Skip to main content

The Future Quantum Internet

  • Chapter
  • First Online:
Quantum Computing Environments

Abstract

This chapter introduces the need for new quantum internet technology in the spirit of understanding the use of classical internet. Detailed description and the architecture of Quantum Internet and Quantum internet in space and how far is the quantum internet from reality are provided with lots of Theory and formalism.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Perry Tekla, S. (2020). Move over, Moore’s law: Make way for Huang’s law. IEEE Spectrum.

    Google Scholar 

  2. Mims, C. (2020). Huang’s law is the new Moore’s law, and explains why Nvidia wants arm. Wall Street Journal. https://www.wsj.com/articles/huangs-law-is-the-new-moores-law-and-explains-why-nvidia-wants-arm-11600488001.

  3. Wehner, S., Elkouss, D., & Hanson, R. (2018). Quantum internet: A vision for the road ahead. Science, 362(6412), eaam9288.

    Google Scholar 

  4. DiVincenzo, D. P. (2013). The physical implementation of quantum computation. Fortschritte der Physik, 48(9–11), 771–783.

    MATH  Google Scholar 

  5. Stanford Encyclopedia of Philosophy. (2020). The role of decoherence in quantum mechanics.

    Google Scholar 

  6. Thomas, R.A., Parniak, M., Østfeldt, C., Møller, C.B., Bærentsen, C., Tsaturyan, Y., Schliesser, A., Appel, J., Zeuthen, E., & Polzik, E.S. (2021). Entanglement between distant macroscopic mechanical and spin systems. Nature Physics, 17(2), 228–233.

    Article  Google Scholar 

  7. Kozlowski, W., & Wehner, S. (2019). Architectural principles for a quantum internet. IETF Internet draft-irtf-qirg-principles-01.

    Google Scholar 

  8. Ekert, A. K. (1991). Quantum cryptography based on Bell’s theorem. Physical Review Letters, 67, 661.

    Article  MathSciNet  MATH  Google Scholar 

  9. Bennett, C. H., Brassard, G., Mermin, N. D. (1992). Quantum cryptography without Bell’s theorem. Physical Review Letters, 68, 557.

    Article  MathSciNet  MATH  Google Scholar 

  10. Fitzsimons, J. F. (2017). Private quantum computation: An introduction to blind quantum computing and related protocols. NPJ Quantum Information, 3, 23.

    Article  Google Scholar 

  11. Broadbent, A., Fitzsimons, J., & Kashefi, E. (2009). Universal blind quantum computation. In 50th Annual IEEE Symposium on Foundations of Computer Science. https://doi.org/10.1109/FOCS.2009.36

  12. Cuomo, D., Caleffi, M., & Cacciapuoti, A. S. (2020). Towards a distributed quantum computing ecosystem. arXiv:2002.11808v2.

    Google Scholar 

  13. Gottesman, D. (2009). An introduction to quantum error correction and fault-tolerant quantum computation. arXiv:0904.2557v1.

    Google Scholar 

  14. Devitt, S. J., Munro, W. J., & Nemoto, K. (2013). Quantum error correction for beginners. Reports on Progress in Physics, 76(7), 076001.

    Article  Google Scholar 

  15. Rofef, J. (2019). Quantum error correction: An introductory guide. Journal Contemporary Physics, 60(3), 226–245.

    Article  Google Scholar 

  16. Eastin, B., & Knill, E. (2009). Restrictions on transversal encoded quantum gate sets. Physical Review Letters, 102(11), 110502.

    Article  Google Scholar 

  17. Li, Y., Hua, S., Liu, Y., Ye, J., & Zhou, Q. (2007). Quantum repeaters: Fundamental and future. In Quantum Information and Computation (Vol. 6573). https://doi.org/10.1117/12.717206

  18. Kwiat, P. G., Barraza-Lopez, S., Stefanov, A., & Gisin, N. (2001). Experimental entanglement distillation and ‘hidden’ non-locality. Nature, 409, 1014–1017.

    Article  Google Scholar 

  19. Van Meter, R., Ladd, T. D., Munro, W. J., & Nemoto, K. (2008). System design for a long-line quantum repeater. IEEE/ACM Transactions On Networking, 17(3), 1002–1013.

    Article  Google Scholar 

  20. Cavaliere, F., Prati, E., Potí, L., Muhammad, I., & Catuogno, T. (2020). Secure quantum communications technologies and systems: from labs to markets. Quantum Reports, 2(1), 80–106. https://doi.org/10.3390/quantum2010007

    Article  Google Scholar 

  21. Boaron, A., Boso, G., Rusca, D., Vulliez, C., Autebert, C., Caloz, M., Perrenoud, M., Gras, G., Bussiéres, F., Li, M. J. & Nolan, D. (2018). Secure quantum key distribution over 421 km of optical fiber. Physical Review Letters, 121, 190502.

    Article  Google Scholar 

  22. Pirandola, S., Laurenza, R., Ottaviani, C., & Banchi, L. (2017). Fundamental limits of repeaterless quantum communications. Nature Communications, 8, 15043.

    Article  Google Scholar 

  23. Tang, J.-S., Zhou, Z.-Q., Wang, Y.-T., Li, Y.-L., Liu, X., Hua, Y.-L., Zou, Y., Wang, S., He, D.-Y., Chen, G., et al. (2015). Storage of multiple single-photon pulses emitted from a quantum dot in a solid-state quantum memory. Nature Communications, 6, 8652.

    Article  Google Scholar 

  24. Krovi, H., Guha, S., Dutton, Z., Slater, J. A., Simon, C., & Tittel, W. (2016). Practical quantum repeaters with parametric down-conversion sources. Applied Physics B, 122, 52.

    Article  Google Scholar 

  25. European Quantum Flagship. Strategic Research Agenda (2020).

    Google Scholar 

  26. Pirandola, S., Andersen, U. L., Banchi, L., Berta, M., Bunandar, D., Colbeck, R., Englund, D., Gehring, T., Lupo, C., Ottaviani, C., Pereira, J. L., Razavi, M., Shaari, J. S., Tomamichel, M., Usenko, V. C., Vallone, G., Villoresi, P., & Wallden, P. (2019). Advances in quantum cryptography. arXiv:1906.01645.

    Google Scholar 

  27. Rozpedek, F. (2019). Building blocks of quantum repeater networks. 10.4233/uuid:ed0af513-7621-4007-9a34-1a3e17370952, Dissertation Thesis at Delft University of Technology.

    Google Scholar 

  28. Rancic, M., Hedges, M. P., Ahlefeldt, R. L., & Sellars, M. J. (2018). Coherence time of over a second in a telecom-compatible quantum memory storage material. Nature Physics, 14, 50.

    Article  Google Scholar 

  29. Riebe, M., Monz, T., Kim, K., Villar, A. S., Schindler, P., Chwalla, M., Hennrich, M., & Blatt, R. (2008). Deterministic entanglement swapping with an ion-trap quantum computer. Nature Physics, 4, 839–842.

    Article  Google Scholar 

  30. Dür, W., & Briegel, H. J. (2007). Entanglement purification and quantum error correction. Reports on Progress in Physics 70, 1381.

    Article  MathSciNet  Google Scholar 

  31. Jiang, L., Taylor, J. M., Nemoto, K., Munro, W. J., VanMeter, R., & Lukin, M. D. (2009). Quantum repeater with encoding. Physical Review A, 79, 032325.

    Article  Google Scholar 

  32. Munro, W., Stephens, A., Devitt, S., Harrison, K., & Nemoto, K. (2012). Quantum communication without the necessity of quantum memories. Nature Photonics, 6, 777.

    Article  Google Scholar 

  33. Gyongyosi, L., Imre, S., & Nguyen, H. V. (2018). A survey on quantum channel capacities. IEEE Communications Surveys & Tutorials, 20(2), 1149–1205.

    Article  Google Scholar 

  34. Applications and Use Cases for the Quantum Internet, draft-irtf-qirg-quantum-internet-use-cases-02

    Google Scholar 

  35. Lamport, L., Shostak, R., & Pease, M. (2019). The Byzantine generals problem. Concurrency: The works of Leslie Lamport (pp. 203–226).

    Google Scholar 

  36. Pease, M., Shostak, R., & Lamport, L. (1980). Reaching agreement in the presence of faults. Journal of the ACM 27(2), 228–234.

    Article  MathSciNet  MATH  Google Scholar 

  37. Lamport, L., Shostak, R., & Pease, M. (2019). The Byzantine generals problem. Concurrency: The works of Leslie Lamport (pp. 203–226).

    Google Scholar 

  38. Brands, S., & Chaum, D. (1993). Distance-bounding protocols. In Workshop on the theory and application of cryptographic techniques. Berlin, Heidelberg: Springer.

    Google Scholar 

  39. Fitzi, M., Gisin, N., & Maurer, U. (2001). Quantum solution to the Byzantine agreement problem. Physical Review Letters, 87(21), 217901.

    Article  Google Scholar 

  40. Sun, X., Kulicki, P., & Sopek, M. (2020). Multi-party quantum byzantine agreement without entanglement. arXiv preprint arXiv:2003.09120.

    Google Scholar 

  41. Gao, F., et al. (2008). “Comment on “Experimental demonstration of a quantum protocol for Byzantine agreement and liar detection. Physical Review Letters 101(20), 208901.

    Article  Google Scholar 

  42. Rahaman, R., Wieśniak, M., & Żukowski, M. (2015). Quantum Byzantine agreement via Hardy correlations and entanglement swapping. Physical Review A, 92(4), 042302.

    Article  Google Scholar 

  43. Luo, Q.-B., Feng, K.-Y., & Zheng, M.-H. (2019). Quantum multi-valued byzantine agreement based on d-dimensional entangled states. International Journal of Theoretical Physics, 58(12), 4025–4032.

    Article  MathSciNet  MATH  Google Scholar 

  44. Chandran, N., et al. (2010). Position-based quantum cryptography. arXiv preprint arXiv:1005.1750

    Google Scholar 

  45. Malaney, R. A. (2010). Location-dependent communications using quantum entanglement. Physical Review A, 81(4), 042319.

    Article  Google Scholar 

  46. Malaney, R. A. (2010). Quantum location verification in noisy channels. In 2010 IEEE Global Telecommunications Conference GLOBECOM 2010. IEEE.

    Google Scholar 

  47. Malaney, R. A. (2010). Location-dependent communications using quantum entanglement. Physical Review A, 81, 042319. arXiv:1003.0949.

    Google Scholar 

  48. Ribeiro, J., Murta, G., & Wehner, S. (2016). Fully general device-independence for two-party cryptography and position verification. arXiv preprint arXiv:1609.08487.

    Google Scholar 

  49. Kent, A. P., Munro, W. J., Spiller, T. P., Beausoleil, R. G. Patent US2006022832 (A1)—tagging systems.

    Google Scholar 

  50. Kent, A., Munro, W. J., & Spiller, T. P. (2011). Quantum tagging: Authenticating location via quantum information and relativistic signaling constraints. Physical Review A, 84(1), 012326

    Article  Google Scholar 

  51. Brands, S., & Chaum, D. (1993). Distance-bounding protocols. In Workshop on the Theory and Application of Cryptographic Techniques. Berlin, Heidelberg: Springer.

    Google Scholar 

  52. Bennett, C. H., & Wiesner, S. J. (1992). Communication via one-and two-particle operators on Einstein–Podolsky–Rosen states. Physical Review Letters, 69(20), 2881.

    Article  MathSciNet  MATH  Google Scholar 

  53. Herbert, S. (2020). Increasing the classical data throughput in quantum networks by combining quantum linear network coding with superdense coding. Physical Review A, 101(6), 062332.

    Article  MathSciNet  Google Scholar 

  54. Kwiat, P., Bernstein, H., & Javadi, H. (2016). Entanglement-assisted communication system for NASA’s deep-space missions.

    Google Scholar 

  55. Hu, X.-M., et al. (2018). Beating the channel capacity limit for superdense coding with entangled ququarts. Science Advances, 4(7), eaat9304.

    Google Scholar 

  56. Shannon, C. (1948). A mathematical theory of communication. Bell Labs Technical Journal, 27, 379–423, 623–656.

    Article  MathSciNet  MATH  Google Scholar 

  57. Gyongyosi, L., Imre, S., & Nguyen, H. V. (2018). A survey on quantum channel capacities. IEEE Communications Surveys & Tutorials, 20(2), 1149–1205.

    Article  Google Scholar 

  58. https://en.wikipedia.org/wiki/Maximum_cut

  59. Willsch, M., et al. (2020). Benchmarking the quantum approximate optimization algorithm. Quantum Information Processing, 19, 197.

    Article  MathSciNet  Google Scholar 

  60. Gottesman, D., Jennewein, T., & Croke, S. (2012). Longer-baseline telescopes using quantum repeaters. Physical Review Letters, 109(7), 070503.

    Article  Google Scholar 

  61. Einstein, A. (1905). Annalen der Physik, 17, 891. Einstein. The Swiss years: Writings, 1900–1909 (Vol. 2, pp. 140–171). Princeton, NJ: Princeton University Press. 1989.

    Google Scholar 

  62. de Burgh, M., Bartlett, S. D. (2005). Physical Review A, 72, 042301.

    Article  Google Scholar 

  63. Ilo-Okeke, E. O., et al. (2020). Entanglement-based quantum clock synchronization. In AIP Conference Proceedings (Vol. 2241. No. 1). AIP Publishing LLC.

    Google Scholar 

  64. Kong, X., et al. (2017). Implementation of multiparty quantum clock synchronization. arXiv preprint arXiv:1708.06050.

    Google Scholar 

  65. Zhang, Z.-J., & Man, Z.-X. (2005). Multiparty quantum secret sharing of classical messages based on entanglement swapping. Physical Review A, 72(2), 022303.

    Article  MathSciNet  Google Scholar 

  66. Hillery, M., Bužek, V., & Berthiaume, A. (1999). Quantum secret sharing. Physical Review A, 59(3), 1829.

    Article  MathSciNet  MATH  Google Scholar 

  67. Cavaliere, F., Prati, E., Potí, L., Muhammad, I., & Catuogno, T. (2020). Secure quantum communications technologies and systems: From labs to markets. Quantum Reports, 2(1), 80–106.

    Article  Google Scholar 

  68. Bennett, C. H., & Brassard, G. (1984). Quantum cryptography: Public key distribution and coin tossing. In Proceedings of IEEE International Conference on Computers, Systems and Signal Processing (Vol. 175, p. 8). New York.

    Google Scholar 

  69. Coecke, B. (2004). The logic of entanglement. arXiv:quant-ph/0402014.

    Google Scholar 

  70. Jozsa, R., et al. (2000). Quantum clock synchronization based on shared prior entanglement. Physical Review Letters, 85(9), 2010.

    Article  Google Scholar 

  71. Dahlberg, A., et al. (2019). A link layer protocol for quantum networks. In Proceedings of the ACM Special Interest Group on Data Communication (SIGCOMM ’19) (pp. 159–173). New York, NY: Association for Computing Machinery. https://doi.org/10.1145/3341302.3342070

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tommaso Catuogno .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Cavaliere, F., Sircar, R.P., Catuogno, T. (2022). The Future Quantum Internet. In: Iyengar, S.S., Mastriani, M., Kumar, K.L. (eds) Quantum Computing Environments. Springer, Cham. https://doi.org/10.1007/978-3-030-89746-8_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-89746-8_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-89745-1

  • Online ISBN: 978-3-030-89746-8

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics