1 Introduction

As quantum computers evolve significantly [2,3,4,5,6,7,8,9,10,11], there arises a fundamental need for a communication network that provides unconditionally secure communication and all the network functions of the traditional Internet. This network structure is the quantum Internet [12,13,14,15,16,17]. The availability of quantum entanglement is a crucial aspect in any global-scale quantum Internet. The quantum Internet refers to a set of connected heterogeneous quantum communication networks realized by quantum nodes and channels (such as optical fibers or wireless optical quantum channels in the physical layer) [18,19,20,21,22,23,24]. The quantum Internet also integrates a set of classical auxiliary communication channels to transmit auxiliary classical-side information between the quantum nodes. The quantum Internet is modeled as a global-scale quantum communication network composed of quantum subnetworks and networking components. The core network of the quantum Internet is assumed to be an entangled network structure [12, 25,26,27,28,29,30,31,32,33,34,35,36,37,38,39], which is a communication network in which the quantum nodes are connected by entangled connections. An entangled connection refers to a shared entangled system (i.e., a Bell state for qubit systems to connect two quantum nodes) between the quantum nodes. In an unentangled network structure, the quantum nodes are not necessarily connected by entanglement [40, 41], and the communication between the nodes is realized in a point-to-point setting. This setting does not allow quantum communication over arbitrary distances, and an unentangled network structure can mostly be used for establishing a point-to-point quantum key distribution (QKD) [1, 42] between the quantum nodes. These short distances can be extended to longer distances by the utilization of free-space quantum channels [12, 42]. However, this solution is auxiliary, since it can be used only at some specific points of the unentangled network structure. Therefore, it does not represent an adequate and fundamental answer to the problem of long-distance quantum communication. Consequently, in an unentangled network structure, the multi-hop settings are weak for experimental, long-distance and global-scale quantum communication. On the other hand, the entangled network structure allows the parties to establish multi-hop entanglement, multi-hop QKD, high-precision sensor networks, advanced distributed computations and cryptographic functions, advanced quantum protocols, and, more importantly, the distribution of quantum entanglement over arbitrary (unlimited, in theory) distances [12]. As an important corollary, an entangled network structure provides a strong experimental basis for realizing a global-scale quantum communication network, the quantum Internet.

In the entangled network structure of the quantum Internet, the entangled connections form entangled paths. Entanglement between a distant source and a target node is established through several intermediate repeater nodes [12, 25, 26, 43, 44]. The level of entanglement (i.e., the level of an entangled connection) is defined as the number of nodes (i.e., the hop distance between entangled nodes) spanned by the shared entanglement, whose range is extended by the basic operation of entanglement swapping (entanglement extension). The entangled connections have several relevant attributes, the most important of which are the fidelity of entanglement and the entanglement throughput. The throughput of an entangled connection is measured as the number of entangled states per second at a given fidelity, which provides a useful metric on the basis of which further relevant metrics can be built.

Here we define measures to characterize the ratio of accessible quantum entanglement in case of complex network failures [45,46,47,48] in the quantum Internet. A complex network failure models a network situation in which a set of quantum nodes and a set of entangled connections become unavailable because of an (unknown) reason. A complex failure, therefore, can cover a set of practical failure reasons: a quantum memory failure situation in which a set of nodes and connections become unavailable, quantum node and connection failure scenarios, physical-link failures, or an eavesdropping activity. Specifically, a complex failure event is modeled by a network domain that is referred to as a complex failure domain. In our model, a failure domain has an abstracted center point and a given length radius [47, 48]. This domain approach allows us to describe the probability that a given node or entangled connection (i.e., a given network element) is affected by a failure in the function of the given network element’s distance from the abstracted center point of the complex failure domain.

The entanglement accessibility ratio of a given quantum network is based on the metric of the given entangled connection’s entanglement throughput. Each entangled connection is further verified by a given condition that puts a lower bound on the entanglement throughput. The entanglement accessibility ratio measures the successful accessible entanglement at a given lower bound condition for parallel complex failures in the quantum network.

We also define the cumulative probability of entanglement accessibility ratio that quantifies the cumulative probability of all complex failure events’ occurrence for which the entanglement accessibility ratio exceeds a given lower bound.

We also quantify the probability that the total entanglement accessibility ratio in the quantum network is reduced to at most a particular ratio after a complex failure. Particularly, this parameter is referred as the probabilistic reduction of entanglement accessibility ratio.

To describe the impacts of a given complex failure on the ratio of accessible entanglement, we define the domain entanglement accessibility ratio, which quantifies the accessible entanglement ratio after a complex failure in a particular domain in a function of the radius of the given failure domain.

We define the occurrence coefficient of an entanglement accessibility ratio (occurrence ratio) at a complex failure domain, which is measured by the ratio of the number of occurrence of a given entanglement accessibility ratio in the network after a complex failure event and the total number of occurrences of all entanglement accessibility ratios after a complex failure event.

We show that the defined measures can be extracted from the occurrence ratio, and therefore, it is enough to determine the occurrence coefficient to derive the other metrics. We propose an algorithm to determine the occurrence coefficient from the empirical quantities of the quantum network that are directly observable in the analyzed network setting. In particular, the defined entanglement accessibility measures can be derived in a purely empirical way by extracting relevant statistics from the analyzed quantum network.

The proposed protocol is not dependent from the actual physical implementation; therefore, it can be applied in the heterogeneous network structure and network components of the quantum Internet. (The protocol can also be applied in the quantum Internet at the utilization of magnetic field in the perturbation method [49,50,51] (kind of Zeeman effect [52]) in the physical layer,Footnote 1 or in electromagnetic field-based [54, 55] scenarios in the network components.)

The novel contributions of our manuscript are as follows:

  1. 1.

    We define measures to characterize the accessible quantum entanglement in case of complex network failures in the quantum Internet.

  2. 2.

    We define the terms such as entanglement accessibility ratio, cumulative probability of entanglement accessibility ratio, probabilistic reduction of entanglement accessibility ratio, and occurrence coefficient.

  3. 3.

    We show that the defined measures can be extracted from the occurrence ratio, and therefore, it is enough to determine the occurrence coefficient to derive the other metrics.

  4. 4.

    We propose an algorithm to determine the occurrence coefficient from the empirical quantities of the quantum network that are directly observable in the analyzed network setting of the quantum Internet.

  5. 5.

    The entanglement accessibility measures can be derived in a purely empirical way by extracting relevant statistics from the quantum Internet.

This paper is organized as follows: In Sect. 2, the related works are summarized. In Sect. 3, some preliminaries are introduced. Section 4 defines the entanglement accessibility measures. Section 5 discusses the occurrence coefficient and defines an algorithm for the empirical evaluation of the measures. In Sect. 6, a numerical evaluation is proposed. Finally, Sect. 7 concludes the paper.

2 Related works

In this section, we review some recent results connected to the establishment of the experimental quantum Internet.

A technical roadmap on the experimental development of the quantum Internet has been provided in [15]. The roadmap is connected to the Quantum Internet Research Group (QIRG) [56], which group is formulated and supported by an international researcher background and collaboration. The authors of [15] address some important capability milestones for the realization of a global-scale quantum Internet. The technical roadmap also addresses important future engineering problems brought up by the quantum Internet, such as the development of a standardized architectural framework for the quantum Internet, standardization and protocols of the quantum Internet, application programming interface (API) for the quantum Internet, and the definition of the application level of the quantum Internet [1].

In a quantum Internet scenario, entanglement purification is a procedure that takes two imperfect systems \(\sigma _{1} \) and \(\sigma _{2} \) with initial fidelity \(F_0<1\) and outputs a higher-fidelity density \(\rho \) such that \(F\left( \rho \right) >F_0\). In [57], the authors propose novel physical approaches to assess and optimize entanglement purification schemes. The proposed solutions provide an optimization framework of practical entanglement purification.

In [58], the authors defined a method for deterministic delivery of quantum entanglement on a quantum network. The results allow us to realize entanglement distribution across multiple remote quantum nodes in a quantum Internet setting.

In [59], a satellite-to-ground QKD system over 1200 km has been demonstrated. The proposed model integrated a low-Earth-orbit satellite with decoy-state QKD. The reported key rate of the protocol was above the kHz key rate over a distance up to 1200 km. The work has a relevance for an experimental quantum Internet, since the results also allow us to realize high-efficiency long-distance QKD in a global quantum Internet setting.

In [60], the authors demonstrated the quantum teleportation of independent single-photon qubits over 1400 km. Since an experimental realization of a global-scale quantum Internet requires the application of quantum teleportation over long distances, the proposed results represent a fundamental of any experimental quantum Internet. In [61], the authors demonstrated quantum teleportation with high-fidelity values between remote single-atom quantum memories.

Some other recent results connected to the development of an experimental global-scale quantum Internet are as follows. In [62], the authors demonstrated the Bell inequality violation using electron spins separated by 1.3 km. In [63], the authors demonstrated modular entanglement of atomic qubits using photons and phonons. The quantum repeaters are fundamental networking elements of any experimental quantum Internet. The quantum repeaters are used in the entanglement distribution process to generate quantum entanglement between distant senders and receivers. The quantum repeaters also realize the entanglement purification and the entanglement swapping (entanglement extension) procedures. For an experimental realization of quantum repeaters based on atomic ensembles and linear optics, see [64].

Since quantum channels also have a fundamental role in the quantum Internet, we suggest the review paper of [65] and also the work of [66], for some specialized applications of quantum channels. For a review on some recent results of quantum computing technology, we suggest [67]. For some recent services developed for the quantum Internet, we suggest [68,69,70,71,72,73,74,75,76,77].

Some other related topics are as follows: The works [25, 26, 40, 43, 65, 68,69,70] are related to the utilization of entanglement for long-distance quantum communications and for a global-scale quantum Internet and also to the various aspects of quantum networks in a quantum Internet setting.

For some fundamental works on quantum machine learning, see [78,79,80,81]; on quantum Shannon theory, see [65, 66, 82,83,84,85,86]; on quantum computing, see [87, 88]; for schemes for reducing decoherence in quantum memory, see [89]; for quantum network coding, see [90,91,92,93]; for transformation of multipartite pure states, see [94]; for multistage entanglement swapping, see [95]; and for optical microcavities and photonic channels for quantum communication, see [96].

For some important works on the experimental implementations of quantum repeaters, entanglement purification, and entanglement distribution, see [95, 97,98,99,100,101,102,103,104,105,106,107,108,109,110].

3 Preliminaries

3.1 Entanglement fidelity

The aim of the entanglement distribution procedure is to establish a d-dimensional entangled system between the distant points A and B, through the intermediate quantum repeater nodes. Let \(d=2\), and let \({\left| \beta _{00} \right\rangle } \) be the target entangled system A and B, \({\left| \beta _{00} \right\rangle } =\frac{1}{\sqrt{2} } \left( {\left| 00 \right\rangle } +{\left| 11 \right\rangle } \right) ,\) subject to be generated. At a particular density \(\sigma \) generated between A and B, the fidelity of \(\sigma \) is evaluated as

$$\begin{aligned} F=\left\langle {{\beta }_{00}} | \sigma |{{\beta }_{00}} \right\rangle . \end{aligned}$$
(1)

Without loss of generality, an aim of a practical entanglement distribution is to reach \(F\ge 0.98\) in (1) for a given \(\sigma \) [12,13,14, 25, 26, 43, 65, 68].

3.2 Entangled network structure

Let V refer to the nodes of an entangled quantum network N, which consists of a transmitter node \(A\in V\), a receiver node \(B\in V\), and quantum repeater nodes \(R_{i} \in V\), \(i=1,\ldots ,q\). Let \(E=\left\{ E_{j} \right\} \), \(j=1,\ldots ,m\) refer to a set of edges (an edge refers to an entangled connection in a graph representation) between the nodes of V, where each \(E_{j} \) identifies an \(\mathrm{L}_{l} \)-level entanglement, \(l=1,\ldots ,r\), between quantum nodes \(x_{j} \) and \(y_{j} \) of edge \(E_{j} \), respectively. Let \(N=\left( V,\mathrm{{\mathcal S}}\right) \) be an actual quantum network with \(\left| V\right| \) nodes and a set \(\mathrm{{\mathcal S}}\) of entangled connections. An \(\mathrm{L}_{l} \)-level, \(l=1,\ldots ,r\), entangled connection \(E_{\mathrm{L}_{l} } \left( x,y\right) \), refers to the shared entanglement between a source node x and a target node y, with hop distance

$$\begin{aligned} d\left( x,y\right) _{\mathrm{L}_{l} } =2^{l-1} , \end{aligned}$$
(2)

since the entanglement swapping (extension) procedure doubles the span of the entangled pair in each step. This architecture is also referred to as the doubling architecture [12, 25, 26, 43].

For a particular \(\mathrm{L}_{l} \)-level entangled connection \(E_{\mathrm{L}_{l} } \left( x,y\right) \) with hop distance (2), there are \(d\left( x,y\right) _{\mathrm{L}_{l} } -1\) intermediate nodes between the quantum nodes x and y.

3.3 Entanglement purification and entanglement throughput

Entanglement purification is a probabilistic procedure that creates a higher-fidelity entangled system from two low-fidelity Bell states. The entanglement purification procedure yields a Bell state with an increased entanglement fidelity \(F'\),

$$\begin{aligned} F_{in} <F' \le 1, \end{aligned}$$
(3)

where \(F_{in} \) is the fidelity of the imperfect input Bell pairs. The purification requires the use of two-way classical communications [12,13,14, 25, 26, 43, 65, 68].

Let \(B_{F} (E_{\mathrm{L}_{l} }^{i})\) refer to the entanglement throughput of a given \(\mathrm{L}_{l} \) entangled connection \(E_{\mathrm{L}_{l} }^{i} \) measured in the number of d-dimensional entangled states established over \(E_{\mathrm{L}_{l} }^{i} \) per sec at a particular fidelity F (dimension of a qubit system is \(d=2\)) [12,13,14, 25, 26, 43, 65, 68].

For any entangled connection \(E_{\mathrm{L}_{l} }^{i} \), a condition c should be satisfied as

$$\begin{aligned} c:{{B}_{F}}( E_{{{\text {L}}_{l}}}^{i})\ge {B}_{F}^{\text {*}}( E_{{{\text {L}}_{l}}}^{i}),\text { for }\forall i, \end{aligned}$$
(4)

where \({{B}}_{F}^{\text {*}}( E_{{{\text {L}}_{l}}}^{i})\) is a critical lower bound on the entanglement throughput at a particular fidelity F of a given \(E_{{{\text {L}}_{l}}}^{i}\), i.e., \({{B}_{F}}( E_{{{\text {L}}_{l}}}^{i})\) of a particular \(E_{{{\text {L}}_{l}}}^{i}\) has to be at least \({B}_{F}^{\text {*}}( E_{{{\text {L}}_{l}}}^{i})\).

4 Model description

In this section, we define the terms and metrics for entanglement accessibility in the quantum Internet.

4.1 Failure identifications in the quantum internet

Let \(\mathrm{{\mathcal R}}_{f} \) refer to a complex failure domain that models a set of quantum nodes \(V\left( \mathrm{{\mathcal R}}_{f} \right) \) and a set of entangled connections \(\mathrm{{\mathcal S}}\left( \mathrm{{\mathcal R}}_{f} \right) \) in a particular network domain [47, 48], whose nodes and entangled connections are affected by a complex failure f (complex—randomly affects both nodes and connections). Note that while \(\mathrm{{\mathcal S}}\left( \mathrm{{\mathcal R}}_{f} \right) \) refers to the set of local entangled connections within the failure domain \(\mathrm{{\mathcal R}}_{f}\), E refers to the entangled connections of the global quantum network N; therefore, \(\mathcal {S}\left( {{\mathcal {R}}_{f}} \right) \) is a subset of E,

$$\begin{aligned} \mathcal {S}\left( {{\mathcal {R}}_{f}} \right) \subset E, \end{aligned}$$
(5)

and

$$\begin{aligned} V\left( {{\mathcal {R}}_{f}} \right) \subset V, \end{aligned}$$
(6)

also holds.

An f complex failure event is identified by the entanglement throughput of an ith \(\mathrm{L}_{l} \)-level entangled connection \(E_{\mathrm{L}_{l} }^{i} \) as

$$\begin{aligned} f:{{B}_{F}}( E_{{{\text {L}}_{l}}}^{i})<{B}_{F}^{\text {*}}( E_{{{\text {L}}_{l}}}^{i}), \end{aligned}$$
(7)

where \({B}_{F}^{\text {*}}( E_{{{\text {L}}_{l}}}^{i})\) is a critical lower bound on the entanglement throughput.

In the \(c_{\mathrm{{\mathcal R}}_{f} } \) center of \(\mathrm{{\mathcal R}}_{f} \), for all entangled connections of the set \(\mathrm{{\mathcal S}}\left( \mathrm{{\mathcal R}}_{f} \right) \) of \(\mathrm{{\mathcal R}}_{f} \),

$$\begin{aligned} B_{F} (E_{\mathrm{L}_{l} }^{i})=0, \end{aligned}$$
(8)

and therefore, the probability \(\Pr \left( f\right) \) that an event f occurs at \(c_{\mathrm{{\mathcal R}}_{f} } \) for all elements of \(\mathrm{{\mathcal S}}\left( \mathrm{{\mathcal R}}_{f} \right) \) is

$$\begin{aligned} \Pr \left( f\right) =1. \end{aligned}$$
(9)

As the distance d from the center of \(\mathrm{{\mathcal R}}_{f} \) increases, the complex failure probability \(\Pr \left( f\right) \) decreases, e.g.,

$$\begin{aligned} \Pr \left( f\right) <1. \end{aligned}$$
(10)

Let \(c_{\mathrm{{\mathcal R}}_{f} } \) be the center of domain \(\mathrm{{\mathcal R}}_{f} \), and let \(r_{\mathrm{{\mathcal R}}_{f} } \) be the radius of \(\mathrm{{\mathcal R}}_{f} \) defined as in terms of the hop distance of an abstracted shortest entangled path \(\mathcal {P}\) in \(\mathrm{{\mathcal R}}_{f} \), as

$$\begin{aligned} r_{{{\mathcal {R}}}_{f} } =d\left( \mathcal {P}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \right) , \end{aligned}$$
(11)

where \(x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \in \mathrm{{\mathcal R}}_{f} \) is the nearest affected quantum node to \(c_{\mathrm{{\mathcal R}}_{f} } \), \(y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \in \mathrm{{\mathcal R}}_{f} \) is the farthest affected quantum node from \(c_{\mathrm{{\mathcal R}}_{f} } \), while \(\mathcal {P}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \) is an abstracted shortest entangled path between \(x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \) and \(y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \), with a hop distance \(d\left( \mathrm{{\mathcal P}}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \right) \), as

$$\begin{aligned} \begin{aligned}&d\left( \mathcal {P}\left( x\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,y\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) \right) \\&\quad =d{{\left( x\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,{{{{x}'_{1}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) }_{{{\text {L}}_{l}}}}+\sum \limits _{i=1}^{m}{d{{\left( {{{{x}'_{i}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,{{{{x}'_{i+1}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) }_{{{\text {L}}_{l}}}}} \\&\qquad +d{{\left( {{{{x}'_{m+1}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,y\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) }_{{{\text {L}}_{l}}}}, \end{aligned} \end{aligned}$$
(12)

where \(x'_{i} \left( c_{\mathrm{{\mathcal R}}_{f} } \right) \), \(i=1,\ldots ,m\) are intermediate quantum nodes between \(x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \) and \(y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \) on the entangled path \(\mathrm{{\mathcal P}}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \).

Thus, (11) can be rewritten via (12). Then, assuming a doubling architecture on \(\mathcal {P}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \) between \(x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \) and \(y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \) in \(\mathrm{{\mathcal R}}_{f}\), the radius in (11) is yielded as

$$\begin{aligned} \begin{aligned}&{{r}_{{{\mathcal {R}}_{f}}}}\\&\quad ={{2}^{l\left( E\left( x\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,{{{{x}'_{1}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) \right) -1}}+\sum \limits _{i=1}^{m}{{{2}^{l\left( E\left( {{{{x}'_{i}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,{{{{x}'_{i+1}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) \right) -1}}}\\&\qquad +{{2}^{l\left( E\left( {{{{x}'_{m+1}}}}\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,y\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) \right) -1}}, \end{aligned} \end{aligned}$$
(13)

where \(l\left( E\left( x,y \right) \right) \) identifies the level of the entangled connection \({{E}_{{{\text {L}}_{l}}}}\left( x,y \right) \).

The probability of (10) is derived further as follows. At a given random \(c_{\mathrm{{\mathcal R}}_{f} } \) and \(r_{\mathrm{{\mathcal R}}_{f} } \), the probability that a given element (e.g., node or connection) i is affected [47] by the complex failure f is defined as

$$\begin{aligned} \Pr (d_{{i,c_{\mathrm{{\mathcal {R}}_{f} }} }} ) = \left\{ {\begin{array}{*{20}l} {\frac{{ - d_{{i,c_{\mathrm{{\mathcal {R}}_{f} }} }} }}{{r_{\mathrm{{\mathcal {R}}_{f} }} }} + 1,} &{} {{\text {if}}\;d_{{i,c_{\mathrm{{\mathcal {R}}_{f} }} }} \le r_{\mathrm{{\mathcal {R}}_{f} }} } \\ {0,} &{} {{\text {otherwise}}} \\ \end{array} } \right. , \end{aligned}$$
(14)

where \(d_{i,c_{\mathrm{{\mathcal R}}_{f} } } \) is the distance of element i from the center \(c_{\mathrm{{\mathcal R}}_{f} } \) of complex failure domain \(\mathrm{{\mathcal R}}_{f} \).

4.2 Entanglement accessibility ratio

Let \(\mathrm{{\mathcal S}}^{\mathrm{*}} \) refer to those entangled connections of N for which the condition c [see (4)] holds after a complex failure f. Let \(\Phi ^{c} \left( f\right) \) be a random variable that quantifies the ratio of total entanglement throughput in a complex failure event at a given c [see (4)]. This quantity is referred as the entanglement accessibility ratio (EAR) after a complex failure f and identified by the ratio of total entanglement throughput after a complex failure f of N and the total entanglement throughput without a failure event [47] at a given lower bound condition (4) as

$$\begin{aligned} \Phi ^{c} \left( f\right) =\frac{\sum _{i=1}^{\left| \mathrm{{\mathcal S}}^{\mathrm{*}} \right| }B_{F} (E_{\mathrm{L}_{l} }^{i}) }{\sum _{i=1}^{\left| \mathrm{{\mathcal S}}\right| }B_{F} (E_{\mathrm{L}_{l} }^{i}) } , \end{aligned}$$
(15)

where \(\left| \mathrm{{\mathcal S}}\right| \) is the number of connections in the set \(\mathrm{{\mathcal S}}\) of N, and \(\left| \mathrm{{\mathcal S}}^{\mathrm{*}} \right| \) is the cardinality of connection set \(\mathrm{{\mathcal S}}^{\mathrm{*}} \) after a failure f occurs in \(\mathrm{{\mathcal R}}_{f} \).

4.3 Cumulative probability of entanglement accessibility ratio

Let x be a critical lower bound on the entanglement accessibility ratio of \(\Phi ^{c} \left( f\right) \) [see (15)] at a given condition c and a complex failure f. A \(\sigma \left( \Phi ^{c} \left( f\right) \right) \) cumulative probability of all complex failure events’ occurrence for which the yielding ratio \(\Phi ^{c} \left( f\right) \) at a given c is at least x [see (15)],

$$\begin{aligned} \Phi ^{c} \left( f\right) \ge x, \end{aligned}$$
(16)

is referred to as the cumulative probability of entanglement accessibility ratio (CP-EAR) \(\sigma ^{c} \left( \Phi ^{c} \left( f\right) \right) \), defined as

$$\begin{aligned} \begin{aligned} {{\sigma }^{c}}\left( {{\Phi }^{c}}\left( f \right) \right)&=\sum \limits _{f:{{\Phi }^{c}}\left( f \right) \ge x}{\Pr \left( f \right) } \\&=1-\sum \limits _{f:{{\Phi }^{c}}\left( f \right) <x}{\Pr \left( f \right) } \\&=1-{{\zeta }^{c}}\left( {{\Phi }^{c}}\left( f \right) \right) , \end{aligned} \end{aligned}$$
(17)

where \(\zeta ^{c} \left( \Phi ^{c} \left( f\right) \right) \) is the cumulative distribution function of \(\Phi ^{c} \left( f\right) \) at a condition c.

The \(\xi ^{c} \left( \Phi ^{c} \left( f\right) \right) \) probability density function (PDF) of ratio

$$\begin{aligned} \Phi ^{c} \left( f\right) =x \end{aligned}$$
(18)

after a complex failure f is therefore

$$\begin{aligned} \xi ^{c} \left( \Phi ^{c} \left( f\right) \right) =\sum _{f:\Phi ^{c} \left( f\right) =x}\Pr \left( f\right) . \end{aligned}$$
(19)

4.4 Probabilistic reduction of entanglement accessibility ratio

Assume that the \(\zeta ^{c} \left( \Phi ^{c} \left( f\right) \right) \) cumulative distribution function of \(\Phi ^{c} \left( f\right) \) at a condition c is given as

$$\begin{aligned} \zeta ^{c} \left( \Phi ^{c} \left( f\right) \right) =\sum _{f:\Phi ^{c} \left( f\right) <x}\Pr \left( f\right) =q. \end{aligned}$$
(20)

Using (20), the probabilistic reduction of entanglement accessibility ratio (PR-EAR) \(\Omega ^{c} \left( \Phi ^{c} \left( f\right) \right) \) at a given ratio x, condition c, and probability q is defined as

$$\begin{aligned} \begin{aligned} {{\Omega }^{c}}\left( {{\Phi }^{c}}\left( f \right) \right)&=\min \left\{ {{\Phi }^{c}}\left( f \right) :{{\zeta }^{c}}\left( {{\Phi }^{c}}\left( f \right) \right) =q \right\} \\&=\min \left\{ {{\Phi }^{c}}\left( f \right) :\sum \limits _{f:{{\Phi }^{c}}\left( f \right) <x}{\Pr \left( f \right) }=q \right\} . \end{aligned} \end{aligned}$$
(21)

As follows, the PR-EAR parameter \(\Omega ^{c} \left( x\right) \) in (21) quantifies the probability q that the total entanglement accessibility ratio is reduced to at most ratio x after a complex failure f.

4.5 Domain-dependent entanglement accessibility ratio

The \(\Lambda ^{x} \left( r\right) \) domain-dependent entanglement accessibility ratio (DD-EAR) quantifies the \(\Phi ^{c} \left( f\right) \) accessible entanglement ratio after a complex failure f in a particular domain \(\mathrm{{\mathcal R}}_{f} \) in a function of the radius \(r_{\mathrm{{\mathcal R}}_{f} } \) of \(\mathrm{{\mathcal R}}_{f} \) as

$$\begin{aligned} \Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) =\sum _{\Phi ^{c} \left( f\right) }\Phi ^{c} \left( f\right) \varphi \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) , \end{aligned}$$
(22)

where \(\varphi \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) \) is the PDF of ratio \(\Phi ^{c} \left( f\right) \) at an \(r_{\mathrm{{\mathcal R}}_{f} } \)-radius length complex failure domain \(\mathrm{{\mathcal R}}_{f} \), defined as

$$\begin{aligned} \varphi \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) =\sum _{f:\Phi ^{c} \left( f\right) =x,r_{\mathrm{{\mathcal R}}_{f} } }\Pr \left( f\right) . \end{aligned}$$
(23)

A complex network failure situation of a quantum repeater network N with failure domain \(\mathrm{{\mathcal R}}_{f} \) is illustrated in Fig. 1. A complex failure f is associated with domain \(\mathrm{{\mathcal R}}_{f} \), \(f=1,\ldots ,m\). In the center \(c_{\mathrm{{\mathcal R}}_{f} } \) of the \(\mathrm{{\mathcal R}}_{f} \), for all \(E_{\mathrm{L}_{l} }^{i} \) connections \(B_{F} (E_{\mathrm{L}_{l} }^{i})=0\), and \(\Pr \left( f\right) =1\). As the distance d from the center of \(\mathrm{{\mathcal R}}_{f} \) increases, the failure probability decreases, e.g., \(\Pr \left( f\right) <1\). The condition \(c:B_{F} (E_{\mathrm{L}_{l} }^{i})\ge B_{F}^{\mathrm{*}} (E_{\mathrm{L}_{l} }^{i})\) holds for \(\forall i\), where \(B_{F}^{\mathrm{*}} (E_{\mathrm{L}_{l} }^{i})\) is a critical lower bound on an ith \(\mathrm{L}_{l} \)-level entangled connection \(E_{\mathrm{L}_{l} }^{i} \), for the established entangled connections of N,

Fig. 1
figure 1

An f complex network failure scenario in a quantum Internet setting. A complex failure defines a domain \(\mathrm{{\mathcal R}}_{f} \) (depicted by the gray-line circle) with a random radius \(r_{\mathrm{{\mathcal R}}_{f} } \) and center \(c_{\mathrm{{\mathcal R}}_{f} } \), and with a set of affected quantum nodes (depicted by dark gray nodes) and entangled connections (depicted by dashed red lines) between a source (A) quantum node and a target (B) quantum node (the affected network components are depicted by the gray cloud)

5 Evaluation of entanglement accessibility

In this section, first, we define a coefficient that describes the occurrence of a given entanglement accessibility ratio after a multiple complex failure scenario. Then, we propose an empirical method to determine the occurrence coefficient from the observable quantities of a particular quantum network of the quantum Internet.

5.1 Occurrence coefficient

Let \(Q\left( \Phi ^{c} \left( f\right) \right) \) refer to the occurrence coefficient of a particular \(\Phi ^{c} \left( f\right) \) entanglement accessibility ratio at a complex failure domain \(\mathrm{{\mathcal R}}_{f} \) in N, defined as

$$\begin{aligned} Q\left( \Phi ^{c} \left( f\right) \right) =\frac{\mathrm{{\mathcal N}}\left( \Phi ^{c} \left( f\right) \right) }{\mathrm{{\mathcal N}}\left( \mathrm{{\mathcal A}}^{c} \left( f\right) \right) } , \end{aligned}$$
(24)

where \(\mathrm{{\mathcal N}}\left( \Phi ^{c} \left( f\right) \right) \) is the number of occurrence of a given entanglement accessibility ratio \(\Phi ^{c} \left( f\right) \) in N after a failure f, while \(\mathrm{{\mathcal N}}\left( \mathrm{{\mathcal A}}^{c} \left( f\right) \right) \) quantifies the total number of occurrences of all accessible ratios \(\mathrm{{\mathcal A}}^{c} \left( f\right) \) in N after a failure f.

Extending (24) to all the m complex failure domains \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \) yields

$$\begin{aligned} \begin{aligned} {{Q}^\mathrm{tot}}(N)&=\sum \limits _{f}{Q\left( {{\Phi }^{c}}\left( f \right) \right) } \\&={{Q}^{\left( f=1 \right) }}\left( {{\Phi }^{c}}\left( f \right) \right) +\cdots +{{Q}^{\left( f=m \right) }}\left( {{\Phi }^{c}}\left( f \right) \right) , \end{aligned} \end{aligned}$$
(25)

where \(Q^{\left( f=i\right) } \left( \Phi ^{c} \left( f\right) \right) \) quantifies the occurrence of ratio \(\Phi ^{c} \left( f\right) \) via (24) for an ith domain \(\mathrm{{\mathcal R}}_{f=i} \).

In the function of \(Q^\mathrm{tot}(N)\), the quantities of (17), (21), and (22) can be derived as follows.

For an m-domain setting with domains \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \), \(\sigma ^{c} \left( \Phi ^{c} \left( f\right) \right) \) can be derived from the function \(Q^\mathrm{tot}(N)\) as

$$\begin{aligned} \sigma ^{c} \left( \Phi ^{c} \left( f\right) \right) =\frac{Q^\mathrm{tot}(N)}{m} , \end{aligned}$$
(26)

while \(\Omega ^{c} \left( \Phi ^{c} \left( f\right) \right) \) at \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \) is

$$\begin{aligned} \Omega ^{c} \left( \Phi ^{c} \left( f\right) \right) =\min \left\{ \Phi ^{c} \left( f\right) :\frac{1-Q^\mathrm{tot}(N)}{m} =q\right\} . \end{aligned}$$
(27)

At a particular failure domain radius \(r_{\mathrm{{\mathcal R}}_{f} } \) of a given \(\mathrm{{\mathcal R}}_{f} \), let

$$\begin{aligned} \begin{aligned} \tilde{Q}\left( {{\Phi }^{c}}\left( f \right) ,{{r}_{{{\mathcal {R}}_{f}}}} \right)&={{\xi }^{c}}\left( {{\Phi }^{c}}\left( f \right) ,{{r}_{{{\mathcal {R}}_{f}}}} \right) \\&=\sum \limits _{f:{{\Phi }^{c}}\left( f \right) =x,{{r}_{{{\mathcal {R}}_{f}}}}}{\Pr \left( f \right) ,} \end{aligned} \end{aligned}$$
(28)

where \(\xi ^{c} \left( \Phi ^{c} \left( f\right) \right) \) as shown in (19).

For all domains \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \), (28) extends to

$$\begin{aligned} \begin{aligned} {{{\tilde{Q}}}^\mathrm{tot}}\left( {{\Phi }^{c}}\left( f \right) ,{{r}_{{{\mathcal {R}}_{f}}}} \right)&=\sum \limits _{f}{\tilde{Q}\left( {{\Phi }^{c}}\left( f \right) ,{{r}_{{{\mathcal {R}}_{f}}}} \right) } \\&={{{\tilde{Q}}}^{\left( f=1 \right) }}\left( {{\Phi }^{c}}\left( f \right) ,{{r}_{{{\mathcal {R}}_{f}}}} \right) +\cdots +{{{\tilde{Q}}}^{\left( f=1 \right) }}\left( {{\Phi }^{c}}\left( f \right) ,{{r}_{{{\mathcal {R}}_{f}}}} \right) , \end{aligned} \end{aligned}$$
(29)

where \(\tilde{Q}^{\left( f=i\right) } \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) \) quantifies the occurrence of ratio \(\Phi ^{c} \left( f\right) \) for an ith domain \(\mathrm{{\mathcal R}}_{f=i} \) via a particular radius \(r_{\mathrm{{\mathcal R}}_{f} } \) using (28). Then \(\Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) \) in a \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \) scenario is expressed as

$$\begin{aligned} \Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) =\sum _{\Phi ^{c} \left( f\right) }\Phi ^{c} \left( f\right) \frac{\tilde{Q}^\mathrm{tot} \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) }{m} . \end{aligned}$$
(30)

Therefore, (26) to (30) follow that the entanglement accessibility ratios can be determined via the occurrence coefficient \(\tilde{Q}^\mathrm{tot} \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) \).

To find this quantity at a given network N empirically, we propose an algorithm as follows.

5.2 Empirical evaluation of occurrence coefficient

We propose an algorithm, \(\mathrm{{\mathcal A}}_{Q\left( \Phi ^{c} \left( f\right) \right) } \), for the empirical determination of the O-EAR coefficient \(Q\left( \Phi ^{c} \left( f\right) \right) \) [see (24)] at a complex failure domain \(\mathrm{{\mathcal R}}_{f} \) scenario and then the evaluation of \(Q^\mathrm{tot}(N)\) [see (25)] by the extended analysis of all domains \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \). Some preliminary definitions are as follows.

5.2.1 Definitions

To describe the topology of N, let \(I_{N} \) be the node-to-node incidence matrix of N, and let \(\tilde{I}_{N} \) refer to a temporal incidence matrix for the iteration steps of the algorithm.

Each \(L_{i} \)-level entangled connection is characterized by a particular entanglement throughput rate \(B_{F} (E_{\mathrm{L}_{l} }^{i})\), which are used to determine the \(A\left( \mathrm{{\mathcal S}}\right) \) total accessible entanglement at a connection set \(\mathrm{{\mathcal S}}\) at no failure as

$$\begin{aligned} A\left( \mathrm{{\mathcal S}}\right) =\sum _{i=1}^{\left| \mathrm{{\mathcal S}}\right| }B_{F} (E_{\mathrm{L}_{l} }^{i}) . \end{aligned}$$
(31)

Then, let \(A_{\rho ,U_{k} } \) and \(B_{\rho ,U_{k} } \) be the source and target quantum nodes of a demand \(\rho \) associated with user \(U_{k} \), \(k=1,\ldots ,K\), where K is the number of users. Then, let \(D\left( \rho \left( \mathrm{{\mathcal S}}'\right) \right) \) be the total required entanglement by a demand \(\rho \) as

$$\begin{aligned} D\left( \rho \left( \mathrm{{\mathcal S}}'\right) \right) =\sum _{i=1}^{\left| \rho \left( \mathrm{{\mathcal S}}'\right) \right| }B_{F} (E_{\mathrm{L}_{l} }^{i}) , \end{aligned}$$
(32)

f \(\rho \left( \mathrm{{\mathcal S}}'\right) \) refers to the connection set \(\mathrm{{\mathcal S}}'\) of \(\rho \).

For a given demand \(\rho _{i} \), let

$$\begin{aligned} D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \end{aligned}$$
(33)

quantify the total required entanglement of demand \(\rho _{i} \) with connection set \(\mathrm{{\mathcal S}}'_{i} \) along entangled connections traversed by respective paths \(\mathrm{{\mathcal P}}\left( N\right) \) in N.

Let

$$\begin{aligned} \mho =\left\{ \rho _{1} ,\ldots , \rho _{g} \right\} \end{aligned}$$
(34)

identify a set of g demands with both end nodes \(A_{\rho \in \mho , U_{k} } \) and \(B_{\rho \in \mho ,U_{k} } \) not affected by a complex failure f.

Assuming that a complex failure f with a domain \(\mathrm{{\mathcal R}}_{f} \) occurs in N, the total accessible entanglement after a complex failure f is

$$\begin{aligned} A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) =\sum _{i=1}^{\left| \mathrm{{\mathcal S}}^{\mathrm{*}} \right| }B_{F} (E_{\mathrm{L}_{l} }^{i}) , \end{aligned}$$
(35)

where \(\mathrm{{\mathcal S}}^{\mathrm{*}} \) is the connection set of N after the failure.

The center \(c_{\mathrm{{\mathcal R}}_{f} } \) of a domain \(\mathrm{{\mathcal R}}_{f} \) and the corresponding radius length \(r_{\mathrm{{\mathcal R}}_{f} } \) of \(\mathrm{{\mathcal R}}_{f} \) are modeled as uniformly distributed random continuous variables [47].

At a given \(\hat{B}_{F} (E_{\mathrm{L}_{l} }^{i})\) upper bound on the entanglement throughput of \(E_{\mathrm{L}_{l} }^{i} \), the remaining accessible entanglement throughput is defined as

$$\begin{aligned} F(E_{\mathrm{L}_{l} }^{i})=\hat{B}_{F} (E_{\mathrm{L}_{l} }^{i})-B_{F} (E_{\mathrm{L}_{l} }^{i}), \end{aligned}$$
(36)

where \(B_{F} (E_{\mathrm{L}_{l} }^{i})\) refers to a current rate.

Let \(R_{f} \left( N\right) \) quantify the empirical estimate of entanglement accessible ratio \(\Phi ^{c} \left( f\right) \) [see (15)] after a complex failure f in a given quantum network N, as

$$\begin{aligned} {{R}_{f}}\left( N \right) =\frac{A\left( {{\mathcal {S}}^{*}} \right) }{A\left( \mathcal {S} \right) }, \end{aligned}$$
(37)

where \(A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) \) is defined in (35), while \(A\left( \mathrm{{\mathcal S}}\right) \) is given by (31). Therefore, \(R_{f} \left( N\right) \) provides an estimation of \(Q\left( \Phi ^{c} \left( f\right) \right) \) from the empirical values of (35) and (31) as

$$\begin{aligned} Q\left( \Phi ^{c} \left( f\right) \right) =\frac{\mathrm{{\mathcal N}}(R_{f} \left( N\right) )}{\mathrm{{\mathcal N}}\left( \mathrm{{\mathcal A}}^{c} \left( f\right) \right) } , \end{aligned}$$
(38)

5.2.2 Algorithm

The \(\mathrm{{\mathcal A}}_{Q\left( \Phi ^{c} \left( f\right) \right) } \) algorithm aims to determine the empirical estimation of the occurrence function \(Q\left( \Phi ^{c} \left( f\right) \right) \).

The algorithm \(\mathrm{{\mathcal A}}_{Q\left( \Phi ^{c} \left( f\right) \right) } \) for a \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \) multiple complex failure scenario is given in Algorithm 1.

figure a

5.3 Description

A brief description of the \(\mathrm{{\mathcal A}}_{Q\left( \Phi ^{c} \left( f\right) \right) } \) method is as follows. In steps 1 and 2, some initializations are performed for further calculations. Steps 3 to 5 derive the ratio \(R_{f} \left( N\right) \approx \Phi ^{c} \left( f\right) \) of accessible entanglement at a given failure domain \(\mathrm{{\mathcal R}}_{f} \). The steps aim to determine the ratio of total accessible entanglement in a given complex domain failure scenario. For each demand that has unaffected end nodes, a path searching is performed to find the shortest alternate path \(\dot{\mathrm{{\mathcal P}}}_{i} \) for all demands \(\rho _{i} \) to serve requirement \(D\left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) of a given \(\rho _{i} \). If an alternate path exists but the entangled connections of the path are not able to serve the required entanglement \(D\left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \), then a new shortest path \(\ddot{\mathrm{{\mathcal P}}}_{i} \) is determined. The calculations are performed for all demands that are present with a nonzero required entanglement in the network. In step 6, the iteration is extended for the evaluation of all failure domains \(\mathrm{{\mathcal R}}_{f=1} ,\ldots ,\mathrm{{\mathcal R}}_{f=m} \).

5.3.1 Step 1

In step 1, a temporal incidence matrix \(\tilde{I}_{N} \) is initialized by \(I_{N} \), and the value of the total accessible entanglement via set \(\mathrm{{\mathcal S}}^{\mathrm{*}} \) after a complex failure f is set to zero, \(A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) =0\), where \(A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) \) is defined in (35). To identify the set of quantum nodes affected by f, for all nodes their corresponding probability \(\Pr (d_{i,c_{\mathrm{{\mathcal R}}_{f} } })\) is determined via (14) in a function of distance \(d_{i,c_{\mathrm{{\mathcal R}}_{f} } } \) node i from center \(c_{\mathrm{{\mathcal R}}_{f} } \) of \(\mathrm{{\mathcal R}}_{f} \). Then to distinguish the unusable connections after f has occurred for all connections for which condition c does not hold [see (4)], set the corresponding elements of \(\tilde{I}_{N} \) to 0.

5.3.2 Step 2

In step 2, for all entangled connections of \(\mathrm{{\mathcal S}}^{\mathrm{*}} \), the amount of the utilizable throughput rate is set to a maximum of the given entangled connection \(E_{\mathrm{L}_{l} }^{i} \), \(F(E_{\mathrm{L}_{l} }^{i})=\hat{B}_{F} (E_{\mathrm{L}_{l} }^{i})\), where \(\hat{B}_{F} (E_{\mathrm{L}_{l} }^{i})\), the upper bound on the throughput of an entangled connection \(E_{\mathrm{L}_{l} }^{i} \), and \(F(E_{\mathrm{L}_{l} }^{i})\) are given by (36). Initialize a set \(\mho =\left\{ \rho _{1} ,\ldots ,\rho _{g} \right\} \) of demands with both end nodes \(A_{\rho \in \mho ,U_{k} } \) and \(B_{\rho \in \mho ,U_{k} } \) not affected by f as given by (34). The quantity of \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) [see (33)], which describes the required total entanglement by demand \(\rho _{i} \) with connection set \(\mathrm{{\mathcal S}}'_{i} \) along entangled connections traversed by respective paths \(\mathrm{{\mathcal P}}\left( N\right) \) in N, is set to the amount of the total entanglement required for \(\rho _{i} \), \(D\left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) [see (32)]. As a final substep, determine the shortest path \(\dot{\mathrm{{\mathcal P}}}_{i} \) for \(\rho _{i} \) by using the temporarily incidence matrix \(\tilde{I}_{N} \) as characterized in step 1.

5.3.3 Step 3

In step 3, some computations are performed for the demands \(\rho _{i} \) of set \(\mho \), whose demands are not affected by the failure. The value of the total accessible entanglement via connection set \(\mathrm{{\mathcal S}}'_{i} \) of a given demand \(\rho _{i} \) after a complex failure f, \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \) [see (31)], is set to the minimal amount of utilizable throughput rate of \(\dot{\mathrm{{\mathcal P}}}_{i} \); thus,

$$\begin{aligned} A\left( \mathrm{{\mathcal S}}'_{i} \right) =\mathop {\min }\limits _{\dot{\mathrm{{\mathcal P}}}_{i} \in E_{\mathrm{L}_{l} }^{i} } F(E_{\mathrm{L}_{l} }^{i}). \end{aligned}$$
(39)

From step 2, it follows that \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \) will be equal to the maximal entanglement rate of that entangled connection, which yields the min–max optimization

$$\begin{aligned} A\left( \mathrm{{\mathcal S}}'_{i} \right) =\mathop {\min }\limits _{\dot{\mathrm{{\mathcal P}}}_{i} \in E_{\mathrm{L}_{l} }^{i} } \hat{B}_{F} (E_{\mathrm{L}_{l} }^{i}). \end{aligned}$$
(40)

After this substep, the relation of \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) and \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \) is verified, and the next steps are selected based on it. If the value of the required total entanglement \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) of demand \(\rho _{i} \) along entangled connections traversed by respective paths \(\mathrm{{\mathcal P}}\left( N\right) \) in N does not exceed \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \), the value of the total accessible entanglement of demand \(\rho _{i} \) after a complex failure f, then \(A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) \) value of total accessible entanglement via connection set \(\mathrm{{\mathcal S}}^{\mathrm{*}} \) after a complex failure f is increased by \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \). Conversely, if \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) exceeds \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \), then \(A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) \) is increased by \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \). As the value of \(A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) \) is determined, depending on the relation of \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) and \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \), the value of the required total entanglement \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) is either decreased by \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) or by \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \). This substep therefore yields \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) =0\) if \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \le A\left( \mathrm{{\mathcal S}}'_{i} \right) \), but results in \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) =D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) -A\left( \mathrm{{\mathcal S}}'_{i} \right) \) if \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) >A\left( \mathrm{{\mathcal S}}'_{i} \right) \). Depending on the relation of \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) and \(A\left( \mathrm{{\mathcal S}}'_{i} \right) \), a final computation is also performed in this step. For each entangled connection traversed by the shortest path \(\dot{\mathrm{{\mathcal P}}}_{i} \), the amount of remaining utilizable entanglement throughput is decreased as \(F(E_{\mathrm{L}_{l} }^{i})=F(E_{\mathrm{L}_{l} }^{i})-D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) if \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \le A\left( \mathrm{{\mathcal S}}'_{i} \right) \), and \(F(E_{\mathrm{L}_{l} }^{i})=F(E_{\mathrm{L}_{l} }^{i})-A\left( \mathrm{{\mathcal S}}'_{i} \right) \) if \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) >A\left( \mathrm{{\mathcal S}}'_{i} \right) \) holds.

5.3.4 Step 4

In step 4, a set \(\lambda \) of demands is determined via condition \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) >0\). It follows that some demanded entanglement cannot be served fully; thus, in this step, the entanglement assigned to the demands should be increased as much as possible. These demands are still associated with a nonzero required entanglement ratio in the network, and therefore, these queries should be processed. This step focuses on the service of these demands via the corresponding calculations that are similar to the calculations of step 3. The \(A\left( \mathrm{{\mathcal S}}^{\mathrm{*}} \right) \) value is increased by a given X, which is a given ratio of the maximum of the total accessible entanglement throughput of the entangled connections of the next shortest path \(\ddot{\mathrm{{\mathcal P}}}_{i} \). Then, the value of \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) \) is decreased by ratio X.

5.3.5 Step 5

In step 5, all demands are served until there is no nonzero required entanglement present in the network. All demands are served if \(D^{\mathrm{{\mathcal P}}\left( N\right) } \left( \rho _{i} \left( \mathrm{{\mathcal S}}'_{i} \right) \right) =0\) for all \(\rho _{i} \). The serving process of demands also stops if there is no next shortest path \(\ddot{\mathrm{{\mathcal P}}}_{i} \) in the network; therefore, \(\ddot{\mathrm{{\mathcal P}}}_{i} =\emptyset \) holds. Finally, the empirical estimation of the ratio of accessible entanglement after a failure is determined as \(R_{f} \left( N\right) ={A\left( { {\mathcal S}}^{\mathrm{*}} \right) /A\left( {{\mathcal S}}\right) } \) [see (37)]. The estimation of \(Q\left( R_{f} \left( N\right) \right) \) [see (24)] uses the empirical value of \(A\left( {{\mathcal S}}^{\mathrm{*}} \right) \) after a complex failure f via connection set \(\mathrm{{\mathcal S}}^{\mathrm{*}} \), and also the empirical value of the \(A\left( \mathrm{{\mathcal S}}\right) \) via connection set \(\mathrm{{\mathcal S}}\). Using the resulting estimate \(R_{f} \left( N\right) \) in (37), \(Q\left( R_{f} \left( N\right) \right) \) can be determined via the estimation in (38).

5.3.6 Step 6

Finally, step 6 extends the results for all the m failure events occurring in N to determine \(Q^\mathrm{tot}(N)\) [see (25)].

5.4 Computational complexity

The computational complexity of algorithm \(\mathrm{{\mathcal A}}_{Q\left( \Phi ^{c} \left( f\right) \right) } \) depends on the complexity of the searching method applied in steps 3 and 4 to compute the shortest paths. Using a base-graph method [68,69,70] to determine the shortest path with respect to the entanglement throughput metric, the complexity of the method is at most \(\mathrm{{\mathcal O}}\left( \log n\right) ^{2} \), where n is the size of a k-dimensional n-sized base graph \(G^{k} \) of N.

5.5 Nonlinear optimization for the control observable

A non-stochastic regulation (NSR) [111,112,113] nonlinear optimization method can be defined within the proposed scheme to yield an estimation of the occurrence coefficient (control observable), in the following manner.

Let \(Q\left( \Phi ^{c} \left( f\right) \right) \) be an actual occurrence ratio at a particular f in N subject to be estimated, and let

$$\begin{aligned} \vec {R} \left( N\right) =\left( R_{f=1} \left( N\right) ,\ldots ,R_{f=m} \left( N\right) \right) ^{T} \end{aligned}$$
(41)

be the noisy empirical vector of the \(R_{f} \left( N\right) \), \(f=1,\ldots ,m\) noisy quantities associated with the m failure domains \(\mathrm{{\mathcal R}}_{1} ,\ldots ,\mathrm{{\mathcal R}}_{m} \).

In the optimization model, it is assumed that the empirical statistical information obtainable from the quantum network is noisy. Let \(\varDelta \) be a noise vector associated with the estimation error, such that

$$\begin{aligned} \vec {R} \left( N\right) =\vec {Q}^\mathrm{tot} \left( N\right) +\varDelta , \end{aligned}$$
(42)

where \(\vec {Q}^\mathrm{tot} \left( N\right) \) is the vector as

$$\begin{aligned} \vec {Q}^\mathrm{tot} \left( N\right) =\left( Q\left( \Phi ^{c} \left( f=1\right) \right) ,\ldots ,Q\left( \Phi ^{c} \left( f=m\right) \right) \right) ^{T} . \end{aligned}$$
(43)

Then, the \(\left\langle Q^\mathrm{tot} \left( N\right) \right\rangle \) estimate of \(Q^\mathrm{tot} \left( N\right) \) yielded via an NSR optimization [111,112,113] is as

$$\begin{aligned} \begin{aligned}&\left\langle {{{\vec {Q}}}^\mathrm{tot}}\left( N \right) \right\rangle =\arg \underset{Q\left( {{\Phi }^{c}}\left( f \right) \right) }{\mathop {\min }}\,{{\left( \left( {{{\vec {R}}}}\left( N \right) -\xi \left( \vec {d}\otimes {{e}^{{{{\vec {Q}}}^\mathrm{tot}}\left( N \right) }} \right) \right) \right. }^{T}}{{\left( {{K}_{\varDelta }} \right) }^{-1}} \\&\qquad \times \left( {{{\vec {R}}}}\left( N \right) -\xi \left( \vec {d}\otimes {{e}^{{{{\vec {Q}}}^\mathrm{tot}}\left( N \right) }} \right) \right) \\&\qquad +{{\omega }^{-2}}\left. \int \limits {{{\vec {Q}'^\mathrm{tot} \left( N\right) }^{2}}\mathrm{d}t} \right) , \end{aligned} \end{aligned}$$
(44)

where \(\omega \) is an unknown regularization parameter, \(\xi \) is a linear operator, \(\vec {d}\) is a matrix, as

$$\begin{aligned} \vec {d}=\left( d\left( f=1\right) ,\ldots ,d\left( f=m\right) \right) ^{T} , \end{aligned}$$
(45)

where \(d\left( f\right) \) is a deterministic exponential function

$$\begin{aligned} d\left( f\right) =\frac{1}{\delta } e^{\frac{-f}{\delta } }, \end{aligned}$$
(46)

where \(\delta \) is an unknown regularization parameter, such that from (46)

$$\begin{aligned} \vec {Q}^\mathrm{tot} \left( N\right) =d\left( f\right) \otimes e^{Q\left( \Phi ^{c} \left( f\right) \right) }, \end{aligned}$$
(47)

where \(Q\left( \Phi ^{c} \left( f\right) \right) \) is as

$$\begin{aligned} Q\left( \Phi ^{c} \left( f\right) \right) =\alpha +\gamma \varphi \left( \varDelta \right) , \end{aligned}$$
(48)

where \(\alpha \) and \(\gamma \) are unknown regularization parameters, \(\varphi \left( \varDelta \right) \) is a process that represents the noise of the empirical estimation, \(K_{\varDelta } \) is the covariance matrix of the noise \(\varDelta \) included in the empirical vector \(\vec {R} \left( N\right) \), \(\gamma \) is a regularization parameter, \(\vec {Q}'^\mathrm{tot} \left( N\right) \) is the derivative of \(\vec {Q}^\mathrm{tot} \left( N\right) \), and \(\otimes \) is the convolution operator.

To determine the formula of (44), the estimation of the unknown parameters \(\omega \) in (44), \(\delta \) in (46), and \(\alpha \), \(\gamma \) in (48), is as follows. An \(\mathrm{{\mathcal L}}\) Laplace approximation of a marginal likelihood [113, 114] can be derived to evaluate the estimations of the unknown parameters at a particular \(\vec {R} \left( N\right) \) [see (42)], as

$$\begin{aligned} \mathrm{{\mathcal L}}\left( \vec {R} \left( N\right) \left| \alpha ,\gamma ,\delta \right. \right) =F_{\mathrm{{\mathcal L}}} \left( \vec {R} \left( N\right) \right) \sqrt{\frac{\left( 2\pi \right) ^{\Omega _{\mathrm{{\mathcal L}}} } }{\det \left( \Upsilon \right) } }, \end{aligned}$$
(49)

where \(F_{\mathrm{{\mathcal L}}} \left( \vec {R} \left( N\right) \right) \) is a probability function, as

$$\begin{aligned} F_{\mathrm{{\mathcal L}}} \left( \vec {R} \left( N\right) \right) =\Pr \left( \vec {R} \left( N\right) ,\alpha ,\gamma ,\delta ,\Lambda \left( \vec {Q}^\mathrm{tot} \left( N\right) \right) \right) , \end{aligned}$$
(50)

where \(\Lambda \left( \vec {Q}^\mathrm{tot} \left( N\right) \right) \in \mathrm{{\mathbb {R}}}^{\Omega _{\mathrm{{\mathcal L}}} } \) is an approximation of \(\vec {Q}^\mathrm{tot} \left( N\right) \), \(\Omega _{\mathrm{{\mathcal L}}} \) is the order of approximation, and \(\Upsilon \) is defined as

$$\begin{aligned} \Upsilon =\mathrm{{\mathcal H}}^{-1} \left( -\log F_{\mathrm{{\mathcal L}}} \left( \vec {R} \left( N\right) \right) \right) , \end{aligned}$$
(51)

where \(\mathrm{{\mathcal H}}^{-1} \) is the inverse of a Hessian \(\mathrm{{\mathcal H}}\).

As follows, the unknown parameters can be evaluated from the noisy empirical vector (42); therefore, the \(\left\langle Q^\mathrm{tot} \left( N\right) \right\rangle \) estimate of \(Q^\mathrm{tot} \left( N\right) \) can be determined via the formula of (44).

5.6 Entropy rate on a Lie group

The entropy rate [115] in the protocol can be formalized using the Lie algebra theory [116,117,118], in the following manner.

At a given \(Q\left( \Phi ^{c} \left( f\right) \right) \) at a particular failure domain \(\mathrm{{\mathcal R}}_{f} \), let

$$\begin{aligned} G_{f} \equiv G\left( \mathrm{{\mathcal R}}_{f} ,Q\left( \Phi ^{c} \left( f\right) \right) ,c\right) \in \mathrm{SE}\left( n\right) \end{aligned}$$
(52)

be a group function on the \(n=2\)-dimensional Lie group \(\mathrm{SE}\left( n\right) =\mathrm{SE}\left( 2\right) \), defined as

$$\begin{aligned} G_{f} =\exp \left( \mathrm{{\mathcal R}}_{f} X_{1} +Q\left( \Phi ^{c} \left( f\right) \right) X_{2} \right) \exp \left( c\cdot X_{3} \right) , \end{aligned}$$
(53)

where c is a constant set to \(c=0\), while \(X_{1} ,X_{2} \) and \(X_{3} \) are basis matrices for the Lie algebra [117, 118] \(\mathrm{SE}\left( 2\right) \), as

$$\begin{aligned} {{X}_{1}}=\left( \begin{matrix} 0 &{} 0 &{} 1 \\ 0 &{} 0 &{} 0 \\ 0 &{} 0 &{} 0 \\ \end{matrix} \right) ,{{X}_{2}}=\left( \begin{matrix} 0 &{} 0 &{} 0 \\ 0 &{} 0 &{} 1 \\ 0 &{} 0 &{} 0 \\ \end{matrix} \right) ,{{X}_{3}}=\left( \begin{matrix} 0 &{} -1 &{} 0 \\ 1 &{} 0 &{} 0 \\ 0 &{} 0 &{} 0 \\ \end{matrix} \right) . \end{aligned}$$
(54)

Then, let

$$\begin{aligned} \varphi _{f} \equiv \varphi \left( G\left( \mathrm{{\mathcal R}}_{f} ,Q\left( \Phi ^{c} \left( f\right) \right) ,c\right) ,f\right) \end{aligned}$$
(55)

be a PDF that characterizes the distribution of the group function \(G_{f} \) at a given f.

For (55), the Lie derivative \(X'_{i} \varphi _{f} \), \(i=1,2,3\), is defined as

$$\begin{aligned} X'_{i} \varphi _{f} =\left[ \frac{\mathrm{d}}{\mathrm{d}f} \varphi \left( G_{f} \circ e^{fX_{i} } \right) \right] _{f=0} , \end{aligned}$$
(56)

where \(\varphi \left( G_{f} \circ e^{fX_{i} } \right) \) is a PDF of \(\left( G_{f} \circ e^{fX_{i} } \right) \), \(e^{fX_{i} } \) is a matrix exponential, and \(\circ \) is the matrix multiplication operator.

Then, the \(S\left( \varphi _{f} \right) \) entropy rate at (55) on a Lie group \({\mathrm{SE}}\left( 2\right) \) is yielded as

$$\begin{aligned} S\left( \varphi _{f} \right) =-\int \limits _{\mathrm{SE}\left( 2\right) }\varphi _{f} \left( G_{f} \right) \log \varphi _{f} \left( G_{f} \right) dG_{f} , \end{aligned}$$
(57)

while the \(S'\left( \varphi \right) \) change of the entropy rate of (57) is as

$$\begin{aligned} \begin{aligned} {S}'\left( {{\varphi }_{f}} \right)&=\frac{\mathrm{d}S\left( {{\varphi }_{f}} \right) }{\mathrm{d}f} \\&=-\int \limits _{\mathrm{SE}\left( 2 \right) }{\left( \frac{\partial {{\varphi }_{f}}}{\partial f}\log {{\varphi }_{f}}+\frac{\partial {{\varphi }_{f}}}{\partial f} \right) \mathrm{d}{{G}_{f}}}. \end{aligned} \end{aligned}$$
(58)

Applying the derivations for the m failure domains \(\mathrm{{\mathcal R}}_{f} \) , \(f=1,\ldots ,m\), the \(S_{\Sigma } \left( \varphi \right) \) total entropy rate is

$$\begin{aligned} S_{\Sigma } \left( \varphi \right) =-\int \limits _{1}^{m}\int \limits _{\mathrm{SE}\left( 2\right) }\varphi _{f} \left( G_{f} \right) \log \varphi _{f} \left( G_{f} \right) \mathrm{d}G_{f} \mathrm{d}f , \end{aligned}$$
(59)

while \(S'_{\Sigma } \left( \varphi \right) \) the derivative of \(S_{\Sigma } \left( \varphi \right) \) is as

$$\begin{aligned} S'_{\Sigma } \left( \varphi \right) =-\int \limits _{1}^{m}\int \limits _{\mathrm{SE}\left( 2\right) }\left( \frac{\partial \varphi _{f} }{\partial f} \log \varphi _{f} +\frac{\partial \varphi _{f} }{\partial f} \right) \mathrm{d}G_{f} \mathrm{df .} \end{aligned}$$
(60)

6 Numerical evaluation

The numerical evaluation serves illustration purposes in random quantum network settings. As future work, our aim is to utilize an advanced network simulation framework [119].

6.1 CP-EAR and PR-EAR

In this subsection, the CP-EAR and PR-EAR coefficients are illustrated.

The analysis assumes \(f=1,\ldots ,100\) failure domains in random quantum network scenarios \(N_{s} \), \(s=1,2\), such that distribution of \(\Pr \left( f\right) \)-s is drawn from a \(\mathrm{{\mathcal U}}\) uniform distribution, \(\left\{ \Pr \left( f\right) \right\} _{f=1}^{100} \in \mathrm{{\mathcal U}}\).

The distributions of the \(\sigma ^{c} \left( \Phi ^{c} \left( f\right) \right) \) coefficient for random quantum network scenarios \(N_{s} \), \(s=1,2\), in function of x, \(\Phi ^{c} \left( f\right) \ge x\), are depicted in Fig. 2a, b. The corresponding \(\Omega ^{c} \left( \Phi ^{c} \left( f\right) \right) \) values of \(N_{s} \), \(s=1,2\), in function of q, \(q=\Pr \left( f\right) \), are depicted in Fig. 2c, d.

Fig. 2
figure 2

The CP-EAR coefficient (a, b), and the PR-EAR coefficient (c, d). a A distribution of the \(\sigma ^{c} \left( \Phi ^{c} \left( f\right) \right) \) coefficient for a random network scenario \(N_{s} \), \(s=1\), in function of x, \(\Phi ^{c} \left( f\right) \ge x\), \(f=1,\ldots ,100\). b A distribution of the \(\sigma ^{c} \left( \Phi ^{c} \left( f\right) \right) \) coefficient for a random network scenario \(N_{s} \), \(s=2\), in function of x, \(\Phi ^{c} \left( f\right) \ge x\), \(f=1,\ldots ,100\). c Distribution of \(\Omega ^{c} \left( \Phi ^{c} \left( f\right) \right) \) in function of q, \(q=\Pr \left( f\right) \), for \(N_{1} \). d Distribution of \(\Omega ^{c} \left( \Phi ^{c} \left( f\right) \right) \) in function of q, \(q=\Pr \left( f\right) \), for \(N_{2} \)

6.2 DD-EAR

In this subsection, the DD-EAR coefficient is illustrated for random quantum network scenarios \(N_{s} \), \(s=1,2\), with \(f=1,\ldots ,100\).

The distribution of the \(\Phi ^{c} \left( f\right) \) and \(\varphi \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) \) coefficients of \(\Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) \), and the resulting \(\Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) \) in function of the normalized hop distance \(0\le \zeta \left( d\left( \mathrm{{\mathcal P}}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \right) \right) \le 1\),

$$\begin{aligned} \zeta \left( d\left( \mathcal {P}\left( x\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,y\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) \right) \right) =\tfrac{d\left( \mathcal {P}\left( x\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,y\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) \right) }{d\left( {{\mathcal {P}}^{*}}\left( x\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) ,y\left( {{c}_{{{\mathcal {R}}_{f}}}} \right) \right) \right) }, \end{aligned}$$
(61)

where \(\mathrm{{\mathcal P}}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \) is a shortest entangled path between \(x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \) and \(y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \) in \(\mathrm{{\mathcal R}}_{f} \), while \(d\left( \mathrm{{\mathcal P}}^{*} \left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \right) \) is an upper bound on \(d\left( \mathrm{{\mathcal P}}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \right) \) in \(\mathrm{{\mathcal R}}_{f} \), for random quantum network scenarios \(N_{s} \), \(s=1,2\) are depicted in Fig. 3.

Fig. 3
figure 3

The DD-EAR coefficient. The distribution of \(\Phi ^{c} \left( f\right) \), \(\varphi \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) \), and \(\Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) \), at random quantum network scenarios \(N_{s} \), \(s=1,2\), with \(f=1,\ldots ,100\). a A distribution of \(\varphi \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) \) at \(N_{1} \), \(f=1,\ldots ,100\). b A distribution of \(\Phi ^{c} \left( f\right) \) at \(N_{1} \), \(f=1,\ldots ,100\). c Distribution of \(\Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) \) in function of a normalized hop distance \(\zeta \left( d\left( \mathrm{{\mathcal P}}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \right) \right) \) at \(N_{1} \), \(f=1,\ldots ,100\). d A distribution of \(\varphi \left( \Phi ^{c} \left( f\right) ,r_{\mathrm{{\mathcal R}}_{f} } \right) \) at \(N_{2} \), \(f=1,\ldots ,100\). e A distribution of \(\Phi ^{c} \left( f\right) \) at \(N_{2} \), \(f=1,\ldots ,100\). f Distribution of \(\Lambda ^{x} \left( r_{\mathrm{{\mathcal R}}_{f} } \right) \) in function of a normalized hop distance \(\zeta \left( d\left( \mathrm{{\mathcal P}}\left( x\left( c_{\mathrm{{\mathcal R}}_{f} } \right) ,y\left( c_{\mathrm{{\mathcal R}}_{f} } \right) \right) \right) \right) \) at \(N_{2} \), \(f=1,\ldots ,100\)

7 Conclusions

Here, we defined entanglement accessibility measures to evaluate the ratio of accessible quantum entanglement at complex failure events in the quantum Internet. A complex failure is modeled by a complex failure domain, which identifies a set of quantum nodes and entangled connections affected by that failure. We introduced the terms such as entanglement accessibility ratio and occurrence coefficient to characterize the availability of entanglement in a multiple failure setting. We proposed an algorithm to derive the occurrence coefficient via an empirical estimation observable from the evaluated parameters of the analyzed quantum network. The defined metrics and algorithm can be applied efficiently in experimental quantum Internet scenarios.