. Weinfurter, andA. Zeilinger, “Experimental quantum teleportation,” Nature, vol. 390,no. 6660, pp. 575–579, Dec. 1997.

[99] J.-W. Pan, D. Bouwmeester, H. Weinfurter, and A. Zeilinger, “Ex-perimental Entanglement Swapping: Entangling Photons That NeverInteracted,” Physical Review Letters, vol. 80, no. 18, p. 3891, May.1998.

[100] J.-W. Pan, M. Daniell, S. Gasparoni, G. Weihs, and A. Zeilinger,“Experimental Demonstration of Four-Photon Entanglement and High-Fidelity Teleportation,” Physical Review Letters, vol. 86, no. 20, p.4435, May. 2001.

[101] D. Boschi, S. Branca, F. De Martini, L. Hardy, and S. Popescu, “Exper-imental Realization of Teleporting an Unknown Pure Quantum Statevia Dual Classical and Einstein-Podolsky-Rosen Channels,” PhysicalReview Letters, vol. 80, no. 6, p. 1121, Feb. 1998.

[102] A. Furusawa, J. L. Sørensen, S. L. Braunstein, C. A. Fuchs, H. J.Kimble, and E. S. Polzik, “Unconditional Quantum Teleportation,”Science, vol. 282, no. 5389, pp. 706–709, Oct. 1998.

[103] H.-S. Zhong, H. Wang, Y.-H. Deng, M.-C. Chen, L.-C. Peng, Y.-H.Luo, J. Qin, D. Wu, X. Ding, Y. Hu et al., “Quantum computationaladvantage using photons,” Science, vol. 370, no. 6523, pp. 1460–1463,Dec. 2020.

[104] D. Cuomo, M. Caleffi, and A. S. Cacciapuoti, “Towards a distributedquantum computing ecosystem,” IET Quantum Communication, vol. 1,no. 1, pp. 3–8, May. 2020.

[105] D. Nigg, M. Mueller, E. A. Martinez, P. Schindler, M. Hennrich,T. Monz, M. A. Martin-Delgado, and R. Blatt, “Quantum computationson a topologically encoded qubit,” Science, vol. 345, no. 6194, pp.302–305, Jul. 2014.

[106] E. P. Gale, Z. Mehdi, L. M. Oberg, A. K. Ratcliffe, S. A. Haine, andJ. J. Hope, “Optimized fast gates for quantum computing with trappedions,” Physical Review A, vol. 101, no. 5, p. 052328, May. 2020.

[107] C. Monroe and J. Kim, “Scaling the Ion Trap Quantum Processor,”Science, vol. 339, no. 6124, pp. 1164–1169, Mar. 2013.

[108] Y. Lu, J.-Q. Zhang, J.-M. Cui, D.-Y. Cao, S. Zhang, Y.-F. Huang,C.-F. Li, and G.-C. Guo, “Dark-state cooling of a trapped ion usingmicrowave coupling,” Physical Review A, vol. 92, no. 2, p. 023420,Aug. 2015.

[109] J. I. Cirac and P. Zoller, “Quantum Computations with Cold TrappedIons,” Physical Review Letters, vol. 74, no. 20, p. 4091, May. 1995.

[110] T. Harty, D. Allcock, C. J. Ballance, L. Guidoni, H. Janacek, N. Linke,D. Stacey, and D. Lucas, “High-Fidelity Preparation, Gates, Memory,and Readout of a Trapped-Ion Quantum Bit,” Physical Review Letters,vol. 113, no. 22, p. 220501, Nov. 2014.

[111] J. P. Gaebler, T. R. Tan, Y. Lin, Y. Wan, R. Bowler, A. C. Keith,S. Glancy, K. Coakley, E. Knill, D. Leibfried et al., “High-FidelityUniversal Gate Set for 9Be+ Ion Qubits,” Physical Review Letters, vol.117, no. 6, p. 060505, Aug. 2016.

Page 26: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

26

[112] C. Ballance, T. Harty, N. Linke, M. Sepiol, and D. Lucas, “High-Fidelity Quantum Logic Gates Using Trapped-Ion Hyperfine Qubits,”Physical Review Letters, vol. 117, no. 6, p. 060504, Aug. 2016.

[113] S. Debnath, N. M. Linke, C. Figgatt, K. A. Landsman, K. Wright,and C. Monroe, “Demonstration of a small programmable quantumcomputer with atomic qubits,” Nature, vol. 536, no. 7614, pp. 63–66,Aug. 2016.

[114] D. P. DiVincenzo, “Quantum Computation,” Science, vol. 270, no.5234, pp. 255–261, Oct. 1995.

[115] T. D. Ladd, F. Jelezko, R. Laflamme, Y. Nakamura, C. Monroe, andJ. L. O’Brien, “Quantum computers,” Nature, vol. 464, no. 7285, pp.45–53, Mar. 2010.

[116] D. Loss and D. P. DiVincenzo, “Quantum computation with quantumdots,” Physical Review A, vol. 57, no. 1, p. 120, Jan. 1998.

[117] M. Kjaergaard, M. E. Schwartz, J. Braumüller, P. Krantz, J. I.-J. Wang,S. Gustavsson, and W. D. Oliver, “Superconducting Qubits: CurrentState of Play,” Annual Review of Condensed Matter Physics, vol. 11,pp. 369–395, Dec. 2020.

[118] W. Gao, P. Fallahi, E. Togan, A. Delteil, Y. Chin, J. Miguel-Sanchez,and A. Imamoglu, “Quantum teleportation from a propagating photonto a solid-state spin qubit,” Nature communications, vol. 4, no. 1, pp.1–8, Nov. 2013.

[119] F. Bussières, C. Clausen, A. Tiranov, B. Korzh, V. B. Verma, S. W.Nam, F. Marsili, A. Ferrier, P. Goldner, H. Herrmann et al., “Quantumteleportation from a telecom-wavelength photon to a solid-state quan-tum memory,” Nature Photonics, vol. 8, no. 10, pp. 775–778, Sep.2014.

[120] F. Arute, K. Arya, R. Babbush, D. Bacon, J. C. Bardin, R. Barends,R. Biswas, S. Boixo, F. G. Brandao, D. A. Buell et al., “Quantumsupremacy using a programmable superconducting processor,” Nature,vol. 574, no. 7779, pp. 505–510, Oct. 2019.

[121] W. D. Oliver, “Quantum computing takes flight,” Nature, vol. 574, no.7779, pp. 487–488, Oct. 2019.

[122] P. Krantz, M. Kjaergaard, F. Yan, T. P. Orlando, S. Gustavsson, andW. D. Oliver, “A quantum engineer’s guide to superconducting qubits,”Applied Physics Reviews, vol. 6, no. 2, p. 021318, Jun. 2019.

[123] D.-R. W. Yost, M. E. Schwartz, J. Mallek, D. Rosenberg, C. Stull,J. L. Yoder, G. Calusine, M. Cook, R. Das, A. L. Day et al., “Solid-state qubits integrated with superconducting through-silicon vias,” NPJQuantum Information, vol. 6, no. 1, pp. 1–7, Jul. 2020.

[124] L. Steffen, Y. Salathe, M. Oppliger, P. Kurpiers, M. Baur, C. Lang,C. Eichler, G. Puebla-Hellmann, A. Fedorov, and A. Wallraff, “De-terministic quantum teleportation with feed-forward in a solid statesystem,” Nature, vol. 500, no. 7462, pp. 319–322, Aug. 2013.

[125] I. Marcikic, H. De Riedmatten, W. Tittel, H. Zbinden, and N. Gisin,“Long-distance teleportation of qubits at telecommunication wave-lengths,” Nature, vol. 421, no. 6922, pp. 509–513, Jan. 2003.

[126] O. Landry, J. A. W. van Houwelingen, A. Beveratos, H. Zbinden, andN. Gisin, “Quantum teleportation over the Swisscom telecommunica-tion network,” Journal of the Optical Society of America B, vol. 24,no. 2, pp. 398–403, Jan. 2007.

[127] M. Barrett, J. Chiaverini, T. Schaetz, J. Britton, W. Itano, J. Jost,E. Knill, C. Langer, D. Leibfried, R. Ozeri et al., “Deterministicquantum teleportation of atomic qubits,” Nature, vol. 429, no. 6993,pp. 737–739, Jun. 2004.

[128] R. Ursin, T. Jennewein, M. Aspelmeyer, R. Kaltenbaek, M. Linden-thal, P. Walther, and A. Zeilinger, “Quantum teleportation across thedanube,” Nature, vol. 430, no. 7002, pp. 849–849, Aug. 2004.

[129] J. Yin, J.-G. Ren, H. Lu, Y. Cao, H.-L. Yong, Y.-P. Wu, C. Liu, S.-K.Liao, F. Zhou, Y. Jiang et al., “Quantum teleportation and entanglementdistribution over 100-kilometre free-space channels,” Nature, vol. 488,no. 7410, pp. 185–188, Aug. 2012.

[130] R. Ursin, F. Tiefenbacher, T. Schmitt-Manderbach, H. Weier, T. Scheidl,M. Lindenthal, B. Blauensteiner, T. Jennewein, J. Perdigues, P. Trojeket al., “Entanglement-based quantum communication over 144 km,”Nature Physics, vol. 3, no. 7, pp. 481–486, Jun. 2007.

[131] S. L. Braunstein and H. J. Kimble, “Teleportation of ContinuousQuantum Variables,” Physical Review Letters, vol. 80, no. 4, p. 869,Jan. 1998.

[132] V. Gorbachev and A. Trubilko, “Quantum teleportation of Einstein-Podolsky-Rosen pair with the help of crossroads three particle state,”Zhurnal Ehksperimental’noj i Teoreticheskoj Fiziki, vol. 118, no. 5, pp.1036–1040, 2000.

[133] J. Lee and M. Kim, “Entanglement Teleportation via Werner States,”Physical Review Letters, vol. 84, no. 18, p. 4236, May. 2000.

[134] M. Ikram, S.-Y. Zhu, and M. S. Zubairy, “Quantum teleportation ofan entangled state,” Physical Review A, vol. 62, no. 2, p. 022307, Jul.2000.

[135] B.-S. Shi, Y.-K. Jiang, and G.-C. Guo, “Probabilistic teleportation oftwo-particle entangled state,” Physics Letters A, vol. 268, no. 3, pp.161–164, Apr. 2000.

[136] Z. He, Z. Xiong, and Y. Zhang, “Influence of intrinsic decoherence onquantum teleportation via two-qubit Heisenberg XYZ chain,” PhysicsLetters A, vol. 354, no. 1-2, pp. 79–83, May. 2006.

[137] S. Salek, D. Ebler, and G. Chiribella, “Quantum communication in asuperposition of causal orders,” arXiv preprint arXiv:1809.06655, Sep.2018.

[138] G. Chiribella, G. M. D’Ariano, P. Perinotti, and B. Valiron, “Quantumcomputations without definite causal structure,” Physical Review A,vol. 88, no. 2, p. 022318, Aug. 2013.

[139] M. Caleffi and A. S. Cacciapuoti, “Quantum Switch for the QuantumInternet: Noiseless Communications Through Noisy Channels,” IEEEJournal on Selected Areas in Communications, vol. 38, no. 3, pp. 575–588, Jan. 2020.

[140] G. Chiribella and H. Kristjánsson, “Quantum Shannon theory withsuperpositions of trajectories,” Proceedings of the Royal Society A, vol.475, no. 2225, p. 20180903, May. 2019.

[141] C. E. Shannon, “A Mathematical Theory of Communication,” The BellSystem Technical Journal, vol. 27, no. 3, pp. 379–423, Jul. 1948.

[142] G. Chiribella, “Perfect discrimination of no-signalling channels viaquantum superposition of causal structures,” Physical Review A,vol. 86, no. 4, p. 040301, Oct. 2012.

[143] A. Feix, M. Araújo, and C. Brukner, “Quantum superposition of theorder of parties as a communication resource,” Physical Review A,vol. 92, no. 5, p. 052326, Nov. 2015.

[144] O. Oreshkov, F. Costa, and C. Brukner, “Quantum correlations withno causal order,” Nature Communications, vol. 3, no. 1, pp. 1–8, Oct.2012.

[145] P. A. Guérin, A. Feix, M. Araújo, and C. Brukner, “ExponentialCommunication Complexity Advantage from Quantum Superpositionof the Direction of Communication,” Physical Review Letters, vol. 117,no. 10, p. 100502, Sep. 2016.

[146] P. A. Guérin, G. Rubino, and C. Brukner, “Communication throughquantum-controlled noise,” Physical Review A, vol. 99, no. 6, p.062317, Jun. 2019.

[147] G. Chiribella, M. Banik, S. S. Bhattacharya, T. Guha, M. Alimuddin,A. Roy, S. Saha, S. Agrawal, and G. Kar, “Indefinite causal orderenables perfect quantum communication with zero capacity channels,”New Journal of Physics, vol. 23, no. 3, p. 033039, Mar. 2021.

[148] K. Goswami, C. Giarmatzi, M. Kewming, F. Costa, C. Branciard,J. Romero, and A. White, “Indefinite Causal Order in a QuantumSwitch,” Physical Review Letters, vol. 121, no. 9, p. 090503, Aug.2018.

[149] Y. Guo, X.-M. Hu, Z.-B. Hou, H. Cao, J.-M. Cui, B.-H. Liu, Y.-F. Huang, C.-F. Li, G.-C. Guo, and G. Chiribella, “ExperimentalTransmission of Quantum Information Using a Superposition of CausalOrders,” Physical Review Letters, vol. 124, no. 3, p. 030502, Jan. 2020.

[150] H.-J. Briegel, W. Dür, J. I. Cirac, and P. Zoller, “Quantum Repeaters:The Role of Imperfect Local Operations in Quantum Communication,”Physical Review Letters, vol. 81, no. 26, p. 5932, Dec. 1998.

[151] D. Dieks, “Communication by EPR devices,” Physics Letters A, vol. 92,no. 6, pp. 271–272, Nov. 1982.

[152] W. J. Munro, K. Azuma, K. Tamaki, and K. Nemoto, “Inside QuantumRepeaters,” IEEE Journal of Selected Topics in Quantum Electronics,vol. 21, no. 3, pp. 78–90, Jan. 2015.

[153] C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. A. Smolin,and W. K. Wootters, “Purification of Noisy Entanglement and FaithfulTeleportation via Noisy Channels,” Physical Review Letters, vol. 76,no. 5, p. 722, Jan. 1996.

[154] X.-M. Hu, C.-X. Huang, Y.-B. Sheng, L. Zhou, B.-H. Liu, Y. Guo,C. Zhang, W.-B. Xing, Y.-F. Huang, C.-F. Li et al., “Long-DistanceEntanglement Purification for Quantum Communication,” PhysicalReview Letters, vol. 126, no. 1, p. 010503, Jan. 2021.

[155] L. Jiang, J. M. Taylor, K. Nemoto, W. J. Munro, R. Van Meter, andM. D. Lukin, “Quantum repeater with encoding,” Physical Review A,vol. 79, no. 3, p. 032325, Mar. 2009.

[156] W. Munro, K. Harrison, A. Stephens, S. Devitt, and K. Nemoto, “Fromquantum multiplexing to high-performance quantum networking,” Na-ture Photonics, vol. 4, no. 11, pp. 792–796, Aug. 2010.

[157] K. Azuma, K. Tamaki, and H.-K. Lo, “All-photonic quantum repeaters,”Nature Communications, vol. 6, no. 1, pp. 1–7, Apr. 2015.

Page 27: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

27

[158] F. Rozpedek, R. Yehia, K. Goodenough, M. Ruf, P. C. Humphreys,R. Hanson, S. Wehner, and D. Elkouss, “Near-term quantum-repeaterexperiments with nitrogen-vacancy centers: Overcoming the limitationsof direct transmission,” Physical Review A, vol. 99, no. 5, p. 052330,May. 2019.

[159] S. Santra, S. Muralidharan, M. Lichtman, L. Jiang, C. Monroe, andV. S. Malinovsky, “Quantum repeaters based on two species trappedions,” New Journal of Physics, vol. 21, no. 7, p. 073002, Jul. 2019.

[160] V. Krutyanskiy, M. Meraner, J. Schupp, V. Krcmarsky, H. Hainzer, andB. P. Lanyon, “Light-matter entanglement over 50 km of optical fibre,”npj Quantum Information, vol. 5, no. 1, pp. 1–5, Aug. 2019.

[161] S. Muralidharan, L. Li, J. Kim, N. Lütkenhaus, M. D. Lukin, andL. Jiang, “Optimal architectures for long distance quantum communi-cation,” Scientific Reports, vol. 6, no. 1, pp. 1–10, Feb. 2016.

[162] N. Sangouard, C. Simon, H. De Riedmatten, and N. Gisin, “Quantumrepeaters based on atomic ensembles and linear optics,” Reviews ofModern Physics, vol. 83, no. 1, p. 33, Mar. 2011.

[163] J. Dias and T. C. Ralph, “Quantum repeaters using continuous-variableteleportation,” Physical Review A, vol. 95, no. 2, p. 022312, Feb. 2017.

[164] F. Furrer and W. J. Munro, “Repeaters for continuous-variable quantumcommunication,” Physical Review A, vol. 98, no. 3, p. 032335, Sep.2018.

[165] L.-M. Duan, M. D. Lukin, J. I. Cirac, and P. Zoller, “Long-distancequantum communication with atomic ensembles and linear optics,”Nature, vol. 414, no. 6862, pp. 413–418, Nov. 2001.

[166] C. Chou, S. Polyakov, A. Kuzmich, and H. Kimble, “Single-PhotonGeneration from Stored Excitation in an Atomic Ensemble,” PhysicalReview Letters, vol. 92, no. 21, p. 213601, May. 2004.

[167] C. H. van der Wal, M. D. Eisaman, A. André, R. L. Walsworth,D. F. Phillips, A. S. Zibrov, and M. D. Lukin, “Atomic Memory forCorrelated Photon States,” Science, vol. 301, no. 5630, pp. 196–200,Jul. 2003.

[168] A. Kuzmich, W. Bowen, A. Boozer, A. Boca, C. Chou, L.-M. Duan,and H. Kimble, “Generation of nonclassical photon pairs for scalablequantum communication with atomic ensembles,” Nature, vol. 423, no.6941, pp. 731–734, Jun. 2003.

[169] D. Matsukevich and A. Kuzmich, “Quantum State Transfer BetweenMatter and Light,” Science, vol. 306, no. 5696, pp. 663–666, Oct. 2004.

[170] C.-W. Chou, H. de Riedmatten, D. Felinto, S. V. Polyakov, S. J.Van Enk, and H. J. Kimble, “Measurement-induced entanglement forexcitation stored in remote atomic ensembles,” Nature, vol. 438, no.7069, pp. 828–832, Dec. 2005.

[171] C.-W. Chou, J. Laurat, H. Deng, K. S. Choi, H. De Riedmatten, D. Fe-linto, and H. J. Kimble, “Functional Quantum Nodes for EntanglementDistribution over Scalable Quantum Networks,” Science, vol. 316, no.5829, pp. 1316–1320, Jun. 2007.

[172] Z.-S. Yuan, Y.-A. Chen, B. Zhao, S. Chen, J. Schmiedmayer, and J.-W.Pan, “Experimental demonstration of a BDCZ quantum repeater node,”Nature, vol. 454, no. 7208, pp. 1098–1101, Aug. 2008.

[173] V. Vedral and M. B. Plenio, “Entanglement measures and purificationprocedures,” Physical Review A, vol. 57, no. 3, p. 1619, Mar. 1998.

[174] T. Shang, X.-J. Zhao, and J.-W. Liu, “Quantum Network Coding Basedon Controlled Teleportation,” IEEE communications letters, vol. 18,no. 5, pp. 865–868, Apr. 2014.

[175] H. V. Nguyen, Z. Babar, D. Alanis, P. Botsinis, D. Chandra, M. A. M.Izhar, S. X. Ng, and L. Hanzo, “Towards the Quantum Internet:Generalised Quantum Network Coding for Large-Scale Quantum Com-munication Networks,” IEEE Access, vol. 5, pp. 17 288–17 308, Aug.2017.

[176] R. J. Hughes, J. E. Nordholt, D. Derkacs, and C. G. Peterson, “Practicalfree-space quantum key distribution over 10 km in daylight and atnight,” New Journal of Physics, vol. 4, no. 1, p. 43, Jan. 2002.

[177] C. Kurtsiefer, P. Zarda, M. Halder, H. Weinfurter, P. Gorman, P. Tapster,and J. Rarity, “A step towards global key distribution,” Nature, vol. 419,no. 6906, pp. 450–450, Oct. 2002.

[178] D. M. Benton, P. M. Gorman, P. R. Tapster, and D. M. Taylor, “Acompact free space quantum key distribution system capable of daylightoperation,” Optics Communications, vol. 283, no. 11, pp. 2465–2471,Jun. 2010.

[179] M. P. Peloso, I. Gerhardt, C. Ho, A. Lamas-Linares, and C. Kurtsiefer,“Daylight operation of a free space, entanglement-based quantum keydistribution system,” New Journal of Physics, vol. 11, no. 4, p. 045007,Apr. 2009.

[180] A. Tunick, T. Moore, K. Deacon, and R. Meyers, “Review of represen-tative free-space quantum communications experiments,” in QuantumCommunications and Quantum Imaging VIII, vol. 7815. InternationalSociety for Optics and Photonics, Aug. 2010, p. 781512.

[181] C. Elliott, A. Colvin, D. Pearson, O. Pikalo, J. Schlafer, and H. Yeh,“Current status of the DARPA quantum network,” in Quantum Informa-tion and Computation III, vol. 5815. International Society for Opticsand Photonics, May. 2005, pp. 138–149.

[182] A. Fedrizzi, R. Ursin, T. Herbst, M. Nespoli, R. Prevedel, T. Scheidl,F. Tiefenbacher, T. Jennewein, and A. Zeilinger, “High-fidelity trans-mission of entanglement over a high-loss free-space channel,” NaturePhysics, vol. 5, no. 6, pp. 389–392, May. 2009.

[183] P. Villoresi, T. Jennewein, F. Tamburini, M. Aspelmeyer, C. Bonato,R. Ursin, C. Pernechele, V. Luceri, G. Bianco, A. Zeilinger et al.,“Experimental verification of the feasibility of a quantum channelbetween space and Earth,” New Journal of Physics, vol. 10, no. 3,p. 033038, Mar. 2008.

[184] L. Allen, M. W. Beijersbergen, R. Spreeuw, and J. Woerdman, “Or-bital angular momentum of light and the transformation of Laguerre-Gaussian laser modes,” Physical Review A, vol. 45, no. 11, p. 8185,Jun. 1992.

[185] M. Mafu, A. Dudley, S. Goyal, D. Giovannini, M. McLaren, M. J.Padgett, T. Konrad, F. Petruccione, N. Lütkenhaus, and A. Forbes,“Higher-dimensional orbital-angular-momentum-based quantum keydistribution with mutually unbiased bases,” Physical Review A, vol. 88,no. 3, p. 032305, Sep. 2013.

[186] G. Vallone, V. D’Ambrosio, A. Sponselli, S. Slussarenko, L. Marrucci,F. Sciarrino, and P. Villoresi, “Free-Space Quantum Key Distributionby Rotation-Invariant Twisted Photons,” Physical Review Letters, vol.113, no. 6, p. 060503, Aug. 2014.

[187] S. K. Goyal, F. S. Roux, T. Konrad, A. Forbes et al., “The effect ofturbulence on entanglement-based free-space quantum key distributionwith photonic orbital angular momentum,” Journal of Optics, vol. 18,no. 6, p. 064002, Apr. 2016.

[188] S. Zhao, J. Leach, L. Gong, J. Ding, and B. Zheng, “Aberration correc-tions for free-space optical communications in atmosphere turbulenceusing orbital angular momentum states,” Optics Express, vol. 20, no. 1,pp. 452–461, Dec. 2012.

[189] A. E. Willner, H. Huang, Y. Yan, Y. Ren, N. Ahmed, G. Xie, C. Bao,L. Li, Y. Cao, Z. Zhao et al., “Optical communications using orbitalangular momentum beams,” Advances in Optics and Photonics, vol. 7,no. 1, pp. 66–106, Mar. 2015.

[190] T. Brünner and F. S. Roux, “Robust entangled qutrit states in atmo-spheric turbulence,” New Journal of Physics, vol. 15, no. 6, p. 063005,Jun. 2013.

[191] J. R. G. Alonso and T. A. Brun, “Protecting orbital-angular-momentumphotons from decoherence in a turbulent atmosphere,” Physical ReviewA, vol. 88, no. 2, p. 022326, Aug. 2013.

[192] M. Aspelmeyer, H. R. Böhm, T. Gyatso, T. Jennewein, R. Kaltenbaek,M. Lindenthal, G. Molina-Terriza, A. Poppe, K. Resch, M. Tarabaet al., “Long-Distance Free-Space Distribution of Quantum Entangle-ment,” Science, vol. 301, no. 5633, pp. 621–623, Aug. 2003.

[193] M. Krenn, M. Malik, T. Scheidl, R. Ursin, and A. Zeilinger, “QuantumCommunication with Photons,” Optics in Our Time, vol. 18, p. 455,2016.

[194] V. Sharma and S. Banerjee, “Analysis of atmospheric effects onsatellite-based quantum communication: a comparative study,” Quan-tum Information Processing, vol. 18, no. 3, p. 67, Jan. 2019.

[195] J. Ballato, T. Hawkins, P. Foy, R. Stolen, B. Kokuoz, M. Ellison,C. McMillen, J. Reppert, A. Rao, M. Daw et al., “Silicon optical fiber,”Optics Express, vol. 16, no. 23, pp. 18 675–18 683, Oct. 2008.

[196] A. Dhar, S. Das, H. S. Maiti, and R. Sen, “Fabrication of high alu-minium containing rare-earth doped fiber without core–clad interfacedefects,” Optics Communications, vol. 283, no. 11, pp. 2344–2349, Jun.2010.

[197] D. Cozzolino, B. Da Lio, D. Bacco, and L. K. Oxenløwe, “High-Dimensional Quantum Communication: Benefits, Progress, and FutureChallenges,” Advanced Quantum Technologies, vol. 2, no. 12, p.1900038, Oct. 2019.

[198] H. Takesue, S. W. Nam, Q. Zhang, R. H. Hadfield, T. Honjo, K. Tamaki,and Y. Yamamoto, “Quantum key distribution over a 40-dB channelloss using superconducting single-photon detectors,” Nature Photonics,vol. 1, no. 6, pp. 343–348, Jun. 2007.

[199] D. Huang, P. Huang, D. Lin, and G. Zeng, “Long-distance continuous-variable quantum key distribution by controlling excess noise,” Scien-tific Reports, vol. 6, no. 1, pp. 1–9, Jan. 2016.

[200] H.-L. Yin, T.-Y. Chen, Z.-W. Yu, H. Liu, L.-X. You, Y.-H. Zhou, S.-J.Chen, Y. Mao, M.-Q. Huang, W.-J. Zhang et al., “Measurement-Device-Independent Quantum Key Distribution Over a 404 km Optical Fiber,”Physical Review Letters, vol. 117, no. 19, p. 190501, Nov. 2016.

Page 28: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

28

[201] L. Ma, O. Slattery, and X. Tang, “Optical Quantum Memory andits Applications in Quantum Communication Systems,” Journal ofResearch of the National Institute of Standards and Technology, vol.125, Jan. 2020.

[202] P. Botsinis, D. Alanis, Z. Babar, H. V. Nguyen, D. Chandra, S. X. Ng,and L. Hanzo, “Quantum Search Algorithms for Wireless Communi-cations,” IEEE Communications Surveys & Tutorials, vol. 21, no. 2,pp. 1209–1242, Nov. 2018.

[203] C. Simon, M. Afzelius, J. Appel, A. B. de La Giroday, S. Dewhurst,N. Gisin, C. Hu, F. Jelezko, S. Kröll, J. Müller et al., “Quantummemories,” The European Physical Journal D, vol. 58, no. 1, pp. 1–22,Apr. 2010.

[204] L.-M. Duan and C. Monroe, “Colloquium: Quantum networks withtrapped ions,” Reviews of Modern Physics, vol. 82, no. 2, p. 1209,Apr. 2010.

[205] B. Julsgaard, A. Kozhekin, and E. S. Polzik, “Experimental long-livedentanglement of two macroscopic objects,” Nature, vol. 413, no. 6854,pp. 400–403, Sep. 2001.

[206] D.-S. Ding, “Raman Quantum Memory of Photonic Polarized Entangle-ment,” in Broad Bandwidth and High Dimensional Quantum MemoryBased on Atomic Ensembles. Springer, Dec. 2018, pp. 91–107.

[207] K. S. Choi, H. Deng, J. Laurat, and H. Kimble, “Mapping photonicentanglement into and out of a quantum memory,” Nature, vol. 452,no. 7183, pp. 67–71, Mar. 2008.

[208] I. Usmani, C. Clausen, F. Bussières, N. Sangouard, M. Afzelius, andN. Gisin, “Heralded quantum entanglement between two crystals,”Nature Photonics, vol. 6, no. 4, pp. 234–237, Mar. 2012.

[209] Z.-Q. Zhou, Y.-L. Hua, X. Liu, G. Chen, J.-S. Xu, Y.-J. Han, C.-F.Li, and G.-C. Guo, “Quantum Storage of Three-Dimensional Orbital-Angular-Momentum Entanglement in a Crystal,” Physical Review Let-ters, vol. 115, no. 7, p. 070502, Aug. 2015.

[210] K. Jensen, W. Wasilewski, H. Krauter, T. Fernholz, B. M. Nielsen,M. Owari, M. B. Plenio, A. Serafini, M. Wolf, and E. Polzik, “Quantummemory for entangled continuous-variable states,” Nature Physics,vol. 7, no. 1, pp. 13–16, Nov. 2011.

[211] Z. Yan, L. Wu, X. Jia, Y. Liu, R. Deng, S. Li, H. Wang, C. Xie, andK. Peng, “Establishing and storing of deterministic quantum entangle-ment among three distant atomic ensembles,” Nature Communications,vol. 8, no. 1, pp. 1–8, Sep. 2017.

[212] P. Vernaz-Gris, K. Huang, M. Cao, A. S. Sheremet, and J. Lau-rat, “Highly-efficient quantum memory for polarization qubits in aspatially-multiplexed cold atomic ensemble,” Nature Communications,vol. 9, no. 1, pp. 1–6, Jan. 2018.

[213] Y. Wang, J. Li, S. Zhang, K. Su, Y. Zhou, K. Liao, S. Du, H. Yan, andS.-L. Zhu, “Efficient quantum memory for single-photon polarizationqubits,” Nature Photonics, vol. 13, no. 5, pp. 346–351, Mar. 2019.

[214] T. Rao and K.-H. Nam, “Private-Key Algebraic-Coded Cryptosystems,”in Conference on the Theory and Application of Cryptographic Tech-niques. Springer, Dec. 1986, pp. 35–48.

[215] T. Okamoto, K. Tanaka, and S. Uchiyama, “Quantum Public-Key Cryp-tosystems,” in Annual International Cryptology Conference. Springer,Aug. 2000, pp. 147–165.

[216] W. Diffie and M. Hellman, “New Directions in Cryptography,” IEEEtransactions on Information Theory, vol. 22, no. 6, pp. 644–654, Nov.1976.

[217] R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtainingdigital signatures and public-key cryptosystems,” Communications ofthe ACM, vol. 21, no. 2, pp. 120–126, Feb. 1978.

[218] A. W. Dent, “Hybrid Cryptography,” IACR Cryptol. ePrint Arch., vol.2004, p. 210, Jun. 2004.

[219] G. Zeng and G. Guo, “Quantum authentication protocol,” arXivpreprint quant-ph/0001046, Jan. 2000.

[220] H. N. Barnum, “Quantum secure identification using entanglement andcatalysis,” arXiv preprint quant-ph/9910072, May. 1999.

[221] M. Dušek, O. Haderka, M. Hendrych, and R. Myška, “Quantumidentification system,” Physical Review A, vol. 60, no. 1, p. 149, Jul.1999.

[222] C. H. Bennett and G. Brassard, “The dawn of a new era for quantumcryptography : The experimental prototype is working !” ACM SigactNews, vol. 20, no. 4, pp. 78–80, Oct. 1989.

[223] Y. Cao, Y. Zhao, J. Wang, X. Yu, Z. Ma, and J. Zhang, “KaaS: Key as aService over Quantum Key Distribution Integrated Optical Networks,”IEEE Communications Magazine, vol. 57, no. 5, pp. 152–159, May.2019.

[224] Y. Cao, Y. Zhao, J. Li, R. Lin, J. Zhang, and J. Chen, “Multi-Tenant Provisioning for Quantum Key Distribution Networks WithHeuristics and Reinforcement Learning: A Comparative Study,” IEEE

Transactions on Network and Service Management, vol. 17, no. 2, pp.946–957, Jun. 2020.

[225] J. G. Rarity, P. Tapster, P. Gorman, and P. Knight, “Ground to satellitesecure key exchange using quantum cryptography,” New Journal ofPhysics, vol. 4, no. 1, p. 82, Jan. 2002.

[226] C.-Z. Peng, T. Yang, X.-H. Bao, J. Zhang, X.-M. Jin, F.-Y. Feng,B. Yang, J. Yang, J. Yin, Q. Zhang et al., “Experimental Free-SpaceDistribution of Entangled Photon Pairs Over 13 km: Towards Satellite-Based Global Quantum Communication,” Physical Review Letters,vol. 94, no. 15, p. 150501, Apr. 2005.

[227] J.-Y. Wang, B. Yang, S.-K. Liao, L. Zhang, Q. Shen, X.-F. Hu, J.-C. Wu, S.-J. Yang, H. Jiang, Y.-L. Tang et al., “Direct and full-scale experimental verifications towards ground–satellite quantum keydistribution,” Nature Photonics, vol. 7, no. 5, pp. 387–393, Apr. 2013.

[228] S. Nauerth, F. Moll, M. Rau, C. Fuchs, J. Horwath, S. Frick, andH. Weinfurter, “Air-to-ground quantum communication,” Nature Pho-tonics, vol. 7, no. 5, pp. 382–386, Mar. 2013.

[229] S.-K. Liao, W.-Q. Cai, J. Handsteiner, B. Liu, J. Yin, L. Zhang,D. Rauch, M. Fink, J.-G. Ren, W.-Y. Liu et al., “Satellite-RelayedIntercontinental Quantum Network,” Physical Review Letters, vol. 120,no. 3, p. 030501, Jan. 2018.

[230] Y.-A. Chen, Q. Zhang, T.-Y. Chen, W.-Q. Cai, S.-K. Liao, J. Zhang,K. Chen, J. Yin, J.-G. Ren, Z. Chen et al., “An integrated space-to-ground quantum communication network over 4,600 kilometres,”Nature, vol. 589, no. 7841, pp. 214–219, Jan. 2021.

[231] C. E. Shannon, “Communication Theory of Secrecy Systems*,” TheBell System Technical Journal, vol. 28, no. 4, pp. 656–715, 1949.

[232] S. M. Bellovin, “Frank Miller: Inventor of the One-Time Pad,” Cryp-tologia, vol. 35, no. 3, pp. 203–222, Jul. 2011.

[233] D. W. Leung, “Quantum vernam cipher,” Quantum Information &Computation, vol. 2, no. 1, pp. 14–34, Dec. 2002.

[234] H. Murray, J. Horgan, J. F. Santos, D. Malone, and H. Siljak, “Im-plementing a Quantum Coin Scheme,” in 2020 31st Irish Signals andSystems Conference (ISSC). IEEE, Aug. 2020, pp. 1–7.

[235] S. Wiesner, “Conjugate Coding,” ACM Sigact News, vol. 15, no. 1, pp.78–88, 1983.

[236] J. Yin, Y.-H. Li, S.-K. Liao, M. Yang, Y. Cao, L. Zhang, J.-G. Ren, W.-Q. Cai, W.-Y. Liu, S.-L. Li et al., “Entanglement-based secure quantumcryptography over 1,120 kilometres,” Nature, vol. 582, no. 7813, pp.501–505, Jun. 2020.

[237] D. Bouwmeester, J.-W. Pan, M. Daniell, H. Weinfurter, andA. Zeilinger, “Observation of Three-Photon Greenberger-Horne-Zeilinger Entanglement,” Physical Review Letters, vol. 82, no. 7, p.1345, Feb. 1999.

[238] T. Beth, J. Müller-Quade, and R. Steinwandt, “Cryptanalysis of a prac-tical quantum key distribution with polarization-entangled photons,”Quantum Information & Computation, vol. 5, no. 3, pp. 181–186, May.2005.

[239] D. Deutsch, A. Ekert, R. Jozsa, C. Macchiavello, S. Popescu, andA. Sanpera, “Quantum Privacy Amplification and the Security ofQuantum Cryptography over Noisy Channels,” Physical Review Letters,vol. 77, no. 13, p. 2818, Sep. 1996.

[240] A. Aspect, “Bell’s inequality test: more ideal than ever,” Nature, vol.398, no. 6724, pp. 189–190, Mar. 1999.

[241] G. Brassard and L. Salvail, “Secret-Key Reconciliation by PublicDiscussion,” in Workshop on the Theory and Application of of Cryp-tographic Techniques. Springer, Jul. 1993, pp. 410–423.

[242] S. J. Lomonaco, “A QUICK GLANCE AT QUANTUM CRYPTOG-RAPHY,” Cryptologia, vol. 23, no. 1, pp. 1–41, Jun. 1999.

[243] M. Mehic, M. Niemiec, H. Siljak, and M. Voznak, “Error Rec-onciliation in Quantum Key Distribution Protocols,” in ReversibleComputation: Extending Horizons of Computing: Selected Results ofthe COST Action IC1405. Springer Nature, 2020, p. 222.

[244] C. H. Bennett, G. Brassard, C. Crépeau, and U. M. Maurer, “General-ized Privacy Amplification,” IEEE Transactions on Information Theory,vol. 41, no. 6, pp. 1915–1923, Nov. 1995.

[245] C. H. Bennett, G. Brassard, and J.-M. Robert, “PRIVACY AMPLIFI-CATION BY PUBLIC DISCUSSION,” SIAM Journal on Computing,vol. 17, no. 2, pp. 210–229, Apr. 1988.

[246] A. I. Nurhadi and N. R. Syambas, “Quantum Key Distribution (QKD)Protocols: A Survey,” in 2018 4th International Conference on Wirelessand Telematics (ICWT). IEEE, Nov. 2018, pp. 1–5.

[247] X. Li and H. Barnum, “Quantum Authentication using EntangledStates,” International Journal of Foundations of Computer Science,vol. 15, no. 04, pp. 609–617, Jan. 2004.

[248] J. G. Jensen and R. Schack, “Quantum authentication and key distri-bution using catalysis,” arXiv preprint quant-ph/0003104, Jun. 2000.

Page 29: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

29

[249] D. Ljunggren, M. Bourennane, and A. Karlsson, “Authority-based userauthentication in quantum key distribution,” Physical Review A, vol. 62,no. 2, p. 022305, Jul. 2000.

[250] R. P. Feynman, “Simulating Physics with Computers,” InternationalJournal of Theoretical Physics, vol. 21, no. 6-7, pp. 467–488, May.1982.

[251] P. Benioff, “Quantum Mechanical Models of Turing Machines ThatDissipate No Energy,” Physical Review Letters, vol. 48, no. 23, p.1581, Jun. 1982.

[252] D. Deutsch, “Quantum theory, the Church–Turing principle and theuniversal quantum computer,” Proceedings of the Royal Society ofLondon. A. Mathematical and Physical Sciences, vol. 400, no. 1818,pp. 97–117, Jul. 1985.

[253] D. Deutsch and R. Jozsa, “Rapid solution of problems by quantumcomputation,” Proceedings of the Royal Society of London. A. Mathe-matical and Physical Sciences, vol. 439, no. 1907, pp. 553–558, Dec.1992.

[254] S. Lloyd, “A Potentially Realizable Quantum Computer,” Science, vol.261, no. 5128, pp. 1569–1571, Sep. 1993.

[255] P. W. Shor, “Polynomial-Time Algorithms for Prime Factorization andDiscrete Logarithms on a Quantum Computer,” SIAM Review, vol. 41,no. 2, pp. 303–332, Jan. 1999.

[256] M. Steiner, G. Tsudik, and M. Waidner, “Diffie-Hellman Key Distri-bution Extended to Group Communication,” in Proceedings of the 3rdACM conference on Computer and Communications Security, 1996,pp. 31–37.

[257] H. Sedlak, “The RSA Cryptography Processor,” in Workshop on theTheory and Application of of Cryptographic Techniques. Springer,Dec. 1987, pp. 95–105.

[258] M. Hillery, V. Bužek, and A. Berthiaume, “Quantum secret sharing,”Physical Review A, vol. 59, no. 3, p. 1829, Mar. 1999.

[259] G.-L. Long and X.-S. Liu, “Theoretically efficient high-capacityquantum-key-distribution scheme,” Physical Review A, vol. 65, no. 3,p. 032302, Feb. 2002.

[260] C. H. Bennett and S. J. Wiesner, “Communication via one- and two-particle operators on Einstein-Podolsky-Rosen states,” Physical ReviewLetters, vol. 69, no. 20, p. 2881, Nov. 1992.

[261] B. Korzh, C. C. W. Lim, R. Houlmann, N. Gisin, M. J. Li, D. Nolan,B. Sanguinetti, R. Thew, and H. Zbinden, “Provably secure andpractical quantum key distribution over 307 km of optical fibre,” NaturePhotonics, vol. 9, no. 3, pp. 163–168, Feb. 2015.

[262] J.-P. Chen, C. Zhang, Y. Liu, C. Jiang, W. Zhang, X.-L. Hu, J.-Y.Guan, Z.-W. Yu, H. Xu, J. Lin et al., “Sending-or-Not-Sending withIndependent Lasers: Secure Twin-Field Quantum Key Distribution over509 km,” Physical Review Letters, vol. 124, no. 7, p. 070501, Feb. 2020.

[263] X.-T. Fang, P. Zeng, H. Liu, M. Zou, W. Wu, Y.-L. Tang, Y.-J.Sheng, Y. Xiang, W. Zhang, H. Li et al., “Surpassing the rate-transmittance linear bound of quantum key distribution,” arXiv preprintarXiv:1908.01271, Aug. 2019.

[264] G.-l. Long, F.-g. Deng, C. Wang, X.-h. Li, K. Wen, and W.-y.Wang, “Quantum secure direct communication and deterministic securequantum communication,” Frontiers of Physics in China, vol. 2, no. 3,pp. 251–272, Jun. 2007.

[265] Z.-C. Zhu, A.-Q. Hu, and A.-M. Fu, “Cryptanalysis and Improvementof the Controlled Quantum Secure Direct Communication by UsingFour Particle Cluster States,” International Journal of TheoreticalPhysics, vol. 53, no. 5, pp. 1495–1501, Dec. 2014.

[266] C. S. Yoon, M. S. Kang, J. I. Lim, and H. J. Yang, “Quantum signaturescheme based on a quantum search algorithm,” Physica Scripta, vol. 90,no. 1, p. 015103, Dec. 2014.

[267] G. Gao, “Two quantum dialogue protocols without information leak-age,” Optics Communications, vol. 283, no. 10, pp. 2288–2293, May.2010.

[268] C. Zheng and G. Long, “Quantum secure direct dialogue usingEinstein-Podolsky-Rosen pairs,” Science China Physics, Mechanics &Astronomy, vol. 57, no. 7, pp. 1238–1243, Jul. 2014.

[269] Z.-J. Zhang, “Multiparty quantum secret sharing of secure directcommunication,” Physics Letters A, vol. 342, no. 1-2, pp. 60–66, Jul.2005.

[270] C. Wang, F.-G. Deng, Y.-S. Li, X.-S. Liu, and G. L. Long, “Quantumsecure direct communication with high-dimension quantum superdensecoding,” Physical Review A, vol. 71, no. 4, p. 044305, Apr. 2005.

[271] S. Jin, G. Yan-Xiao, X. Ping, Z. Shi-Ning, and Z. You-Bang, “QuantumSecure Direct Communication by Using Three-Dimensional Hyper-entanglement,” Communications in Theoretical Physics, vol. 56, no. 5,p. 831, Nov. 2011.

[272] A. Meslouhi and Y. Hassouni, “A quantum secure direct communica-tion protocol using entangled modified spin coherent states,” Quantuminformation processing, vol. 12, no. 7, pp. 2603–2621, Mar. 2013.

[273] C. Wang, F. G. Deng, and G. L. Long, “Multi-step quantum secure di-rect communication using multi-particle Green–Horne–Zeilinger state,”Optics Communications, vol. 253, no. 1-3, pp. 15–20, Sep. 2005.

[274] Z.-W. Sun, R.-G. Du, and D.-Y. Long, “Quantum Secure Direct Com-munication with Two-Photon Four-Qubit Cluster States,” InternationalJournal of Theoretical Physics, vol. 51, no. 6, pp. 1946–1952, Jan.2012.

[275] W. Tie-Jun, L. Tao, D. Fang-Fang, and D. Fu-Guo, “High-CapacityQuantum Secure Direct Communication Based on Quantum Hyper-dense Coding with Hyperentanglement,” Chinese Physics Letters,vol. 28, no. 4, p. 040305, Feb. 2011.

[276] M. Suárez-Albela, P. Fraga-Lamas, T. M. Fernández-Caramés,A. Dapena, and M. González-López, “Home Automation System Basedon Intelligent Transducer Enablers,” Sensors, vol. 16, no. 10, p. 1595,Sep. 2016.

[277] D. L. Hernández-Rojas, T. M. Fernández-Caramés, P. Fraga-Lamas,and C. J. Escudero, “A Plug-and-Play Human-Centered Virtual TEDSArchitecture for the Web of Things,” Sensors, vol. 18, no. 7, p. 2052,Jun. 2018.

[278] N. Jain, B. Stiller, I. Khan, D. Elser, C. Marquardt, and G. Leuchs,“Attacks on practical quantum key distribution systems (and how toprevent them),” Contemporary Physics, vol. 57, no. 3, pp. 366–387,Mar. 2016.

[279] C. F. Kerry and P. D. Gallagher, “Digital Signature Standard (DSS),”Federal Information Processing Standards Publications, pp. 186–4, Jul.2013.

[280] L. K. Grover, “A fast quantum mechanical algorithm for databasesearch,” in Proceedings of the twenty-eighth annual ACM Symposiumon Theory of Computing - STOC’96, 1996, pp. 212–219.

[281] M. Mosca, A. Tapp, and R. de Wolf, “Private Quantum Channels andthe Cost of Randomizing Quantum Information,” arXiv preprint quant-ph/0003101, Mar. 2000.

[282] T. M. Fernández-Caramés, “From Pre-Quantum to Post-Quantum IoTSecurity: A Survey on Quantum-Resistant Cryptosystems for the In-ternet of Things,” IEEE Internet of Things Journal, vol. 7, no. 7, pp.6457–6480, Jul. 2019.

[283] P. Fraga-Lamas, T. M. Fernández-Caramés, M. Suárez-Albela,L. Castedo, and M. González-López, “A Review on Internet of Thingsfor Defense and Public Safety,” Sensors, vol. 16, no. 10, p. 1644, Oct.2016.

[284] P. Fraga-Lamas, T. M. Fernández-Caramés, and L. Castedo, “Towardsthe Internet of Smart Trains: A Review on Industrial IoT-ConnectedRailways,” Sensors, vol. 17, no. 6, p. 1457, Jun. 2017.

[285] S. R. Islam, D. Kwak, M. H. Kabir, M. Hossain, and K.-S. Kwak, “TheInternet of Things for Health Care: A Comprehensive Survey,” IEEEAccess, vol. 3, pp. 678–708, Jun. 2015.

[286] P. Arrighi and L. Salvail, “Blind Quantum Computation,” InternationalJournal of Quantum Information, vol. 4, no. 05, pp. 883–898, May.2006.

[287] T. Morimae and K. Fujii, “Blind quantum computation protocol inwhich Alice only makes measurements,” Physical Review A, vol. 87,no. 5, p. 050301, May. 2013.

[288] M. Abadi, J. Feigenbaum, and J. Kilian, “On hiding information froman oracle,” Journal of Computer and System Sciences, vol. 39, no. 1,pp. 21–50, Aug. 1989.

[289] D.-Q. Cai, X. Chen, Y.-H. Han, X. Yi, J.-P. Jia, C. Cao, and L. Fan,“Implementation of an E-Payment Security Evaluation System Basedon Quantum Blind Computing,” International Journal of TheoreticalPhysics, pp. 1–16, Jul. 2020.

[290] D. Chaum, “Blind Signatures for Untraceable Payments,” in Advancesin Cryptology. Springer, 1983, pp. 199–203.

[291] A. M. Childs, “Secure Assisted Quantum Computation,” arXiv preprintquant-ph/0111046, Jul. 2001.

[292] A. C.-C. Yao, “Interactive Proofs For Quantum Computations,” inInternational Symposium on Algorithms and Computation. Springer,Apr. 2003, pp. 1–1.

[293] R. Raussendorf and H. J. Briegel, “A One-Way Quantum Computer,”Physical Review Letters, vol. 86, no. 22, p. 5188, May. 2001.

[294] A. Broadbent, J. Fitzsimons, and E. Kashefi, “Universal Blind QuantumComputation,” in 2009 50th Annual IEEE Symposium on Foundationsof Computer Science. IEEE, 2009, pp. 517–526.

[295] S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, andP. Walther, “Demonstration of Blind Quantum Computing,” Science,vol. 335, no. 6066, pp. 303–308, Jan. 2012.

Page 30: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

30

[296] J. C. Corbett, J. Dean, M. Epstein, A. Fikes, C. Frost, J. J. Furman,S. Ghemawat, A. Gubarev, C. Heiser, P. Hochschild et al., “Spanner:Google’s Globally Distributed Database,” ACM Transactions on Com-puter Systems (TOCS), vol. 31, no. 3, pp. 1–22, Aug. 2013.

[297] S. Duan, S. Cong, and Y. Song, “A survey on quantum positioningsystem,” International Journal of Modelling and Simulation, pp. 1–19,Mar. 2020.

[298] T. E. Humphreys, B. M. Ledvina, M. L. Psiaki, B. W. O’Hanlon,P. M. Kintner et al., “Assessing the Spoofing Threat: Developmentof a Portable GPS Civilian Spoofer,” in Proceedings of the 21stInternational Technical Meeting of the Satellite Division of The Instituteof Navigation (ION GNSS 2008), Sep. 2008, pp. 2314–2325.

[299] J. S. Warner and R. G. Johnston, “GPS Spoofing Countermeasures,”Homeland Security Journal, vol. 25, no. 2, pp. 19–27, 2003.

[300] B. Bloom, T. Nicholson, J. Williams, S. Campbell, M. Bishof,X. Zhang, W. Zhang, S. Bromley, and J. Ye, “An optical lattice clockwith accuracy and stability at the 10−18 level,” Nature, vol. 506, no.7486, pp. 71–75, 2014.

[301] N. Hinkley, J. A. Sherman, N. B. Phillips, M. Schioppo, N. D. Lemke,K. Beloy, M. Pizzocaro, C. W. Oates, and A. D. Ludlow, “An AtomicClock with 10−18 Instability,” Science, vol. 341, no. 6151, pp. 1215–1218, Sep. 2013.

[302] T. Nicholson, M. Martin, J. Williams, B. Bloom, M. Bishof, M. Swal-lows, S. Campbell, and J. Ye, “Comparison of Two Independent SrOptical Clocks with 1 × 10−17 Stability at 103s,” Physical ReviewLetters, vol. 109, no. 23, p. 230801, Dec. 2012.

[303] J. I. Cirac, P. Zoller, H. J. Kimble, and H. Mabuchi, “Quantum StateTransfer and Entanglement Distribution among Distant Nodes in aQuantum Network,” Physical Review Letters, vol. 78, no. 16, p. 3221,Apr. 1997.

[304] S. Perseguers, G. Lapeyre Jr, D. Cavalcanti, M. Lewenstein, andA. Acín, “Distribution of entanglement in large-scale quantum net-works,” Reports on Progress in Physics, vol. 76, no. 9, p. 096001,Sep. 2013.

[305] I. L. Chuang, “Quantum Algorithm for Distributed Clock Synchroniza-tion,” Physical Review Letters, vol. 85, no. 9, p. 2006, Aug. 2000.

[306] J. D. Monnier, “Optical interferometry in astronomy,” Reports onProgress in Physics, vol. 66, no. 5, p. 789, Apr. 2003.

[307] P. Lawson, Principles of Long Baseline Stellar Interferometry. JPL,2000.

[308] F. Zernike, “The concept of degree of coherence and its application tooptical problems,” Physica, vol. 5, no. 8, pp. 785–795, Aug. 1938.

[309] G. Vallone, D. Bacco, D. Dequal, S. Gaiarin, V. Luceri, G. Bianco,and P. Villoresi, “Experimental Satellite Quantum Communications,”Physical Review Letters, vol. 115, no. 4, p. 040502, Jul. 2015.

[310] D. A. Lidar and T. A. Brun, Quantum Error Correction. CambridgeUniversity Press, 2013.

[311] R. Van Meter and S. J. Devitt, “The Path to Scalable DistributedQuantum Computing,” Computer, vol. 49, no. 9, pp. 31–42, Sep. 2016.

[312] P. T. Fisk, “Trapped-ion and trapped-atom microwave frequency stan-dards,” Reports on Progress in Physics, vol. 60, no. 8, p. 761, Aug.1997.

[313] D. Chandra, Z. Babar, H. V. Nguyen, D. Alanis, P. Botsinis, S. X. Ng,and L. Hanzo, “Quantum Topological Error Correction Codes: TheClassical-to-Quantum Isomorphism Perspective,” IEEE Access, vol. 6,pp. 13 729–13 757, Dec. 2017.

[314] P. Kurpiers, P. Magnard, T. Walter, B. Royer, M. Pechal, J. Heinsoo,Y. Salathé, A. Akin, S. Storz, J.-C. Besse et al., “Deterministic quantumstate transfer and remote entanglement using microwave photons,”Nature, vol. 558, no. 7709, pp. 264–267, Jun. 2018.

[315] J. Williamson, “Brownian motion of electrons,” Journal of Physics A:General Physics, vol. 1, no. 6, p. 629, Nov. 1968.

[316] R. Van Meter and J. Touch, “Designing Quantum Repeater Networks,”IEEE Communications Magazine, vol. 51, no. 8, pp. 64–71, Aug. 2013.

[317] V. G. Cerf and R. E. Icahn, “A Protocol for Packet Network Inter-communication,” ACM SIGCOMM Computer Communication Review,vol. 35, no. 2, pp. 71–82, May. 2005.

[318] G. Fürnkranz, The Quantum Internet: Ultrafast and Safe from Hackers.Springer Nature, 2020.

[319] D. Collins, N. Gisin, and H. De Riedmatten*, “Quantum relays for longdistance quantum cryptography,” Journal of Modern Optics, vol. 52,no. 5, pp. 735–753, Feb. 2005.

[320] W. Dür, H.-J. Briegel, J. I. Cirac, and P. Zoller, “Quantum repeatersbased on entanglement purification,” Physical Review A, vol. 59, no. 1,p. 169, Jan. 1999.

[321] R. Alléaume, C. Branciard, J. Bouda, T. Debuisschert, M. Dianati,N. Gisin, M. Godfrey, P. Grangier, T. Länger, N. Lütkenhaus et al.,“Using quantum key distribution for cryptographic purposes: A survey,”Theoretical Computer Science, vol. 560, pp. 62–81, Dec. 2014.

[322] L. Salvail, M. Peev, E. Diamanti, R. Alléaume, N. Lütkenhaus, andT. Länger, “Security of trusted repeater quantum key distributionnetworks,” Journal of Computer Security, vol. 18, no. 1, pp. 61–87,Jan. 2010.

[323] S. K. Joshi, D. Aktas, S. Wengerowsky, M. Loncaric, S. P. Neumann,B. Liu, T. Scheidl, G. C. Lorenzo, Ž. Samec, L. Kling et al., “A trustednode–free eight-user metropolitan quantum communication network,”Science Advances, vol. 6, no. 36, p. eaba0959, Sep. 2020.

[324] X. Liu, X. Yao, R. Xue, H. Wang, H. Li, Z. Wang, L. You, X. Feng,F. Liu, K. Cui et al., “An entanglement-based quantum networkbased on symmetric dispersive optics quantum key distribution,” APLPhotonics, vol. 5, no. 7, p. 076104, Jun. 2020.

[325] H.-K. Lo, M. Curty, and B. Qi, “Measurement-Device-IndependentQuantum Key Distribution,” Physical Review Letters, vol. 108, no. 13,p. 130503, Mar. 2012.

[326] Y.-L. Tang, H.-L. Yin, Q. Zhao, H. Liu, X.-X. Sun, M.-Q. Huang, W.-J.Zhang, S.-J. Chen, L. Zhang, L.-X. You et al., “Measurement-Device-Independent Quantum Key Distribution over Untrustful MetropolitanNetwork,” Physical Review X, vol. 6, no. 1, p. 011024, Mar. 2016.

[327] X.-L. Hu, Y. Cao, Z.-W. Yu, and X.-B. Wang, “Measurement-Device-Independent Quantum Key Distribution over asymmetric channel andunstable channel,” Scientific Reports, vol. 8, no. 1, pp. 1–7, Dec. 2018.

[328] M. Hayashi, K. Iwama, H. Nishimura, R. Raymond, and S. Yamashita,“Quantum Network Coding,” in Annual Symposium on TheoreticalAspects of Computer Science, STACS 2007. Springer, 2007, pp. 610–621.

[329] D. A. Lidar, I. L. Chuang, and K. B. Whaley, “Decoherence-Free Sub-spaces for Quantum Computation,” Physical Review Letters, vol. 81,no. 12, p. 2594, Sep. 1998.

[330] D. Suter and G. A. Álvarez, “Colloquium: Protecting quantum informa-tion against environmental noise,” Reviews of Modern Physics, vol. 88,no. 4, p. 041001, Oct. 2016.

[331] C. P. Koch, “Controlling open quantum systems: tools, achievements,and limitations,” Journal of Physics: Condensed Matter, vol. 28, no. 21,p. 213001, May. 2016.

[332] L. Viola, E. Knill, and S. Lloyd, “Dynamical Decoupling of OpenQuantum Systems,” Physical Review Letters, vol. 82, no. 12, p. 2417,Mar. 1999.

[333] L. Viola and S. Lloyd, “Dynamical suppression of decoherence in two-state quantum systems,” Physical Review A, vol. 58, no. 4, p. 2733,Oct. 1998.

[334] S. L. Braunstein and P. Van Loock, “Quantum information withcontinuous variables,” Reviews of Modern Physics, vol. 77, no. 2, p.513, Jun. 2005.

[335] T. C. Ralph, “Continuous variable quantum cryptography,” PhysicalReview A, vol. 61, no. 1, p. 010303, Dec. 1999.

[336] F. Grosshans and P. Grangier, “Reverse reconciliation protocols forquantum cryptography with continuous variables,” arXiv preprintquant-ph/0204127, Apr. 2002.

[337] C. Croal, C. Peuntinger, B. Heim, I. Khan, C. Marquardt, G. Leuchs,P. Wallden, E. Andersson, and N. Korolkova, “Free-Space QuantumSignatures Using Heterodyne Measurements,” Physical Review Letters,vol. 117, no. 10, p. 100503, Sep. 2016.

[338] V. Havlícek, A. D. Córcoles, K. Temme, A. W. Harrow, A. Kandala,J. M. Chow, and J. M. Gambetta, “Supervised learning with quantum-enhanced feature spaces,” Nature, vol. 567, no. 7747, pp. 209–212,Mar. 2019.

[339] A. Peruzzo, J. McClean, P. Shadbolt, M.-H. Yung, X.-Q. Zhou, P. J.Love, A. Aspuru-Guzik, and J. L. O’brien, “A variational eigenvaluesolver on a photonic quantum processor,” Nature communications,vol. 5, p. 4213, Jul. 2014.

Amoldeep Singh is Research Scholar in Electronics and CommunicationDepartment at Thapar Institute of Engineering and Technology, Patiala, India.He has received his ME degree in Electronics (VLSI design) from PunjabEngineering college, Chandigarh. He is an exchange student at Politecnicodi milano, Milan, Italy and is associated with Erasmus KA-107 project. Hisresearch interests includes Quantum communication, Quantum networking,VLSI Interconnects, Optical Interconnects.

Page 31: Quantum Internet- Applications, Functionalities, Enabling … · 2021. 1. 13. · quantum internet functionalities, technologies, applications and open challenges have been extensively

31

Kapal Dev is Senior Researcher at Munster Technological University, Ireland.Previously, he was a Postdoctoral Research Fellow with the CONNECTCentre, School of Computer Science and Statistics, Trinity College Dublin(TCD). Previously, he worked as 5G Junior Consultant and Engineer at AltranItalia S.p.A, Milan, Italy on 5G use cases. He worked as Lecturer at Indusuniversity, Karachi back in 2014. He is also working for OCEANS Networkas Head of Projects to manage OCEANS project processes and functions toimprove efficiency, consistency and best practice integration

He was awarded the PhD degree by Politecnico di Milano, Italy under theprestigious fellowship of Erasmus Mundus funded by European Commission.His education Profile revolves over ICT background i.e. Electronics (B.E andM.E), Telecommunication Engineering (PhD) and Post-doc (Fusion of 5Gand Blockchain). His research interests include Blockchain, 6G Networks andArtificial Intelligence. He is very active in leading (as Principle Investigator)Erasmus + International Credit Mobility (ICM) and Capacity Building forHigher Education and H2020 Co-Fund projects. Received a few Million Eurosfunding and few are in review as well as in the writing phase.

He is evaluator of MSCA Co-Fund schemes, Elsevier Book proposalsand top scientific journals and conferences including IEEE TII, IEEE TITS,IEEE TNSE, IEEE IoT, IEEE JBHI, FGCS, COMNET, TETT, IEEE VTC,WF-IoT. TPC member of IEEE BCA 2020 in conjunction with AICCSA2020, ICBC 2021, DICG Co-located with Middleware 2020 and FTNCT2020. He is also serving as Associate Editor in Wireless Networks, IETQuantum Communication, IET Networks, and Review Editor in Frontiersin Communications and Networks. He is also serving as Guest Editor (GE)in COMCOM (I.F: 2.8), GE in COMNET (I.F 3.11), Lead chair in one ofCCNC 2021 workshops, and editing a book for CRC press. He is a memberof the ACM, IEEE, and actively involved with various working groups andcommittees of IEEE and ACM related to 5G and beyond, Blockchain andArtificial Intelligence.

Harun Siljak received his bachelor and master degrees in Automatic Controland Electronics from the University of Sarajevo in 2010 and 2012, respectivelyand his PhD degree in Electrical and Electronics Engineering from theInternational Burch University, Sarajevo, in 2015. He is an assistant professorat the School of Engineering, Trinity College Dublin. During his earlier MarieCurie fellowship at TCD, he merged complex systems science and reversiblecomputation in a new toolbox for wireless communications, mainly for controland optimisation of large antenna arrays. The tools developed during theproject found their application in quantum computation and communications,as well as molecular and neuronal communications. He serves as an associateeditor for the EURASIP Journal on Wireless Communications and Network-ing, and science communication officer for the Western Balkans Chapter ofMarie Curie Alumni Association and MAT-DYN-NET COST Action.

Hem Dutt Joshi received the B.Tech degree in ECE from BarkatullahUniversity, Bhopal, India in 1999, the ME degree in CCN from MITS,Gwalior in 2004 and the PhD degree from JUET, Guna, India in 2012.He worked as Assistant Professor in JUET, Guna from 2006 to 2013.Currently, he is working as Associate Professor in the department of ECE,TIET, Patiala. Dr Joshi also worked as visiting research fellow in the year2019 at CONNECT, the Science Foundation Ireland Research Centre forFuture Networks, at Trinity College Dublin, Ireland. Dr. Joshi is involvedvery extensively in research regarding high data rate wireless communicationsystems and signal processing. He has more than 15 years of teaching andresearch experience. His research interests include wireless communication,OFDM system, MIMO–OFDM, signal processing for wireless communicationand 5G communication system.

Maurizio Magarini received the M.Sc. and Ph.D. degrees in electronicengineering from the Politecnico di Milano, Milan, Italy, in 1994 and 1999,respectively. In 1994, he was granted the TELECOM Italia (now TIM)scholarship award for his M.Sc. Thesis. He worked as a Research Associatein the Dipartimento di Elettronica, Informazione e Bioingegneria at thePolitecnico di Milano from 1999 to 2001. From 2001 to 2018, he was anAssistant Professor in Politecnico di Milano where, since June 2018, hehas been an Associate Professor. From August 2008 to January 2009 hespent a sabbatical leave at Bell Labs, Alcatel-Lucent, Holmdel, NJ. Hisresearch interests are in the broad area of communication and informationtheory. Topics include synchronization, channel estimation, equalization andcoding applied to wireless and optical communication systems. His mostrecent research activities have focused on molecular communications, massiveMIMO, study of waveforms for 5G cellular systems, wireless sensor networksfor mission critical applications, and wireless networks using UAVs and high-altitude platforms. He has authored and coauthored more than 100 journal andconference papers. He was the co-recipient of four best paper awards. He isAssociate Editor of IEEE Access and IET Electronics Letters and a member ofthe Editorial Board of Nano Communication Networks (Elsevier) and MDPITelecom. He has been involved in several European and National researchprojects.