这是用户在 2024-9-13 11:26 为 https://www.science.org/doi/10.1126/science.aam9288 保存的双语快照页面,由 沉浸式翻译 提供双语支持。了解如何保存?
Full access
Review 评论

Quantum internet: A vision for the road ahead
量子互联网:未来道路的愿景

Stephanie Wehner https://orcid.org/0000-0002-8433-0730 s.d.c.wehner@tudelft.nl, David Elkouss https://orcid.org/0000-0003-2023-2768, and Ronald Hanson https://orcid.org/0000-0001-8938-2137Authors Info & Affiliations
施蒂芬妮·韦纳 HTTPS://ORCID.ORG/0000-0002-8433-0730 , 大卫·埃尔库斯 HTTPS://ORCID.ORG/0000-0003-2023-2768, 和罗纳德·汉森 HTTPS://ORCID.ORG/0000-0001-8938-2137 作者信息和单位
Science 科学
19 Oct 2018 2018 年 10 月 19 日
Vol 362, Issue 6412 第 362 卷, 第 6412 期

The stages of a quantum internet
量子互联网的阶段

As indispensable as the internet has become in our daily lives, it still has many shortcomings, not least of which is that communication can be intercepted and information stolen. If, however, the internet attained the capability of transmitting quantum information—qubits—many of these security concerns would be addressed. Wehner et al. review what it will take to achieve this so-called quantum internet and propose stages of development that each correspond to increasingly powerful applications. Although a full-blown quantum internet, with functional quantum computers as nodes connected through quantum communication channels, is still some ways away, the first long-range quantum networks are already being planned.
尽管互联网在我们日常生活中已经变得不可或缺,但它仍然存在许多缺陷,其中最主要的是通信可能被截取和信息被盗取。然而,如果互联网具备传输量子信息——量子比特的能力,这些安全问题就能得到解决。Wehner 等人回顾了实现这种所谓的量子互联网需要做什么,并提出了各种不同的发展阶段,每个阶段都对应更强大的应用程序。尽管完全成熟的量子互联网,即拥有功能性量子计算机作为节点并通过量子通信通道相连的量子互联网,还需要一些时日,但是首个远程量子网络已经在规划之中了。
Science, this issue p. eaam9288
科学, 本期 p. eaam9288

Structured Abstract 结构化摘要

BACKGROUND 背景

The internet has had a revolutionary impact on our world. The vision of a quantum internet is to provide fundamentally new internet technology by enabling quantum communication between any two points on Earth. Such a quantum internet will—in synergy with the “classical” internet that we have today—connect quantum information processors in order to achieve unparalleled capabilities that are provably impossible by using only classical information.
互联网对我们的世界产生了革命性的影响。量子互联网的愿景是通过在地球上任何两点之间实现量子通信,提供根本性的新互联网技术。这种量子互联网将与我们今天拥有的"经典"互联网协同工作,连接量子信息处理器,以实现无与伦比的能力,这些能力是无法仅使用经典信息实现的。
As with any radically new technology, it is hard to predict all uses of the future quantum internet. However, several major applications have already been identified, including secure communication, clock synchronization, extending the baseline of telescopes, secure identification, achieving efficient agreement on distributed data, exponential savings in communication, quantum sensor networks, as well as secure access to remote quantum computers in the cloud.
对于任何彻底的新技术而言,很难预测未来量子互联网的所有用途。然而,已经确定了几个主要的应用,包括安全通信、时钟同步、扩展望远镜的基线、安全识别、实现分布式数据的高效协议、通信的指数级节省、量子传感器网络,以及远程量子计算机在云端的安全访问。
Central to all these applications is the ability of a quantum internet to transmit quantum bits (qubits) that are fundamentally different than classical bits. Whereas classical bits can take only two values, 0 or 1, qubits can be in a superposition of being 0 and 1 at the same time. Moreover, qubits can be entangled with each other, leading to correlations over large distances that are much stronger than is possible with classical information. Qubits also cannot be copied, and any attempt to do so can be detected. This feature makes qubits well suited for security applications but at the same time makes the transmission of qubits require radically new concepts and technology. Rapid experimental progress in recent years has brought first rudimentary quantum networks within reach, highlighting the timeliness and need for a unified framework for quantum internet researchers.
量子互联网的核心在于它能够传输量子比特(qubits),这些量子比特与经典比特根本不同。经典比特只能取值 0 或 1,而量子比特可以处于 0 和 1 的叠加态。此外,量子比特之间可以产生纠缠,导致产生远距离的相关关系,远强于经典信息所能实现的。量子比特也无法被复制,试图复制它们会被检测到。这一特性使量子比特非常适合于安全应用,但同时也要求量子比特传输需要采用全新的概念和技术。近年来的快速实验进展使得最基础的量子网络已经触手可及,这凸显了针对量子互联网研究的统一框架的及时性和需求。

ADVANCES 进展

We define different stages of development toward a full-blown quantum internet. We expect that this classification will be instrumental in guiding and assessing experimental progress as well as stimulating the development of new applications by providing a common language and reference frame for the different scientific and engineering disciplines involved.
我们定义了通往完整量子互联网的不同发展阶段。我们希望这种分类将有助于指导和评估实验进展,并通过为涉及的不同科学和工程学科提供共同语言和参考框架来刺激新应用的发展。
More advanced stages are distinguished by a larger amount of functionality, thus supporting ever more sophisticated application protocols. For each stage, we describe some of the application protocols that are already known and that can be realized with the functionality provided in that stage. It is conceivable that a simpler protocol, or better theoretical analysis, may be found in the future that solves the same task but is less demanding in terms of functionality. In parallel to the daunting experimental challenges in making quantum internet a reality, there is thus an opportunity for quantum software developers to design protocols that can realize a task in a stage that can be implemented more easily. We identify relevant parameters for each stage to establish a common language between hardware and software developers. Last, we review technological progress in experimental physics, engineering, and computer science that is required to attain such stages.
更高级的阶段通过更多的功能特性来区分,从而支持更加复杂的应用协议。对于每个阶段,我们描述了一些已知的并可以在该阶段实现的应用协议。有可能在未来找到一个更简单的协议或更好的理论分析,来解决相同的任务,但所需的功能会更少。在实现量子互联网这一艰巨的实验挑战的同时,为量子软件开发人员提供了一个机会,去设计可以在更容易实现的阶段完成任务的协议。我们确定了每个阶段的相关参数,以建立硬件和软件开发人员之间的共同语言。最后,我们回顾了在实验物理学、工程和计算机科学方面需要取得的技术进步,以实现这些阶段。

OUTLOOK 前景

Building and scaling quantum networks is a formidable endeavor, requiring sustained and concerted efforts in physics, computer science, and engineering to succeed. The proposed stages of development will facilitate interdisciplinary communication by summarizing what we may actually want to achieve and providing guidelines both to protocol design and software development as well as hardware implementations through experimental physics and engineering. Although it is hard to predict what the exact components of a future quantum internet will be, it is likely that we will see the birth of the first multinode quantum networks in the next few years. This development brings the exciting opportunity to test all the ideas and functionalities that so far only exist on paper and may indeed be the dawn of a future large-scale quantum internet.
构建和扩展量子网络是一项艰巨的任务,需要在物理学、计算机科学和工程领域持续协调努力才能取得成功。提出的发展阶段将通过总结我们可能实际想要实现的目标,并为协议设计、软件开发以及实验物理和工程领域的硬件实施提供指导,促进跨学科交流。尽管很难预测未来量子互联网的确切组成部分,但在未来几年内我们很可能会目睹第一个多节点量子网络的诞生。这一进展为我们提供了一个令人兴奋的机会,来测试到目前为止只存在于纸面上的所有想法和功能,这或许就是通向未来大规模量子互联网的曙光。
Stages in the development of a quantum internet.
量子互联网发展阶段。
Each stage is characterized by an increase in functionality at the expense of greater technological difficulty. This Review provides a clear definition of each stage, including benchmarks and examples of known applications, and provides an overview of the technological progress required to attain these stages.
每个阶段都以增加功能性为特点,但代价是更大的技术难度。这篇评论对每个阶段都有明确的定义,包括基准和已知应用的示例,并概述了实现这些阶段所需的技术进步。
Open in viewer 在查看器中打开

Abstract 摘要

The internet—a vast network that enables simultaneous long-range classical communication—has had a revolutionary impact on our world. The vision of a quantum internet is to fundamentally enhance internet technology by enabling quantum communication between any two points on Earth. Such a quantum internet may operate in parallel to the internet that we have today and connect quantum processors in order to achieve capabilities that are provably impossible by using only classical means. Here, we propose stages of development toward a full-blown quantum internet and highlight experimental and theoretical progress needed to attain them.
互联网——一个能够实现远程经典通信的庞大网络——对我们的世界产生了革命性的影响。量子互联网的愿景是通过在地球上任意两点之间实现量子通信来根本性地增强互联网技术。这种量子互联网可能与我们今天拥有的互联网并行运行,并连接量子处理器,以实现仅通过经典手段无法实现的功能。在此,我们提出了实现完善的量子互联网的发展阶段,并突出了实现这些阶段所需的实验和理论进展。
The purpose of a quantum internet is to enable applications that are fundamentally out of reach for the classical internet. A quantum internet could thereby supplement the internet we have today by using quantum communication, but some researchers go further and believe all communication will eventually be done over quantum channels (1). The best-known application of a quantum internet is quantum key distribution (QKD), which enables two remote network nodes to establish an encryption key whose security relies only on the laws of quantum mechanics. This is impossible with the classical internet. A quantum internet, however, has many other applications (Fig. 1) that bring advantages that are unattainable with a classical network. Such applications include secure access to remote quantum computers (2), more accurate clock synchronization (3), and scientific applications such as combining light from distant telescopes to improve observations (4). As the development of a quantum internet progresses, other useful applications will likely be discovered in the next decade.
量子互联网的目的是实现传统互联网难以实现的应用。量子互联网可以补充现有的互联网,利用量子通信技术,但一些研究人员更进一步认为所有通信最终都将通过量子通道进行(1)。量子互联网最著名的应用是量子密钥分发(QKD),它可以让两个远程网络节点建立一个加密密钥,其安全性仅依赖于量子力学定律,这是传统互联网无法实现的。然而,量子互联网还有许多其他应用(图 1),这些应用能带来传统网络无法实现的优势,如远程量子计算机的安全访问(2)、更精确的时钟同步(3)以及将远距离望远镜的光合并以改善观测效果等科学应用(4)。随着量子互联网的发展,未来十年内还可能发现其他有用的应用。
Fig. 1 Applications of a quantum internet.
图 1 量子互联网的应用。
One application of a quantum internet is to allow secure access to remote quantum computers in the cloud (2). Specifically, a simple quantum terminal capable of preparing and measuring only single qubits can use a quantum internet to access a remote quantum computer in such a way that the quantum computer can learn nothing about which computation it has performed. Almost all other applications of a quantum internet can be understood from two special features of quantum entanglement. First, if two qubits at different network nodes are entangled with each other, then such entanglement enables stronger than classical correlation and coordination. For example, for any measurement on qubit 1, if we made the same measurement on qubit 2, then we instantaneously obtain the same answer, even though that answer is random and was not determined ahead of time. Very roughly, it is this feature that makes entanglement so well suited for tasks that require coordination. Examples include clock synchronization (3), leader election, and achieving consensus about data (53), or even using entanglement to help two online bridge players coordinate their actions (39). The second feature of quantum entanglement is that it cannot be shared. If two qubits are maximally entangled with each other, then it is impossible by the laws of quantum mechanics for a third qubit to be just as entangled with either of them. This makes entanglement inherently private, bringing great advantages to tasks that require security such as generating encryption keys (12) or secure identification (24, 25).
量子互联网的一个应用是允许远程访问云端量子计算机的安全接入(2)。具体来说,一个仅能准备和测量单个量子比特的简单量子终端,可以使用量子互联网访问远程量子计算机,使得量子计算机无法获知它执行的计算任务。几乎所有量子互联网的其他应用都可以从量子纠缠的两个特殊特性中理解。第一,如果网络节点上的两个量子比特纠缠在一起,那么这种纠缠会产生比经典更强大的相关性和协调性。例如,对于量子比特 1 的任何测量,如果我们对量子比特 2 进行相同的测量,那么我们将立即获得相同的结果,尽管该结果是随机的,并且事先未确定。大致来说,这种特性使得纠缠非常适合需要协调的任务。例如时钟同步(3)、领导者选举和就数据达成共识(53),甚至使用纠缠帮助两个在线桥牌玩家协调他们的行动(39)。量子纠缠的第二个特性是它不可共享。如果两个量子比特最大程度地纠缠在一起,那么根据量子力学的定律,第三个量子比特不可能与他们中的任何一个同样纠缠。这使得纠缠具有固有的隐私性,为需要安全性的任务带来了很大优势,例如产生加密密钥(12)或进行安全识别(24, 25)。
Open in viewer 在查看器中打开
Central to all these applications is that a quantum internet enables us to transmit quantum bits (qubits), which are fundamentally different from classical bits. Classical bits can take only two values, 0 or 1, whereas qubits can be in a superposition of 0 and 1 at the same time. Importantly, qubits cannot be copied, and any attempt to do so can be detected. It is this feature that makes qubits naturally well suited for security applications but at the same time makes transmitting qubits over long distances a truly formidable endeavor. Because qubits cannot be copied or amplified, repetition or signal amplification are ruled out as a means to overcome imperfections, and a radically new technological development—such as quantum repeaters—is needed in order to build a quantum internet (Figs. 2 and 3) (5).
量子互联网的核心在于,它能够传输量子比特(量子比特),这与经典比特有根本不同。经典比特只能取两个值,0 或 1,而量子比特则可以同时处于 0 和 1 的叠加态。重要的是,量子比特无法被复制,任何复制尝试都可被检测出来。这一特性使量子比特非常适合于安全应用,但同时也使量子比特在长距离传输时面临巨大挑战。由于无法复制或放大量子比特,重复或信号放大这些方法都不适用于克服缺陷,因此需要研发全新的技术,如量子中继器,才能建立真正的量子互联网(图 2 和图 3)。
Fig. 2 A quantum internet consists of three essential quantum hardware elements.
图 2 量子互联网由三个基本的量子硬件元素组成。
First, we need a physical connection (quantum channel) that supports the transmission of qubits. Examples are standard telecom fibers because they are presently used to communicate classical light. Second, we need a means to extend these short distances. Quantum channels are inherently lossy. For instance, the transmissivity of fiber optical channels scales exponentially with distance. This scaling has strong implications for applications because for both entanglement and key distribution, the achievable rates can at most be proportional to the transmissivity (106, 107). Hence, in order to reach longer distances, intermediate nodes called quantum repeaters are necessary [(97, 108110), and (91, 92), reviews]. Such a repeater is placed at certain intervals along the optical fiber connection, in theory allowing qubits to be transmitted over arbitrarily long distances. In the future, powerful repeaters may also double as long-distance routers in a quantum network. The final element are the end nodes—that is, the quantum processors connected to the quantum internet. These may range from extremely simple nodes that can only prepare and measure single qubits to large-scale quantum computers. End nodes may themselves act as quantum repeaters, although this is not a requirement. A quantum internet is not meant to replace classical communication but rather to supplement it with quantum communication. We hence assume all nodes can communicate classically—for example, over the classical internet—in order to exchange control information.
首先,我们需要一个物理连接(量子信道)来支持量子比特的传输。例如,现已用于传输经典光的标准电信光纤。其次,我们需要一种延长这些短距离的方法。量子信道是固有的有损的。例如,光纤光学信道的透射率随距离指数级下降。这种缩放对应用有强烈的影响,因为对于纠缠和密钥分配,可实现的速率最多只能与透射率成比例(106、107)。因此,为了达到更远的距离,需要中间节点称为量子中继器[(97、108-110)和(91、92),综述]。这种中继器被放置在光纤连接的某些间隔处,理论上允许量子比特被传输到任意长距离。未来,强大的中继器也可能作为量子网络中的远距离路由器。最后一个元素是端节点,即连接到量子互联网的量子处理器。这些可能从只能准备和测量单个量子比特的极其简单的节点,到大规模量子计算机。端节点本身可以充当量子中继器,尽管这不是必需的。量子互联网并不是要取代经典通信,而是要用量子通信来补充它。因此,我们假设所有节点都可以进行经典通信,例如通过经典互联网来交换控制信息。
Open in viewer
Fig. 3 Quantum repeaters work in a fundamentally different way from classical repeaters.
图 3 量子中继器的工作方式与经典中继器从根本上不同。
Quantum repeaters are used to transmit quantum information over long distances. In its simplest form, a quantum repeater works by first generating entanglement (dashed line) between the repeater (middle) and each of the end nodes (left and right) individually. Intuitively, this can be done because the distance of each end point to the repeater is still sufficiently small to allow direct entanglement generation by transmitting photons over telecom fiber. Subsequently, the repeater teleports one of the qubits entangled with node 1 onto node 2. This procedure is known as entanglement swapping and allows the creation of entanglement over distances at which direct transmission is infeasible. After establishing long-distance entanglement, a data qubit may now be sent by using quantum teleportation.
量子中继器用于在长距离上传输量子信息。 在最简单的形式中,量子中继器通过首先在中继器(中间)和每个端节点(左和右)之间单独生成纠缠(虚线)来工作。 直观地说,这可以完成,因为每个端点到中继器的距离仍然足够小,可以通过在电信光纤上传输光子来实现直接的纠缠生成。 随后,中继器将与节点 1 纠缠的一个量子比特传送到节点 2。 这个过程称为纠缠交换,可以允许在直接传输不可行的距离上创建纠缠。 建立长距离纠缠后,可以使用量子隧穿来传送数据量子比特。
Open in viewer 在查看器中打开
We are now at an exciting moment in time, akin to the eve of the classical internet. In late 1969, the first message was sent over the nascent four-node network that was then still referred to as the Advanced Research Projects Agency Network (ARPANET). Recent technological progress (69) now suggests that we may see the first small-scale implementations of quantum networks within the next 5 years.
我们现在正处于一个令人兴奋的时刻,就像经典互联网的前夜一样。1969 年底,第一条消息通过当时还称为高级研究项目局网络(ARPANET)的四节点初创网络发送。最近的技术进步(6-9)表明,我们可能会在未来 5 年内看到首批小规模的量子网络实施。
At first glance, realizing a quantum internet (Fig. 3) may seem even more difficult than building a large-scale quantum computer. After all, we might imagine that in full analogy to the classical internet, the ultimate version of a quantum internet consists of fully fledged quantum computers that can exchange an essentially arbitrary number of qubits. Thankfully, it turns out that many quantum network protocols do not require large quantum computers to be realized; a quantum device with a single qubit at the end point is already sufficient for many applications. What’s more, errors in quantum internet protocols can often be dealt with by using classical rather than quantum error correction, imposing fewer demands on the control and quality of the qubits than is the case for a fully fledged quantum computer. The reason why quantum internet protocols can outperform classical communication with such relatively modest resources is because their advantages rely solely on inherently quantum properties such as quantum entanglement, which can be exploited already with very few qubits. By contrast, a quantum computer must feature more qubits than can be simulated on a classical computer in order to offer a computational advantage. Given the challenges posed by the development of a quantum internet, it is useful to reflect on what capabilities are needed to achieve specific quantum applications and what technology is required to realize them.
乍一看,实现量子互联网(图 3)似乎比建造大规模量子计算机更加困难。毕竟,我们可以想象,与经典互联网完全类似,量子互联网的最终版本由完全成熟的量子计算机组成,这些计算机可以交换任意数量的量子比特。幸运的是,许多量子网络协议不需要大型量子计算机就能实现;一个带有单个量子比特的量子设备就已足够满足许多应用。更重要的是,通过使用经典而非量子纠错,可以在许多情况下处理量子互联网协议中的错误,这对于量子比特的控制和质量提出的要求少于完全成熟的量子计算机。量子互联网协议能够用如此相对简单的资源优于经典通信的原因是,它们的优势完全依赖于诸如量子纠缠等本质上量子的性质,这些性质即使用很少的量子比特也可以利用。相比之下,量子计算机必须拥有比经典计算机模拟的更多量子比特,才能提供计算优势。鉴于建立量子互联网所面临的挑战,反思实现特定量子应用需要什么能力,以及需要什么技术来实现它们,这是很有用的。
Here, we propose stages of development toward a full-blown quantum internet. These stages are functionality driven: Central to their definition is not the difficulty of experimentally achieving them but rather the essential question of what level of complexity is needed to actually enable useful applications. Each stage is interesting in its own right and distinguished by a specific quantum functionality that is sufficient to support a certain class of protocols. To illustrate this, for each stage we give examples of known application protocols in which a quantum internet is already known to bring advantages.
在这里,我们提出了向完全量子互联网发展的阶段。这些阶段是以功能为驱动的:它们的定义核心不在于实验上实现的难度,而在于需要什么样的复杂性水平来支持实际应用。每个阶段本身都很有趣,并由一种特定的量子功能所特征,这种功能足以支持某类协议。为了说明这一点,我们为每个阶段给出了已知应用协议的例子,这些协议已经被证明可以从量子互联网中获得优势。
Realizing a quantum internet demands substantial development to realize quantum repeaters as well as end nodes (Figs. 2 and 3). It is clear that in the short term, one may optimize both repeaters and end nodes relatively independently. That is, one can imagine a quantum internet that uses relatively simple end nodes while using repeaters powerful enough to cover larger distances. Similarly, a near-term quantum internet may be optimized for shorter—for example, pan-European—distances, while using much more powerful end nodes capable of realizing a larger set of protocols. Ideally, these designs would ensure forward compatibility to achieve the ultimate goal of a full-blown worldwide quantum internet. Although the quantum repeaters, which enable communication between distant end nodes, need to be able to support the functionality of each stage, an application-centric view makes no other statements regarding their capabilities.
实现量子互联网需要大量的发展来实现量子中继器以及端节点(图 2 和图 3)。很明显,在短期内,可以相对独立地优化中继器和端节点。也就是说,我们可以设想一个使用相对简单的端节点,但使用强大到足以覆盖更大距离的中继器的量子互联网。同样地,一个短期的量子互联网可能会针对较短距离(例如泛欧洲)进行优化,同时使用能够实现更多协议的更强大的端节点。理想情况下,这些设计将确保向前兼容,从而实现全球量子互联网的最终目标。尽管需要支持每个阶段功能的量子中继器可以实现远距离端节点之间的通信,但以应用为中心的观点并没有对其性能做出其他任何声明。
Last, we discuss progress toward implementing a quantum internet, which poses substantial challenges to physics, engineering, and computer science.
最后,我们讨论实现量子互联网的进展,这给物理学、工程学和计算机科学带来了巨大的挑战。

Stages of functionality and applications
功能和应用的阶段

Let us formulate the functionality-driven stages of quantum internet development. Each successive stage is distinguished by an increasing amount of functionality, at the expense of increasing experimental difficulty. We say that an experimental implementation has reached a certain stage only if the functionality of that stage and all previous stages (Fig. 4) is available to all the end nodes using the network.
让我们描述功能驱动的量子互联网发展阶段。每一个后续阶段都以增加功能性为特点,但同时也以增加实验难度为代价。我们认为,只有当网络中的所有端节点都能利用该阶段及之前所有阶段的功能时(图 4),实验实现才算达到了某个特定阶段。
Fig. 4 Stages of quantum internet development.
图 4 量子互联网发展阶段。
A specific implementation of a quantum internet may, like for a classical network, be optimized for distance, functionality, or both. The term network commonly refers to a situation that goes beyond point-to-point communication; the objective of a network is to provide any end nodes (connected to the network) with the means to exchange data, making three end nodes the smallest instance of a true network. Outside the laboratory, only trusted repeater networks (first stage) have been realized in metropolitan areas (6265). Two single far-away end nodes (68) have also been connected via satellite.
量子互联网的特定实现可能像古典网络一样为距离、功能或两者进行优化。网络一词通常指的是超越点对点通信的情况;网络的目标是为连接到网络的任何终端节点提供交换数据的手段,使三个终端节点成为真正网络的最小实例。在实验室以外,只有可信的中继网络(第一阶段)在大都市地区(62-65)得到实现。两个相隔很远的终端节点(68)也通过卫星进行了连接。
Open in viewer
Crucial to the distinction between the stages is that the subsequent stage offers a fundamentally new functionality not available in the previous one rather than simply improving parameters or offering “more of the same” by increasing the number of qubits. For the sake of clarity, the stages and tests described below target systems that prepare and transmit qubits, but it is also possible to phrase both in terms of qudits (higher-dimensional quantum systems) or continuous variables. For each stage, we describe some of the application protocols that are already known and that can be realized with the functionality provided in that stage (Table 1). It is conceivable that a simpler protocol, or better theoretical analysis, may be found in the future that solves the same task but is less demanding in terms of functionality. In parallel to the daunting experimental challenges in making quantum internet a reality, there is thus a challenge for quantum software developers to design protocols that can realize a task in a stage that can be implemented more easily. We identify relevant parameters for each stage to establish a common language between hardware and software developers. These parameters can be estimated by using a series of simple tests, allowing us to certify the performance of an experimental implementation in attaining a specific stage, as well as the performance of protocols depending on these parameters. So far, most application protocols have only been analyzed for perfect parameters. As such, the exact requirements of many application protocols on these parameters have not yet been determined and deserve future investigation. Although functionality-driven stages make demands on the communication links and quantum repeaters, it will not be important in this section how these links are realized; they may be realized by direct transmission in fiber, by being relayed by any kind of quantum repeater, or even by means of teleportation using preshared entanglement. What matters is that these links can be used to generate the necessary quantum states for a specific stage.
关键在于,下一阶段提供的功能根本上与前一阶段不同,而不是简单地改善参数或通过增加量子比特数提供"更多相同的内容"。为了清晰起见,下面描述的阶段和测试针对准备和传输量子比特的系统,但也可以用量子蜡烛(高维量子系统)或连续变量来表述。对于每个阶段,我们描述了已知的一些应用协议,这些协议可以在该阶段提供的功能下实现(见表 1)。可以设想,将来可能会找到一个更简单的协议或更好的理论分析,它可以解决相同的任务,但对功能的要求较低。除了实现量子互联网这一艰巨的实验挑战外,量子软件开发者还面临着设计能够在更容易实现的阶段完成任务的协议的挑战。我们确定了每个阶段的相关参数,以建立硬件和软件开发人员之间的共同语言。可以通过一系列简单的测试来估计这些参数,从而认证实验实现在达到特定阶段以及基于这些参数的协议性能。到目前为止,大多数应用协议只是针对完美的参数进行了分析。因此,许多应用协议对这些参数的确切要求尚未确定,这值得未来进一步探讨。 尽管功能驱动的阶段对通信链路和量子中继器提出了需求,但在本节中,这些链路的实现方式并不重要;它们可能通过光纤直接传输、任何类型的量子中继器中继,甚至使用预先共享的纠缠进行量子隧穿来实现。重要的是,这些链路可用于为特定阶段生成必要的量子状态。
Stage 舞台Additional functionality 附加功能Parameters 参数Example protocols 示例协议
Prepare and measure 准备和测量For any two end nodes i, j, any one qubit
任意两个端节点 u、v,任何一个量子比特

state |Ψ and any one qubit projective
状态 |Ψ 和任何一个 qubit 投影

measurement M, there exists a way for
测量 M,存在一种方法

i to prepare |Ψ, transfer it to j, so that
准备 |Ψ ,传送到,使得

either (i) j performs measurement M on |Ψ
要么 (i) 对 |Ψ 执行测量 M

or (ii) j concludes the qubit was lost.
或(ii)结论为量子比特丢失。
Distances εT and εM from the
距离 εT 和 εM

ideal transmission and 理想的传播和
measurement operations (Box 1).
测量操作(框 1)。

Probability p that the state is
状态为的概率 p

not lost. 未丢失。
QKD, Two-party cryptography,
量子密钥分发,双方密码学,

position verification, imperfect
位置验证,不完美

coin flipping 抛硬币
Entanglement distribution
纠缠分配
For any two end nodes i, j, (i) the network
对于任何两个端节点 u 和 v,(i) 网络

allows the heralded creation of a maximally
允许最大化的形成

entangled state |Φij and (ii) nodes i and
纠缠态 |Φij 和 (ii) 节点与

j can deterministically perform any
可以确定性地执行任何

single-qubit measurements Mi and Mj.
单量子比特测量 M 和 M。
Distances εP from the 从点 P 到点的距离
ideal preparation, and 理想准备,和
εM from the idealized 从理想化的
measurement (Box 1). 测量(盒子 1)。
Device independence for QKD
量子密钥分配的设备独立性

and other protocols in the
以及其他协议在

prepare and measure stage
准备和测量舞台
Quantum memory 量子存储器For any two end nodes i, j, the network allows
任意两个端节点 u 和 v,网络允许

the execution entanglement generation
执行纠缠产生

and the following additional tasks in any
以及以下任何其他任务

order: (i) preparation of a one qubit
准备一个量子比特

ancilla state |Ψ by end node i or j,
附属状态 |Ψ 由终止节点或者

(ii) measurements of any subset of the
(ii) 任何子集的测量

qubits at node, and (iii) application of
量子位在节点上,以及(iii)应用

an arbitrary unitary U at node.
节点上的任意幺正 U。

Storage of the qubits for a minimum
量子比特的最小存储

time k · Cm · t, where t is defined as the
时间 k · Cm · t,其中 t 被定义为

time that is required to generate one
生成一个所需的时间

Einstein–Podolsky–Rosen (EPR) pair
爱因斯坦-波多尔斯基-罗森(EPR)对

and send a classical message from node i to
从节点向节点发送一条经典消息

j maximized over all pairs of nodes, and Cm
最大化所有节点对,和 Cm

is the time that it takes for the execution
执行所需的时间

of a depth m quantum circuit at the
量子电路深度为 m 的

end node. 终端节点。
Number of rounds k, circuit depth
轮数 k,电路深度

m, number of physical qubits q.
m 个物理量子比特

For each of the operations,
每项操作

an estimate εj from the ideal
从理想中的估计 ε

operation (Box 1). 操作(图 1)。
Blind quantum computing (using
盲目量子计算(利用

remote quantum servers), improved
远程量子服务器),改进

coin flipping, anonymous quantum
抛硬币, 匿名量子

transmissions, extending 传输,延伸
baseline of telescopes, 望远镜的基准线
secret sharing, simple leader
秘密共享,简单的领导者

election and agreement 选举和协议
protocols, and time-limited
协议和时间限制

clock synchronization 时钟同步
Few-qubit fault-tolerant 容错的几量子位Fault-tolerant execution of a universal gate
通用门的容错执行

set on q logical qubits, where q ≥ 1 is
设在 q 量子比特上,其中 q≥1

small enough such that the local
足够小,以致于当地

processor can efficiently be simulated
处理器可以得以高效模拟

on a classical computer. 在一台经典计算机上。
Number of logical qubits q
逻辑量子比特数 q
Clock synchronization and
时钟同步和

distributed quantum computation
分布式量子计算
Quantum computing 量子计算q is larger than the number of qubits that
q 大于量子比特的数量

can effectively be simulated on a
可有效地在模拟在一个

classical computer. 经典计算机
Number of logical qubits q
量子比特数 q
Leader election, fast byzantine
领导人选举,快速拜占庭

agreement, and weak coin flipping
协议和弱加密抛硬币

with arbitrarily small bias
偏差任意小
Table 1 Formal definitions of the stages, parameters for protocol design, and classification of known protocols.
表 1 分阶段正式定义、协议设计参数以及已知协议的分类。
Higher stages include all functionality available at the previous ones. It is an open question to determine necessary and sufficient conditions for these parameters to realize general protocols. In the future, quantum network programmers may be able to find protocols for the same tasks that can be realized with lower stages of a quantum internet. It is an interesting open question what minimum stage is required in order to realize a specific task.
更高级的阶段包括前一个阶段所有可用的功能。确定这些参数实现通用协议的必要和充分条件是一个开放的问题。未来,量子网络程序员可能能找到同样任务所需的更低阶段量子互联网协议。确定实现特定任务所需的最低阶段是一个有趣的开放问题。
Open in viewer 在查看器中打开
Box 1 盒子 1 Performance of quantum internet protocols.
量子互联网协议的性能
A general quantum internet protocol is composed of a series of operations consisting of state preparation, transmission, unitary operations, and measurements. In reality, each of these operations is noisy, so instead of executing a sequence of ideal operations J=J...J1, we are executing the real (noisy) protocol R=R...R1. To assess the performance of the real protocol execution, it is sufficient to estimate the diamond norm distance (20)
通用量子互联网协议由一系列操作组成,包括状态准备、传输、单位操作和测量。实际上,这些操作都存在噪音,因此我们执行的是真实(有噪音)的协议,而不是理想的一系列操作。为了评估真实协议执行的性能,只需要估计钻石范数距离(20)。
D(R,J)=maxDρSE[RidE(ρSE),JidE(ρSE)]
where D(τ, σ) is the well-known trace distance (18) that determines how well two states τ and σ can be distinguished by any physical process, and S denotes the system that the protocol acts on which may be part of a larger system SE. Because D is (unlike the fidelity) a metric, it is straightforward to show that having estimated individual errors RjJjε allows an estimate of the overall error as
其中 D(τ, σ)是著名的迹距离(18),它决定了任何物理过程都可以区分两种状态τ和σ的程度,S 表示协议作用的系统,可能是更大系统 SE 的一部分。因为 D 是(与保真度不同)一种度量,很容易证明,通过估计单个误差 RjJjε 可以估计总体误差。
D(R,J)ε
For unitary operations and projective measurements, the diamond norm distance is directly related to the average gate fidelity (111). If the ideal operation J(ρ)=Φ simply aims to prepare a state Φ, and the real operation prepares R(ρ)=Φ˜, then the diamond norm distance satisfies D(R,J)1F(Φ,Φ˜), where F is the fidelity. Evidently, the end-user—who desires to run application protocols—should be able to perform tests that give confidence for any possible operation instead of having to test the exact unitaries and measurements in any conceivable protocol.
对于幺正算符和投影测量,钻石范数距离与平均门保真度直接相关(111)。如果理想操作 J(ρ)=Φ 简单旨在准备状态Φ,而实际操作准备 R(ρ)=Φ˜ ,则钻石范数距离满足 D(R,J)1F(Φ,Φ˜) ,其中 F 是保真度。显而易见,最终用户想要运行应用程序协议,应该能够进行测试以获得任何可能操作的信心,而无需测试任何可能协议中的确切幺正算符和测量。

Trusted repeater networks
值得信赖的中继网络

The first stage differs substantially from the others in the sense that it does not allow the end-to-end transmission of qubits. Nevertheless, from a technological perspective, trusted repeater networks can form an interesting stepping stone toward a quantum internet, spurring infrastructure deployment and engineering developments; depending on the underlying technology, trusted repeaters (10) can be upgraded to true quantum repeaters later on.
第一阶段与其他阶段有很大不同,因为它不允许量子比特的端到端传输。然而,从技术角度来看,可信重复器网络可以成为通往量子互联网的一个有趣的垫脚石,推动基础设施部署和工程开发;根据底层技术,可信重复器(10)可以在后期升级为真正的量子重复器。
Specifically, a trusted repeater network (sometimes called a trusted node network) has at least two end nodes and a sequence of short distance links that connect nearby intermediary repeater nodes. Each pair of adjacent nodes uses QKD (1113) to exchange encryption keys. These pairwise keys allow the end nodes to generate their own key, provided that all intermediary nodes are trusted (14). A first step toward upgrading such networks could be measurement device–independent QKD (1517), which is a QKD protocol that is secure even with untrusted measurement devices that can be implemented with standard optical components and sources (17); this protocol already incorporates some useful ingredients for later stages, such as two-photon Bell measurements.
具体来说,一个可信的中继网络(有时称为可信节点网络)至少有两个端节点和一系列短距离链路,它们连接附近的中间中继节点。每对相邻节点都使用量子密钥分配(QKD)(11-13)来交换加密密钥。这些成对密钥允许端节点生成自己的密钥,前提是所有中间节点都是可信的(14)。升级此类网络的第一步可能是独立于测量设备的 QKD(15-17),这是一种 QKD 协议,即使使用不可信的测量设备也是安全的,并且可以使用标准光学组件和源(17)实现;该协议已经包含了后续阶段一些有用的成分,例如双光子贝尔测量。

Prepare and measure networks
准备和测量网络

This stage is the first to offer end-to-end quantum functionality. It enables end-to-end QKD without the need to trust intermediary repeater nodes and already allows a host of protocols for other interesting tasks. Informally, this stage allows any node to prepare a one-qubit state and transmit the resulting state to any other node, which then measures it (definition is provided in Table 1). Transmission and measurement are allowed to be post-selected; that is, a signal that the qubit is lost may be generated instead. For instance, the receiving node is allowed to ignore nondetection events and conclude that such qubits are lost. If the sender can prepare an entangled state of two qubits, then this stage also includes the special case in which the sender transmits the first and second qubit to two different nodes in the network (or to another node and itself). Such entanglement distribution is then also post-selected.
这个阶段是第一个提供端到端量子功能的阶段。它可以在无需信任中间继电器节点的情况下实现端到端量子密钥分发,并且已经可以支持其他有趣任务的一系列协议。非正式地说,这个阶段允许任何节点准备一个单比特状态并将其传输到任何其他节点,后者然后对其进行测量(定义见表 1)。允许在传输和测量过程中进行后选择;也就是说,可以产生比特丢失的信号。例如,接收节点被允许忽略未检测到的事件,并得出这些比特已丢失的结论。如果发送方可以准备两个比特的缠结态,那么这个阶段也包括发送方将第一和第二比特传输到网络中的两个不同节点(或传输到另一个节点和自己)的特殊情况。这种缠结分发也是后选择的。
Such a post-selected prepare-and-measure functionality is not equivalent to transmitting arbitrary qubits across the network (18). The task of transmitting arbitrary qubits demands the ability to transfer an unknown state |Ψ (which the sender does not know how to prepare) deterministically to the receiver—that is, no post-selection on detection events is allowed.
这种经过后选择的准备和测量功能并不等同于在网络中传输任意比特的能力(18)。传输任意比特的任务需要能够确定地将未知态 |Ψ (发送者无法准备)传输至接收方,即不允许在检测事件上进行后选择。
The classical reader may wonder what is the use of transmitting qubits at all if there is a procedure for the sender to prepare the state |Ψ. After all, we might imagine that the sender simply sends classical instructions for this procedure to the receiver, who then prepares the qubit itself. The difference between such a classical protocol and sending different quantum states |Ψ directly is that in the latter case, an eavesdropper, or indeed the receiver, cannot make a copy of |Ψ without disturbing the quantum state. This means that attempts to gain information from |Ψ by an eavesdropper may be detected, enabling QKD.
经典读者可能会想,如果发送者可以准备状态 |Ψ ,那么传输量子比特的意义何在。毕竟,我们可以想象,发送者只需将此过程的经典指令发送给接收者,接收者就可以准备量子比特本身。将不同的量子态 |Ψ 直接发送与发送这种经典协议的区别在于,在后一种情况下,窃听者或接收者都无法在不扰动量子态的情况下复制 |Ψ 。这意味着,窃听者企图从 |Ψ 中获取信息可能会被检测到,从而使量子密钥分发成为可能。

Application protocols 应用协议

This stage is already sufficient to realize protocols for many interesting cryptographic tasks, as long as the probability of loss (p) and the inaccuracies in transmission (εT) and measurement (εM) (Table 1) are sufficiently low. The most famous of such tasks is QKD, which provides a solution to the task of generating a secure encryption key between two distant end nodes (Alice and Bob) (1113). QKD is secure even if the eavesdropper trying to learn the key has access to an arbitrarily large quantum computer with which to attack the protocol, and remains secure at any point in the future, even if such a quantum computer becomes available later on. This is provably impossible when using classical communication. The BB84 QKD (11) protocol can be realized by using only single-qubit preparations and measurements tolerating some amount of post-selection p (19). For known protocols in this stage, εT + εM ≤ 0.11 is sufficient and can be estimated by testing for only a small number of states (20). In practice, single-qubit preparation can be replaced with attenuated laser pulses, using also decoy-state BB84 to guarantee security (21). QKD is commercially available at short distances by using standard telecom fibers (22), and a variety of protocols are known [(23), survey].
这个阶段已经足以实现许多有趣的密码学任务的协议,只要丢失概率(p)和传输(εT)及测量(εM)的不准确性(表 1)足够低。这种任务最著名的是量子密钥分发(QKD),它为两个远程终端节点(Alice 和 Bob)生成安全加密密钥提供了一种解决方案(11-13)。即使试图学习密钥的窃听者拥有任意大的量子计算机来攻击该协议,QKD 仍然安全,并且即使以后出现这种量子计算机,它也将保持安全。这在使用经典通信时是无法实现的。BB84 QKD(11)协议可以通过只使用单量子比特准备和测量来实现,并容忍一定程度的事后选择 p(19)。对于这个阶段的已知协议,εT + εM ≤ 0.11 就足够了,并且只需测试少量状态就可以估计出来(20)。在实践中,单量子比特准备可以用衰减激光脉冲代替,同时使用诱骗态 BB84 来保证安全性(21)。QKD 已经可以在短距离上使用标准电信光纤商业化(22),并且已知有各种各样的协议[(23),综述]。
Another class of protocols in this stage is in the domain of two-party cryptography. Here, there is no eavesdropper, but rather Alice and Bob themselves do not trust each other. An example of such a task is secure identification, in which Alice (a potentially impersonating user) may wish to identify herself to Bob (a potentially malicious server or automated teller machine) without revealing her authentication credentials (24, 25). It is known that even by using quantum communication, such tasks cannot be implemented securely without imposing assumptions on the power of the adversary (2628). Classical protocols rely on computational assumptions, whose security against an attacker who holds a quantum computer is unclear. Nevertheless, it is possible to achieve provable security for all such relevant tasks by sending more qubits than the adversary can store easily within a short time frame, which is known as the bounded (29) or more generally noisy-storage model (30, 31). This assumption only needs to hold during the execution of the protocol, and security is preserved into the future even if the adversary later obtains a better quantum memory. There exist protocols for which it is sufficient to prepare and measure single qubits, in which the sufficient values of p, εM, εT (Table 1) depend on the storage assumption (32).
在这个阶段,另一类协议属于两方密码学领域。这里没有窃听者,而是爱丽丝和鲍勃彼此不信任。这样的任务的一个例子是安全识别,其中爱丽丝(可能冒充的用户)可能希望在不透露她的身份验证凭据的情况下,向鲍勃(可能是恶意的服务器或自动柜员机)证明自己的身份(24、25)。已知即使使用量子通信,也无法在不对对手的能力施加假设的情况下安全实施此类任务(26-28)。古典协议依赖于计算假设,而量子计算机攻击者对其安全性是不确定的。然而,通过发送比对手在短时间内无法轻易存储的更多量子比特,可以实现所有相关任务的可证明安全性,这就是所谓的有界(29)或更广义的嘈杂存储模型(30、31)。该假设仅需在协议执行期间成立,即使对手后来获得更好的量子存储器,安全性也可以得到保证。存在只需准备和测量单个量子比特的协议,其中 p、εM、εT 的充分值(表 1)取决于存储假设(32)。
Other known protocols in this stage include position verification (33); weakened forms of two-party cryptographic tasks that can form building blocks, such as imperfect bit commitments (34); and coin-flipping (35). Here, the requirements in terms of p, εM, and εT have not been analyzed yet; no task exists for which a full set of necessary and sufficient conditions on these parameters is known.
此阶段的其他已知协议包括位置验证(33)、可构建基础的两方密码任务的弱化形式,例如不完美位承诺(34)和抛硬币(35)。这些参数 p、εM 和εT 的要求尚未分析,目前还没有任务可以完全确定这些参数的必要和充分条件。

Entanglement distribution networks
纠缠分发网络

The third stage allows the end-to-end creation of quantum entanglement in a deterministic or heralded fashion, as well as local measurements. The end nodes require no quantum memory for this stage (Table 1).
第三阶段允许以确定性或预告的方式创造端到端的量子缠结,以及进行局部测量。该阶段的端节点不需要量子存储器(表 1)。
The term “deterministic entanglement generation” refers to the fact that the process succeeds with (near) unit probability. Heralding is a slightly weaker form of deterministic entanglement generation in which we signal the successful generation of entanglement with an event that is independent of the (immediate) measurement of the entangled qubits themselves. Here, the generation of entanglement is deterministic, conditioned on such a successful heralding signal. Specifically, this prohibits post-selecting on detection events when measuring the entangled qubits. We remark that this stage also includes networks that allow the generation of multipartite entangled states, followed by immediate measurements, but no memory. However, the generation of multipartite entanglement is not required to attain this stage.
确定性缠结产生是指该过程以(接近)单位概率成功。报警是确定性缠结产生的一种稍弱的形式,在这种形式中,我们通过一个独立于缠结量子比特(即时)测量的事件来指示缠结的成功产生。在这里,缠结的产生是确定性的,取决于这种成功的报警信号。具体而言,这禁止在测量缠结量子比特时对检测事件进行事后选择。我们注意到,这一阶段也包括允许产生多方缠结态,然后立即进行测量,但没有内存的网络。但是,要达到这一阶段,不需要产生多方缠结。

Application protocols 应用协议

The main advance over the previous stage is that this stage allows the realization of device-independent protocols, in which the quantum devices are largely untrusted. Specifically, the concept of device independence (36, 37) models the end nodes as black boxes, to which we can give classical instructions to perform specific measurements and receive the resulting measurement outcomes. No guarantees are given about the actual quantum state or measurements performed by the device, where the device may even be constructed by the adversary. The classical software used to control such quantum devices is trusted, and it is assumed that the quantum device merely exhibits input/output behavior. In particular, devices can record their inputs and outputs (38) but cannot transmit the key back to the adversary. The coordination allowed by entanglement now also in principle allows players to “cheat” an online bridge game (39).
相较于前一阶段,主要进步是这个阶段允许实现设备无关的协议,其中量子设备在很大程度上是不受信任的。具体来说,设备独立性(36, 37)的概念将端节点建模为黑盒子,我们可以给予其经典指令来执行特定测量并接收结果测量结果。对设备实际执行的量子状态或测量不作任何担保,该设备甚至可能由对手构造。用于控制此类量子设备的经典软件是可信的,假设量子设备仅展示输入/输出行为。特别是,设备可以记录其输入和输出(38)但不能将密钥传回对手。缠结允许的协调现在也可以原则上允许玩家"欺骗"在线桥牌游戏(39)。
Low errors in preparation (εP) and measurement (εM) as εP + εM ≤ 0.057 (Table 1) are sufficient to ensure the implementability of device-independent QKD (36), in which necessary and sufficient conditions for the parameters to implement general tasks in this stage are unknown.
制备(εP)和测量(εM)的错误较低,且满足εP + εM ≤ 0.057 (表 1),这足以确保设备独立量子密钥分发(36)的可实现性,但该阶段实现一般任务所需的必要和充分条件尚不确定。

Quantum memory networks 量子存储网络

The fourth stage is distinguished by the capability of the end nodes to have local memory while simultaneously allowing universal local control (Table 1). This allows the implementation of much more complex protocols that require temporary storage of a quantum state during further quantum or classical communication. Examples include protocols for solving distributed systems tasks. This stage also implies the ability to perform entanglement distillation and generate multipartite entangled states from bipartite entanglement by exploiting the ability for local memory and control. A crucial difference between this stage and the previous one is that we are now able to transfer unknown qubits from one network node to another—for example, by performing deterministic teleportation. This capability is not guaranteed in the previous stage: Technology that can be used to deterministically relay qubits over long distances by means of large-scale quantum error correction implies the technological capability of realizing a good local quantum memory. We emphasize that a quantum memory network does not require operations to be performed with an accuracy that would be above threshold for fault-tolerant computation.
第四阶段以端节点具有本地内存的能力而且同时允许普遍的本地控制(表 1)为特征。这允许实施需要在进一步的量子或经典通信过程中临时存储量子态的更复杂的协议。例如包括解决分布式系统任务的协议。这个阶段也意味着执行缠结提取并从双方缠结中产生多方缠结态的能力,通过利用本地内存和控制的能力。这个阶段和前一个阶段的一个关键区别在于,我们现在能够将未知的量子比特从一个网络节点转移到另一个节点,例如,通过确定性的隧道传输。在前一个阶段中,不能保证这种能力:可用于通过大规模量子纠错将量子比特确定性地传输到远距离的技术,意味着实现良好本地量子存储器的技术能力。我们强调,量子存储器网络不需要以超过容错计算阈值的精度执行操作。
An important parameter in application protocols is the number of communication rounds k (Table 1), the number of times information is sent back and forth between two end nodes during the course of the protocol. In order to realize useful application protocols, the storage time t thus needs to be compared with the communication time in the network instead of an absolute time. This means that networks of nodes that are far apart do in fact need to exhibit longer memory times in order to attain this stage, and the quality of the memory is time dependent. That this time t is related to the maximum time that it takes any two nodes to communicate is because a stage is attained only if the functionality is available to any two nodes in the network, even the two that are farthest apart.
应用程序协议中一个重要的参数是通信回合数 k ( 表 1 ),即协议过程中两个端节点来回发送信息的次数。为实现有用的应用程序协议,存储时间 t 需要与网络中的通信时间相比,而不是与绝对时间相比。这意味着相距较远的节点网络确实需要表现出更长的记忆时间才能达到这一阶段,而记忆质量会随时间而变化。这个时间 t 与任意两个节点之间通信所需的最长时间相关,因为只有当网络中任意两个最远的节点都具有该功能时,才能达到该阶段。

Application protocols 应用协议

The availability of quantum memories and the deterministic transmission of qubits opens up many new protocols in this stage. We start with cryptographic tasks: To allow clients to make use of these computers securely—that is, without revealing the nature or outcome of their computation—it is possible to perform secure assisted quantum computation (40), or blind quantum computation (2, 41). Here, a simple quantum device capable of preparing and measuring single qubits is sufficient to perform a computation on a large-scale quantum computer so that the quantum computer cannot gain information about the program and result. That we need one large-scale quantum computer does not imply that a quantum computing network (the highest stage) is required to run such protocols; we only need a quantum internet that allows a client to communicate with the computing server. A network attains a specific stage only if the functionality is available to all nodes.
量子存储器的可用性和量子比特的确定性传输在这个阶段开启了许多新的协议。我们从密码学任务开始:为了让客户安全地使用这些计算机——也就是说,不透露计算的性质或结果——可以进行安全辅助量子计算(40)或盲目量子计算(2,41)。在这里,一个简单的量子设备,只需要准备和测量单个量子比特,就足以在一个大规模的量子计算机上执行计算,这样量子计算机就无法获取关于程序和结果的信息。我们需要一台大规模量子计算机,这并不意味着需要量子计算网络(最高阶段)来运行这样的协议;我们只需要一个量子互联网,让客户能够与计算服务器通信。只有当所有节点都可以使用该功能时,网络才会达到特定的阶段。
Other cryptographic tasks in this domain are tools such as protocols for the sharing of classical (42) or quantum (43) secrets, including verifiable secret-sharing schemes (44) and anonymous transmissions (45). Evidently, the number of qubits determines the size of the secrets or qubits transmitted, but no fault tolerance is in principle required.
本域中的其他加密任务是诸如分享古典(42)或量子(43)秘密的协议等工具,包括可验证的秘密共享方案(44)和匿名传输(45)。显然,量子比特的数量决定了传输的秘密或量子比特的大小,但原则上不需要容错性。
This stage also opens the door to interesting applications outside the domain of cryptography. For example, proposals exist for exploiting long-distance entanglement to extend the baseline of telescopes (4), for basic forms of leader election (46), and for improving the synchronization of clocks (3). Depending on the demands made on such synchronization, the proposed protocols could be realized with quantum memory or few-qubit fault-tolerant networks.
这个阶段还开启了密码学领域外有趣应用的大门。例如,有提议利用长距离纠缠来扩大望远镜的基线(4)、进行基本形式的领导者选举(46)以及提高时钟同步(3)。根据对这种同步的要求,所提出的协议可以利用量子存储器或少量量子比特容错网络来实现。
Necessary and sufficient parameter requirements for solving the above mentioned tasks are not yet known in general. It is also conceivable that an improved analysis considering whether deterministic qubit delivery is really necessary, or whether maybe post-selected transmission of qubits is enough, can push some of the protocols above to a lower stage. Initial results for blind quantum computation indicates that this might indeed be the case (47).
解决上述任务的必要和充分参数要求尚未被普遍了解。也有可能通过改进分析,考虑确定性量子比特传递是否真的必要,或者也许选择性传输量子比特就足够,从而将一些协议推进到较低阶段。盲目量子计算的初步结果表明,这种情况可能确实如此(47)。

Few-qubit fault-tolerant networks
少量 qubits 容错网络

The next stage differs by demanding that the local operations can be performed fault-tolerantly, which is considerably more challenging. Fault tolerance is not necessary for many known quantum internet protocols, but fault-tolerant operations being available would allow the execution of local quantum computation of high circuit depth as well as an (in theory) arbitrary extension of storage times to execute protocols with an arbitrary number of rounds of communication.
下一阶段不同之处在于要求本地操作能够容错执行,这显然更具挑战性。对于许多已知的量子互联网协议而言,容错并非必需,但如果能够进行容错操作,就可以执行深度电路的本地量子计算,并理论上可无限延长存储时间以执行具有任意通信轮次的协议。
The term “few qubits” here refers to the fact that the number of qubits available is still small enough so that the end nodes themselves can be simulated effectively on a classical computer. This does not imply that the entire network can be simulated efficiently or that there would exist equivalent classical protocols; the effects of entanglement cannot generally be replicated classically.
这里所指的"少量量子比特"是指目前可用的量子比特数量仍然足够小,使得端节点本身就可以在经典计算机上有效模拟。这并不意味着整个网络可以有效模拟,或存在等价的经典协议;纠缠效应一般无法在经典系统中复制。
Here, we are only interested in the performance of the fault-tolerant scheme, not how it is realized. Fault tolerance implies that all error parameters (Table 1) of a quantum memory network can be made negligible by adding more resources. As a guideline to relevant experimental parameters, we refer to works in distributed quantum computing (48).
这里,我们只关心容错方案的性能,而不关心它是如何实现的。容错意味着通过增加更多资源,量子存储器网络的所有错误参数(表 1)都可以忽略不计。作为相关实验参数的指南,我们参考了分布式量子计算方面的工作(48)。

Application protocols 应用协议

Having access to fault-tolerant gates allows higher-accuracy clock synchronization (3) and protocols that require many rounds of communication and high circuit depth to be useful. This includes distributed quantum computing as well as applications for full-scale quantum computing networks, restricted to few qubits. This could be of great practical interest, especially for applications in the domain of distributed systems, but as with the implementation of quantum algorithms on quantum computers, the power of having only a limited number of qubits at our disposal is an important subject of investigation.
拥有容错门使得高精度时钟同步(3)和需要多轮通信和高电路深度的协议能够发挥作用。这包括分布式量子计算以及仅限于少量量子比特的全面量子计算网络的应用。这可能具有很大的实际意义,尤其是在分布式系统领域,但与在量子计算机上实施量子算法一样,我们仅拥有有限数量的量子比特的能力是一个重要的研究主题。

Quantum computing networks

The final stage consists of quantum computers that can arbitrarily exchange quantum communication. In some sense, it breaks with our paradigm that the next stage is not “more of the same.” However, in this case, we really do gain a new ability: finding solutions to computational problems that can no longer be found efficiently on classical computers.
量子计算机可以任意交换量子通信的最终阶段。从某种意义上说,它与我们的范式有所不同,下一阶段并非"更多相同的内容"。然而,在这种情况下,我们确实获得了一种新的能力:找到无法在传统计算机上有效解决的计算问题的解决方案。

Application protocols 应用协议

It is clear that this ultimate stage of a quantum internet allows in principle all protocols to be realized. Small-scale versions of the protocols below can also be realized in the few-qubit fault-tolerant stage, and further development may yield more sophisticated protocols and analysis that places them in lower stages.
很明显,量子互联网的这个最终阶段可以实现所有协议。以下协议的小规模版本也可以在少量量子比特容错阶段实现,进一步发展可能会产生更复杂的协议和分析,并将它们置于较低的阶段。
First, we again focus on cryptography. In this stage, it is possible to perform coin flipping with an arbitrarily small bias (49, 50). We can also solve genuinely quantum tasks, such as secure multiparty quantum computation, which forms an extension of classical secure function evaluation to the quantum regime. Classically, this means that node j holds an input string xj, and all n nodes jointly want to compute y = f(x1, ..., xn). The goal is that malicious nodes cannot infer anything more about the inputs xj of the honest nodes than they can by observing the output y. An example of such a problem is secure voting, in which xj ∈ {0, 1} corresponds to the choice one of two possible candidates, and f is the majority function. The quantum version of this primitive (51) allows each party to hold a quantum state|Ψj as input, and the parties jointly wish to compute a quantum operation U.
首先,我们再次关注密码学。在此阶段,可以执行任意小的偏差硬币翻转(49,50)。我们还可以解决真正的量子任务,如安全的多方量子计算,它构成了经典安全函数评估在量子领域的扩展。从经典的角度来看,这意味着节点 j 持有一个输入字符串 x,所有 n 个节点想共同计算 y = f(x1, ..., xn)。目标是恶意节点不能比观察输出 y 更多地推断诚实节点的输入 x。这种问题的一个例子是安全投票,其中 x ∈ {0, 1}对应于两个可能候选人中的一个选择,f 是多数函数。这种原语的量子版本(51)允许每一方持有一个量子态 |Ψj 作为输入,各方希望共同计算一个量子运算 U。
Next, we focus on distributed systems, which are formed when several computing devices are connected, sometimes colloquially referred to as a cloud. Many challenges arise in the coordination and control of such systems that may be less familiar to a physicist. As a very simple example, consider a bank transaction being recorded redundantly on several backup servers. If one or more of the backup servers fail during the update, then they may later show inconsistent data (for example, $1 million versus $0). Tool protocols for achieving consensus between processors are widely deployed in practice—for example, in Google’s Chubby system (52). Outside the domain of the internet itself, examples include the reliability in smart grids, flight control systems, and sensor arrays.
接下来,我们关注分布式系统,这些系统是由多个计算设备连接而成的,有时被俗称为"云"。在这种系统的协调和控制中,会出现一些对物理学家而言并不熟悉的挑战。举一个非常简单的例子,考虑一笔银行交易被冗余地记录在几台备份服务器上。如果在更新过程中,一个或多个备份服务器发生故障,那么它们之后可能会显示不一致的数据(例如 1 百万美元与 0 美元)。在实践中广泛部署了用于在处理器之间达成共识的工具协议-例如,在谷歌的 Chubby 系统中(52)。在互联网本身之外,还有其他例子,包括智能电网、飞行控制系统和传感器阵列中的可靠性。
Although this area is presently much less developed in the quantum domain (53), several protocols are known that show that a quantum internet has great potential for solving the problems in distributed systems much more efficiently than what is possible classically. Very intuitively, the reason why quantum communication could help solve these problems is that entanglement allows coordination among distant processors that greatly surpasses what is possible classically. It is this that yields advantages for distributed systems tasks such as consensus and agreement. One of the most striking examples of a quantum advantage in distributed systems can be found for the task of byzantine agreement. Here, the goal is to allow n processors to agree on a common bit, while some fraction of them may be faulty. The term “byzantine” refers to the very demanding model of arbitrarily correlated faults, in which the faulty processors essentially collude to thwart the protocol. In (54), it is shown that in some regimes, there exists a quantum protocol to solve this task by using only a constant number of rounds of quantum communication, while the amount of classical communication scales as 0(n/logn), where n is the number of processors. The protocol given in (54) requires many qubits, thus demanding the final stage of a quantum internet. The objective of leader election is to elect a distinct leader from a number of distributed processors, which is an important tool, for example, for deciding which processor gets to use a particular resource. This task is particularly challenging in an anonymous network, in which no node has an identifier. In this setting, there is no exact classical algorithm for leader election for general network topologies, whereas quantumly, leader election is possible (55). The protocol proposed in (55) requires each end node to process a number of qubits that scales with the number of processors (end nodes). To be used in networks of reasonable size, we thus require a quantum computing network. A number of other leader-election protocols have been proposed in a variety of models (56, 57).
尽管这个领域在量子领域目前要少得多(53),但已知有几个协议显示量子互联网在解决分布式系统中的问题方面具有很大的潜力,效率远远超过经典的方式。直观地说,量子通信能帮助解决这些问题的原因是纠缠允许远距离处理器之间的协调,远远超越了经典方式所能达到的。这就使得在达成共识和协议等分布式系统任务上产生优势。分布式系统中量子优势的一个最突出的例子可以在拜占庭协议这个任务中找到。在这里,目标是让 n 个处理器就一个共同的比特达成一致,但其中一些可能存在故障。"拜占庭"一词指的是一种非常严格的故障模型,即故障处理器可能相互勾结来破坏协议。在(54)中,已经证明在某些情况下,存在一种量子协议,只需要进行恒定数量的量子通信轮次就能解决这个任务,而经典通信量则随处理器数 n 而增加。(54)中给出的协议需要许多量子比特,因此需要量子互联网的最终阶段。领导者选举的目标是从多个分布式处理器中选举出一个独特的领导者,这是一个重要的工具,例如用于决定哪个处理器可以使用特定资源。在匿名网络中,这个任务特别具有挑战性,因为没有节点有标识符。在这种情况下,对于一般网络拓扑结构,不存在精确的经典算法来进行领导者选举,而量子方式是可行的(55)。(55)中提出的协议要求每个端节点处理的量子比特数随处理器(端节点)数而增加。 为了在合理规模的网络中使用,我们需要一个量子计算网络。在各种模型中已经提出了许多其他领导选举协议(56,57)。
Last, this stage allows distributed computational tasks to be solved by transmitting in some cases even exponentially fewer (58) qubits than classical bits. A notable example is fingerprinting (59). However, these protocols generally require a large number of qubits at each end node to achieve a substantial advantage. Specific variants of such protocols with energy constraints can also be realized at lower stages (60). Last, the presence of entanglement also brings new security issues for existing classical protocols (61), requiring new insights and analysis.
最后,这个阶段允许通过传输少于经典比特甚至指数级少的量子比特来解决分布式计算任务。值得注意的一个例子是指纹(59)。然而,这些协议通常需要每个端节点有大量的量子比特才能取得显著的优势。在更低的阶段也可以实现受能量约束的此类协议变体(60)。最后,纠缠的存在也为现有的经典协议带来了新的安全隐患(61),这需要新的见解和分析。

Implementation status and challenges
实施状况及挑战

The current experimental status of long-distance quantum networks is at the lowest stage—trusted-repeater networks—with several commercial systems for QKD on the market. The first extended trusted repeater networks have already been implemented over metropolitan distances (6265), and a long-distance implementation has recently been completed (66). The hardware required at the lowest stage (mainly light sources, optical links, and detectors) has been described in detail in previous literature (14, 23). Realizing the first stage with end-to-end quantum functionality—prepare-and-measure networks—over long distances demands the use of quantum repeaters to bridge long distances via intermediate qubit storage or error correction, as well as routers to forward the quantum state to the desired node. Several recent experiments have demonstrated elements belonging to this and higher stages at short distances, suggesting that higher-functionality networks are within reach. To put these experiments into the right perspective, we briefly summarize the main requirements for three types of quantum internet hardware.
当前远程量子网络的实验状态处于最低阶段 - 受信赖的中继网络 - 市场上已有几种量子密钥分发商业系统。已经在都市距离(62-65)实施了第一个扩展的受信赖中继网络,并最近完成了长距离实施(66)。之前的文献中已经详细描述了最低阶段所需的硬件(主要是光源、光链路和探测器)(14,23)。要实现端到端量子功能的第一阶段 - 准备和测量网络 - 需要长距离依赖量子中继器进行中间量子比特存储或纠错,以及转发量子状态到目标节点的路由器。最近的几项实验已经展示了这一阶段及更高阶段在短距离的某些要素,这表明更高功能的网络正在触手可及。为了正确地阐述这些实验,我们简要总结了三种量子互联网硬件的主要需求。

Photonic communication channels
光子通信频道

Photonic channels establish quantum links between the distant repeater stations and between the end nodes. Two types of photonic channels can be distinguished: free-space channels [potentially via satellites (67, 68)] and fiber-based channels. Each has its own advantages and disadvantages, and a future quantum internet—similar to the current classical internet—may use a combination of them. We require these channels to exhibit minimal photon loss and decoherence. The effect of photon loss on fidelity can in general be dealt with by photon-heralding protocols, but photon loss unavoidably affects the communication rate across the network. For photons in the telecom frequency bands, loss in fibers can be as low as 0.2 dB/km. Decoherence can in general be overcome through entanglement distillation (6971), which requires additional levels of qubit processing. Last, the bandwidth of the channels is of practical importance; multiplexing in frequency, time, spatial, and/or polarization degrees of freedom allows for increases of the communication rates.
光子通道建立了远距离中继站和端节点之间的量子链接。可以区分两种类型的光子通道:自由空间通道[可通过卫星(67, 68)]和基于光纤的通道。每种通道都有自己的优缺点,未来的量子互联网-类似于当前的经典互联网-可能会结合使用它们。我们需要这些通道表现出最小的光子损失和退相干。通常可以通过光子报警协议来处理光子损失对保真度的影响,但光子损失不可避免地会影响网络上的通信速率。对于电信频段的光子,光纤中的损耗可以低至 0.2 dB/km。通常可以通过纠缠提炼(69-71)来克服退相干,这需要额外的量子位处理水平。最后,通道的带宽也很重要;在频率、时间、空间和/或偏振自由度上的复用可以提高通信速率。

End nodes 终端节点

For the quantum internet to reach its full potential, the end nodes need to meet the following requirements.
要让量子互联网发挥其全部潜能,终端节点需要满足以下要求。
(i) Robust storage of quantum states during the time needed to establish entanglement between end nodes. This robustness must persist under quantum operations performed on the end node.
在建立端节点之间纠缠所需的时间内,量子状态的可靠存储。这种强韧性必须在对端节点执行的量子操作下保持。
(ii) High-fidelity processing of quantum information within the node. For the more advanced tasks, multiple qubits will be required, making the end nodes similar to small-scale quantum computers.
在节点内对量子信息进行高保真度处理。对于更加高级的任务,将需要多个量子比特,使得端节点类似于小规模的量子计算机。
(iii) Compatibility with photonic communication hardware: efficient interface to light at the relevant wavelength (telecom bands for fiber-based networks).
与光子通信硬件的兼容性:在相关波长(针对基于光纤网络的电信频段)与光有效接口。
Several experimental platforms are currently being pursued for the end nodes. Each of these combines well-controlled matter-based qubits with a quantum optical interface via internal electronic transitions. The generation of photon-mediated entanglement between distant matter qubits has been achieved with trapped ions (72), atoms (73, 74), nitrogen-vacancy (N-V) centers in diamond (75), and semiconductor quantum dots (76, 77) over distances up to 1.3 km (78). By using measurement-based schemes with heralding, high-fidelity entangled states could be created in these experiments, even though substantial photon loss was present. The major challenge in extending these point-to-point entangled links into true networks is the robust storage of quantum states. The intrinsic coherence times of most above-mentioned platforms are very long (for instance, more than a second for ions and N-V centers). However, cross-talk caused by unwanted couplings or imperfect individual addressability can severely affect the coherence of a memory qubit under operations on another qubit in the same node (79, 80).
目前正在探索几种用于端节点的实验性平台。这些平台都将基于固态的精准可控量子比特与量子光学接口相结合,借助内部电子跃迁实现。已经通过被捕获的离子(72)、原子(73, 74)、钻石中的氮-空位(N-V)中心(75)和半导体量子点(76, 77),在最远达 1.3 公里(78)的距离上成功实现了光子介导的远程固态量子比特纠缠。即使存在大量的光子损失,利用基于测量的方案并给出预告,这些实验中也能创建高保真度的纠缠态。在将这些点对点的纠缠链接扩展到真正的网络中,最大的挑战是如何实现量子态的稳健存储。上述大多数平台的固有相干时间都非常长(例如离子和 N-V 中心可超过一秒)。但是,由于不需要的耦合或个体地址存在不完善导致的串扰,在对同一节点中的另一个量子比特进行操作时,存储比特的相干性也会受到严重影响(79, 80)。
A promising approach is to use different types of qubits within a node. For instance, trapping different species of ions allows for individual addressing of the ions via their different electronic transition frequencies (8183). In a similar fashion, carbon-13 nuclear spins near a diamond N-V center provide a robust register of memory qubits that do not interact with the laser control fields on the N-V electron spin (84). In a very recent experiment, such hybrid network nodes enabled the generation of two remote entangled states on which entanglement distillation could then be performed (85). If several of such robust memories can be successfully integrated into a multiqubit network node, the highest stages of the quantum internet may come into reach.
在节点中使用不同类型的量子比特是一种有前景的方法。例如,捕获不同离子物种允许通过它们不同的电子跃迁频率对离子进行单独寻址。类似地,钻石 N-V 中心附近的碳-13 核自旋为存储量子比特提供了一个稳健的寄存器,它们不会与 N-V 电子自旋上的激光控制场相互作用。在最近的一项实验中,这种混合网络节点实现了远距离纠缠态的生成,并在此基础上进行了纠缠蒸馏。如果能够成功将多个这样的稳健存储器集成到多量子比特网络节点中,量子互联网的最高阶段可能就会触手可及。
Another challenge for most of the above systems is that these do not intrinsically couple to light in the telecom band. To fulfill requirement (iii), wavelength conversion at the single-photon level can be used. Pioneering experiments using nonlinear optics (86, 87) have already demonstrated the feasibility of such conversion; the current challenge is to realize a robust and high-efficiency (say, >50%) converter that exhibits a high signal-to-noise ratio (say, >100).
上述大多数系统的另一个挑战是它们本质上无法与电信波段的光耦合。为了满足要求(iii),可以使用单光子级别的波长转换。采用非线性光学(86, 87)的先驱性实验已经证明了这种转换的可行性;目前的挑战是实现一个稳健且高效(如>50%)的转换器,并具有高信噪比(如>100)。
As an alternative to the above systems with intrinsic optical interface, the end nodes could be formed from a quantum processor with qubit frequencies in the microwave domain, such as a superconducting qubit circuit, in combination with a microwave-to-optical conversion process. The physics of such a conversion—for instance, by use of mechanical resonators (88, 89) or atomic transitions (90)—is currently being investigated in many laboratories.
作为上述具有内在光学接口系统的替代方案,终端节点可以由具有微波频段量子比特的量子处理器组成,如超导量子比特电路,并与微波到光学转换过程相结合。这种转换的物理过程,如使用机械谐振器(88,89)或原子跃迁(90),目前正在许多实验室进行研究。

Quantum repeater requirements
量子中继器要求

Quantum repeater stations need to improve the rate of photonic qubit transfer. The requirements for quantum repeaters are similar to but less strict than for the end nodes. In particular, depending on the exact architecture [(91), review], the storage of quantum states may only be required for the time needed to establish entanglement between the nearest active nodes; this storage time can deviate substantially from that required for the end nodes. Also, the qubit processing capabilities required are limited, and therefore systems different from the ones above can be considered. As a prime example, an ensemble of atoms and ions either in gas phase or in a solid can be used as an on-demand quantum memory (92). If the memory can herald the arrival of a photon and store the photon’s quantum state, photon loss can be efficiently mitigated. Storage and on-demand retrieval have already been achieved (9396), although efficiencies are still to be improved. Such memories also allow for multiplexing within a single device. Furthermore, they are compatible with current-day down-conversion sources for entangled photon pairs. Current challenges are to combine heralding and on-demand high-efficiency retrieval with long coherence times.
量子中继站需要提高光子量子比特传输率。量子中继器的要求与终端节点的要求类似,但要求不太严格。具体而言,取决于确切的架构[(91),综述],量子态的存储可能仅仅需要建立最近的活动节点之间的纠缠的时间;这个存储时间可能与终端节点所需的时间大不相同。此外,所需的量子比特处理能力是有限的,因此可以考虑与上述不同的系统。作为一个典型的例子,可以使用气相或固相中的原子和离子集合作为按需量子存储器(92)。如果存储器可以宣告光子的到达并存储光子的量子态,则可以有效地减轻光子损失。存储和按需检索已经得到实现(93-96),尽管效率仍有待提高。这些存储器还允许在单个设备内进行多路复用。此外,它们与当前用于纠缠光子对的下转换源兼容。当前的挑战是将报警和高效按需检索与长相干时间相结合。
A radically different approach to quantum repeaters has emerged in recent years in which the quantum state of interest is encoded in multiple photons so that error correction performed at the repeater stations can erase errors caused by photon loss and decoherence during transmission (97100). The main advantage of such a scheme is that the classical two-way communication of standard repeater schemes (necessary to convey the heralding signal of whether or not the photons arrived at the stations) becomes obsolete. The communication rates of these schemes are therefore potentially much higher. However, the experimental demands seem daunting at present; for encoding the qubit, the near-deterministic generation of a many-photon cluster state is required, which is far beyond the state of the art (101). Furthermore, because these schemes require quantum error correction, they will only work if the error thresholds associated with the desired transmission qualities are met, thus placing more stringent requirements on the control and readout fidelities within the repeater nodes. That being said, theory research (102) in this direction is likely to yield more insights, and experimental progress may bring such schemes closer to reality in the future.
量子中继器的一个截然不同的方法近年来出现,其中感兴趣的量子态编码在多个光子中,以便在中继站进行的错误纠正可以消除传输过程中由光子丢失和退相干造成的错误(97-100)。这种方案的主要优势在于,标准中继方案中必需的双向经典通信(用于传达光子是否到达站点的通知信号)变得过时。因此,这些方案的通信速率可能高得多。然而,目前的实验需求看起来令人生畏;为了编码量子位,需要近乎确定性地生成多光子簇态,这远远超出了当前的技术状况(101)。此外,由于这些方案需要量子纠错,它们只有在满足与期望传输质量相关的错误阈值的条件下才能工作,因此对中继器节点内部的控制和读出保真度提出了更严格的要求。尽管如此,这个方向上的理论研究(102)很可能会产生更多洞见,未来的实验进展也可能使这些方案更接近现实.
Last, the end nodes that are currently being developed may also function themselves as repeaters.
最后,目前正在开发的端节点也可能自身充当中继器的功能。

Network stack requirements
网络协议栈要求

In order to enable widespread use and application development, it is essential to develop methods that allow quantum protocols to connect to the underlying hardware implementation transparently and to make fast and reactive decisions for generating entanglement in the network in order to mitigate limited qubit lifetimes (Fig. 5). Classically, this is achieved by a series of layered protocols such as the Transmission Control Protocol/Internet Protocol (TCP/IP) (103) that provide an abstraction that ultimately allows application protocols to exchange data between two end nodes without having to know any details on how this connection is actually realized. No such network stack presently exists for a quantum internet, and only some basic elements have been noted (104). As a trivial example on why a new stack is required for a quantum network, the first novel feature is a mapping between classical control information (header) and the underlying qubits. By contrast, classically a header and data may be nicely combined in one piece of data to be transmitted. Another example is the use of error detection at the link layer of the classical network stack that does not easily translate to a realistic quantum network. Clearly, error detection can theoretically be realized by using quantum error-correcting codes, but this method may be prohibitively expensive in practice, and other methods (105) may be more suitable. These are just two simple examples of the challenges involved in designing such a network stack, calling for substantial development.
为了实现广泛使用和应用程序开发,关键是要开发允许量子协议透明地连接到底层硬件实现并快速做出反应性决策以在网络中产生纠缠,从而缓解量子比特有限寿命的方法(图 5)。从传统的角度来看,这通过一系列分层协议(如传输控制协议/互联网协议(TCP/IP)(103))实现,该协议提供了一种抽象,最终允许应用程序协议在不知道连接实际实现方式的情况下在两个端节点之间交换数据。目前还没有这样的网络堆栈适用于量子互联网,只有一些基本元素被注意到(104)。举一个关于为什么需要为量子网络设计新的堆栈的简单例子,第一个新颖特征是经典控制信息(报头)与底层量子比特之间的映射。相比之下,从经典角度来看,报头和数据可以很好地组合成一个要传输的数据块。另一个例子是在经典网络堆栈的链路层使用错误检测,这在实际量子网络中并不容易转化。显然,可以理论上通过使用量子纠错码实现错误检测,但这种方法在实践中可能过于昂贵,其他方法(105)可能更合适。这只是设计这样一个网络堆栈所面临的两个简单挑战,还需要大量的开发工作。
Fig. 5 Possible elements of a future quantum network stack.
图 5 未来量子网络堆栈的可能元素。
Open in viewer
Although it is hard to predict what the exact physical components of a future quantum internet will be, it is likely that we will see the birth of the first multinode quantum networks in the next few years. This development brings the exciting opportunity to test all the ideas and functionalities that so far only exist on paper and may indeed be the dawn of a future large-scale quantum internet.
虽然很难预测未来量子互联网的确切物理组件会是什么,但在未来几年内,我们很可能会看到第一个多节点量子网络的诞生。这一发展带来了令人兴奋的机会,可以测试到目前只存在于纸面上的所有想法和功能,这确实可能是未来大规模量子互联网的曙光。

Acknowledgments 致谢

We thank J. Borregaard, E. Diamanti, D. Englund, R. A. Friedman, T. Northup, I. Kerenidis, W. Tittel, and all members of the Quantum Internet Alliance collaboration for feedback on earlier versions of this document. Funding: D.E. and S.W. are funded by an ERC Starting Grant (S.W.) and an NWO VIDI Grant (S.W.). R.H. is funded by an ERC Consolidator Grant and an NWO VICI Grant. R.H. and S.W. are also supported by the NWO Zwaartekracht Grant QSC. D.E., R.H., and S.W. are also funded by the EU H2020 FETFLAG Quantum Internet Alliance. Competing interests: There are no competing interests.
我们感谢 J. Borregaard、E. Diamanti、D. Englund、R. A. Friedman、T. Northup、I. Kerenidis、W. Tittel 以及量子互联网联盟合作伙伴的反馈意见。资金支持:D.E. 和 S.W. 分别获得 ERC Starting Grant (S.W.) 和 NWO VIDI Grant (S.W.) 的资助。R.H. 获得 ERC Consolidator Grant 和 NWO VICI Grant 的资助。R.H. 和 S.W. 还获得 NWO Zwaartekracht Grant QSC 的支持。D.E.、R.H. 和 S.W. 也获得了欧盟 H2020 FETFLAG 量子互联网联盟的资助。利益冲突:无利益冲突。

References and Notes 参考文献和注释

1
D. Castelvecchi, The quantum internet has arrived (and it hasn’t). Nature 554, 289–292 (2018).
卡斯特维奇, 量子互联网已经到来(但也没有)。《自然》554, 289–292 (2018).
2
A. Broadbent, J. Fitzsimons, E. Kashefi, 50th Annual IEEE Symposium on Foundations of Computer Science, 2009. (IEEE, 2009), pp. 517–526.
A. 布罗德本特, J. 菲茨西蒙斯, E. 卡谢菲, 计算机科学基础第 50 届年度 IEEE 研讨会 2009 (IEEE, 2009), 第 517-526 页.
3
P. Kómár, E. M. Kessler, M. Bishof, L. Jiang, A. S. Sørensen, J. Ye, M. D. Lukin, A quantum network of clocks. Nat. Phys. 10, 582–587 (2014). 10.1038/nphys3000
P. 科马尔, E. M. 凯斯勒, M. 毕晓夫, L. 姜, A. S. 索伦森, J. 叶, M. D. 卢金, 量子钟表网络. 自然物理学, 10, 582–587 (2014). 10.1038/nphys3000
4
D. Gottesman, T. Jennewein, S. Croke, Longer-baseline telescopes using quantum repeaters. Phys. Rev. Lett. 109, 070503 (2012). 10.1103/PhysRevLett.109.070503
哥特斯曼, 詹內文, 克羅克. 使用量子中繼器的更長基線望遠鏡. 物理評論快報 109, 070503 (2012). 10.1103/PhysRevLett.109.070503
5
H. J. Kimble, The quantum internet. Nature 453, 1023–1030 (2008). 10.1038/nature07127
6
A. I. Lvovsky, B. C. Sanders, W. Tittel, Optical quantum memory. Nat. Photonics 3, 706–714 (2009). 10.1038/nphoton.2009.231
7
T. Northup, R. Blatt, Quantum information transfer using photons. Nat. Photonics 8, 356–363 (2014). 10.1038/nphoton.2014.53
8
D. D. Awschalom, R. Hanson, J. Wrachtrup, B. B. Zhou, Quantum technologies with optically interfaced solid-state spins. Nat. Photonics 12, 516–527 (2018). 10.1038/s41566-018-0232-2
9
A. Reiserer, G. Rempe, Cavity-based quantum networks with single atoms and optical photons. Rev. Mod. Phys. 87, 1379–1418 (2015). 10.1103/RevModPhys.87.1379
10
L. Salvail, M. Peev, E. Diamanti, R. Alléaume, N. Lütkenhaus, T. Länger, Security of trusted repeater quantum key distribution networks. J. Comput. Secur. 18, 61–87 (2010). 10.3233/JCS-2010-0373
11
C. H. Bennett, G. Brassard, International Conference on Computer System and Signal Processing, IEEE, 1984 (1984), pp. 175–179.
12
A. K. Ekert, Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661–663 (1991). 10.1103/PhysRevLett.67.661
13
S. Wiesner, Conjugate coding. ACM SIGACT News 15, 78–88 (1983). 10.1145/1008908.1008920
14
V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek, N. Lütkenhaus, M. Peev, The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009). 10.1103/RevModPhys.81.1301
15
E. Biham, B. Huttner, T. Mor, Quantum cryptographic network based on quantum memories. Phys. Rev. A 54, 2651–2658 (1996). 10.1103/PhysRevA.54.2651
16
S. L. Braunstein, S. Pirandola, Side-channel-free quantum key distribution. Phys. Rev. Lett. 108, 130502 (2012). 10.1103/PhysRevLett.108.130502
17
H.-K. Lo, M. Curty, B. Qi, Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012). 10.1103/PhysRevLett.108.130503
18
19
C. Branciard, E. G. Cavalcanti, S. P. Walborn, V. Scarani, H. M. Wiseman, One-sided device-independent quantum key distribution: Security, feasibility, and the connection with steering. Phys. Rev. A 85, 010301 (2012). 10.1103/PhysRevA.85.010301
20
A. Gilchrist, N. K. Langford, M. A. Nielsen, Distance measures to compare real and ideal quantum processes. Phys. Rev. A 71, 062310 (2005). 10.1103/PhysRevA.71.062310
21
H.-K. Lo, X. Ma, K. Chen, Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005). 10.1103/PhysRevLett.94.230504
23
E. Diamanti, H.-K. Lo, B. Qi, Z. Yuan, Practical challenges in quantum key distribution. NPJ Quantum Information 2, 16025 (2016). 10.1038/npjqi.2016.25
24
I. Damgård, S. Fehr, L. Salvail, C. Schaffner, Secure identification and QKD in the bounded-quantum-storage model. Theor. Comput. Sci. 560, 12 (2014). 10.1016/j.tcs.2014.09.014
25
F. Dupuis, O. Fawzi, S. Wehner, Entanglement sampling and applications. IEEE Trans. Inf. Theory 61, 1093–1112 (2014). 10.1109/TIT.2014.2371464
26
D. Mayers, Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997). 10.1103/PhysRevLett.78.3414
27
H.-K. Lo, H. F. Chau, Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997). 10.1103/PhysRevLett.78.3410
28
H.-K. Lo, Insecurity of quantum secure computations. Phys. Rev. A 56, 1154–1162 (1997). 10.1103/PhysRevA.56.1154
29
I. B. DamgÅrd, S. Fehr, L. Salvail, C. Schaffner, Cryptography in the bounded-quantum-storage model. SIAM J. Comput. 37, 1865 (2000). 10.1137/060651343
30
S. Wehner, C. Schaffner, B. M. Terhal, Cryptography from noisy storage. Phys. Rev. Lett. 100, 220502 (2008). 10.1103/PhysRevLett.100.220502
31
R. Konig, S. Wehner, J. Wullschleger, Unconditional security from noisy quantum storage. IEEE Trans. Inf. Theory 58, 1962 (2012). 10.1109/TIT.2011.2177772
32
N. H. Y. Ng, S. K. Joshi, C. C. Ming, C. Kurtsiefer, S. Wehner, Experimental implementation of bit commitment in the noisy-storage model. Nat. Commun. 3, 1326 (2012). 10.1038/ncomms2268
33
J. Ribeiro, F. Grosshans, arXiv:1504.07171 [quant-ph] (2015).
34
A. Chailloux, I. Kerenidis, Proceedings of the 52th Annual Symposium on Foundations of Computer Science 10.1109/FOCS.2011.42 (2011).
35
D. Aharonov, A. Ta-Shma, U. V. Vazirani, A. C. Yao, Proceedings of the Thirty-second Annual ACM Symposium on Theory of Computing 10.1145/335305.335404 (2000).
36
A. Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio, V. Scarani, Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett. 98, 230501 (2007). 10.1103/PhysRevLett.98.230501
37
D. Mayers, A. Yao, Proceedings of the 39th Annual Symposium on Foundations of Computer Science, 1998 (IEEE, 1998), pp. 503–509.
38
J. Barrett, R. Colbeck, A. Kent, Memory attacks on device-independent quantum cryptography. Phys. Rev. Lett. 110, 010503 (2013). 10.1103/PhysRevLett.110.010503
39
S. Muhammad, A. Tavakoli, M. Kurant, M. Pawłowski, M. Żukowski, M. Bourennane, Quantum bidding in bridge. Phys. Rev. X 4, 021047 (2014). 10.1103/PhysRevX.4.021047
40
A. M. Childs, Quantum Inf. Comput. 5, 456 (2005).
41
D. Aharanov, M. Ben-Or, E. Eban, Proceedings of Innovations in Computer Science (2008), pp. 453–469.
42
M. Hillery, V. Bužek, A. Berthiaume, Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999). 10.1103/PhysRevA.59.1829
43
R. Cleve, D. Gottesman, H.-K. Lo, How to share a quantum secret. Phys. Rev. Lett. 83, 648–651 (1999). 10.1103/PhysRevLett.83.648
44
C. Crépeau, D. Gottesman, A. Smith, Proceedings of EUROCRYPT (2005), pp 285–301.
45
M. Christandl, S. Wehner, Proceedings of ASIACRYPT (2005), pp 217–235.
46
A. Ambainis, H. Buhrman, Y. Dodis, H. Röhrig, Proceedings of IEEE Complexity 10.1109/CCC.2004.1313848 (2004).
47
S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, P. Walther, Demonstration of blind quantum computing. Science 335, 303–308 (2012). 10.1126/science.1214707
48
N. H. Nickerson, J. F. Fitzsimons, S. C. Benjamin, Freely scalable quantum technologies using cells of 5-to-50 qubits with very lossy and noisy photonic links. Phys. Rev. X 4, 041041 (2014). 10.1103/PhysRevX.4.041041
49
C. Mochon, arXiv:0711.4114 [quant-ph] (2007).
50
A. Chailloux, I. Kerenidis, Foundations of Computer Science, 2009. FOCS’09. 50th Annual IEEE Symposium on (IEEE, 2009), pp. 527–533.
51
C. Crépeau, D. Gottesman, A. Smith, Proceedings of the Thiry-fourth Annual ACM Symposium on Theory of Computing, STOC ’02 (ACM, 2002), pp. 643–652.
52
M. Burrows, Proceedings of the 7th symposium on Operating systems design and implementation (USENIX Association, 2006), pp. 335–350.
53
V. S. Denchev, G. Pandurangan, Distributed quantum computing. ACM SIGACT News 39, 77 (2008). 10.1145/1412700.1412718
54
M. Ben-Or, A. Hassidim, Proceedings of the thirty-seventh annual ACM symposium on Theory of computing (2005), pp. 481–485.
55
S. Tani, H. Kobayashi, K. Matsumoto, Proceedings of STACS: 22nd Annual Symposium on Theoretical Aspects of Computer Science (2005), pp. 581–592.
56
M. Ganz, Quantum leader election. Quantum Inform. Process. 16, 73 (2017). 10.1007/s11128-017-1528-8
57
N. Aharon, J. Silman, Quantum dice rolling: A multi-outcome generalization of quantum coin flipping. New J. Phys. 12, 033027 (2010). 10.1088/1367-2630/12/3/033027
58
H. Buhrman, R. Cleve, S. Massar, R. de Wolf, Nonlocality and communication complexity. Rev. Mod. Phys. 82, 665–698 (2010). 10.1103/RevModPhys.82.665
59
H. Buhrman, R. Cleve, J. Watrous, R. de Wolf, Quantum fingerprinting. Phys. Rev. Lett. 87, 167902 (2001). 10.1103/PhysRevLett.87.167902
60
J. M. Arrazola, N. Lütkenhaus, Quantum fingerprinting with coherent states and a constant mean number of photons. Phys. Rev. A 89, 062305 (2014). 10.1103/PhysRevA.89.062305
61
C. Crépeau, L. Salvail, J.-R. Simard, A. Tapp, Proceedings of ASIACRYPT (2011), pp. 407–430.
62
M. Peev, C. Pacher, R. Alléaume, C. Barreiro, J. Bouda, W. Boxleitner, T. Debuisschert, E. Diamanti, M. Dianati, J. F. Dynes, S. Fasel, S. Fossier, M. Fürst, J.-D. Gautier, O. Gay, N. Gisin, P. Grangier, A. Happe, Y. Hasani, M. Hentschel, H. Hübel, G. Humer, T. Länger, M. Legré, R. Lieger, J. Lodewyck, T. Lorünser, N. Lütkenhaus, A. Marhold, T. Matyus, O. Maurhart, L. Monat, S. Nauerth, J.-B. Page, A. Poppe, E. Querasser, G. Ribordy, S. Robyr, L. Salvail, A. W. Sharpe, A. J. Shields, D. Stucki, M. Suda, C. Tamas, T. Themel, R. T. Thew, Y. Thoma, A. Treiber, P. Trinkler, R. Tualle-Brouri, F. Vannel, N. Walenta, H. Weier, H. Weinfurter, I. Wimberger, Z. L. Yuan, H. Zbinden, A. Zeilinger, The SECOQC quantum key distribution network in Vienna. New J. Phys. 11, 075001 (2009). 10.1088/1367-2630/11/7/075001
63
M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka, S. Miki, T. Yamashita, Z. Wang, A. Tanaka, K. Yoshino, Y. Nambu, S. Takahashi, A. Tajima, A. Tomita, T. Domeki, T. Hasegawa, Y. Sakai, H. Kobayashi, T. Asai, K. Shimizu, T. Tokura, T. Tsurumaru, M. Matsui, T. Honjo, K. Tamaki, H. Takesue, Y. Tokura, J. F. Dynes, A. R. Dixon, A. W. Sharpe, Z. L. Yuan, A. J. Shields, S. Uchikoga, M. Legré, S. Robyr, P. Trinkler, L. Monat, J.-B. Page, G. Ribordy, A. Poppe, A. Allacher, O. Maurhart, T. Länger, M. Peev, A. Zeilinger, Field test of quantum key distribution in the Tokyo QKD Network. Opt. Express 19, 10387–10409 (2011). 10.1364/OE.19.010387
64
D. Stucki, M. Legré, F. Buntschu, B. Clausen, N. Felber, N. Gisin, L. Henzen, P. Junod, G. Litzistorf, P. Monbaron, L. Monat, J.-B. Page, D. Perroud, G. Ribordy, A. Rochas, S. Robyr, J. Tavares, R. Thew, P. Trinkler, S. Ventura, R. Voirol, N. Walenta, H. Zbinden, Long-term performance of the SwissQuantum quantum key distribution network in a field environment. New J. Phys. 13, 123001 (2011). 10.1088/1367-2630/13/12/123001
65
S. Wang, W. Chen, Z.-Q. Yin, H.-W. Li, D.-Y. He, Y.-H. Li, Z. Zhou, X.-T. Song, F.-Y. Li, D. Wang, H. Chen, Y.-G. Han, J.-Z. Huang, J.-F. Guo, P.-L. Hao, M. Li, C.-M. Zhang, D. Liu, W.-Y. Liang, C.-H. Miao, P. Wu, G.-C. Guo, Z.-F. Han, Field and long-term demonstration of a wide area quantum key distribution network. Opt. Express 22, 21739–21756 (2014). 10.1364/OE.22.021739
66
R. Courtland, IEEE Spectr. 53, 11 (2016).
67
G. Vallone, D. Bacco, D. Dequal, S. Gaiarin, V. Luceri, G. Bianco, P. Villoresi, Experimental satellite quantum communications. Phys. Rev. Lett. 115, 040502 (2015). 10.1103/PhysRevLett.115.040502
68
J. Yin, Y. Cao, Y.-H. Li, S.-K. Liao, L. Zhang, J.-G. Ren, W.-Q. Cai, W.-Y. Liu, B. Li, H. Dai, G.-B. Li, Q.-M. Lu, Y.-H. Gong, Y. Xu, S.-L. Li, F.-Z. Li, Y.-Y. Yin, Z.-Q. Jiang, M. Li, J.-J. Jia, G. Ren, D. He, Y.-L. Zhou, X.-X. Zhang, N. Wang, X. Chang, Z.-C. Zhu, N.-L. Liu, Y.-A. Chen, C.-Y. Lu, R. Shu, C.-Z. Peng, J.-Y. Wang, J.-W. Pan, Satellite-based entanglement distribution over 1200 kilometers. Science 356, 1140–1144 (2017). 10.1126/science.aan3211
69
C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. A. Smolin, W. K. Wootters, Purification of noisy entanglement and faithful teleportation via noisy channels. Phys. Rev. Lett. 76, 722–725 (1996). 10.1103/PhysRevLett.76.722
70
D. Deutsch, A. Ekert, R. Jozsa, C. Macchiavello, S. Popescu, A. Sanpera, Quantum privacy amplification and the security of quantum cryptography over noisy channels. Phys. Rev. Lett. 77, 2818–2821 (1996). 10.1103/PhysRevLett.77.2818
71
W. Dür, H.-J. Briegel, J. Cirac, P. Zoller, Quantum repeaters based on entanglement purification. Phys. Rev. A 59, 169–181 (1999). 10.1103/PhysRevA.59.169
72
D. L. Moehring, P. Maunz, S. Olmschenk, K. C. Younge, D. N. Matsukevich, L.-M. Duan, C. Monroe, Entanglement of single-atom quantum bits at a distance. Nature 449, 68–71 (2007). 10.1038/nature06118
73
S. Ritter, C. Nölleke, C. Hahn, A. Reiserer, A. Neuzner, M. Uphoff, M. Mücke, E. Figueroa, J. Bochmann, G. Rempe, An elementary quantum network of single atoms in optical cavities. Nature 484, 195–200 (2012). 10.1038/nature11023
74
J. Hofmann, M. Krug, N. Ortegel, L. Gérard, M. Weber, W. Rosenfeld, H. Weinfurter, Heralded entanglement between widely separated atoms. Science 337, 72–75 (2012). 10.1126/science.1221856
75
H. Bernien, B. Hensen, W. Pfaff, G. Koolstra, M. S. Blok, L. Robledo, T. H. Taminiau, M. Markham, D. J. Twitchen, L. Childress, R. Hanson, Heralded entanglement between solid-state qubits separated by three metres. Nature 497, 86–90 (2013). 10.1038/nature12016
76
A. Delteil, Z. Sun, W. Gao, E. Togan, S. Faelt, A. Imamoğlu, Generation of heralded entanglement between distant hole spins. Nat. Phys. 12, 218–223 (2016). 10.1038/nphys3605
77
R. Stockill, M. J. Stanley, L. Huthmacher, E. Clarke, M. Hugues, A. J. Miller, C. Matthiesen, C. Le Gall, M. Atatüre, Phase-tuned entangled state generation between distant spin qubits. Phys. Rev. Lett. 119, 010503 (2017). 10.1103/PhysRevLett.119.010503
78
B. Hensen, H. Bernien, A. E. Dréau, A. Reiserer, N. Kalb, M. S. Blok, J. Ruitenberg, R. F. L. Vermeulen, R. N. Schouten, C. Abellán, W. Amaya, V. Pruneri, M. W. Mitchell, M. Markham, D. J. Twitchen, D. Elkouss, S. Wehner, T. H. Taminiau, R. Hanson, Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres. Nature 526, 682–686 (2015). 10.1038/nature15759
79
D. Hucul, I. V. Inlek, G. Vittorini, C. Crocker, S. Debnath, S. M. Clark, C. Monroe, Modular entanglement of atomic qubits using photons and phonons. Nat. Phys. 11, 37–42 (2015). 10.1038/nphys3150
80
W. Pfaff, B. J. Hensen, H. Bernien, S. B. van Dam, M. S. Blok, T. H. Taminiau, M. J. Tiggelman, R. N. Schouten, M. Markham, D. J. Twitchen, R. Hanson, Quantum information. Unconditional quantum teleportation between distant solid-state quantum bits. Science 345, 532–535 (2014). 10.1126/science.1253512
81
C. J. Ballance, V. M. Schäfer, J. P. Home, D. J. Szwer, S. C. Webster, D. T. C. Allcock, N. M. Linke, T. P. Harty, D. P. L. Aude Craik, D. N. Stacey, A. M. Steane, D. M. Lucas, Hybrid quantum logic and a test of Bell’s inequality using two different atomic isotopes. Nature 528, 384–386 (2015). 10.1038/nature16184
82
T. R. Tan, J. P. Gaebler, Y. Lin, Y. Wan, R. Bowler, D. Leibfried, D. J. Wineland, Multi-element logic gates for trapped-ion qubits. Nature 528, 380–383 (2015). 10.1038/nature16186
83
I. V. Inlek, C. Crocker, M. Lichtman, K. Sosnova, C. Monroe, Multispecies trapped-ion node for quantum networking. Phys. Rev. Lett. 118, 250502 (2017). 10.1103/PhysRevLett.118.250502
84
A. Reiserer, N. Kalb, M. S. Blok, K. J. M. van Bemmelen, T. H. Taminiau, R. Hanson, D. J. Twitchen, M. Markham, Robust quantum-network memory using decoherence-protected subspaces of nuclear spins. Phys. Rev. X 6, 021040 (2016). 10.1103/PhysRevX.6.021040
85
N. Kalb, A. A. Reiserer, P. C. Humphreys, J. J. W. Bakermans, S. J. Kamerling, N. H. Nickerson, S. C. Benjamin, D. J. Twitchen, M. Markham, R. Hanson, Entanglement distillation between solid-state quantum network nodes. Science 356, 928–932 (2017). 10.1126/science.aan0070
86
S. Tanzilli, W. Tittel, M. Halder, O. Alibart, P. Baldi, N. Gisin, H. Zbinden, A photonic quantum information interface. Nature 437, 116–120 (2005). 10.1038/nature04009
87
S. Zaske, A. Lenhard, C. A. Keßler, J. Kettler, C. Hepp, C. Arend, R. Albrecht, W.-M. Schulz, M. Jetter, P. Michler, C. Becher, Visible-to-telecom quantum frequency conversion of light from a single quantum emitter. Phys. Rev. Lett. 109, 147404 (2012). 10.1103/PhysRevLett.109.147404
88
R. W. Andrews, R. W. Peterson, T. P. Purdy, K. Cicak, R. W. Simmonds, C. A. Regal, K. W. Lehnert, Bidirectional and efficient conversion between microwave and optical light. Nat. Phys. 10, 321–326 (2014). 10.1038/nphys2911
89
J. Bochmann, A. Vainsencher, D. Awschalom, A. N. Cleland, Nanomechanical coupling between microwave and optical photons. Nat. Phys. 9, 712–716 (2013). 10.1038/nphys2748
90
S. Probst, H. Rotzinger, S. Wünsch, P. Jung, M. Jerger, M. Siegel, A. V. Ustinov, P. A. Bushev, Anisotropic rare-earth spin ensemble strongly coupled to a superconducting resonator. Phys. Rev. Lett. 110, 157001 (2013). 10.1103/PhysRevLett.110.157001
91
W. J. Munro, K. Azuma, K. Tamaki, K. Nemoto, Inside quantum repeaters. IEEE J. Sel. Top. Quantum Electron. 21, 78 (2015). 10.1109/JSTQE.2015.2392076
92
N. Sangouard, C. Simon, H. De Riedmatten, N. Gisin, Quantum repeaters based on atomic ensembles and linear optics. Rev. Mod. Phys. 83, 33–80 (2011). 10.1103/RevModPhys.83.33
93
N. Kalb, A. Reiserer, S. Ritter, G. Rempe, Heralded storage of a photonic quantum bit in a single atom. Phys. Rev. Lett. 114, 220501 (2015). 10.1103/PhysRevLett.114.220501
94
C. Kurz, M. Schug, P. Eich, J. Huwer, P. Müller, J. Eschner, Experimental protocol for high-fidelity heralded photon-to-atom quantum state transfer. Nat. Commun. 5, 5527 (2014). 10.1038/ncomms6527
95
H. Tanji, S. Ghosh, J. Simon, B. Bloom, V. Vuletić, Heralded single-magnon quantum memory for photon polarization States. Phys. Rev. Lett. 103, 043601 (2009). 10.1103/PhysRevLett.103.043601
96
A. Delteil, Z. Sun, S. Fält, A. Imamoğlu, Realization of a cascaded quantum system: Heralded absorption of a single photon qubit by a single-electron charged quantum dot. Phys. Rev. Lett. 118, 177401 (2017). 10.1103/PhysRevLett.118.177401
97
K. Azuma, K. Tamaki, H.-K. Lo, All-photonic quantum repeaters. Nat. Commun. 6, 6787 (2015). 10.1038/ncomms7787
98
M. Pant, H. Krovi, D. Englund, S. Guha, Rate-distance tradeoff and resource costs for all-optical quantum repeaters. Phys. Rev. A 95, 012304 (2017). 10.1103/PhysRevA.95.012304
99
S. Muralidharan, J. Kim, N. Lütkenhaus, M. D. Lukin, L. Jiang, Ultrafast and fault-tolerant quantum communication across long distances. Phys. Rev. Lett. 112, 250501 (2014). 10.1103/PhysRevLett.112.250501
100
W. J. Munro, A. M. Stephens, S. J. Devitt, K. A. Harrison, K. Nemoto, Quantum communication without the necessity of quantum memories. Nat. Photonics 6, 777–781 (2012). 10.1038/nphoton.2012.243
101
I. Schwartz, D. Cogan, E. R. Schmidgall, Y. Don, L. Gantz, O. Kenneth, N. H. Lindner, D. Gershoni, Deterministic generation of a cluster state of entangled photons. Science 354, 434–437 (2016). 10.1126/science.aah4758
102
T. Rudolph, Why I am optimistic about the silicon-photonic route to quantum computing. APL Photonics 2, 030901 (2017). 10.1063/1.4976737
103
V. G. Cerf, R. E. Kahn, A protocol for packet network intercommunication. IEEE Trans. Commun. 22, 637–648 (1974). 10.1109/TCOM.1974.1092259
104
R. Van Meter, J. Touch, Designing quantum repeater networks. IEEE Commun. Mag. 51, 64 (2013). 10.1109/MCOM.2013.6576340
105
C. Pfister, M. A. Rol, A. Mantri, M. Tomamichel, S. Wehner, Capacity estimation and verification of quantum channels with arbitrarily correlated errors. Nat. Commun. 9, 27 (2018). 10.1038/s41467-017-00961-2
106
M. Takeoka, S. Guha, M. M. Wilde, Fundamental rate-loss tradeoff for optical quantum key distribution. Nat. Commun. 5, 5235 (2014). 10.1038/ncomms6235
107
S. Pirandola, R. Laurenza, C. Ottaviani, L. Banchi, Fundamental limits of repeaterless quantum communications. Nat. Commun. 8, 15043 (2017). 10.1038/ncomms15043
108
L.-M. Duan, M. D. Lukin, J. I. Cirac, P. Zoller, Long-distance quantum communication with atomic ensembles and linear optics. Nature 414, 413–418 (2001). 10.1038/35106500
109
C. Simon, H. de Riedmatten, M. Afzelius, N. Sangouard, H. Zbinden, N. Gisin, Quantum repeaters with photon pair sources and multimode memories. Phys. Rev. Lett. 98, 190503 (2007). 10.1103/PhysRevLett.98.190503
110
L. Jiang, J. M. Taylor, K. Nemoto, W. J. Munro, R. Van Meter, M. D. Lukin, Quantum repeater with encoding. Phys. Rev. A 79, 032325 (2009). 10.1103/PhysRevA.79.032325
111
J. J. Wallman, S. T. Flammia, Randomized benchmarking with confidence. New J. Phys. 16, 103032 (2014). 10.1088/1367-2630/16/10/103032

(1)eLetters

eLetters is a forum for ongoing peer review. eLetters are not edited, proofread, or indexed, but they are screened. eLetters should provide substantive and scholarly commentary on the article. Embedded figures cannot be submitted, and we discourage the use of figures within eLetters in general. If a figure is essential, please include a link to the figure within the text of the eLetter. Please read our Terms of Service before submitting an eLetter.

Log In to Submit a Response

No eLetters have been published for this article yet.

Recommended articles from TrendMD

Information & Authors

Information

Published In

Science
Volume 362 | Issue 6412
19 October 2018

Submission history

Received: 29 May 2017
Accepted: 2 August 2018
Published in print: 19 October 2018

Permissions

Request permissions for this article.

Acknowledgments

We thank J. Borregaard, E. Diamanti, D. Englund, R. A. Friedman, T. Northup, I. Kerenidis, W. Tittel, and all members of the Quantum Internet Alliance collaboration for feedback on earlier versions of this document. Funding: D.E. and S.W. are funded by an ERC Starting Grant (S.W.) and an NWO VIDI Grant (S.W.). R.H. is funded by an ERC Consolidator Grant and an NWO VICI Grant. R.H. and S.W. are also supported by the NWO Zwaartekracht Grant QSC. D.E., R.H., and S.W. are also funded by the EU H2020 FETFLAG Quantum Internet Alliance. Competing interests: There are no competing interests.

Authors

Affiliations

Funding Information

Notes

*
Corresponding author. Email: s.d.c.wehner@tudelft.nl

Metrics & Citations

Metrics

Article Usage

Altmetrics

Citations

Cite as

Export citation

Select the format you want to export the citation of this publication.

Cited by

  1. A quantum-network register assembled with optical tweezers in an optical cavity, Science, 385, 6705, (179-183), (2024)./doi/10.1126/science.ado6471
    Abstract
  2. Quantum and coherent signal transmission on a single-frequency channel via the electro-optic serrodyne technique, Science Advances, 10, 30, (2024)./doi/10.1126/sciadv.adn8907
    Abstract
  3. Experimental quantum e-commerce, Science Advances, 10, 2, (2024)./doi/10.1126/sciadv.adk3258
    Abstract
  4. Multichip multidimensional quantum networks with entanglement retrievability, Science, 381, 6654, (221-226), (2023)./doi/10.1126/science.adg9210
    Abstract
  5. Lithium niobate photonics: Unlocking the electromagnetic spectrum, Science, 379, 6627, (2023)./doi/10.1126/science.abj4396
    Abstract
  6. Telecom-band–integrated multimode photonic quantum memory, Science Advances, 9, 28, (2023)./doi/10.1126/sciadv.adf4587
    Abstract
  7. An optical interface for quantum networks, Science, 378, 6619, (473-474), (2022)./doi/10.1126/science.ade6964
    Abstract
  8. Robust multi-qubit quantum network node with integrated error detection, Science, 378, 6619, (557-560), (2022)./doi/10.1126/science.add9771
    Abstract
  9. Spectral multiplexing of telecom emitters with stable transition frequency, Science Advances, 8, 43, (2022)./doi/10.1126/sciadv.abo4538
    Abstract
  10. Storage and analysis of light-matter entanglement in a fiber-integrated system, Science Advances, 8, 27, (2022)./doi/10.1126/sciadv.abn3919
    Abstract
  11. See more
Loading...

View Options

View options

PDF format

Download this article as a PDF file

Download PDF

Media

Figures

Stages in the development of a quantum internet.
Each stage is characterized by an increase in functionality at the expense of greater technological difficulty. This Review provides a clear definition of each stage, including benchmarks and examples of known applications, and provides an overview of the technological progress required to attain these stages.
Fig. 1 Applications of a quantum internet.
One application of a quantum internet is to allow secure access to remote quantum computers in the cloud (2). Specifically, a simple quantum terminal capable of preparing and measuring only single qubits can use a quantum internet to access a remote quantum computer in such a way that the quantum computer can learn nothing about which computation it has performed. Almost all other applications of a quantum internet can be understood from two special features of quantum entanglement. First, if two qubits at different network nodes are entangled with each other, then such entanglement enables stronger than classical correlation and coordination. For example, for any measurement on qubit 1, if we made the same measurement on qubit 2, then we instantaneously obtain the same answer, even though that answer is random and was not determined ahead of time. Very roughly, it is this feature that makes entanglement so well suited for tasks that require coordination. Examples include clock synchronization (3), leader election, and achieving consensus about data (53), or even using entanglement to help two online bridge players coordinate their actions (39). The second feature of quantum entanglement is that it cannot be shared. If two qubits are maximally entangled with each other, then it is impossible by the laws of quantum mechanics for a third qubit to be just as entangled with either of them. This makes entanglement inherently private, bringing great advantages to tasks that require security such as generating encryption keys (12) or secure identification (24, 25).
Fig. 2 A quantum internet consists of three essential quantum hardware elements.
First, we need a physical connection (quantum channel) that supports the transmission of qubits. Examples are standard telecom fibers because they are presently used to communicate classical light. Second, we need a means to extend these short distances. Quantum channels are inherently lossy. For instance, the transmissivity of fiber optical channels scales exponentially with distance. This scaling has strong implications for applications because for both entanglement and key distribution, the achievable rates can at most be proportional to the transmissivity (106, 107). Hence, in order to reach longer distances, intermediate nodes called quantum repeaters are necessary [(97, 108110), and (91, 92), reviews]. Such a repeater is placed at certain intervals along the optical fiber connection, in theory allowing qubits to be transmitted over arbitrarily long distances. In the future, powerful repeaters may also double as long-distance routers in a quantum network. The final element are the end nodes—that is, the quantum processors connected to the quantum internet. These may range from extremely simple nodes that can only prepare and measure single qubits to large-scale quantum computers. End nodes may themselves act as quantum repeaters, although this is not a requirement. A quantum internet is not meant to replace classical communication but rather to supplement it with quantum communication. We hence assume all nodes can communicate classically—for example, over the classical internet—in order to exchange control information.
Fig. 3 Quantum repeaters work in a fundamentally different way from classical repeaters.
Quantum repeaters are used to transmit quantum information over long distances. In its simplest form, a quantum repeater works by first generating entanglement (dashed line) between the repeater (middle) and each of the end nodes (left and right) individually. Intuitively, this can be done because the distance of each end point to the repeater is still sufficiently small to allow direct entanglement generation by transmitting photons over telecom fiber. Subsequently, the repeater teleports one of the qubits entangled with node 1 onto node 2. This procedure is known as entanglement swapping and allows the creation of entanglement over distances at which direct transmission is infeasible. After establishing long-distance entanglement, a data qubit may now be sent by using quantum teleportation.
Fig. 4 Stages of quantum internet development.
A specific implementation of a quantum internet may, like for a classical network, be optimized for distance, functionality, or both. The term network commonly refers to a situation that goes beyond point-to-point communication; the objective of a network is to provide any end nodes (connected to the network) with the means to exchange data, making three end nodes the smallest instance of a true network. Outside the laboratory, only trusted repeater networks (first stage) have been realized in metropolitan areas (6265). Two single far-away end nodes (68) have also been connected via satellite.
Fig. 5 Possible elements of a future quantum network stack.

Multimedia

Tables

Table 1 Formal definitions of the stages, parameters for protocol design, and classification of known protocols.

Share

Share

Share article link

Share on social media

References

References

1
D. Castelvecchi, The quantum internet has arrived (and it hasn’t). Nature 554, 289–292 (2018).
2
A. Broadbent, J. Fitzsimons, E. Kashefi, 50th Annual IEEE Symposium on Foundations of Computer Science, 2009. (IEEE, 2009), pp. 517–526.
3
P. Kómár, E. M. Kessler, M. Bishof, L. Jiang, A. S. Sørensen, J. Ye, M. D. Lukin, A quantum network of clocks. Nat. Phys. 10, 582–587 (2014). 10.1038/nphys3000
4
D. Gottesman, T. Jennewein, S. Croke, Longer-baseline telescopes using quantum repeaters. Phys. Rev. Lett. 109, 070503 (2012). 10.1103/PhysRevLett.109.070503
5
H. J. Kimble, The quantum internet. Nature 453, 1023–1030 (2008). 10.1038/nature07127
6
A. I. Lvovsky, B. C. Sanders, W. Tittel, Optical quantum memory. Nat. Photonics 3, 706–714 (2009). 10.1038/nphoton.2009.231
7
T. Northup, R. Blatt, Quantum information transfer using photons. Nat. Photonics 8, 356–363 (2014). 10.1038/nphoton.2014.53
8
D. D. Awschalom, R. Hanson, J. Wrachtrup, B. B. Zhou, Quantum technologies with optically interfaced solid-state spins. Nat. Photonics 12, 516–527 (2018). 10.1038/s41566-018-0232-2
9
A. Reiserer, G. Rempe, Cavity-based quantum networks with single atoms and optical photons. Rev. Mod. Phys. 87, 1379–1418 (2015). 10.1103/RevModPhys.87.1379
10
L. Salvail, M. Peev, E. Diamanti, R. Alléaume, N. Lütkenhaus, T. Länger, Security of trusted repeater quantum key distribution networks. J. Comput. Secur. 18, 61–87 (2010). 10.3233/JCS-2010-0373
11
C. H. Bennett, G. Brassard, International Conference on Computer System and Signal Processing, IEEE, 1984 (1984), pp. 175–179.
12
A. K. Ekert, Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett. 67, 661–663 (1991). 10.1103/PhysRevLett.67.661
13
S. Wiesner, Conjugate coding. ACM SIGACT News 15, 78–88 (1983). 10.1145/1008908.1008920
14
V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek, N. Lütkenhaus, M. Peev, The security of practical quantum key distribution. Rev. Mod. Phys. 81, 1301–1350 (2009). 10.1103/RevModPhys.81.1301
15
E. Biham, B. Huttner, T. Mor, Quantum cryptographic network based on quantum memories. Phys. Rev. A 54, 2651–2658 (1996). 10.1103/PhysRevA.54.2651
16
S. L. Braunstein, S. Pirandola, Side-channel-free quantum key distribution. Phys. Rev. Lett. 108, 130502 (2012). 10.1103/PhysRevLett.108.130502
17
H.-K. Lo, M. Curty, B. Qi, Measurement-device-independent quantum key distribution. Phys. Rev. Lett. 108, 130503 (2012). 10.1103/PhysRevLett.108.130503
18
M. M. Wilde, Quantum Information Theory (Cambridge Univ. Press, 2013).
19
C. Branciard, E. G. Cavalcanti, S. P. Walborn, V. Scarani, H. M. Wiseman, One-sided device-independent quantum key distribution: Security, feasibility, and the connection with steering. Phys. Rev. A 85, 010301 (2012). 10.1103/PhysRevA.85.010301
20
A. Gilchrist, N. K. Langford, M. A. Nielsen, Distance measures to compare real and ideal quantum processes. Phys. Rev. A 71, 062310 (2005). 10.1103/PhysRevA.71.062310
21
H.-K. Lo, X. Ma, K. Chen, Decoy state quantum key distribution. Phys. Rev. Lett. 94, 230504 (2005). 10.1103/PhysRevLett.94.230504
23
E. Diamanti, H.-K. Lo, B. Qi, Z. Yuan, Practical challenges in quantum key distribution. NPJ Quantum Information 2, 16025 (2016). 10.1038/npjqi.2016.25
24
I. Damgård, S. Fehr, L. Salvail, C. Schaffner, Secure identification and QKD in the bounded-quantum-storage model. Theor. Comput. Sci. 560, 12 (2014). 10.1016/j.tcs.2014.09.014
25
F. Dupuis, O. Fawzi, S. Wehner, Entanglement sampling and applications. IEEE Trans. Inf. Theory 61, 1093–1112 (2014). 10.1109/TIT.2014.2371464
26
D. Mayers, Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997). 10.1103/PhysRevLett.78.3414
27
H.-K. Lo, H. F. Chau, Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997). 10.1103/PhysRevLett.78.3410
28
H.-K. Lo, Insecurity of quantum secure computations. Phys. Rev. A 56, 1154–1162 (1997). 10.1103/PhysRevA.56.1154
29
I. B. DamgÅrd, S. Fehr, L. Salvail, C. Schaffner, Cryptography in the bounded-quantum-storage model. SIAM J. Comput. 37, 1865 (2000). 10.1137/060651343
30
S. Wehner, C. Schaffner, B. M. Terhal, Cryptography from noisy storage. Phys. Rev. Lett. 100, 220502 (2008). 10.1103/PhysRevLett.100.220502
31
R. Konig, S. Wehner, J. Wullschleger, Unconditional security from noisy quantum storage. IEEE Trans. Inf. Theory 58, 1962 (2012). 10.1109/TIT.2011.2177772
32
N. H. Y. Ng, S. K. Joshi, C. C. Ming, C. Kurtsiefer, S. Wehner, Experimental implementation of bit commitment in the noisy-storage model. Nat. Commun. 3, 1326 (2012). 10.1038/ncomms2268
33
J. Ribeiro, F. Grosshans, arXiv:1504.07171 [quant-ph] (2015).
34
A. Chailloux, I. Kerenidis, Proceedings of the 52th Annual Symposium on Foundations of Computer Science 10.1109/FOCS.2011.42 (2011).
35
D. Aharonov, A. Ta-Shma, U. V. Vazirani, A. C. Yao, Proceedings of the Thirty-second Annual ACM Symposium on Theory of Computing 10.1145/335305.335404 (2000).
36
A. Acín, N. Brunner, N. Gisin, S. Massar, S. Pironio, V. Scarani, Device-independent security of quantum cryptography against collective attacks. Phys. Rev. Lett. 98, 230501 (2007). 10.1103/PhysRevLett.98.230501
37
D. Mayers, A. Yao, Proceedings of the 39th Annual Symposium on Foundations of Computer Science, 1998 (IEEE, 1998), pp. 503–509.
38
J. Barrett, R. Colbeck, A. Kent, Memory attacks on device-independent quantum cryptography. Phys. Rev. Lett. 110, 010503 (2013). 10.1103/PhysRevLett.110.010503
39
S. Muhammad, A. Tavakoli, M. Kurant, M. Pawłowski, M. Żukowski, M. Bourennane, Quantum bidding in bridge. Phys. Rev. X 4, 021047 (2014). 10.1103/PhysRevX.4.021047
40
A. M. Childs, Quantum Inf. Comput. 5, 456 (2005).
41
D. Aharanov, M. Ben-Or, E. Eban, Proceedings of Innovations in Computer Science (2008), pp. 453–469.
42
M. Hillery, V. Bužek, A. Berthiaume, Quantum secret sharing. Phys. Rev. A 59, 1829–1834 (1999). 10.1103/PhysRevA.59.1829
43
R. Cleve, D. Gottesman, H.-K. Lo, How to share a quantum secret. Phys. Rev. Lett. 83, 648–651 (1999). 10.1103/PhysRevLett.83.648
44
C. Crépeau, D. Gottesman, A. Smith, Proceedings of EUROCRYPT (2005), pp 285–301.
45
M. Christandl, S. Wehner, Proceedings of ASIACRYPT (2005), pp 217–235.
46
A. Ambainis, H. Buhrman, Y. Dodis, H. Röhrig, Proceedings of IEEE Complexity 10.1109/CCC.2004.1313848 (2004).
47
S. Barz, E. Kashefi, A. Broadbent, J. F. Fitzsimons, A. Zeilinger, P. Walther, Demonstration of blind quantum computing. Science 335, 303–308 (2012). 10.1126/science.1214707
48
N. H. Nickerson, J. F. Fitzsimons, S. C. Benjamin, Freely scalable quantum technologies using cells of 5-to-50 qubits with very lossy and noisy photonic links. Phys. Rev. X 4, 041041 (2014). 10.1103/PhysRevX.4.041041
49
C. Mochon, arXiv:0711.4114 [quant-ph] (2007).
50
A. Chailloux, I. Kerenidis, Foundations of Computer Science, 2009. FOCS’09. 50th Annual IEEE Symposium on (IEEE, 2009), pp. 527–533.
51
C. Crépeau, D. Gottesman, A. Smith, Proceedings of the Thiry-fourth Annual ACM Symposium on Theory of Computing, STOC ’02 (ACM, 2002), pp. 643–652.
52
M. Burrows, Proceedings of the 7th symposium on Operating systems design and implementation (USENIX Association, 2006), pp. 335–350.
53
V. S. Denchev, G. Pandurangan, Distributed quantum computing. ACM SIGACT News 39, 77 (2008). 10.1145/1412700.1412718
54
M. Ben-Or, A. Hassidim, Proceedings of the thirty-seventh annual ACM symposium on Theory of computing (2005), pp. 481–485.
55
S. Tani, H. Kobayashi, K. Matsumoto, Proceedings of STACS: 22nd Annual Symposium on Theoretical Aspects of Computer Science (2005), pp. 581–592.
56
M. Ganz, Quantum leader election. Quantum Inform. Process. 16, 73 (2017). 10.1007/s11128-017-1528-8
57
N. Aharon, J. Silman, Quantum dice rolling: A multi-outcome generalization of quantum coin flipping. New J. Phys. 12, 033027 (2010). 10.1088/1367-2630/12/3/033027
58
H. Buhrman, R. Cleve, S. Massar, R. de Wolf, Nonlocality and communication complexity. Rev. Mod. Phys. 82, 665–698 (2010). 10.1103/RevModPhys.82.665
59
H. Buhrman, R. Cleve, J. Watrous, R. de Wolf, Quantum fingerprinting. Phys. Rev. Lett. 87, 167902 (2001). 10.1103/PhysRevLett.87.167902
60
J. M. Arrazola, N. Lütkenhaus, Quantum fingerprinting with coherent states and a constant mean number of photons. Phys. Rev. A 89, 062305 (2014). 10.1103/PhysRevA.89.062305
61
C. Crépeau, L. Salvail, J.-R. Simard, A. Tapp, Proceedings of ASIACRYPT (2011), pp. 407–430.
62
M. Peev, C. Pacher, R. Alléaume, C. Barreiro, J. Bouda, W. Boxleitner, T. Debuisschert, E. Diamanti, M. Dianati, J. F. Dynes, S. Fasel, S. Fossier, M. Fürst, J.-D. Gautier, O. Gay, N. Gisin, P. Grangier, A. Happe, Y. Hasani, M. Hentschel, H. Hübel, G. Humer, T. Länger, M. Legré, R. Lieger, J. Lodewyck, T. Lorünser, N. Lütkenhaus, A. Marhold, T. Matyus, O. Maurhart, L. Monat, S. Nauerth, J.-B. Page, A. Poppe, E. Querasser, G. Ribordy, S. Robyr, L. Salvail, A. W. Sharpe, A. J. Shields, D. Stucki, M. Suda, C. Tamas, T. Themel, R. T. Thew, Y. Thoma, A. Treiber, P. Trinkler, R. Tualle-Brouri, F. Vannel, N. Walenta, H. Weier, H. Weinfurter, I. Wimberger, Z. L. Yuan, H. Zbinden, A. Zeilinger, The SECOQC quantum key distribution network in Vienna. New J. Phys. 11, 075001 (2009). 10.1088/1367-2630/11/7/075001
63
M. Sasaki, M. Fujiwara, H. Ishizuka, W. Klaus, K. Wakui, M. Takeoka, S. Miki, T. Yamashita, Z. Wang, A. Tanaka, K. Yoshino, Y. Nambu, S. Takahashi, A. Tajima, A. Tomita, T. Domeki, T. Hasegawa, Y. Sakai, H. Kobayashi, T. Asai, K. Shimizu, T. Tokura, T. Tsurumaru, M. Matsui, T. Honjo, K. Tamaki, H. Takesue, Y. Tokura, J. F. Dynes, A. R. Dixon, A. W. Sharpe, Z. L. Yuan, A. J. Shields, S. Uchikoga, M. Legré, S. Robyr, P. Trinkler, L. Monat, J.-B. Page, G. Ribordy, A. Poppe, A. Allacher, O. Maurhart, T. Länger, M. Peev, A. Zeilinger, Field test of quantum key distribution in the Tokyo QKD Network. Opt. Express 19, 10387–10409 (2011). 10.1364/OE.19.010387
64
D. Stucki, M. Legré, F. Buntschu, B. Clausen, N. Felber, N. Gisin, L. Henzen, P. Junod, G. Litzistorf, P. Monbaron, L. Monat, J.-B. Page, D. Perroud, G. Ribordy, A. Rochas, S. Robyr, J. Tavares, R. Thew, P. Trinkler, S. Ventura, R. Voirol, N. Walenta, H. Zbinden, Long-term performance of the SwissQuantum quantum key distribution network in a field environment. New J. Phys. 13, 123001 (2011). 10.1088/1367-2630/13/12/123001
65
S. Wang, W. Chen, Z.-Q. Yin, H.-W. Li, D.-Y. He, Y.-H. Li, Z. Zhou, X.-T. Song, F.-Y. Li, D. Wang, H. Chen, Y.-G. Han, J.-Z. Huang, J.-F. Guo, P.-L. Hao, M. Li, C.-M. Zhang, D. Liu, W.-Y. Liang, C.-H. Miao, P. Wu, G.-C. Guo, Z.-F. Han, Field and long-term demonstration of a wide area quantum key distribution network. Opt. Express 22, 21739–21756 (2014). 10.1364/OE.22.021739
66
R. Courtland, IEEE Spectr. 53, 11 (2016).
67
G. Vallone, D. Bacco, D. Dequal, S. Gaiarin, V. Luceri, G. Bianco, P. Villoresi, Experimental satellite quantum communications. Phys. Rev. Lett. 115, 040502 (2015). 10.1103/PhysRevLett.115.040502
68
J. Yin, Y. Cao, Y.-H. Li, S.-K. Liao, L. Zhang, J.-G. Ren, W.-Q. Cai, W.-Y. Liu, B. Li, H. Dai, G.-B. Li, Q.-M. Lu, Y.-H. Gong, Y. Xu, S.-L. Li, F.-Z. Li, Y.-Y. Yin, Z.-Q. Jiang, M. Li, J.-J. Jia, G. Ren, D. He, Y.-L. Zhou, X.-X. Zhang, N. Wang, X. Chang, Z.-C. Zhu, N.-L. Liu, Y.-A. Chen, C.-Y. Lu, R. Shu, C.-Z. Peng, J.-Y. Wang, J.-W. Pan, Satellite-based entanglement distribution over 1200 kilometers. Science 356, 1140–1144 (2017). 10.1126/science.aan3211
69
C. H. Bennett, G. Brassard, S. Popescu, B. Schumacher, J. A. Smolin, W. K. Wootters, Purification of noisy entanglement and faithful teleportation via noisy channels. Phys. Rev. Lett. 76, 722–725 (1996). 10.1103/PhysRevLett.76.722
70
D. Deutsch, A. Ekert, R. Jozsa, C. Macchiavello, S. Popescu, A. Sanpera, Quantum privacy amplification and the security of quantum cryptography over noisy channels. Phys. Rev. Lett. 77, 2818–2821 (1996). 10.1103/PhysRevLett.77.2818
71
W. Dür, H.-J. Briegel, J. Cirac, P. Zoller, Quantum repeaters based on entanglement purification. Phys. Rev. A 59, 169–181 (1999). 10.1103/PhysRevA.59.169
72
D. L. Moehring, P. Maunz, S. Olmschenk, K. C. Younge, D. N. Matsukevich, L.-M. Duan, C. Monroe, Entanglement of single-atom quantum bits at a distance. Nature 449, 68–71 (2007). 10.1038/nature06118
73
S. Ritter, C. Nölleke, C. Hahn, A. Reiserer, A. Neuzner, M. Uphoff, M. Mücke, E. Figueroa, J. Bochmann, G. Rempe, An elementary quantum network of single atoms in optical cavities. Nature 484, 195–200 (2012). 10.1038/nature11023
74
J. Hofmann, M. Krug, N. Ortegel, L. Gérard, M. Weber, W. Rosenfeld, H. Weinfurter, Heralded entanglement between widely separated atoms. Science 337, 72–75 (2012). 10.1126/science.1221856
75
H. Bernien, B. Hensen, W. Pfaff, G. Koolstra, M. S. Blok, L. Robledo, T. H. Taminiau, M. Markham, D. J. Twitchen, L. Childress, R. Hanson, Heralded entanglement between solid-state qubits separated by three metres. Nature 497, 86–90 (2013). 10.1038/nature12016
76
A. Delteil, Z. Sun, W. Gao, E. Togan, S. Faelt, A. Imamoğlu, Generation of heralded entanglement between distant hole spins. Nat. Phys. 12, 218–223 (2016). 10.1038/nphys3605
77
R. Stockill, M. J. Stanley, L. Huthmacher, E. Clarke, M. Hugues, A. J. Miller, C. Matthiesen, C. Le Gall, M. Atatüre, Phase-tuned entangled state generation between distant spin qubits. Phys. Rev. Lett. 119, 010503 (2017). 10.1103/PhysRevLett.119.010503
78
B. Hensen, H. Bernien, A. E. Dréau, A. Reiserer, N. Kalb, M. S. Blok, J. Ruitenberg, R. F. L. Vermeulen, R. N. Schouten, C. Abellán, W. Amaya, V. Pruneri, M. W. Mitchell, M. Markham, D. J. Twitchen, D. Elkouss, S. Wehner, T. H. Taminiau, R. Hanson, Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres. Nature 526, 682–686 (2015). 10.1038/nature15759
79
D. Hucul, I. V. Inlek, G. Vittorini, C. Crocker, S. Debnath, S. M. Clark, C. Monroe, Modular entanglement of atomic qubits using photons and phonons. Nat. Phys. 11, 37–42 (2015). 10.1038/nphys3150
80
W. Pfaff, B. J. Hensen, H. Bernien, S. B. van Dam, M. S. Blok, T. H. Taminiau, M. J. Tiggelman, R. N. Schouten, M. Markham, D. J. Twitchen, R. Hanson, Quantum information. Unconditional quantum teleportation between distant solid-state quantum bits. Science 345, 532–535 (2014). 10.1126/science.1253512
81
C. J. Ballance, V. M. Schäfer, J. P. Home, D. J. Szwer, S. C. Webster, D. T. C. Allcock, N. M. Linke, T. P. Harty, D. P. L. Aude Craik, D. N. Stacey, A. M. Steane, D. M. Lucas, Hybrid quantum logic and a test of Bell’s inequality using two different atomic isotopes. Nature 528, 384–386 (2015). 10.1038/nature16184
82
T. R. Tan, J. P. Gaebler, Y. Lin, Y. Wan, R. Bowler, D. Leibfried, D. J. Wineland, Multi-element logic gates for trapped-ion qubits. Nature 528, 380–383 (2015). 10.1038/nature16186
83
I. V. Inlek, C. Crocker, M. Lichtman, K. Sosnova, C. Monroe, Multispecies trapped-ion node for quantum networking. Phys. Rev. Lett. 118, 250502 (2017). 10.1103/PhysRevLett.118.250502
84
A. Reiserer, N. Kalb, M. S. Blok, K. J. M. van Bemmelen, T. H. Taminiau, R. Hanson, D. J. Twitchen, M. Markham, Robust quantum-network memory using decoherence-protected subspaces of nuclear spins. Phys. Rev. X 6, 021040 (2016). 10.1103/PhysRevX.6.021040
85
N. Kalb, A. A. Reiserer, P. C. Humphreys, J. J. W. Bakermans, S. J. Kamerling, N. H. Nickerson, S. C. Benjamin, D. J. Twitchen, M. Markham, R. Hanson, Entanglement distillation between solid-state quantum network nodes. Science 356, 928–932 (2017). 10.1126/science.aan0070
86
S. Tanzilli, W. Tittel, M. Halder, O. Alibart, P. Baldi, N. Gisin, H. Zbinden, A photonic quantum information interface. Nature 437, 116–120 (2005). 10.1038/nature04009
87
S. Zaske, A. Lenhard, C. A. Keßler, J. Kettler, C. Hepp, C. Arend, R. Albrecht, W.-M. Schulz, M. Jetter, P. Michler, C. Becher, Visible-to-telecom quantum frequency conversion of light from a single quantum emitter. Phys. Rev. Lett. 109, 147404 (2012). 10.1103/PhysRevLett.109.147404
88
R. W. Andrews, R. W. Peterson, T. P. Purdy, K. Cicak, R. W. Simmonds, C. A. Regal, K. W. Lehnert, Bidirectional and efficient conversion between microwave and optical light. Nat. Phys. 10, 321–326 (2014). 10.1038/nphys2911
89
J. Bochmann, A. Vainsencher, D. Awschalom, A. N. Cleland, Nanomechanical coupling between microwave and optical photons. Nat. Phys. 9, 712–716 (2013). 10.1038/nphys2748
90
S. Probst, H. Rotzinger, S. Wünsch, P. Jung, M. Jerger, M. Siegel, A. V. Ustinov, P. A. Bushev, Anisotropic rare-earth spin ensemble strongly coupled to a superconducting resonator. Phys. Rev. Lett. 110, 157001 (2013). 10.1103/PhysRevLett.110.157001
91
W. J. Munro, K. Azuma, K. Tamaki, K. Nemoto, Inside quantum repeaters. IEEE J. Sel. Top. Quantum Electron. 21, 78 (2015). 10.1109/JSTQE.2015.2392076
92
N. Sangouard, C. Simon, H. De Riedmatten, N. Gisin, Quantum repeaters based on atomic ensembles and linear optics. Rev. Mod. Phys. 83, 33–80 (2011). 10.1103/RevModPhys.83.33
93
N. Kalb, A. Reiserer, S. Ritter, G. Rempe, Heralded storage of a photonic quantum bit in a single atom. Phys. Rev. Lett. 114, 220501 (2015). 10.1103/PhysRevLett.114.220501
94
C. Kurz, M. Schug, P. Eich, J. Huwer, P. Müller, J. Eschner, Experimental protocol for high-fidelity heralded photon-to-atom quantum state transfer. Nat. Commun. 5, 5527 (2014). 10.1038/ncomms6527
95
H. Tanji, S. Ghosh, J. Simon, B. Bloom, V. Vuletić, Heralded single-magnon quantum memory for photon polarization States. Phys. Rev. Lett. 103, 043601 (2009). 10.1103/PhysRevLett.103.043601
96
A. Delteil, Z. Sun, S. Fält, A. Imamoğlu, Realization of a cascaded quantum system: Heralded absorption of a single photon qubit by a single-electron charged quantum dot. Phys. Rev. Lett. 118, 177401 (2017). 10.1103/PhysRevLett.118.177401
97
K. Azuma, K. Tamaki, H.-K. Lo, All-photonic quantum repeaters. Nat. Commun. 6, 6787 (2015). 10.1038/ncomms7787
98
M. Pant, H. Krovi, D. Englund, S. Guha, Rate-distance tradeoff and resource costs for all-optical quantum repeaters. Phys. Rev. A 95, 012304 (2017). 10.1103/PhysRevA.95.012304
99
S. Muralidharan, J. Kim, N. Lütkenhaus, M. D. Lukin, L. Jiang, Ultrafast and fault-tolerant quantum communication across long distances. Phys. Rev. Lett. 112, 250501 (2014). 10.1103/PhysRevLett.112.250501
100
W. J. Munro, A. M. Stephens, S. J. Devitt, K. A. Harrison, K. Nemoto, Quantum communication without the necessity of quantum memories. Nat. Photonics 6, 777–781 (2012). 10.1038/nphoton.2012.243
101
I. Schwartz, D. Cogan, E. R. Schmidgall, Y. Don, L. Gantz, O. Kenneth, N. H. Lindner, D. Gershoni, Deterministic generation of a cluster state of entangled photons. Science 354, 434–437 (2016). 10.1126/science.aah4758
102
T. Rudolph, Why I am optimistic about the silicon-photonic route to quantum computing. APL Photonics 2, 030901 (2017). 10.1063/1.4976737
103
V. G. Cerf, R. E. Kahn, A protocol for packet network intercommunication. IEEE Trans. Commun. 22, 637–648 (1974). 10.1109/TCOM.1974.1092259
104
R. Van Meter, J. Touch, Designing quantum repeater networks. IEEE Commun. Mag. 51, 64 (2013). 10.1109/MCOM.2013.6576340
105
C. Pfister, M. A. Rol, A. Mantri, M. Tomamichel, S. Wehner, Capacity estimation and verification of quantum channels with arbitrarily correlated errors. Nat. Commun. 9, 27 (2018). 10.1038/s41467-017-00961-2
106
M. Takeoka, S. Guha, M. M. Wilde, Fundamental rate-loss tradeoff for optical quantum key distribution. Nat. Commun. 5, 5235 (2014). 10.1038/ncomms6235
107
S. Pirandola, R. Laurenza, C. Ottaviani, L. Banchi, Fundamental limits of repeaterless quantum communications. Nat. Commun. 8, 15043 (2017). 10.1038/ncomms15043
108
L.-M. Duan, M. D. Lukin, J. I. Cirac, P. Zoller, Long-distance quantum communication with atomic ensembles and linear optics. Nature 414, 413–418 (2001). 10.1038/35106500
109
C. Simon, H. de Riedmatten, M. Afzelius, N. Sangouard, H. Zbinden, N. Gisin, Quantum repeaters with photon pair sources and multimode memories. Phys. Rev. Lett. 98, 190503 (2007). 10.1103/PhysRevLett.98.190503
110
L. Jiang, J. M. Taylor, K. Nemoto, W. J. Munro, R. Van Meter, M. D. Lukin, Quantum repeater with encoding. Phys. Rev. A 79, 032325 (2009). 10.1103/PhysRevA.79.032325
111
J. J. Wallman, S. T. Flammia, Randomized benchmarking with confidence. New J. Phys. 16, 103032 (2014). 10.1088/1367-2630/16/10/103032
View figure
Stages in the development of a quantum internet.
Each stage is characterized by an increase in functionality at the expense of greater technological difficulty. This Review provides a clear definition of each stage, including benchmarks and examples of known applications, and provides an overview of the technological progress required to attain these stages.
View figure
Fig. 1
Fig. 1 Applications of a quantum internet.
One application of a quantum internet is to allow secure access to remote quantum computers in the cloud (2). Specifically, a simple quantum terminal capable of preparing and measuring only single qubits can use a quantum internet to access a remote quantum computer in such a way that the quantum computer can learn nothing about which computation it has performed. Almost all other applications of a quantum internet can be understood from two special features of quantum entanglement. First, if two qubits at different network nodes are entangled with each other, then such entanglement enables stronger than classical correlation and coordination. For example, for any measurement on qubit 1, if we made the same measurement on qubit 2, then we instantaneously obtain the same answer, even though that answer is random and was not determined ahead of time. Very roughly, it is this feature that makes entanglement so well suited for tasks that require coordination. Examples include clock synchronization (3), leader election, and achieving consensus about data (53), or even using entanglement to help two online bridge players coordinate their actions (39). The second feature of quantum entanglement is that it cannot be shared. If two qubits are maximally entangled with each other, then it is impossible by the laws of quantum mechanics for a third qubit to be just as entangled with either of them. This makes entanglement inherently private, bringing great advantages to tasks that require security such as generating encryption keys (12) or secure identification (24, 25).
View figure
Fig. 2
Fig. 2 A quantum internet consists of three essential quantum hardware elements.
First, we need a physical connection (quantum channel) that supports the transmission of qubits. Examples are standard telecom fibers because they are presently used to communicate classical light. Second, we need a means to extend these short distances. Quantum channels are inherently lossy. For instance, the transmissivity of fiber optical channels scales exponentially with distance. This scaling has strong implications for applications because for both entanglement and key distribution, the achievable rates can at most be proportional to the transmissivity (106, 107). Hence, in order to reach longer distances, intermediate nodes called quantum repeaters are necessary [(97, 108110), and (91, 92), reviews]. Such a repeater is placed at certain intervals along the optical fiber connection, in theory allowing qubits to be transmitted over arbitrarily long distances. In the future, powerful repeaters may also double as long-distance routers in a quantum network. The final element are the end nodes—that is, the quantum processors connected to the quantum internet. These may range from extremely simple nodes that can only prepare and measure single qubits to large-scale quantum computers. End nodes may themselves act as quantum repeaters, although this is not a requirement. A quantum internet is not meant to replace classical communication but rather to supplement it with quantum communication. We hence assume all nodes can communicate classically—for example, over the classical internet—in order to exchange control information.
View figure
Fig. 3
Fig. 3 Quantum repeaters work in a fundamentally different way from classical repeaters.
Quantum repeaters are used to transmit quantum information over long distances. In its simplest form, a quantum repeater works by first generating entanglement (dashed line) between the repeater (middle) and each of the end nodes (left and right) individually. Intuitively, this can be done because the distance of each end point to the repeater is still sufficiently small to allow direct entanglement generation by transmitting photons over telecom fiber. Subsequently, the repeater teleports one of the qubits entangled with node 1 onto node 2. This procedure is known as entanglement swapping and allows the creation of entanglement over distances at which direct transmission is infeasible. After establishing long-distance entanglement, a data qubit may now be sent by using quantum teleportation.
View figure
Fig. 4
Fig. 4 Stages of quantum internet development.
A specific implementation of a quantum internet may, like for a classical network, be optimized for distance, functionality, or both. The term network commonly refers to a situation that goes beyond point-to-point communication; the objective of a network is to provide any end nodes (connected to the network) with the means to exchange data, making three end nodes the smallest instance of a true network. Outside the laboratory, only trusted repeater networks (first stage) have been realized in metropolitan areas (6265). Two single far-away end nodes (68) have also been connected via satellite.
View figure
Fig. 5
Fig. 5 Possible elements of a future quantum network stack.
Table 1
Table 1 Formal definitions of the stages, parameters for protocol design, and classification of known protocols.
ScienceAdviser

Get the latest news, commentary, and research, free to your inbox daily.