rfc9340.original   rfc9340.txt 
Quantum Internet Research Group W. Kozlowski Internet Research Task Force (IRTF) W. Kozlowski
Internet-Draft S. Wehner Request for Comments: 9340 S. Wehner
Intended status: Informational QuTech Category: Informational QuTech
Expires: 1 March 2023 R. Van Meter ISSN: 2070-1721 R. Van Meter
Keio University Keio University
B. Rijsman B. Rijsman
Individual Individual
A. S. Cacciapuoti A. S. Cacciapuoti
M. Caleffi M. Caleffi
University of Naples Federico II University of Naples Federico II
S. Nagayama S. Nagayama
Mercari, Inc. Mercari, Inc.
28 August 2022 February 2023
Architectural Principles for a Quantum Internet Architectural Principles for a Quantum Internet
draft-irtf-qirg-principles-11
Abstract Abstract
The vision of a quantum internet is to enhance existing Internet The vision of a quantum internet is to enhance existing Internet
technology by enabling quantum communication between any two points technology by enabling quantum communication between any two points
on Earth. To achieve this goal, a quantum network stack should be on Earth. To achieve this goal, a quantum network stack should be
built from the ground up to account for the fundamentally new built from the ground up to account for the fundamentally new
properties of quantum entanglement. The first quantum entanglement properties of quantum entanglement. The first quantum entanglement
networks have been realised [Pompili21.1], but there is no practical networks have been realised, but there is no practical proposal for
proposal for how to organise, utilise, and manage such networks. In how to organise, utilise, and manage such networks. In this
this draft, we attempt to lay down the framework and introduce some document, we attempt to lay down the framework and introduce some
basic architectural principles for a quantum internet. This is basic architectural principles for a quantum internet. This is
intended for general guidance and general interest, but also to intended for general guidance and general interest. It is also
provide a foundation for discussion between physicists and network intended to provide a foundation for discussion between physicists
specialists. This document is a product of the Quantum Internet and network specialists. This document is a product of the Quantum
Research Group (QIRG). Internet Research Group (QIRG).
Status of This Memo Status of This Memo
This Internet-Draft is submitted in full conformance with the This document is not an Internet Standards Track specification; it is
provisions of BCP 78 and BCP 79. published for informational purposes.
Internet-Drafts are working documents of the Internet Engineering This document is a product of the Internet Research Task Force
Task Force (IETF). Note that other groups may also distribute (IRTF). The IRTF publishes the results of Internet-related research
working documents as Internet-Drafts. The list of current Internet- and development activities. These results might not be suitable for
Drafts is at https://datatracker.ietf.org/drafts/current/. deployment. This RFC represents the consensus of the Quantum
Internet Research Group of the Internet Research Task Force (IRTF).
Documents approved for publication by the IRSG are not candidates for
any level of Internet Standard; see Section 2 of RFC 7841.
Internet-Drafts are draft documents valid for a maximum of six months Information about the current status of this document, any errata,
and may be updated, replaced, or obsoleted by other documents at any and how to provide feedback on it may be obtained at
time. It is inappropriate to use Internet-Drafts as reference https://www.rfc-editor.org/info/rfc9340.
material or to cite them other than as "work in progress."
This Internet-Draft will expire on 1 March 2023.
Copyright Notice Copyright Notice
Copyright (c) 2022 IETF Trust and the persons identified as the Copyright (c) 2023 IETF Trust and the persons identified as the
document authors. All rights reserved. document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents (https://trustee.ietf.org/ Provisions Relating to IETF Documents
license-info) in effect on the date of publication of this document. (https://trustee.ietf.org/license-info) in effect on the date of
Please review these documents carefully, as they describe your rights publication of this document. Please review these documents
and restrictions with respect to this document. Code Components carefully, as they describe your rights and restrictions with respect
extracted from this document must include Revised BSD License text as to this document.
described in Section 4.e of the Trust Legal Provisions and are
provided without warranty as described in the Revised BSD License.
Table of Contents Table of Contents
1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 1. Introduction
2. Quantum information . . . . . . . . . . . . . . . . . . . . . 4 2. Quantum Information
2.1. Quantum state . . . . . . . . . . . . . . . . . . . . . . 4 2.1. Quantum State
2.2. Qubit . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2. Qubit
2.3. Multiple qubits . . . . . . . . . . . . . . . . . . . . . 6 2.3. Multiple Qubits
3. Entanglement as the fundamental resource . . . . . . . . . . 8 3. Entanglement as the Fundamental Resource
4. Achieving quantum connectivity . . . . . . . . . . . . . . . 9 4. Achieving Quantum Connectivity
4.1. Challenges . . . . . . . . . . . . . . . . . . . . . . . 9 4.1. Challenges
4.1.1. The measurement problem . . . . . . . . . . . . . . . 9 4.1.1. The Measurement Problem
4.1.2. No-cloning theorem . . . . . . . . . . . . . . . . . 10 4.1.2. No-Cloning Theorem
4.1.3. Fidelity . . . . . . . . . . . . . . . . . . . . . . 10 4.1.3. Fidelity
4.1.4. Inadequacy of direct transmission . . . . . . . . . . 11 4.1.4. Inadequacy of Direct Transmission
4.2. Bell pairs . . . . . . . . . . . . . . . . . . . . . . . 11 4.2. Bell Pairs
4.3. Teleportation . . . . . . . . . . . . . . . . . . . . . . 12 4.3. Teleportation
4.4. The life cycle of entanglement . . . . . . . . . . . . . 13 4.4. The Life Cycle of Entanglement
4.4.1. Elementary link generation . . . . . . . . . . . . . 13 4.4.1. Elementary Link Generation
4.4.2. Entanglement swapping . . . . . . . . . . . . . . . . 14 4.4.2. Entanglement Swapping
4.4.3. Error Management . . . . . . . . . . . . . . . . . . 15 4.4.3. Error Management
4.4.4. Delivery . . . . . . . . . . . . . . . . . . . . . . 19 4.4.4. Delivery
5. Architecture of a quantum internet . . . . . . . . . . . . . 19 5. Architecture of a Quantum Internet
5.1. Challenges . . . . . . . . . . . . . . . . . . . . . . . 19 5.1. Challenges
5.2. Classical communication . . . . . . . . . . . . . . . . . 21 5.2. Classical Communication
5.3. Abstract model of the network . . . . . . . . . . . . . . 22 5.3. Abstract Model of the Network
5.3.1. The control and data planes . . . . . . . . . . . . . 22 5.3.1. The Control Plane and the Data Plane
5.3.2. Elements of a quantum network . . . . . . . . . . . . 23 5.3.2. Elements of a Quantum Network
5.3.3. Putting it all together . . . . . . . . . . . . . . . 24 5.3.3. Putting It All Together
5.4. Physical constraints . . . . . . . . . . . . . . . . . . 25 5.4. Physical Constraints
5.4.1. Memory lifetimes . . . . . . . . . . . . . . . . . . 26 5.4.1. Memory Lifetimes
5.4.2. Rates . . . . . . . . . . . . . . . . . . . . . . . . 26 5.4.2. Rates
5.4.3. Communication qubits . . . . . . . . . . . . . . . . 27 5.4.3. Communication Qubits
5.4.4. Homogeneity . . . . . . . . . . . . . . . . . . . . . 27 5.4.4. Homogeneity
6. Architectural principles . . . . . . . . . . . . . . . . . . 28 6. Architectural Principles
6.1. Goals of a quantum internet . . . . . . . . . . . . . . . 28 6.1. Goals of a Quantum Internet
6.2. The principles of a quantum internet . . . . . . . . . . 32 6.2. The Principles of a Quantum Internet
7. A thought experiment inspired by classical networks . . . . . 34 7. A Thought Experiment Inspired by Classical Networks
8. Security Considerations . . . . . . . . . . . . . . . . . . . 36 8. Security Considerations
9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 36 9. IANA Considerations
10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 37 10. Informative References
11. Informative References . . . . . . . . . . . . . . . . . . . 37 Acknowledgements
Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 44 Authors' Addresses
1. Introduction 1. Introduction
Quantum networks are distributed systems of quantum devices that Quantum networks are distributed systems of quantum devices that
utilise fundamental quantum mechanical phenomena such as utilise fundamental quantum mechanical phenomena such as
superposition, entanglement, and quantum measurement to achieve superposition, entanglement, and quantum measurement to achieve
capabilities beyond what is possible with non-quantum (classical) capabilities beyond what is possible with non-quantum (classical)
networks [Kimble08]. Depending on the stage of a quantum network networks [Kimble08]. Depending on the stage of a quantum network
[Wehner18] such devices may range from simple photonic devices [Wehner18], such devices may range from simple photonic devices
capable of preparing and measuring only one quantum bit (qubit) at a capable of preparing and measuring only one quantum bit (qubit) at a
time all the way to large-scale quantum computers of the future. A time all the way to large-scale quantum computers of the future. A
quantum network is not meant to replace classical networks, but quantum network is not meant to replace classical networks but rather
rather form an overall hybrid classical-quantum network supporting to form an overall hybrid classical-quantum network supporting new
new capabilities which are otherwise impossible to realise capabilities that are otherwise impossible to realise [VanMeterBook].
[VanMeterBook]. For example, the most well-known application of For example, the most well-known application of quantum
quantum communication, quantum key distribution (QKD), can create and communication, Quantum Key Distribution (QKD) [QKD], can create and
distribute a pair of symmetric encryption keys in such a way that the distribute a pair of symmetric encryption keys in such a way that the
security of the entire process relies on the laws of physics (and security of the entire process relies on the laws of physics (and
thus can be mathematically proven to be unbreakable) rather than the thus can be mathematically proven to be unbreakable) rather than the
intractability of certain mathematical problems [Bennett14] intractability of certain mathematical problems [Bennett14]
[Ekert91]. Small networks capable of QKD have even already been [Ekert91]. Small networks capable of QKD have even already been
deployed at short (roughly 100km) distances [Elliott03] [Peev09] deployed at short (roughly 100-kilometre) distances [Elliott03]
[Aguado19] [Joshi20]. [Peev09] [Aguado19] [Joshi20].
The quantum networking paradigm also offers promise for a range of The quantum networking paradigm also offers promise for a range of
new applications beyond quantum cryptography, such as distributed new applications beyond quantum cryptography, such as distributed
quantum computation [Cirac99] [Crepeau02], secure quantum computing quantum computation [Cirac99] [Crepeau02]; secure quantum computing
in the cloud [Fitzsimons17], quantum-enhanced measurement networks in the cloud [Fitzsimons17]; quantum-enhanced measurement networks
[Giovanetti04], or higher-precision, long-baseline telescopes [Giovannetti04]; or higher-precision, long-baseline telescopes
[Gottesman12]. These applications are much more demanding than QKD [Gottesman12]. These applications are much more demanding than QKD,
and networks capable of executing them are in their infancy. The and networks capable of executing them are in their infancy. The
first fully quantum, multinode network capable of sending, receiving, first fully quantum, multinode network capable of sending, receiving,
and manipulating distributed quantum information has only recently and manipulating distributed quantum information has only recently
been realized [Pompili21.1] been realised [Pompili21.1].
Whilst a lot of effort has gone into physically realising and Whilst a lot of effort has gone into physically realising and
connecting such devices, and making improvements to their speed and connecting such devices, and making improvements to their speed and
error tolerance, there are no worked out proposals for how to run error tolerance, no proposals for how to run these networks have been
these networks. To draw an analogy with a classical network, we are worked out at the time of this writing. To draw an analogy with a
at a stage where we can start to physically connect our devices and classical network, we are at a stage where we can start to physically
send data, but all sending, receiving, buffer management, connection connect our devices and send data, but all sending, receiving, buffer
synchronisation, and so on, must be managed by the application management, connection synchronisation, and so on must be managed by
directly by using low-level, custom-built, and hardware-specific the application directly by using low-level, custom-built, and
interfaces, rather than being managed by a network stack that exposes hardware-specific interfaces, rather than being managed by a network
a convenient high-level interface, such as sockets. Only recently, stack that exposes a convenient high-level interface, such as
was the first ever attempt at such a network stack experimentally sockets. Only recently was the first-ever attempt at such a network
demonstrated in a laboratory setting [Pompili21.2]. Furthermore, stack experimentally demonstrated in a laboratory setting
whilst physical mechanisms for transmitting quantum information [Pompili21.2]. Furthermore, whilst physical mechanisms for
exist, there are no robust protocols for managing such transmissions. transmitting quantum information exist, there are no robust protocols
for managing such transmissions.
This document, produced by the Quantum Internet Research Group This document, produced by the Quantum Internet Research Group
(QIRG), introduces quantum networks and presents general guidelines (QIRG), introduces quantum networks and presents general guidelines
for the design and construction of such networks. Overall, it is for the design and construction of such networks. Overall, it is
intended as an introduction to the subject for network engineers and intended as an introduction to the subject for network engineers and
researchers. It should not be considered as a conclusive statement researchers. It should not be considered as a conclusive statement
on how quantum network should or will be implemented. This document on how quantum networks should or will be implemented. This document
was discussed on the QIRG mailing list and several IETF meetings and was discussed on the QIRG mailing list and several IETF meetings. It
represents the consensus of the QIRG members, both of experts in the represents the consensus of the QIRG members, of both experts in the
subject matter (from the quantum as well networking domain) as well subject matter (from the quantum and networking domains) and
as newcomers who are the target audience. newcomers who are the target audience.
2. Quantum information 2. Quantum Information
In order to understand the framework for quantum networking, a basic In order to understand the framework for quantum networking, a basic
understanding of quantum information theory is necessary. The understanding of quantum information theory is necessary. The
following sections aim to introduce the minimum amount of knowledge following sections aim to introduce the minimum amount of knowledge
necessary to understand the principles of operation of a quantum necessary to understand the principles of operation of a quantum
network. This exposition was written with a classical networking network. This exposition was written with a classical networking
audience in mind. It is assumed that the reader has never before audience in mind. It is assumed that the reader has never before
been exposed to any quantum physics. We refer the reader to been exposed to any quantum physics. We refer the reader to
[SutorBook] and [NielsenChuang] for an in-depth introduction to [SutorBook] and [NielsenChuang] for an in-depth introduction to
quantum information systems. quantum information systems.
2.1. Quantum state 2.1. Quantum State
A quantum mechanical system is described by its quantum state. A A quantum mechanical system is described by its quantum state. A
quantum state is an abstract object that provides a complete quantum state is an abstract object that provides a complete
description of the system at that particular moment. When combined description of the system at that particular moment. When combined
with the rules of the system's evolution in time, such as a quantum with the rules of the system's evolution in time, such as a quantum
circuit, it also then provides a complete description of the system circuit, it also then provides a complete description of the system
at all times. For the purposes of computing and networking, the at all times. For the purposes of computing and networking, the
classical equivalent of a quantum state would be a string or stream classical equivalent of a quantum state would be a string or stream
of logical bit values. These bits provide a complete description of of logical bit values. These bits provide a complete description of
what values we can read out from that string at that particular what values we can read out from that string at that particular
moment and when combined with its rules for evolution in time, such moment, and when combined with its rules for evolution in time, such
as a logical circuit, we will also know its value at any other time. as a logical circuit, we will also know its value at any other time.
Just like a single classical bit, a quantum mechanical system can be Just like a single classical bit, a quantum mechanical system can be
simple and consist of a single particle, e.g. an atom or a photon of simple and consist of a single particle, e.g., an atom or a photon of
light. In this case, the quantum state provides the complete light. In this case, the quantum state provides the complete
description of that one particle. Similarly, just like a string of description of that one particle. Similarly, just like a string of
bits consists of multiple bits, a single quantum state can be used to bits consists of multiple bits, a single quantum state can be used to
also describe an ensemble of many particles. However, because also describe an ensemble of many particles. However, because
quantum states are governed by the laws of quantum mechanics their quantum states are governed by the laws of quantum mechanics, their
behaviour is significantly different to that of a string of bits. In behaviour is significantly different to that of a string of bits. In
this section we will summarise the key concepts to understand these this section, we will summarise the key concepts to understand these
differences and the we will explain their consequences for networking differences. We will then explain their consequences for networking
in the rest of the draft. in the rest of this document.
2.2. Qubit 2.2. Qubit
The differences between quantum computation and classical computation The differences between quantum computation and classical computation
begin at the bit-level. A classical computer operates on the binary begin at the bit level. A classical computer operates on the binary
alphabet { 0, 1 }. A quantum bit, called a qubit, exists over the alphabet { 0, 1 }. A quantum bit, called a qubit, exists over the
same binary space, but unlike the classical bit, its state can exist same binary space, but unlike the classical bit, its state can exist
in a superposition of the two possibilities: in a superposition of the two possibilities:
|qubit> = a |0> + b |1>, |qubit⟩ = a |0⟩ + b |1⟩,
where |X> is Dirac's ket notation for a quantum state (the value that where |X⟩ is Dirac's ket notation for a quantum state (the value that
a qubit holds), here the binary 0 and 1, and the coefficients a and b a qubit holds) -- here, the binary 0 and 1 -- and the coefficients a
are complex numbers called probability amplitudes. Physically, such and b are complex numbers called probability amplitudes. Physically,
a state can be realised using a variety of different technologies such a state can be realised using a variety of different
such as electron spin, photon polarisation, atomic energy levels, and technologies such as electron spin, photon polarisation, atomic
so on. energy levels, and so on.
Upon measurement, the qubit loses its superposition and irreversibly Upon measurement, the qubit loses its superposition and irreversibly
collapses into one of the two basis states, either |0> or |1>. Which collapses into one of the two basis states, either |0⟩ or |1⟩. Which
of the two states it ends up in may not be deterministic, but can be of the two states it ends up in may not be deterministic but can be
determined from the readout of the measurement. The measurement determined from the readout of the measurement. The measurement
result is a classical bit, 0 or 1, corresponding to |0> and |1> result is a classical bit, 0 or 1, corresponding to |0⟩ and |1⟩,
respectively. The probability of measuring the state in the |0> respectively. The probability of measuring the state in the |0⟩
state is |a|^2 and similarly the probability of measuring the state state is |a|^2; similarly, the probability of measuring the state in
in the |1> state is |b|^2, where |a|^2 + |b|^2 = 1. This randomness the |1⟩ state is |b|^2, where |a|^2 + |b|^2 = 1. This randomness is
is not due to our ignorance of the underlying mechanisms, but rather not due to our ignorance of the underlying mechanisms but rather is a
is a fundamental feature of a quantum mechanical system [Aspect81]. fundamental feature of a quantum mechanical system [Aspect81].
The superposition property plays an important role in fundamental The superposition property plays an important role in fundamental
gate operations on qubits. Since a qubit can exist in a gate operations on qubits. Since a qubit can exist in a
superposition of its basis states, the elementary quantum gates are superposition of its basis states, the elementary quantum gates are
able to act on all states of the superposition at the same time. For able to act on all states of the superposition at the same time. For
example, consider the NOT gate: example, consider the NOT gate:
NOT (a |0> + b |1>) -> a |1> + b |0>. NOT (a |0⟩ + b |1⟩) ➔ a |1⟩ + b |0⟩.
It is important to note that "qubit" can have two meanings. In the It is important to note that "qubit" can have two meanings. In the
first meaning, "qubit" refers to a physical quantum *system* whose first meaning, "qubit" refers to a physical quantum *system* whose
quantum state can be expressed as a superposition of two basis quantum state can be expressed as a superposition of two basis
states, which we often label |0> and |1>. Here, "qubit" refers to a states, which we often label |0⟩ and |1⟩. Here, "qubit" refers to a
physical implementation akin to what a flip-flop, switch, voltage, or physical implementation akin to what a flip-flop, switch, voltage, or
current would be for a classical bit. In the second meaning, "qubit" current would be for a classical bit. In the second meaning, "qubit"
refers to the abstract quantum *state* of a quantum system with such refers to the abstract quantum *state* of a quantum system with such
two basis states. In this case, the meaning of "qubit" is akin to two basis states. In this case, the meaning of "qubit" is akin to
the logical value of a bit, from classical computing, i.e. "logical the logical value of a bit, from classical computing, i.e., "logical
0" or "logical 1". The two concepts are related, because a physical 0" or "logical 1". The two concepts are related, because a physical
"qubit" (first meaning) can be used to store the abstract "qubit" "qubit" (first meaning) can be used to store the abstract "qubit"
(second meaning). Both meanings are used interchangeably in (second meaning). Both meanings are used interchangeably in
literature and the meaning is generally clear from the context. literature, and the meaning is generally clear from the context.
2.3. Multiple qubits 2.3. Multiple Qubits
When multiple qubits are combined in a single quantum state the space When multiple qubits are combined in a single quantum state, the
of possible states grows exponentially and all these states can space of possible states grows exponentially and all these states can
coexist in a superposition. For example, the general form of a two- coexist in a superposition. For example, the general form of a two-
qubit register is qubit register is
a |00> + b |01> + c |10> + d |11> a |00⟩ + b |01⟩ + c |10⟩ + d |11⟩,
where the coefficients have the same probability amplitude where the coefficients have the same probability amplitude
interpretation as for the single qubit state. Each state represents interpretation as for the single-qubit state. Each state represents
a possible outcome of a measurement of the two-qubit register. For a possible outcome of a measurement of the two-qubit register. For
example, |01> denotes a state in which the first qubit is in the example, |01⟩ denotes a state in which the first qubit is in the
state |0> and the second is in the state |1>. state |0⟩ and the second is in the state |1⟩.
Performing single qubit gates affects the relevant qubit in each of Performing single-qubit gates affects the relevant qubit in each of
the superposition states. Similarly, two-qubit gates also act on all the superposition states. Similarly, two-qubit gates also act on all
the relevant superposition states, but their outcome is far more the relevant superposition states, but their outcome is far more
interesting. interesting.
Consider a two-qubit register where the first qubit is in the Consider a two-qubit register where the first qubit is in the
superposed state (|0> + |1>)/sqrt(2) and the other is in the superposed state (|0⟩ + |1⟩)/sqrt(2) and the other is in the
state |0>. This combined state can be written as: state |0⟩. This combined state can be written as
(|0> + |1>)/sqrt(2) x |0> = (|00> + |10>)/sqrt(2), (|0⟩ + |1⟩)/sqrt(2) x |0⟩ = (|00⟩ + |10⟩)/sqrt(2),
where x denotes a tensor product (the mathematical mechanism for where x denotes a tensor product (the mathematical mechanism for
combining quantum states together). combining quantum states together).
The constant 1/sqrt(2) is called the normalisation factor and The constant 1/sqrt(2) is called the normalisation factor and
reflects the fact that the probabilities of measuring either a |0> or reflects the fact that the probabilities of measuring either a |0⟩ or
a |1> for the first qubit add up to one. a |1⟩ for the first qubit add up to one.
Let us now consider the two-qubit controlled-NOT, or CNOT, gate. The Let us now consider the two-qubit Controlled NOT, or CNOT, gate. The
CNOT gate takes as input two qubits, a control and target, and CNOT gate takes as input two qubits -- a control and a target -- and
applies the NOT gate to the target if the control qubit is set. The applies the NOT gate to the target if the control qubit is set. The
truth table looks like truth table looks like
+====+=====+ +====+=====+
| IN | OUT | | IN | OUT |
+====+=====+ +====+=====+
| 00 | 00 | | 00 | 00 |
+----+-----+ +----+-----+
| 01 | 01 | | 01 | 01 |
+----+-----+ +----+-----+
| 10 | 11 | | 10 | 11 |
+----+-----+ +----+-----+
| 11 | 10 | | 11 | 10 |
+----+-----+ +----+-----+
Table 1 Table 1: CNOT Truth Table
Now, consider performing a CNOT gate on the state with the first Now, consider performing a CNOT gate on the state with the first
qubit being the control. We apply a two-qubit gate on all the qubit being the control. We apply a two-qubit gate on all the
superposition states: superposition states:
CNOT (|00> + |10>)/sqrt(2) -> (|00> + |11>)/sqrt(2). CNOT (|00⟩ + |10⟩)/sqrt(2) ➔ (|00⟩ + |11⟩)/sqrt(2).
What is so interesting about this two-qubit gate operation? The What is so interesting about this two-qubit gate operation? The
final state is *entangled*. There is no possible way of representing final state is *entangled*. There is no possible way of representing
that quantum state as a product of two individual qubits; they are no that quantum state as a product of two individual qubits; they are no
longer independent. That is, it is not possible to describe the longer independent. That is, it is not possible to describe the
quantum state of either of the individual qubits in a way that is quantum state of either of the individual qubits in a way that is
independent of the other qubit. Only the quantum state of the system independent of the other qubit. Only the quantum state of the system
that consists of both qubits provides a physically complete that consists of both qubits provides a physically complete
description of the two-qubit system. The states of the two description of the two-qubit system. The states of the two
individual qubits are now correlated beyond what is possible to individual qubits are now correlated beyond what is possible to
achieve classically. Neither qubit is in a definite |0> or |1> achieve classically. Neither qubit is in a definite |0⟩ or |1⟩
state, but if we perform a measurement on either one, the outcome of state, but if we perform a measurement on either one, the outcome of
the partner qubit will *always* yield the exact same outcome. The the partner qubit will *always* yield the exact same outcome. The
final state, whether it's |00> or |11>, is fundamentally random as final state, whether it's |00⟩ or |11⟩, is fundamentally random as
before, but the states of the two qubits following a measurement will before, but the states of the two qubits following a measurement will
always be identical. One can think of this as flipping two coins, always be identical. One can think of this as flipping two coins,
but the coins always both land on "heads" or both land on "tails" but both coins always land on "heads" or both land on "tails"
together. Something that we know is impossible classically. together -- something that we know is impossible classically.
Once a measurement is performed, the two qubits are once again Once a measurement is performed, the two qubits are once again
independent. The final state is either |00> or |11> and both of independent. The final state is either |00⟩ or |11⟩, and both of
these states can be trivially decomposed into a product of two these states can be trivially decomposed into a product of two
individual qubits. The entanglement has been consumed and the individual qubits. The entanglement has been consumed, and the
entangled state must be prepared again. entangled state must be prepared again.
3. Entanglement as the fundamental resource 3. Entanglement as the Fundamental Resource
Entanglement is the fundamental building block of quantum networks. Entanglement is the fundamental building block of quantum networks.
Consider the state from the previous section: Consider the state from the previous section:
(|00> + |11>)/sqrt(2). (|00⟩ + |11⟩)/sqrt(2).
Neither of the two qubits is in a definite |0> or |1> state and we Neither of the two qubits is in a definite |0⟩ or |1⟩ state, and we
need to know the state of the entire register to be able to fully need to know the state of the entire register to be able to fully
describe the behaviour of the two qubits. describe the behaviour of the two qubits.
Entangled qubits have interesting non-local properties. Consider Entangled qubits have interesting non-local properties. Consider
sending one of the qubits to another device. This device could in sending one of the qubits to another device. This device could in
principle be anywhere: on the other side of the room, in a different principle be anywhere: on the other side of the room, in a different
country, or even on a different planet. Provided negligible noise country, or even on a different planet. Provided negligible noise
has been introduced, the two qubits will forever remain in the has been introduced, the two qubits will forever remain in the
entangled state until a measurement is performed. The physical entangled state until a measurement is performed. The physical
distance does not matter at all for entanglement. distance does not matter at all for entanglement.
skipping to change at page 8, line 36 skipping to change at line 368
in order to design completely new types of application protocols that in order to design completely new types of application protocols that
are not possible to achieve with just classical communication. are not possible to achieve with just classical communication.
Examples of such applications are quantum cryptography [Bennett14] Examples of such applications are quantum cryptography [Bennett14]
[Ekert91], blind quantum computation [Fitzsimons17], or distributed [Ekert91], blind quantum computation [Fitzsimons17], or distributed
quantum computation [Crepeau02]. quantum computation [Crepeau02].
Entanglement has two very special features from which one can derive Entanglement has two very special features from which one can derive
some intuition about the types of applications enabled by a quantum some intuition about the types of applications enabled by a quantum
network. network.
The first stems from the fact that entanglement enables stronger than The first stems from the fact that entanglement enables stronger-
classical correlations, leading to opportunities for tasks that than-classical correlations, leading to opportunities for tasks that
require coordination. As a trivial example, consider the problem of require coordination. As a trivial example, consider the problem of
consensus between two nodes who want to agree on the value of a consensus between two nodes who want to agree on the value of a
single bit. They can use the quantum network to prepare the state single bit. They can use the quantum network to prepare the state
(|00> + |11>)/sqrt(2) with each node holding one of the two qubits. (|00⟩ + |11⟩)/sqrt(2) with each node holding one of the two qubits.
Once either of the two nodes performs a measurement, the state of the Once either of the two nodes performs a measurement, the state of the
two qubits collapses to either |00> or |11>, so whilst the outcome is two qubits collapses to either |00⟩ or |11⟩, so whilst the outcome is
random and does not exist before measurement, the two nodes will random and does not exist before measurement, the two nodes will
always measure the same value. We can also build the more general always measure the same value. We can also build the more general
multi-qubit state (|00...> + |11...>)/sqrt(2) and perform the same multi-qubit state (|00...⟩ + |11...⟩)/sqrt(2) and perform the same
algorithm between an arbitrary number of nodes. These stronger than algorithm between an arbitrary number of nodes. These stronger-than-
classical correlations generalise to more complicated measurement classical correlations generalise to measurement schemes that are
schemes as well. more complicated as well.
The second feature of entanglement is that it cannot be shared, in The second feature of entanglement is that it cannot be shared, in
the sense that if two qubits are maximally entangled with each other, the sense that if two qubits are maximally entangled with each other,
then it is physically impossible for these two qubits to also be then it is physically impossible for these two qubits to also be
entangled with a third qubit [Terhal04]. Hence, entanglement forms a entangled with a third qubit [Terhal04]. Hence, entanglement forms a
sort of private and inherently untappable connection between two sort of private and inherently untappable connection between two
nodes once established. nodes once established.
Entanglement is created through local interactions between two qubits Entanglement is created through local interactions between two qubits
or as a product of the way the qubits were created (e.g. entangled or as a product of the way the qubits were created (e.g., entangled
photon pairs). To create a distributed entangled state, one can then photon pairs). To create a distributed entangled state, one can then
physically send one of the qubits to a remote node. It is also physically send one of the qubits to a remote node. It is also
possible to directly entangle qubits that are physically separated, possible to directly entangle qubits that are physically separated,
but this still requires local interactions between some other qubits but this still requires local interactions between some other qubits
that the separated qubits are initially entangled with. Therefore, that the separated qubits are initially entangled with. Therefore,
it is the transmission of qubits that draws the line between a it is the transmission of qubits that draws the line between a
genuine quantum network and a collection of quantum computers genuine quantum network and a collection of quantum computers
connected over a classical network. connected over a classical network.
A quantum network is defined as a collection of nodes that is able to A quantum network is defined as a collection of nodes that is able to
exchange qubits and distribute entangled states amongst themselves. exchange qubits and distribute entangled states amongst themselves.
A quantum node that is able only to communicate classically with A quantum node that is able only to communicate classically with
another quantum node is not a member of a quantum network. another quantum node is not a member of a quantum network.
More complex services and applications can be built on top of Services and applications that are more complex can be built on top
entangled states distributed by the network, see e.g. [ZOO] of entangled states distributed by the network; for example, see
[ZOO].
4. Achieving quantum connectivity 4. Achieving Quantum Connectivity
This section explains the meaning of quantum connectivity and the This section explains the meaning of quantum connectivity and the
necessary physical processes at an abstract level. necessary physical processes at an abstract level.
4.1. Challenges 4.1. Challenges
A quantum network cannot be built by simply extrapolating all the A quantum network cannot be built by simply extrapolating all the
classical models to their quantum analogues. Sending qubits over a classical models to their quantum analogues. Sending qubits over a
wire like we send classical bits is simply not as easy to do. There wire like we send classical bits is simply not as easy to do. There
are several technological as well as fundamental challenges that make are several technological as well as fundamental challenges that make
classical approaches unsuitable in a quantum context. classical approaches unsuitable in a quantum context.
4.1.1. The measurement problem 4.1.1. The Measurement Problem
In classical computers and networks we can read out the bits stored In classical computers and networks, we can read out the bits stored
in memory at any time. This is helpful for a variety of purposes in memory at any time. This is helpful for a variety of purposes
such as copying, error detection and correction, and so on. This is such as copying, error detection and correction, and so on. This is
not possible with qubits. not possible with qubits.
A measurement of a qubit's state will destroy its superposition and A measurement of a qubit's state will destroy its superposition and
with it any entanglement it may have been part of. Once a qubit is with it any entanglement it may have been part of. Once a qubit is
being processed, it cannot be read out until a suitable point in the being processed, it cannot be read out until a suitable point in the
computation, determined by the protocol handling the qubit, has been computation, determined by the protocol handling the qubit, has been
reached. Therefore, we cannot use the same methods known from reached. Therefore, we cannot use the same methods known from
classical computing for the purposes of error detection and classical computing for the purposes of error detection and
correction. Nevertheless, quantum error detection and correction correction. Nevertheless, quantum error detection and correction
schemes exist that take this problem into account and how a network schemes exist that take this problem into account, and how a network
chooses to manage errors will have an impact on its architecture. chooses to manage errors will have an impact on its architecture.
4.1.2. No-cloning theorem 4.1.2. No-Cloning Theorem
Since directly reading the state of a qubit is not possible, one Since directly reading the state of a qubit is not possible, one
could ask if we can simply copy a qubit without looking at it. could ask if we can simply copy a qubit without looking at it.
Unfortunately, this is fundamentally not possible in quantum Unfortunately, this is fundamentally not possible in quantum
mechanics [Park70] [Wootters82]. mechanics [Park70] [Wootters82].
The no-cloning theorem states that it is impossible to create an The no-cloning theorem states that it is impossible to create an
identical copy of an arbitrary, unknown quantum state. Therefore, it identical copy of an arbitrary, unknown quantum state. Therefore, it
is also impossible to use the same mechanisms that worked for is also impossible to use the same mechanisms that worked for
classical networks for signal amplification, retransmission, and so classical networks for signal amplification, retransmission, and so
on as they all rely on the ability to copy the underlying data. on, as they all rely on the ability to copy the underlying data.
Since any physical channel will always be lossy, connecting nodes Since any physical channel will always be lossy, connecting nodes
within a quantum network is a challenging endeavour and its within a quantum network is a challenging endeavour, and its
architecture must at its core address this very issue. architecture must at its core address this very issue.
4.1.3. Fidelity 4.1.3. Fidelity
In general, it is expected that a classical packet arrives at its In general, it is expected that a classical packet arrives at its
destination without any errors introduced by hardware noise along the destination without any errors introduced by hardware noise along the
way. This is verified at various levels through a variety of error way. This is verified at various levels through a variety of error
detection and correction mechanisms. Since we cannot read or copy a detection and correction mechanisms. Since we cannot read or copy a
quantum state, error detection and correction is more involved. quantum state, error detection and correction are more involved.
To describe the quality of a quantum state, a physical quantity To describe the quality of a quantum state, a physical quantity
called fidelity is used [NielsenChuang]. Fidelity takes a value called fidelity is used [NielsenChuang]. Fidelity takes a value
between 0 and 1 -- higher is better, and less than 0.5 means the between 0 and 1 -- higher is better, and less than 0.5 means the
state is unusable. It measures how close a quantum state is to the state is unusable. It measures how close a quantum state is to the
state we have tried to create. It expresses the probability that the state we have tried to create. It expresses the probability that the
state will behave exactly the same as our desired state. Fidelity is state will behave exactly the same as our desired state. Fidelity is
an important property of a quantum system that allows us to quantify an important property of a quantum system that allows us to quantify
how much a particular state has been affected by noise from various how much a particular state has been affected by noise from various
sources (gate errors, channel losses, environment noise). sources (gate errors, channel losses, environment noise).
Interestingly, quantum applications do not need perfect fidelity to Interestingly, quantum applications do not need perfect fidelity to
be able to execute -- as long as the fidelity is above some be able to execute -- as long as the fidelity is above some
application-specific threshold, they will simply operate at lower application-specific threshold, they will simply operate at lower
rates. Therefore, rather than trying to ensure that we always rates. Therefore, rather than trying to ensure that we always
deliver perfect states (a technologically challenging task) deliver perfect states (a technologically challenging task),
applications will specify a minimum threshold for the fidelity and applications will specify a minimum threshold for the fidelity, and
the network will try its best to deliver it. A higher fidelity can the network will try its best to deliver it. A higher fidelity can
be achieved by either having hardware produce states of better be achieved by either having hardware produce states of better
fidelity (sometimes one can sacrifice rate for higher fidelity) or by fidelity (sometimes one can sacrifice rate for higher fidelity) or
employing quantum error detection and correction mechanisms (see employing quantum error detection and correction mechanisms (see
[Mural16] and [VanMeterBook] chapter 11). [Mural16] and Chapter 11 of [VanMeterBook]).
4.1.4. Inadequacy of direct transmission 4.1.4. Inadequacy of Direct Transmission
Conceptually, the most straightforward way to distribute an entangled Conceptually, the most straightforward way to distribute an entangled
state is to simply transmit one of the qubits directly to the other state is to simply transmit one of the qubits directly to the other
end across a series of nodes while performing sufficient forward end across a series of nodes while performing sufficient forward
quantum error correction (Section 4.4.3.2) to bring losses down to an Quantum Error Correction (QEC) (Section 4.4.3.2) to bring losses down
acceptable level. Despite the no-cloning theorem and the inability to an acceptable level. Despite the no-cloning theorem and the
to directly measure a quantum state, error-correcting mechanisms for inability to directly measure a quantum state, error-correcting
quantum communication exist [Jiang09] [Fowler10] [Devitt13] mechanisms for quantum communication exist [Jiang09] [Fowler10]
[Mural16]. However, quantum error correction makes very high demands [Devitt13] [Mural16]. However, QEC makes very high demands on both
on both resources (physical qubits needed) and their initial resources (physical qubits needed) and their initial fidelity.
fidelity. Implementation is very challenging and quantum error Implementation is very challenging, and QEC is not expected to be
correction is not expected to be used until later generations of used until later generations of quantum networks are possible (see
quantum networks are possible (see [Mural16] figure 2 and Figure 2 of [Mural16] and Section 4.4.3.3 of this document). Until
Section 4.4.3.3). Until then, quantum networks rely on entanglement then, quantum networks rely on entanglement swapping (Section 4.4.2)
swapping (Section 4.4.2) and teleportation (Section 4.3). This and teleportation (Section 4.3). This alternative relies on the
alternative relies on the observation that we do not need to be able observation that we do not need to be able to distribute any
to distribute any arbitrary entangled quantum state. We only need to arbitrary entangled quantum state. We only need to be able to
be able to distribute any one of what are known as the Bell pair distribute any one of what are known as the Bell pair states
states [Briegel98]. [Briegel98].
4.2. Bell pairs 4.2. Bell Pairs
Bell pair states are the entangled two-qubit states: Bell pair states are the entangled two-qubit states:
|00> + |11>, |00> - |11>, |01> + |10>, |01> - |10>, |00⟩ + |11⟩,
|00⟩ - |11⟩,
|01⟩ + |10⟩,
|01⟩ - |10⟩,
where the constant 1/sqrt(2) normalisation factor has been ignored where the constant 1/sqrt(2) normalisation factor has been ignored
for clarity. Any of the four Bell pair states above will do, as it for clarity. Any of the four Bell pair states above will do, as it
is possible to transform any Bell pair into another Bell pair with is possible to transform any Bell pair into another Bell pair with
local operations performed on only one of the qubits. When each local operations performed on only one of the qubits. When each
qubit in a Bell pair is held by a separate node, either node can qubit in a Bell pair is held by a separate node, either node can
apply a series of single qubit gates to their qubit alone in order to apply a series of single-qubit gates to their qubit alone in order to
transform the state between the different variants. transform the state between the different variants.
Distributing a Bell pair between two nodes is much easier than Distributing a Bell pair between two nodes is much easier than
transmitting an arbitrary quantum state over a network. Since the transmitting an arbitrary quantum state over a network. Since the
state is known, handling errors becomes easier and small-scale error- state is known, handling errors becomes easier, and small-scale error
correction (such as entanglement distillation discussed in a later correction (such as entanglement distillation, as discussed in
section) combined with reattempts becomes a valid strategy. Section 4.4.3.1), combined with reattempts, becomes a valid strategy.
The reason for using Bell pairs specifically as opposed to any other The reason for using Bell pairs specifically as opposed to any other
two-qubit state is that they are the maximally entangled two-qubit two-qubit state is that they are the maximally entangled two-qubit
set of basis states. Maximal entanglement means that these states set of basis states. Maximal entanglement means that these states
have the strongest non-classical correlations of all possible two- have the strongest non-classical correlations of all possible two-
qubit states. Furthermore, since single-qubit local operations can qubit states. Furthermore, since single-qubit local operations can
never increase entanglement, less entangled states would impose some never increase entanglement, states that are less entangled would
constraints on distributed quantum algorithms. This makes Bell pairs impose some constraints on distributed quantum algorithms. This
particularly useful as a generic building block for distributed makes Bell pairs particularly useful as a generic building block for
quantum applications. distributed quantum applications.
4.3. Teleportation 4.3. Teleportation
The observation that we only need to be able to distribute Bell pairs The observation that we only need to be able to distribute Bell pairs
relies on the fact that this enables the distribution of any other relies on the fact that this enables the distribution of any other
arbitrary entangled state. This can be achieved via quantum state arbitrary entangled state. This can be achieved via quantum state
teleportation [Bennett93]. Quantum state teleportation consumes an teleportation [Bennett93]. Quantum state teleportation consumes an
unknown qubit state that we want to transmit and recreates it at the unknown qubit state that we want to transmit and recreates it at the
desired destination. This does not violate the no-cloning theorem as desired destination. This does not violate the no-cloning theorem,
the original state is destroyed in the process. as the original state is destroyed in the process.
To achieve this, an entangled pair needs to be distributed between To achieve this, an entangled pair needs to be distributed between
the source and destination before teleportation commences. The the source and destination before teleportation commences. The
source then entangles the transmission qubit with its end of the pair source then entangles the transmission qubit with its end of the pair
and performs a read out of the two qubits (the sum of these and performs a readout of the two qubits (the sum of these operations
operations is called a Bell state measurement). This consumes the is called a Bell state measurement). This consumes the Bell pair's
Bell pair's entanglement, turning the source and destination qubits entanglement, turning the source and destination qubits into
into independent states. The measurements yields two classical bits independent states. The measurement yields two classical bits, which
which the source sends to the destination over a classical channel. the source sends to the destination over a classical channel. Based
Based on the value of the received two classical bits, the on the value of the received two classical bits, the destination
destination performs one of four possible corrections (called the performs one of four possible corrections (called the Pauli
Pauli corrections) on its end of the pair, which turns it into the corrections) on its end of the pair, which turns it into the unknown
unknown qubit state that we wanted to transmit. This requirement to qubit state that we wanted to transmit. This requirement to
communicate the measurement read out over a classical channel communicate the measurement readout over a classical channel
unfortunately means that entanglement cannot be used to transmit unfortunately means that entanglement cannot be used to transmit
information faster than the speed of light. information faster than the speed of light.
The unknown quantum state that was transmitted was never fed into the The unknown quantum state that was transmitted was never fed into the
network itself. Therefore, the network needs to only be able to network itself. Therefore, the network needs to only be able to
reliably produce Bell pairs between any two nodes in the network. reliably produce Bell pairs between any two nodes in the network.
Thus, a key difference between a classical and quantum data planes is Thus, a key difference between a classical data plane and a quantum
that a classical one carries user data, but a quantum data plane data plane is that a classical data plane carries user data but a
provides the resources for the user to transmit user data themselves quantum data plane provides the resources for the user to transmit
without further involvement of the network. user data themselves without further involvement of the network.
4.4. The life cycle of entanglement 4.4. The Life Cycle of Entanglement
Reducing the problem of quantum connectivity to one of generating a Reducing the problem of quantum connectivity to one of generating a
Bell pair has facilitated the problem, but it has not solved it. In Bell pair has reduced the problem to a simpler, more fundamental
this section, we discuss how these entangled pairs are generated in case, but it has not solved it. In this section, we discuss how
the first place, and how their two qubits are delivered to the end- these entangled pairs are generated in the first place and how their
points. two qubits are delivered to the end-points.
4.4.1. Elementary link generation 4.4.1. Elementary Link Generation
In a quantum network, entanglement is always first generated locally In a quantum network, entanglement is always first generated locally
(at a node or an auxiliary element) followed by a movement of one or (at a node or an auxiliary element), followed by a movement of one or
both of the entangled qubits across the link through quantum both of the entangled qubits across the link through quantum
channels. In this context, photons (particles of light) are the channels. In this context, photons (particles of light) are the
natural candidate for entanglement carriers, called flying qubits. natural candidate for entanglement carriers. Because these photons
The rationale for this choice is related to the advantages provided carry quantum states from place to place at high speed, we call them
by photons such as moderate interaction with the environment leading flying qubits. The rationale for this choice is related to the
to moderate decoherence, convenient control with standard optical advantages provided by photons, such as moderate interaction with the
components, and high-speed, low-loss transmissions. However, since environment leading to moderate decoherence; convenient control with
photons are hard to store, a transducer must transfer the flying standard optical components; and high-speed, low-loss transmissions.
qubit's state to a qubit suitable for information processing and/or However, since photons are hard to store, a transducer must transfer
storage (often referred to as a matter qubit). the flying qubit's state to a qubit suitable for information
processing and/or storage (often referred to as a matter qubit).
Since this process may fail, in order to generate and store Since this process may fail, in order to generate and store
entanglement efficiently, we must be able to distinguish successful entanglement efficiently, we must be able to distinguish successful
attempts from failures. Entanglement generation schemes that are attempts from failures. Entanglement generation schemes that are
able to announce successful generation are called heralded able to announce successful generation are called heralded
entanglement generation schemes. entanglement generation schemes.
There exist three basic schemes for heralded entanglement generation There exist three basic schemes for heralded entanglement generation
on a link through coordinated action of the two nodes at the two ends on a link through coordinated action of the two nodes at the two ends
of the link [Cacciapuoti19]: of the link [Cacciapuoti19]:
* "At mid-point": in this scheme an entangled photon pair source "At mid-point": In this scheme, an entangled photon pair source
sitting midway between the two nodes with matter qubits sends an sitting midway between the two nodes with matter qubits sends an
entangled photon through a quantum channel to each of the nodes. entangled photon through a quantum channel to each of the nodes.
There, transducers are invoked to transfer the entanglement from There, transducers are invoked to transfer the entanglement from
the flying qubits to the matter qubits. In this scheme, the the flying qubits to the matter qubits. In this scheme, the
transducers know if the transfers succeeded and are able to herald transducers know if the transfers succeeded and are able to herald
successful entanglement generation via a message exchange over the successful entanglement generation via a message exchange over the
classical channel. classical channel.
* "At source": in this scheme one of the two nodes sends a flying "At source": In this scheme, one of the two nodes sends a flying
qubit that is entangled with one of its matter qubits. A qubit that is entangled with one of its matter qubits. A
transducer at the other end of the link will transfer the transducer at the other end of the link will transfer the
entanglement from the flying qubit to one of its matter qubits. entanglement from the flying qubit to one of its matter qubits.
Just like in the previous scheme, the transducer knows if its Just like in the previous scheme, the transducer knows if its
transfer succeeded and is able to herald successful entanglement transfer succeeded and is able to herald successful entanglement
generation with a classical message sent to the other node. generation with a classical message sent to the other node.
* "At both end-points": in this scheme both nodes send a flying "At both end-points": In this scheme, both nodes send a flying qubit
qubit that is entangled with one of their matter qubits. A that is entangled with one of their matter qubits. A detector
detector somewhere in between the nodes performs a joint somewhere in between the nodes performs a joint measurement on the
measurement on the two qubits, which stochastically projects the flying qubits, which stochastically projects the remote matter
remote matter qubits into an entangled quantum state. The qubits into an entangled quantum state. The detector knows if the
detector knows if the entanglement succeeded and is able to herald entanglement succeeded and is able to herald successful
successful entanglement generation by sending a message to each entanglement generation by sending a message to each node over the
node over the classical channel. classical channel.
The "mid-point source" scheme is more robust to photon loss, but in The "mid-point source" scheme is more robust to photon loss, but in
the other schemes the nodes retain greater control over the entangled the other schemes, the nodes retain greater control over the
pair generation. entangled pair generation.
Note that whilst photons travel in a particular direction through the Note that whilst photons travel in a particular direction through the
quantum channel the resulting entangled pair of qubits does not have quantum channel the resulting entangled pair of qubits does not have
a direction associated with it. Physically, there is no upstream or a direction associated with it. Physically, there is no upstream or
downstream end of the pair. downstream end of the pair.
4.4.2. Entanglement swapping 4.4.2. Entanglement Swapping
The problem with generating entangled pairs directly across a link is The problem with generating entangled pairs directly across a link is
that efficiency decreases with channel length. Beyond a few 10s of that efficiency decreases with channel length. Beyond a few tens of
kilometres in optical fibre or 1000 kilometres in free space (via kilometres in optical fibre or 1000 kilometres in free space (via
satellite) the rate is effectively zero and due to the no-cloning satellite), the rate is effectively zero, and due to the no-cloning
theorem we cannot simply amplify the signal. The solution is theorem we cannot simply amplify the signal. The solution is
entanglement swapping [Briegel98]. entanglement swapping [Briegel98].
A Bell pair between any two nodes in the network can be constructed A Bell pair between any two nodes in the network can be constructed
by combining the pairs generated along each individual link on a path by combining the pairs generated along each individual link on a path
between the two end-points. Each node along the path can consume the between the two end-points. Each node along the path can consume the
two pairs on the two links that it is connected to in order to two pairs on the two links to which it is connected, in order to
produce a new entangled pair between the two remote ends. This produce a new entangled pair between the two remote ends. This
process is known as entanglement swapping. Pictorially it can be process is known as entanglement swapping. It can be represented
represented as follows: pictorially as follows:
+---------+ +---------+ +---------+ +---------+ +---------+ +---------+
| A | | B | | C | | A | | B | | C |
| |------| |------| | | |------| |------| |
| X1~~~~~~~~~~X2 Y1~~~~~~~~~~Y2 | | X1~~~~~~~~~~X2 Y1~~~~~~~~~~Y2 |
+---------+ +---------+ +---------+ +---------+ +---------+ +---------+
where X1 and X2 are the qubits of the entangled pair X and Y1 and Y2 where X1 and X2 are the qubits of the entangled pair X and Y1 and Y2
are the qubits of entangled pair Y. The entanglement is denoted with are the qubits of entangled pair Y. The entanglement is denoted with
~~. In the diagram above, nodes A and B share the pair X and nodes B ~~. In the diagram above, nodes A and B share the pair X and nodes B
and C share the pair Y, but we want entanglement between A and C. and C share the pair Y, but we want entanglement between A and C.
To achieve this goal, we simply teleport the qubit X2 using the pair To achieve this goal, we simply teleport the qubit X2 using the pair
Y. This requires node B to perform a Bell state measurement on the Y. This requires node B to perform a Bell state measurement on the
qubits X2 and Y1 which result in the destruction of the entanglement qubits X2 and Y1 that results in the destruction of the entanglement
between Y1 and Y2. However, X2 is recreated in Y2's place, carrying between Y1 and Y2. However, X2 is recreated in Y2's place, carrying
with it its entanglement with X1. The end-result is shown below: with it its entanglement with X1. The end result is shown below:
+---------+ +---------+ +---------+ +---------+ +---------+ +---------+
| A | | B | | C | | A | | B | | C |
| |------| |------| | | |------| |------| |
| X1~~~~~~~~~~~~~~~~~~~~~~~~~~~X2 | | X1~~~~~~~~~~~~~~~~~~~~~~~~~~~X2 |
+---------+ +---------+ +---------+ +---------+ +---------+ +---------+
Depending on the needs of the network and/or application, a final Depending on the needs of the network and/or application, a final
Pauli correction at the recipient node may not be necessary since the Pauli correction at the recipient node may not be necessary, since
result of this operation is also a Bell pair. However, the two the result of this operation is also a Bell pair. However, the two
classical bits that form the read out from the measurement at node B classical bits that form the readout from the measurement at node B
must still be communicated, because they carry information about must still be communicated, because they carry information about
which of the four Bell pairs was actually produced. If a correction which of the four Bell pairs was actually produced. If a correction
is not performed, the recipient must be informed which Bell pair was is not performed, the recipient must be informed which Bell pair was
received. received.
This process of teleporting Bell pairs using other entangled pairs is This process of teleporting Bell pairs using other entangled pairs is
called entanglement swapping. Quantum nodes that create long- called entanglement swapping. Quantum nodes that create long-
distance entangled pairs via entanglement swapping are called quantum distance entangled pairs via entanglement swapping are called quantum
repeaters in academic literature [Briegel98] and we will use the same repeaters in academic literature [Briegel98]. We will use the same
terminology in this draft. terminology in this document.
4.4.3. Error Management 4.4.3. Error Management
4.4.3.1. Distillation 4.4.3.1. Distillation
Neither the generation of Bell pairs nor the swapping operations are Neither the generation of Bell pairs nor the swapping operations are
noiseless operations. Therefore, with each link and each swap the noiseless operations. Therefore, with each link and each swap, the
fidelity of the state degrades. However, it is possible to create fidelity of the state degrades. However, it is possible to create
higher fidelity Bell pair states from two or more lower fidelity higher-fidelity Bell pair states from two or more lower-fidelity
pairs through a process called distillation (sometimes also referred pairs through a process called distillation (sometimes also referred
to as purification) [Dur07]. to as purification) [Dur07].
To distil a quantum state, a second (and sometimes third) quantum To distil a quantum state, a second (and sometimes third) quantum
state is used as a "test tool" to test a proposition about the first state is used as a "test tool" to test a proposition about the first
state, e.g., "the parity of the two qubits in the first state is state, e.g., "the parity of the two qubits in the first state is
even." When the test succeeds, confidence in the state is improved, even." When the test succeeds, confidence in the state is improved,
and thus the fidelity is improved. The test tool states are and thus the fidelity is improved. The test tool states are
destroyed in the process, so resource demands increase substantially destroyed in the process, so resource demands increase substantially
when distillation is used. When the test fails, the tested state when distillation is used. When the test fails, the tested state
must also be discarded. Distillation makes low demands on fidelity must also be discarded. Distillation makes low demands on fidelity
and resources compared to quantum error correction, but distributed and resources compared to QEC, but distributed protocols incur round-
protocols incur round-trip delays due to classical communication trip delays due to classical communication [Bennett96].
[Bennett96].
4.4.3.2. Quantum Error Correction 4.4.3.2. Quantum Error Correction (QEC)
Just like classical error correction, quantum error correction (QEC) Just like classical error correction, QEC encodes logical qubits
encodes logical qubits using several physical (raw) qubits to protect using several physical (raw) qubits to protect them from the errors
them from errors described in Section 4.1.3 [Jiang09] [Fowler10] described in Section 4.1.3 [Jiang09] [Fowler10] [Devitt13] [Mural16].
[Devitt13] [Mural16]. Furthermore, similarly to its classical Furthermore, similarly to its classical counterpart, QEC can not only
counterpart, QEC can not only correct state errors but also account correct state errors but also account for lost qubits. Additionally,
for lost qubits. Additionally, if all physical qubits which encode a if all physical qubits that encode a logical qubit are located at the
logical qubit are located at the same node, the correction procedure same node, the correction procedure can be executed locally, even if
can be executed locally, even if the logical qubit is entangled with the logical qubit is entangled with remote qubits.
remote qubits.
Although QEC was originally a scheme proposed to protect a qubit from Although QEC was originally a scheme proposed to protect a qubit from
noise, QEC can also be applied to entanglement distillation. Such noise, QEC can also be applied to entanglement distillation. Such
QEC-applied distillation is cost-effective but requires a higher base QEC-applied distillation is cost effective but requires a higher base
fidelity. fidelity.
4.4.3.3. Error management schemes 4.4.3.3. Error Management Schemes
Quantum networks have been categorized into three "generations" based Quantum networks have been categorised into three "generations" based
on the error management scheme they employ [Mural16]. Note that on the error management scheme they employ [Mural16]. Note that
these "generations" are more like categories; they do not necessarily these "generations" are more like categories; they do not necessarily
imply a time progression and do not obsolete each other, though the imply a time progression and do not obsolete each other, though the
later generations do require more advanced technologies. Which later generations do require technologies that are more advanced.
generation is used depends on the hardware platform and network Which generation is used depends on the hardware platform and network
design choices. design choices.
Table 2 summarises the generations. Table 2 summarises the generations.
+===========+=================+=======================+============+ +===========+================+=======================+=============+
| | First | Second generation | Third | | | First | Second generation | Third |
| | generation | | generation | | | generation | | generation |
+===========+=================+=======================+============+ +===========+================+=======================+=============+
| Loss | Heralded | Heralded entanglement | Quantum | | Loss | Heralded | Heralded entanglement | QEC (no |
| tolerance | entanglement | generation (bi- | Error | | tolerance | entanglement | generation | classical |
| | generation (bi- | directional classical | Correction | | | generation | (bidirectional | signalling) |
| | directional | signaling) | (no | | | (bidirectional | classical signalling) | |
| | classical | | classical | | | classical | | |
| | signaling) | | signaling) | | | signalling) | | |
+-----------+-----------------+-----------------------+------------+ +-----------+----------------+-----------------------+-------------+
+-----------+-----------------+-----------------------+------------+ +-----------+----------------+-----------------------+-------------+
| Error | Entanglement | Entanglement | Quantum | | Error | Entanglement | Entanglement | QEC (no |
| tolerance | distillation | distillation (uni- | Error | | tolerance | distillation | distillation | classical |
| | (bi-directional | directional classical | Correction | | | (bidirectional | (unidirectional | signalling) |
| | classical | signaling) or Quantum | (no | | | classical | classical signalling) | |
| | signaling) | Error Correction (no | classical | | | signalling) | or QEC (no classical | |
| | | classical signaling) | signaling) | | | | signalling) | |
+-----------+-----------------+-----------------------+------------+ +-----------+----------------+-----------------------+-------------+
Table 2: Classical signaling and generations Table 2: Classical Signalling and Generations
Generations are defined by the directions of classical signalling Generations are defined by the directions of classical signalling
required in their distributed protocols for loss tolerance and error required in their distributed protocols for loss tolerance and error
tolerance. Classical signalling carries the classical bits and tolerance. Classical signalling carries the classical bits,
incurs round-trip delays described in Section 4.4.3.1, hence they incurring round-trip delays. As described in Section 4.4.3.1, these
affect the performance of quantum networks, especially as the delays affect the performance of quantum networks, especially as the
distance between the communicating nodes increases. distance between the communicating nodes increases.
Loss tolerance is about tolerating qubit transmission losses between Loss tolerance is about tolerating qubit transmission losses between
nodes. Heralded entanglement generation, as described in nodes. Heralded entanglement generation, as described in
Section 4.4.1, confirms the receipt of an entangled qubit using a Section 4.4.1, confirms the receipt of an entangled qubit using a
heralding signal. A pair of directly connected quantum nodes heralding signal. A pair of directly connected quantum nodes
repeatedly attempt to generate an entangled pair until the a repeatedly attempt to generate an entangled pair until the heralding
heralding signal is received. As described in Section 4.4.3.2, QEC signal is received. As described in Section 4.4.3.2, QEC can be
can be applied to complement lost qubits eliminating the need for re- applied to complement lost qubits, eliminating the need for
attempts. Furthermore, since the correction procedure is composed of reattempts. Furthermore, since the correction procedure is composed
local operations, it does not require a heralding signal. However, of local operations, it does not require a heralding signal.
it is possible only when the photon loss rate from transmission to However, it is possible only when the photon loss rate from
measurement is less than 50%. transmission to measurement is less than 50%.
Error tolerance is about tolerating quantum state errors. Error tolerance is about tolerating quantum state errors.
Entanglement distillation is the easiest mechanism for improved error Entanglement distillation is the easiest mechanism to implement for
tolerance to implement, but it incurs round-trip delays due the improved error tolerance, but it incurs round-trip delays due to the
requirement for bi-directional classical signalling. The requirement for bidirectional classical signalling. The alternative,
alternative, QEC, is able to correct state errors locally so that it QEC, is able to correct state errors locally so that it does not need
does not need any classical signalling between the quantum nodes. In any classical signalling between the quantum nodes. In between these
between these two extremes, there is also QEC-applied distillation, two extremes, there is also QEC-applied distillation, which requires
which requires uni-directional classical signalling. unidirectional classical signalling.
The three "generations" summarised: The three "generations" summarised:
1. First generation quantum networks use heralding for loss 1. First-generation quantum networks use heralding for loss
tolerance and entanglement distillation for error tolerance. tolerance and entanglement distillation for error tolerance.
These networks can be implemented even with a limited set of These networks can be implemented even with a limited set of
available quantum gates. available quantum gates.
2. Second generation quantum networks improve upon the first 2. Second-generation quantum networks improve upon the first
generation with QEC codes for error tolerance (but not loss generation with QEC codes for error tolerance (but not loss
tolerance). At first, QEC will be applied to entanglement tolerance). At first, QEC will be applied to entanglement
distillation only which requires uni-directional classical distillation only, which requires unidirectional classical
signalling. Later, QEC codes will be used to create logical Bell signalling. Later, QEC codes will be used to create logical Bell
pairs which no longer require any classical signalling for the pairs that no longer require any classical signalling for the
purposes of error tolerance. Heralding is still used to purposes of error tolerance. Heralding is still used to
compensate for transmission losses. compensate for transmission losses.
3. Third generation quantum networks directly transmit QEC encoded 3. Third-generation quantum networks directly transmit QEC-encoded
qubits to adjacent nodes, as discussed in Section 4.1.4. qubits to adjacent nodes, as discussed in Section 4.1.4.
Elementary link Bell pairs can now be created without heralding Elementary link Bell pairs can now be created without heralding
or any other classical signalling. Furthermore, this also or any other classical signalling. Furthermore, this also
enables direct transmission architectures in which qubits are enables direct transmission architectures in which qubits are
forwarded end-to-end like classical packets rather than relying forwarded end to end like classical packets rather than relying
on Bell pairs and entanglement swapping. on Bell pairs and entanglement swapping.
Despite the fact that there are important distinctions in how errors Despite the fact that there are important distinctions in how errors
will be managed in the different generations it is unlikely that all will be managed in the different generations, it is unlikely that all
quantum networks will consistently use the same method. This is due quantum networks will consistently use the same method. This is due
to different hardware requirements of the different generations and to different hardware requirements of the different generations and
the practical reality of network upgrades. Therefore, it is the practical reality of network upgrades. Therefore, it is
unavoidable that eventually boundaries between different error unavoidable that eventually boundaries between different error
management schemes start forming. This will affect the content and management schemes start forming. This will affect the content and
semantics of messages that must cross those boundaries -- both for semantics of messages that must cross those boundaries -- for both
connection setup and real-time operation [Nagayama16]. connection setup and real-time operation [Nagayama16].
4.4.4. Delivery 4.4.4. Delivery
Eventually, the Bell pairs must be delivered to an application (or Eventually, the Bell pairs must be delivered to an application (or
higher layer protocol) at the two end-nodes. A detailed list of such higher-layer protocol) at the two end nodes. A detailed list of such
requirements is beyond the scope of this draft. At minimum, the end- requirements is beyond the scope of this document. At minimum, the
nodes require information to map a particular Bell pair to the qubit end nodes require information to map a particular Bell pair to the
in their local memory that is part of this entangled pair. qubit in their local memory that is part of this entangled pair.
5. Architecture of a quantum internet 5. Architecture of a Quantum Internet
It is evident from the previous sections that the fundamental service It is evident from the previous sections that the fundamental service
provided by a quantum network significantly differs from that of a provided by a quantum network significantly differs from that of a
classical network. Therefore, it is not surprising that the classical network. Therefore, it is not surprising that the
architecture of a quantum internet will itself be very different from architecture of a quantum internet will itself be very different from
that of the classical Internet. that of the classical Internet.
5.1. Challenges 5.1. Challenges
This subsection covers the major fundamental challenges building This subsection covers the major fundamental challenges involved in
quantum networks. Here, we only describe the fundamental building quantum networks. Here, we only describe the fundamental
differences. Technological limitations are described later. differences. Technological limitations are described in Section 5.4.
1. Bell pairs are not equivalent to payload carrying packets. 1. Bell pairs are not equivalent to packets that carry payload.
In most classical networks, including Ethernet, Internet Protocol In most classical networks, including Ethernet, Internet Protocol
(IP), and Multi-Protocol Label Switching (MPLS) networks, user (IP), and Multi-Protocol Label Switching (MPLS) networks, user
data is grouped into packets. In addition to the user data, each data is grouped into packets. In addition to the user data, each
packet also contains a series of headers which contain the packet also contains a series of headers that contain the control
control information that lets routers and switches forward it information that lets routers and switches forward it towards its
towards its destination. Packets are the fundamental unit in a destination. Packets are the fundamental unit in a classical
classical network. network.
In a quantum network, the entangled pairs of qubits are the basic In a quantum network, the entangled pairs of qubits are the basic
unit of networking. These qubits themselves do not carry any unit of networking. These qubits themselves do not carry any
headers. Therefore, quantum networks will have to send all headers. Therefore, quantum networks will have to send all
control information via separate classical channels which the control information via separate classical channels, which the
repeaters will have to correlate with the qubits stored in their repeaters will have to correlate with the qubits stored in their
memory. Furthermore, a Bell pair consists of two qubits memory. Furthermore, unlike a classical packet, which is located
distributed across two nodes which is unlike a classical packet at a single node, a Bell pair consists of two qubits distributed
which is located at a single node. This has a fundamental impact across two nodes. This has a fundamental impact on how quantum
on how quantum networks will be managed and how protocols need to networks will be managed and how protocols need to be designed.
be designed. To make long-distance Bell pairs, the nodes may To make long-distance Bell pairs, the nodes may have to keep
have to keep their qubits in their quantum memories and wait their qubits in their quantum memories and wait until control
until control information is exchanged before proceeding with the information is exchanged before proceeding with the next
next operation. This signalling will result in additional operation. This signalling will result in additional latency,
latency which will depend on the distance between the nodes which will depend on the distance between the nodes holding the
holding the two ends of the Bell pair. Error management, such as two ends of the Bell pair. Error management, such as
entanglement distillation, is a typical example of such control entanglement distillation, is a typical example of such control
information exchange [Nagayama21] (see also Section 4.4.3.3). information exchange [Nagayama21] (see also Section 4.4.3.3).
2. "Store and forward" vs "store and swap" quantum networks. 2. "Store and forward" and "store and swap" quantum networks require
different state management techniques.
As described in Section 4.4.1, quantum links provide Bell pairs As described in Section 4.4.1, quantum links provide Bell pairs
that are undirected network resources, in contrast to directed that are undirected network resources, in contrast to directed
frames of classical networks. This phenomenological distinction frames of classical networks. This phenomenological distinction
leads to architectural differences between quantum networks and leads to architectural differences between quantum networks and
classical networks. Quantum networks combine multiple elementary classical networks. Quantum networks combine multiple elementary
link Bell pairs together to create one end-to-end Bell pair, link Bell pairs together to create one end-to-end Bell pair,
whereas classical networks deliver messages from one end to the whereas classical networks deliver messages from one end to the
other end hop by hop. other end hop by hop.
Classical networks receive data on one interface, store it in Classical networks receive data on one interface, store it in
local buffers, then forward the data to another appropriate local buffers, and then forward the data to another appropriate
interface. Quantum networks store Bell pairs and then execute interface. Quantum networks store Bell pairs and then execute
entanglement swapping instead of forwarding in the data plane. entanglement swapping instead of forwarding in the data plane.
Such quantum networks are "store and swap" networks. In "store Such quantum networks are "store and swap" networks. In "store
and swap" networks, we do not need to care about the order in and swap" networks, we do not need to care about the order in
which the Bell pairs were generated since they are undirected. which the Bell pairs were generated, since they are undirected.
However, whilst the ordering does not matter, it is very However, whilst the ordering does not matter, it is very
important that the right entangled pairs get swapped, and that important that the right entangled pairs get swapped, and that
the intermediate measurement outcomes (see Section 4.4.2) are the intermediate measurement outcomes (see Section 4.4.2) are
signalled to and correlated with the correct qubits at the other signalled to and correlated with the correct qubits at the other
nodes. Otherwise, the final end-to-end entangled pair will not nodes. Otherwise, the final end-to-end entangled pair will not
be created between the expected end-points or will be in a be created between the expected end-points or will be in a
different quantum state than expected. For example, rather than different quantum state than expected. For example, rather than
Alice receiving a qubit that is entangled with Bob's qubit, her Alice receiving a qubit that is entangled with Bob's qubit, her
qubit is entangled with Charlie's qubit. This distinction makes qubit is entangled with Charlie's qubit. This distinction makes
control algorithms and optimisation of quantum networks different control algorithms and optimisation of quantum networks different
from classical ones, in the sense that swapping is stateful in from those for classical networks, in the sense that swapping is
contrast to stateless packet-by-packet forwarding. Note that stateful in contrast to stateless packet-by-packet forwarding.
third generation quantum networks, as described in Section 4.4.1, Note that, as described in Section 4.4.3.3, third-generation
will be able to support a "store and forward" architecture in quantum networks will be able to support a "store and forward"
addition to "store and swap". architecture in addition to "store and swap".
3. An entangled pair is only useful if the locations of both qubits 3. An entangled pair is only useful if the locations of both qubits
are known. are known.
A classical network packet logically exists only at one location A classical network packet logically exists only at one location
at any point in time. If a packet is modified in some way, at any point in time. If a packet is modified in some way,
whether headers or payload, this information does not need to be whether headers or payload, this information does not need to be
conveyed to anybody else in the network. The packet can be conveyed to anybody else in the network. The packet can be
simply forwarded as before. simply forwarded as before.
In contrast, entanglement is a phenomenon in which two or more In contrast, entanglement is a phenomenon in which two or more
qubits exist in a physically distributed state. Operations on qubits exist in a physically distributed state. Operations on
one of the qubits change the mutual state of the pair. Since the one of the qubits change the mutual state of the pair. Since the
owner of a particular qubit cannot just read out its state, it owner of a particular qubit cannot just read out its state, it
must coordinate all its actions with the owner of the pair's must coordinate all its actions with the owner of the pair's
other qubit. Therefore, the owner of any qubit that is part of other qubit. Therefore, the owner of any qubit that is part of
an entangled pair must know the location of its counterpart. an entangled pair must know the location of its counterpart.
Location, in this context, need not be the explicit spatial Location, in this context, need not be the explicit spatial
location. A relevant pair identifier, a means of communication location. A relevant pair identifier, a means of communication
between the pair owners, and an association between the pair ID between the pair owners, and an association between the pair ID
and the individual qubits is sufficient. and the individual qubits will be sufficient.
4. Generating entanglement requires temporary state. 4. Generating entanglement requires temporary state.
Packet forwarding in a classical network is largely a stateless Packet forwarding in a classical network is largely a stateless
operation. When a packet is received, the router does a lookup operation. When a packet is received, the router does a lookup
in its forwarding table and sends the packet out of the in its forwarding table and sends the packet out of the
appropriate output. There is no need to keep any memory of the appropriate output. There is no need to keep any memory of the
packet any more. packet any more.
A quantum node must be able to make decisions about qubits that A quantum node must be able to make decisions about qubits that
it receives and is holding in its memory. Since qubits do not it receives and is holding in its memory. Since qubits do not
carry headers, the receipt of an entangled pair conveys no carry headers, the receipt of an entangled pair conveys no
control information based on which the repeater can make a control information based on which the repeater can make a
decision. The relevant control information will arrive decision. The relevant control information will arrive
separately over a classical channel. This implies that a separately over a classical channel. This implies that a
repeater must store temporary state as the control information repeater must store temporary state, as the control information
and the qubit it pertains to will, in general, not arrive at the and the qubit it pertains to will, in general, not arrive at the
same time. same time.
5.2. Classical communication 5.2. Classical Communication
In this draft we have already covered two different roles that In this document, we have already covered two different roles that
classical communication must perform: classical communication must perform the following:
* communicate classical bits of information as part of distributed * Communicate classical bits of information as part of distributed
protocols such as entanglement swapping and teleportation, protocols such as entanglement swapping and teleportation.
* communicate control information within a network, including both * Communicate control information within a network, including
background protocols such as routing as well as signalling background protocols such as routing, as well as signalling
protocols to set up end-to-end entanglement generation. protocols to set up end-to-end entanglement generation.
Classical communication is a crucial building block of any quantum Classical communication is a crucial building block of any quantum
network. All nodes in a quantum network are assumed to have network. All nodes in a quantum network are assumed to have
classical connectivity with each other (within typical administrative classical connectivity with each other (within typical administrative
domain limits). Therefore, quantum nodes will need to manage two domain limits). Therefore, quantum nodes will need to manage two
data planes in parallel, a classical one and a quantum one. data planes in parallel: a classical data plane and a quantum data
Additionally, a node must be able to correlate information between plane. Additionally, a node must be able to correlate information
the two planes so that the control information received on a between the two planes so that the control information received on a
classical channel can be applied to the qubits managed by the quantum classical channel can be applied to the qubits managed by the quantum
data plane. data plane.
5.3. Abstract model of the network 5.3. Abstract Model of the Network
5.3.1. The control and data planes 5.3.1. The Control Plane and the Data Plane
Control plane protocols for quantum networks will have many Control plane protocols for quantum networks will have many
responsibilities similar to their classical counterparts, namely responsibilities similar to their classical counterparts, namely
discovering the network topology, resource management, populating discovering the network topology, resource management, populating
data plane tables, etc. Most of these protocols do not require the data plane tables, etc. Most of these protocols do not require the
manipulation of quantum data and can operate simply by exchanging manipulation of quantum data and can operate simply by exchanging
classical messages only. There may also be some control plane classical messages only. There may also be some control plane
functionality that does require the handling of quantum data, e.g. a functionality that does require the handling of quantum data
quantum ping [I-D.irtf-qirg-quantum-internet-use-cases]. As it is [QI-Scenarios]. As it is not clear if there is much benefit in
not clear if there is much benefit in defining a separate quantum defining a separate quantum control plane given the significant
control plane given the significant overlap in responsibilities with overlap in responsibilities with its classical counterpart, the
its classical counterpart, the question of whether there should be a question of whether there should be a separate quantum control plane
separate quantum control plane is beyond the scope of this document. is beyond the scope of this document.
However, the data plane separation is much more distinct and there However, the data plane separation is much more distinct, and there
will be two data planes: a classical data plane and a quantum data will be two data planes: a classical data plane and a quantum data
plane. The classical data plane processes and forwards classical plane. The classical data plane processes and forwards classical
packets. The quantum data plane processes and swaps entangled pairs. packets. The quantum data plane processes and swaps entangled pairs.
Third generation quantum networks may also forward qubits in addition Third-generation quantum networks may also forward qubits in addition
to swapping Bell pairs. to swapping Bell pairs.
In addition to control plane messages, there will also be control In addition to control plane messages, there will also be control
information messages that operate at the granularity of individual information messages that operate at the granularity of individual
entangled pairs, such as heralding messages used for elementary link entangled pairs, such as heralding messages used for elementary link
generation (Section 4.4.1). In terms of functionality, these generation (Section 4.4.1). In terms of functionality, these
messages are closer to classical packet headers than control plane messages are closer to classical packet headers than control plane
messages and thus we consider them to be part of the quantum data messages, and thus we consider them to be part of the quantum data
plane. Therefore, a quantum data plane also includes the exchange of plane. Therefore, a quantum data plane also includes the exchange of
classical control information at the granularity of individual qubits classical control information at the granularity of individual qubits
and entangled pairs. and entangled pairs.
5.3.2. Elements of a quantum network 5.3.2. Elements of a Quantum Network
We have identified quantum repeaters as the core building block of a We have identified quantum repeaters as the core building block of a
quantum network. However, a quantum repeater will have to do more quantum network. However, a quantum repeater will have to do more
than just entanglement swapping in a functional quantum network. Its than just entanglement swapping in a functional quantum network. Its
key responsibilities will include: key responsibilities will include the following:
1. Creating link-local entanglement between neighbouring nodes. 1. Creating link-local entanglement between neighbouring nodes.
2. Extending entanglement from link-local pairs to long-range pairs 2. Extending entanglement from link-local pairs to long-range pairs
through entanglement swapping. through entanglement swapping.
3. Performing distillation to manage the fidelity of the produced 3. Performing distillation to manage the fidelity of the produced
pairs. pairs.
4. Participating in the management of the network (routing, etc.). 4. Participating in the management of the network (routing, etc.).
Not all quantum repeaters in the network will be the same; here we Not all quantum repeaters in the network will be the same; here, we
break them down further: break them down further:
* Quantum routers (controllable quantum nodes) - A quantum router is Quantum routers (controllable quantum nodes): A quantum router is a
a quantum repeater with a control plane that participates in the quantum repeater with a control plane that participates in the
management of the network and will make decisions about which management of the network and will make decisions about which
qubits to swap to generate the requested end-to-end pairs. qubits to swap to generate the requested end-to-end pairs.
* Automated quantum nodes - An automated quantum node is a data Automated quantum nodes: An automated quantum node is a data-plane-
plane only quantum repeater that does not participate in the only quantum repeater that does not participate in the network
network control plane. Since the no-cloning theorem precludes the control plane. Since the no-cloning theorem precludes the use of
use of amplification, long-range links will be established by amplification, long-range links will be established by chaining
chaining multiple such automated nodes together. multiple such automated nodes together.
* End-nodes - End-nodes in a quantum network must be able to receive End nodes: End nodes in a quantum network must be able to receive
and handle an entangled pair, but they do not need to be able to and handle an entangled pair, but they do not need to be able to
perform an entanglement swap (and thus are not necessarily quantum perform an entanglement swap (and thus are not necessarily quantum
repeaters). End-nodes are also not required to have any quantum repeaters). End nodes are also not required to have any quantum
memory as certain quantum applications can be realised by having memory, as certain quantum applications can be realised by having
the end-node measure its qubit as soon as it is received. the end node measure its qubit as soon as it is received.
* Non-quantum nodes - Not all nodes in a quantum network need to Non-quantum nodes: Not all nodes in a quantum network need to have a
have a quantum data plane. A non-quantum node is any device that quantum data plane. A non-quantum node is any device that can
can handle classical network traffic. handle classical network traffic.
Additionally, we need to identify two kinds of links that will be Additionally, we need to identify two kinds of links that will be
used in a quantum network: used in a quantum network:
* Quantum links - A quantum link is a link which can be used to Quantum links: A quantum link is a link that can be used to generate
generate an entangled pair between two directly connected quantum an entangled pair between two directly connected quantum
repeaters. This may include additional mid-point elements repeaters. This may include additional mid-point elements as
described in Section 4.4.1. It may also include a dedicated described in Section 4.4.1. It may also include a dedicated
classical channel that is to be used solely for the purpose of classical channel that is to be used solely for the purpose of
coordinating the entanglement generation on this quantum link. coordinating the entanglement generation on this quantum link.
* Classical links - A classical link is a link between any node in Classical links: A classical link is a link between any node in the
the network that is capable of carrying classical network traffic. network that is capable of carrying classical network traffic.
Note that passive elements, such as optical switches, do not destroy Note that passive elements, such as optical switches, do not destroy
the quantum state. Therefore, it is possible to connect multiple the quantum state. Therefore, it is possible to connect multiple
quantum nodes with each other over an optical network and perform quantum nodes with each other over an optical network and perform
optical switching rather than routing via entanglement swapping at optical switching rather than routing via entanglement swapping at
quantum routers. This does require coordination with the elementary quantum routers. This does require coordination with the elementary
link entanglement generation process and it still requires repeaters link entanglement generation process, and it still requires repeaters
to overcome the short-distance limitations. However, this is a to overcome the short-distance limitations. However, this is a
potentially feasible architecture for local area networks. potentially feasible architecture for local area networks.
5.3.3. Putting it all together 5.3.3. Putting It All Together
A two-hop path in a generic quantum network can be represented as: A two-hop path in a generic quantum network can be represented as
follows:
+-----+ +-----+ +-----+ +-----+
| App |- - - - - - - - - -CC- - - - - - - - - -| App | | App |- - - - - - - - - -CC- - - - - - - - - -| App |
+-----+ +------+ +-----+ +-----+ +------+ +-----+
| EN |------ CL ------| QR |------ CL ------| EN | | EN |------ CL ------| QR |------ CL ------| EN |
| |------ QL ------| |------ QL ------| | | |------ QL ------| |------ QL ------| |
+-----+ +------+ +-----+ +-----+ +------+ +-----+
App - user-level application App - user-level application
EN - end-node EN - End Node
QL - quantum link QL - Quantum Link
CL - classical link CL - Classical Link
CC - classical channel (traverses one or more CLs) CC - Classical Channel (traverses one or more CLs)
QR - quantum repeater QR - Quantum Repeater
An application (App) running on two end-nodes (ENs) attached to a An application (App) running on two End Nodes (ENs) attached to a
network will at some point need the network to generate entangled network will at some point need the network to generate entangled
pairs for its use. This may require negotiation between the end- pairs for its use. This may require negotiation between the ENs
nodes (possibly ahead of time), because they must both open a (possibly ahead of time), because they must both open a communication
communication end-point which the network can use to identify the two end-point that the network can use to identify the two ends of the
ends of the connection. The two end-nodes use a classical channel connection. The two ENs use a Classical Channel (CC) available in
(CC) available in the network to achieve this goal. the network to achieve this goal.
When the network receives a request to generate end-to-end entangled When the network receives a request to generate end-to-end entangled
pairs it uses the classical communication links (CLs) to coordinate pairs, it uses the Classical Links (CLs) to coordinate and claim the
and claim the resources necessary to fulfill this request. This may resources necessary to fulfill this request. This may be some
be some combination of prior control information (e.g. routing combination of prior control information (e.g., routing tables) and
tables) and signalling protocols, but the details of how this is signalling protocols, but the details of how this is achieved are an
achieved are an active research question. A thought experiment on active research question. A thought experiment on what this might
what this might look like be can be found later in this draft in look like be can be found in Section 7.
Section 7.
During or after the distribution of control information, the network During or after the distribution of control information, the network
performs the necessary quantum operations such as generating performs the necessary quantum operations, such as generating
entanglement over individual quantum links (QLs), performing entanglement over individual Quantum Links (QLs), performing
entanglement swaps at quantum repeaters (QRs), and further signalling entanglement swaps at Quantum Repeaters (QRs), and further signalling
to transmit the swap outcomes and other control information. Since to transmit the swap outcomes and other control information. Since
Bell pairs do not carry any user data, some of these operations can Bell pairs do not carry any user data, some of these operations can
be performed before the request is received in anticipation of the be performed before the request is received, in anticipation of the
demand. demand.
Note that here, "signalling" is used in a very broad sense and covers Note that here, "signalling" is used in a very broad sense and covers
many different types of messaging necessary for entanglement many different types of messaging necessary for entanglement
generation control. For example, heralded entanglement generation generation control. For example, heralded entanglement generation
requires very precise timing synchronisation between the neighbouring requires very precise timing synchronisation between the neighbouring
nodes and thus the triggering of entanglement generation and nodes, and thus the triggering of entanglement generation and
heralding may happen over its own, perhaps physically separate CL, as heralding may happen over its own, perhaps physically separate, CL,
was the case in network stack demonstration in [Pompili21.2]. Higher as was the case in the network stack demonstration described in
level signalling with less stringent timing requirements (e.g. [Pompili21.2]. Higher-level signalling with timing requirements that
control plane signalling) may then happen over its own CL. are less stringent (e.g., control plane signalling) may then happen
over its own CL.
The entangled pair is delivered to the application once it is ready, The entangled pair is delivered to the application once it is ready,
together with the relevant pair identifier. However, being ready together with the relevant pair identifier. However, being ready
does not necessarily mean that all link pairs and entanglement swaps does not necessarily mean that all link pairs and entanglement swaps
are complete, as some applications can start executing on an are complete, as some applications can start executing on an
incomplete pair. In this case the remaining entanglement swaps will incomplete pair. In this case, the remaining entanglement swaps will
propagate the actions across the network to the other end, sometimes propagate the actions across the network to the other end, sometimes
necessitating fixup operations at the end node. necessitating fixup operations at the EN.
5.4. Physical constraints 5.4. Physical Constraints
The model above has effectively abstracted away the particulars of The model above has effectively abstracted away the particulars of
the hardware implementation. However, certain physical constraints the hardware implementation. However, certain physical constraints
need to be considered in order to build a practical network. Some of need to be considered in order to build a practical network. Some of
these are fundamental constraints and no matter how much the these are fundamental constraints, and no matter how much the
technology improves, they will always need to be addressed. Others technology improves, they will always need to be addressed. Others
are artifacts of the early stages of a new technology. Here, we are artifacts of the early stages of a new technology. Here, we
consider a highly abstract scenario and refer to [Wehner18] for consider a highly abstract scenario and refer to [Wehner18] for
pointers to the physics literature. pointers to the physics literature.
5.4.1. Memory lifetimes 5.4.1. Memory Lifetimes
In addition to discrete operations being imperfect, storing a qubit In addition to discrete operations being imperfect, storing a qubit
in memory is also highly non-trivial. The main difficulty in in memory is also highly non-trivial. The main difficulty in
achieving persistent storage is that it is extremely challenging to achieving persistent storage is that it is extremely challenging to
isolate a quantum system from the environment. The environment isolate a quantum system from the environment. The environment
introduces an uncontrollable source of noise into the system which introduces an uncontrollable source of noise into the system, which
affects the fidelity of the state. This process is known as affects the fidelity of the state. This process is known as
decoherence. Eventually, the state has to be discarded once its decoherence. Eventually, the state has to be discarded once its
fidelity degrades too much. fidelity degrades too much.
The memory lifetime depends on the particular physical setup, but the The memory lifetime depends on the particular physical setup, but the
highest achievable values in quantum network hardware currently are highest achievable values in quantum network hardware are, as of
on the order of seconds [Abobeih18] although a lifetime of a minute 2020, on the order of seconds [Abobeih18], although a lifetime of a
has also been demonstrated for qubits not connected to a quantum minute has also been demonstrated for qubits not connected to a
network [Bradley19] (as of 2020). These values have increased quantum network [Bradley19]. These values have increased
tremendously over the lifetime of the different technologies and are tremendously over the lifetime of the different technologies and are
bound to keep increasing. However, if quantum networks are to be bound to keep increasing. However, if quantum networks are to be
realised in the near future, they need to be able to handle short realised in the near future, they need to be able to handle short
memory lifetimes, for example by reducing latency on critical paths. memory lifetimes -- for example, by reducing latency on critical
paths.
5.4.2. Rates 5.4.2. Rates
Entanglement generation on a link between two connected nodes is not Entanglement generation on a link between two connected nodes is not
a very efficient process and it requires many attempts to succeed a very efficient process, and it requires many attempts to succeed
[Hensen15] [Dahlberg19]. For example, the highest achievable rates [Hensen15] [Dahlberg19]. For example, the highest achievable rates
of success between nitrogen-vacancy center nodes, which in addition of success between nitrogen-vacancy center nodes -- which, in
to entanglement generation are also capable of storing and processing addition to entanglement generation are also capable of storing and
the resulting qubits, are on the order of 10 Hz. Combined with short processing the resulting qubits -- are on the order of 10 Hz.
memory lifetimes this leads to very tight timing windows to build up Combined with short memory lifetimes, this leads to very tight timing
network-wide connectivity. windows to build up network-wide connectivity.
Other platforms have shown higher entanglement rates, but this Other platforms have shown higher entanglement rates, but this
usually comes at the cost of other hardware capabilities, such as no usually comes at the cost of other hardware capabilities, such as no
quantum memory and/or limited processing capabilities [Wei22]. quantum memory and/or limited processing capabilities [Wei22].
Nevertheless, the current rates are not sufficient for practical Nevertheless, the current rates are not sufficient for practical
applications beyond simple experimental proofs of concept. However, applications beyond simple experimental proofs of concept. However,
they are expected to improve over time as quantum network technology they are expected to improve over time as quantum network technology
evolves [Wei22]. evolves [Wei22].
5.4.3. Communication qubits 5.4.3. Communication Qubits
Most physical architectures capable of storing qubits are only able Most physical architectures capable of storing qubits are only able
to generate entanglement using only a subset of available qubits to generate entanglement using only a subset of available qubits
called communication qubits [Dahlberg19]. Once a Bell pair has been called communication qubits [Dahlberg19]. Once a Bell pair has been
generated using a communication qubit, its state can be transferred generated using a communication qubit, its state can be transferred
into memory. This may impose additional limitations on the network. into memory. This may impose additional limitations on the network.
In particular, if a given node has only one communication qubit it In particular, if a given node has only one communication qubit, it
cannot simultaneously generate Bell pairs over two links. It must cannot simultaneously generate Bell pairs over two links. It must
generate entanglement over the links one at a time. generate entanglement over the links one at a time.
5.4.4. Homogeneity 5.4.4. Homogeneity
Currently all existing quantum network implementations are At present, all existing quantum network implementations are
homogeneous and they do not interface with each other. In general, homogeneous, and they do not interface with each other. In general,
it is very challenging to combine different quantum information it is very challenging to combine different quantum information
processing technologies. processing technologies.
There are many different physical hardware platforms for implementing There are many different physical hardware platforms for implementing
quantum networking hardware. The different technologies differ in quantum networking hardware. The different technologies differ in
how they store and manipulate qubits in memory and how they generate how they store and manipulate qubits in memory and how they generate
entanglement across a link with their neighbours. For example, entanglement across a link with their neighbours. For example,
hardware based on optical elements and atomic ensembles [Sangouard11] hardware based on optical elements and atomic ensembles [Sangouard11]
is very efficient at generating entanglement at high rates, but is very efficient at generating entanglement at high rates but
provides limited processing capabilities once the entanglement is provides limited processing capabilities once the entanglement is
generated. On the other hand, nitrogen-vacancy based [Hensen15] or generated. On the other hand, nitrogen-vacancy-based platforms
trapped ion [Moehring07] platforms offer a much greater degree of [Hensen15] or trapped ion platforms [Moehring07] offer a much greater
control over the qubits, but have a harder time generating degree of control over the qubits but have a harder time generating
entanglement at high rates. entanglement at high rates.
In order to overcome the weaknesses of the different platforms, In order to overcome the weaknesses of the different platforms,
coupling the different technologies will help to build fully coupling the different technologies will help to build fully
functional networks. For example, end-nodes may be implemented using functional networks. For example, end nodes may be implemented using
technology with good qubit processing capabilities to enable complex technology with good qubit processing capabilities to enable complex
applications, but automated quantum nodes that that serve only to applications, but automated quantum nodes that serve only to "repeat"
"repeat" along a linear chain, where the processing logic is much along a linear chain, where the processing logic is much simpler, can
simpler, can be implemented with technologies that sacrifice be implemented with technologies that sacrifice processing
processing capabilities for higher entanglement rates at long capabilities for higher entanglement rates at long distances
distances [Askarani21]. [Askarani21].
This point is further exacerbated by the fact that quantum computers This point is further exacerbated by the fact that quantum computers
(i.e. end-nodes in a quantum network) are often based on different (i.e., end nodes in a quantum network) are often based on different
hardware platforms than quantum repeaters thus requiring a coupling hardware platforms than quantum repeaters, thus requiring a coupling
(transduction) between the two. This is especially true for quantum (transduction) between the two. This is especially true for quantum
computers based on superconducting technology which are challenging computers based on superconducting technology, which are challenging
to connect to optical networks. However, even trapped ion quantum to connect to optical networks. However, even trapped ion quantum
computers, which is a platform that has shown promise for quantum computers, which make up a platform that has shown promise for
networking, will still need to connect to other platforms that are quantum networking, will still need to connect to other platforms
better at creating entanglement at high rates over long distances that are better at creating entanglement at high rates over long
(hundreds of kms). distances (hundreds of kilometres).
6. Architectural principles 6. Architectural Principles
Given that the most practical way of realising quantum network Given that the most practical way of realising quantum network
connectivity is using Bell pair and entanglement swapping repeater connectivity is using Bell pair and entanglement-swapping repeater
technology, what sort of principles should guide us in assembling technology, what sort of principles should guide us in assembling
such networks such that they are functional, robust, efficient, and such networks such that they are functional, robust, efficient, and,
most importantly, do they work? Furthermore, how do we design most importantly, will work? Furthermore, how do we design networks
networks so that they work under the constraints imposed by the so that they work under the constraints imposed by the hardware
hardware available today, but do not impose unnecessary burdens on available today but do not impose unnecessary burdens on future
future technology? technology?
As quantum networking is a completely new technology that is likely As quantum networking is a completely new technology that is likely
to see many iterations over its lifetime, this draft must not serve to see many iterations over its lifetime, this document must not
as a definitive set of rules, but merely as a general set of serve as a definitive set of rules but merely as a general set of
recommended guidelines for the first generations of quantum networks recommended guidelines for the first generations of quantum networks
based on principles and observations made by the community. The based on principles and observations made by the community. The
benefit of having a community built document at this early stage is benefit of having a community-built document at this early stage is
that expertise in both quantum information and network architecture that expertise in both quantum information and network architecture
is needed in order to successfully build a quantum internet. is needed in order to successfully build a quantum internet.
6.1. Goals of a quantum internet 6.1. Goals of a Quantum Internet
When outlining any set of principles we must ask ourselves what goals When outlining any set of principles, we must ask ourselves what
do we want to achieve as inevitably trade-offs must be made. So what goals we want to achieve, as inevitably trade-offs must be made. So,
sort of goals should drive a quantum network architecture? The what sort of goals should drive a quantum network architecture? The
following list has been inspired by the history of computer following list has been inspired by the history of computer
networking and thus it is inevitably very similar to one that could networking, and thus it is inevitably very similar to one that could
be produced for the classical Internet [Clark88]. However, whilst be produced for the classical Internet [Clark88]. However, whilst
the goals may be similar the challenges involved are often the goals may be similar, the challenges involved are often
fundamentally different. The list will also most likely evolve with fundamentally different. The list will also most likely evolve with
time and the needs of its users. time and the needs of its users.
1. Support distributed quantum applications 1. Support distributed quantum applications.
This goal seems trivially obvious, but makes a subtle, but This goal seems trivially obvious, but it makes a subtle, but
important point which highlights a key difference between quantum important, point that highlights a key difference between quantum
and classical networks. Ultimately, quantum data transmission is and classical networks. Ultimately, quantum data transmission is
not the goal of a quantum network - it is only one possible not the goal of a quantum network -- it is only one possible
component of more advanced quantum application protocols component of quantum application protocols that are more advanced
[Wehner18]. Whilst transmission certainly could be used as a [Wehner18]. Whilst transmission certainly could be used as a
building block for all quantum applications, it is not the most building block for all quantum applications, it is not the most
basic one possible. For example, entanglement-based QKD, the basic one possible. For example, entanglement-based QKD, the
most well known quantum application protocol, only relies on the most well-known quantum application protocol, only relies on the
stronger-than-classical correlations and inherent secrecy of stronger-than-classical correlations and inherent secrecy of
entangled Bell pairs and does not have to transmit arbitrary entangled Bell pairs and does not have to transmit arbitrary
quantum states [Ekert91]. quantum states [Ekert91].
The primary purpose of a quantum internet is to support The primary purpose of a quantum internet is to support
distributed quantum application protocols and it is of utmost distributed quantum application protocols, and it is of utmost
importance that they can run well and efficiently. Thus, it is importance that they can run well and efficiently. Thus, it is
important to develop performance metrics meaningful to important to develop performance metrics meaningful to
application to drive the development of quantum network applications to drive the development of quantum network
protocols. For example, the Bell pair generation rate is protocols. For example, the Bell pair generation rate is
meaningless if one does not also consider their fidelity. It is meaningless if one does not also consider their fidelity. It is
generally much easier to generate pairs of lower fidelity, but generally much easier to generate pairs of lower fidelity, but
quantum applications may have to make multiple re-attempts or quantum applications may have to make multiple reattempts or even
even abort if the fidelity is too low. A review of the abort if the fidelity is too low. A review of the requirements
requirements for different known quantum applications can be for different known quantum applications can be found in
found in [Wehner18] and an overview of use-cases can be found in [Wehner18], and an overview of use cases can be found in
[I-D.irtf-qirg-quantum-internet-use-cases]. [QI-Scenarios].
2. Support tomorrow's distributed quantum applications 2. Support tomorrow's distributed quantum applications.
The only principle of the Internet that should survive The only principle of the Internet that should survive
indefinitely is the principle of constant change [RFC1958]. indefinitely is the principle of constant change [RFC1958].
Technical change is continuous and the size and capabilities of Technical change is continuous, and the size and capabilities of
the quantum internet will change by orders of magnitude. the quantum internet will change by orders of magnitude.
Therefore, it is an explicit goal that a quantum internet Therefore, it is an explicit goal that a quantum internet
architecture be able to embrace this change. We have the benefit architecture be able to embrace this change. We have the benefit
of having been witness to the evolution of the classical Internet of having been witness to the evolution of the classical Internet
over several decades and seen what worked and what did not. It over several decades, and we have seen what worked and what did
is vital for a quantum internet to avoid the need for flag days not. It is vital for a quantum internet to avoid the need for
(e.g. NCP to TCP/IP) or upgrades that take decades to roll out flag days (e.g., NCP to TCP/IP) or upgrades that take decades to
(e.g. IPv4 to IPv6). roll out (e.g., IPv4 to IPv6).
Therefore, it is important that any proposed architecture for Therefore, it is important that any proposed architecture for
general purpose quantum repeater networks can integrate new general-purpose quantum repeater networks can integrate new
devices and solutions as they become available. The architecture devices and solutions as they become available. The architecture
should not be constrained due to considerations for early-stage should not be constrained due to considerations for early-stage
hardware and applications. For example, it is already possible hardware and applications. For example, it is already possible
to run QKD efficiently on metropolitan scales and such networks to run QKD efficiently on metropolitan-scale networks, and such
are already commercially available. However, they are not based networks are already commercially available. However, they are
on quantum repeaters and thus will not be able to easily not based on quantum repeaters and thus will not be able to
transition to more sophisticated applications. easily transition to applications that are more sophisticated.
3. Support heterogeneity 3. Support heterogeneity.
There are multiple proposals for realising practical quantum There are multiple proposals for realising practical quantum
repeater hardware and they all have their advantages and repeater hardware, and they all have their advantages and
disadvantages. Some may offer higher Bell pair generation rates disadvantages. Some may offer higher Bell pair generation rates
on individual links at the cost of more difficult entanglement on individual links at the cost of entanglement swap operations
swap operations. Other platforms may be good all around, but are that are more difficult. Other platforms may be good all around
more difficult to build. but are more difficult to build.
In addition to physical boundaries, there may be distinctions in In addition to physical boundaries, there may be distinctions in
how errors are managed (Section 4.4.3.3). These difference will how errors are managed (Section 4.4.3.3). These differences will
affect the content and semantics of messages that cross these affect the content and semantics of messages that cross these
boundaries -- both for connection setup and real-time operation. boundaries -- for both connection setup and real-time operation.
The optimal network configuration will likely leverage the The optimal network configuration will likely leverage the
advantages of multiple platforms to optimise the provided advantages of multiple platforms to optimise the provided
service. Therefore, it is an explicit goal to incorporate varied service. Therefore, it is an explicit goal to incorporate varied
hardware and technology support from the beginning. hardware and technology support from the beginning.
4. Ensure security at the network level 4. Ensure security at the network level.
The question of security in quantum networks is just as critical The question of security in quantum networks is just as critical
as it is in the classical Internet, especially since enhanced as it is in the classical Internet, especially since enhanced
security offered by quantum entanglement is one of the key security offered by quantum entanglement is one of the key
driving factors. driving factors.
Fortunately, from an application's point of view, as long as the Fortunately, from an application's point of view, as long as the
underlying implementation corresponds to (or sufficiently underlying implementation corresponds to (or sufficiently
approximates) theoretical models of quantum cryptography, quantum approximates) theoretical models of quantum cryptography, quantum
cryptographic protocols do not need the network to provide any cryptographic protocols do not need the network to provide any
guarantees about the confidentiality or integrity of the guarantees about the confidentiality or integrity of the
transmitted qubits or the generated entanglement (though they may transmitted qubits or the generated entanglement (though they may
impose requirements on the classical channel, e.g to be impose requirements on the classical channel, e.g., to be
authenticated [Wang21]). Instead, applications will leverage the authenticated [Wang21]). Instead, applications will leverage the
classical networks to establish the end-to-end security of the classical networks to establish the end-to-end security of the
results obtained from the processing of entangled qubits. results obtained from the processing of entangled qubits.
However, it is important to note that whilst classical networks However, it is important to note that whilst classical networks
are necessary to establish these end-to-end guarantees, the are necessary to establish these end-to-end guarantees, the
security relies on the properties of quantum entanglement. For security relies on the properties of quantum entanglement. For
example, QKD uses classical information reconciliation [Tang19] example, QKD uses classical information reconciliation [Tang19]
for error correction and privacy amplification [Elkouss11] for for error correction and privacy amplification [Elkouss11] for
generating the final secure key, but the raw bits that are fed generating the final secure key, but the raw bits that are fed
into these protocols must come from measuring entangled qubits into these protocols must come from measuring entangled qubits
[Ekert91]. In another application, secure delegated quantum [Ekert91]. In another application, secure delegated quantum
computing, the client hides its computation from the server by computing, the client hides its computation from the server by
sending qubits to the server and then requesting it (in a sending qubits to the server and then requesting (in a classical
classical message) to measure them in an encoded basis. The message) that the server measure them in an encoded basis. The
client then decodes the results it receives from the server to client then decodes the results it receives from the server to
obtain the result of the computation [Broadbent10]. Once again, obtain the result of the computation [Broadbent10]. Once again,
whilst a classical network is used to achieve the goal of secure whilst a classical network is used to achieve the goal of secure
computation, the remote computation is strictly quantum. computation, the remote computation is strictly quantum.
Nevertheless, whilst applications can ensure their own end-to-end Nevertheless, whilst applications can ensure their own end-to-end
security, network protocols themselves should be security aware security, network protocols themselves should be security aware
in order to protect the network itself and limit disruption. in order to protect the network itself and limit disruption.
Whilst the applications remain secure they are not necessarily Whilst the applications remain secure, they are not necessarily
operational or as efficient in the presence of an attacker. For operational or as efficient in the presence of an attacker. For
example, if an attacker can measure every qubit between two example, if an attacker can measure every qubit between two
parties trying to establish a key using QKD, no secret key can be parties trying to establish a key using QKD, no secret key can be
generated. Security concerns in quantum networks are described generated. Security concerns in quantum networks are described
in more detail in [Satoh17] [Satoh20]. in more detail in [Satoh17] and [Satoh20].
5. Make them easy to monitor 5. Make them easy to monitor.
In order to manage, evaluate the performance of, or debug a In order to manage, evaluate the performance of, or debug a
network it is necessary to have the ability to monitor the network, it is necessary to have the ability to monitor the
network while ensuring there will be mechanisms in place to network while ensuring that there will be mechanisms in place to
protect the confidentiality and integrity of the devices protect the confidentiality and integrity of the devices
connected to it. Quantum networks bring new challenges in this connected to it. Quantum networks bring new challenges in this
area so it should be a goal of a quantum network architecture to area, so it should be a goal of a quantum network architecture to
make this task easy. make this task easy.
The fundamental unit of quantum information, the qubit, cannot be The fundamental unit of quantum information, the qubit, cannot be
actively monitored as any readout irreversibly destroys its actively monitored, as any readout irreversibly destroys its
contents. One of the implications of this fact is that measuring contents. One of the implications of this fact is that measuring
an individual pair's fidelity is impossible. Fidelity is an individual pair's fidelity is impossible. Fidelity is
meaningful only as a statistical quantity which requires the meaningful only as a statistical quantity that requires constant
constant monitoring and the sacrifice of generated Bell pairs for monitoring of generated Bell pairs, achieved by sacrificing some
tomography or other methods. Bell pairs for use in tomography or other methods.
Furthermore, given one end of an entangled pair, it is impossible Furthermore, given one end of an entangled pair, it is impossible
to tell where the other qubit is without any additional classical to tell where the other qubit is without any additional classical
metadata. It is impossible to extract this information from the metadata. It is impossible to extract this information from the
qubits themselves. This implies that tracking entangled pairs qubits themselves. This implies that tracking entangled pairs
necessitates some exchange of classical information. This necessitates some exchange of classical information. This
information might include (i) a reference to the entangled pair information might include (i) a reference to the entangled pair
that allows distributed applications to coordinate actions on that allows distributed applications to coordinate actions on
qubits of the same pair, and (ii) the two bits from each qubits of the same pair and (ii) the two bits from each
entanglement swap necessary to identify the final state of the entanglement swap necessary to identify the final state of the
Bell pair (Section 4.4.2). Bell pair (Section 4.4.2).
6. Ensure availability and resilience 6. Ensure availability and resilience.
Any practical and usable network, classical or quantum, must be Any practical and usable network, classical or quantum, must be
able to continue to operate despite losses and failures, and be able to continue to operate despite losses and failures and be
robust to malicious actors trying to disable connectivity. What robust to malicious actors trying to disable connectivity. A
differs in quantum networks as compared to classical networks in difference between quantum and classical networks is that quantum
this regard is that we now have two data planes and two types of networks are composed of two types of data planes (quantum and
channels to worry about: a quantum and a classical one. classical) and two types of channels (quantum and classical) that
Therefore, availability and resilience will most likely require a must be considered. Therefore, availability and resilience will
more advanced treatment than they do in classical networks. most likely require a more advanced treatment than they do in
classical networks.
Note that privacy, whilst related to security, is not listed as an Note that privacy, whilst related to security, is not listed as an
explicit goal, because the privacy benefits will depend on the use explicit goal, because the privacy benefits will depend on the use
case. For example, QKD only provides increased security for the case. For example, QKD only provides increased security for the
distribution of symmetric keys [Bennett14] [Ekert91]. The handling, distribution of symmetric keys [Bennett14] [Ekert91]. The handling,
manipulation, sharing, encryption, and decryption of data will remain manipulation, sharing, encryption, and decryption of data will remain
entirely classical limiting the benefits to privacy that can be entirely classical, limiting the benefits to privacy that can be
gained from using a quantum network. On the other hand, there are gained from using a quantum network. On the other hand, there are
applications like blind quantum computation which provides the user applications like blind quantum computation, which provides the user
with the ability to execute a quantum computation on a remote server with the ability to execute a quantum computation on a remote server
without the server knowing what the computation was or its input and without the server knowing what the computation was or its input and
output [Fitzsimons17]. Therefore, privacy must be considered on a output [Fitzsimons17]. Therefore, privacy must be considered on a
per-application basis. An overview of quantum network use cases can per-application basis. An overview of quantum network use cases can
be found in [I-D.irtf-qirg-quantum-internet-use-cases]. be found in [QI-Scenarios].
6.2. The principles of a quantum internet 6.2. The Principles of a Quantum Internet
The principles support the goals, but are not goals themselves. The The principles support the goals but are not goals themselves. The
goals define what we want to build and the principles provide a goals define what we want to build, and the principles provide a
guideline in how we might achieve this. The goals will also be the guideline for how we might achieve this. The goals will also be the
foundation for defining any metric of success for a network foundation for defining any metric of success for a network
architecture, whereas the principles in themselves do not distinguish architecture, whereas the principles in themselves do not distinguish
between success and failure. For more information about design between success and failure. For more information about design
considerations for quantum networks see [VanMeter13.1] [Dahlberg19]. considerations for quantum networks, see [VanMeter13.1] and
[Dahlberg19].
1. Entanglement is the fundamental service 1. Entanglement is the fundamental service.
The key service that a quantum network provides is the The key service that a quantum network provides is the
distribution of entanglement between the nodes in a network. All distribution of entanglement between the nodes in a network. All
distributed quantum applications are built on top of this key distributed quantum applications are built on top of this key
resource. Applications such as clustered quantum computing, resource. Applications such as clustered quantum computing,
distributed quantum computing, distributed quantum sensing distributed quantum computing, distributed quantum sensing
networks, and certain kinds of quantum secure networks all networks, and certain kinds of quantum secure networks all
consume quantum entanglement as a resource. Some applications consume quantum entanglement as a resource. Some applications
(e.g. quantum key distribution) simply measure the entangled (e.g., QKD) simply measure the entangled qubits to obtain a
qubits to obtain a shared secret key [QKD]. Other applications shared secret key [QKD]. Other applications (e.g., distributed
(e.g. distributed quantum computing) build more complex quantum computing) build abstractions and operations that are
abstractions and operations on the entangled qubits, e.g., more complex on the entangled qubits, e.g., distributed CNOT
distributed CNOT gates [DistCNOT] or teleportation of arbitrary gates [DistCNOT] or teleportation of arbitrary qubit states
qubit states [Teleportation]. [Teleportation].
A quantum network may also distribute multipartite entangled A quantum network may also distribute multipartite entangled
states (entangled states of three or more qubits) [Meignant19] states (entangled states of three or more qubits) [Meignant19],
which are useful for applications such as conference key which are useful for applications such as conference key
agreement [Murta20], distributed quantum computing [Cirac99], agreement [Murta20], distributed quantum computing [Cirac99],
secret sharing [Qin17], and clock synchronisation [Komar14]. secret sharing [Qin17], and clock synchronisation [Komar14],
Though it was worth noting that multipartite entangled states can though it is worth noting that multipartite entangled states can
also be constructed from multiple entangled pairs distributed also be constructed from multiple entangled pairs distributed
between the end-nodes. between the end nodes.
2. Bell Pairs are indistinguishable 2. Bell pairs are indistinguishable.
Any two Bell Pairs between the same two nodes are Any two Bell pairs between the same two nodes are
indistinguishable for the purposes of an application provided indistinguishable for the purposes of an application, provided
they both satisfy its required fidelity threshold. This they both satisfy its required fidelity threshold. This
observation is likely to be key in enabling a more optimal observation is likely to be key in enabling a more optimal
allocation of resources in a network, e.g. for the purposes of allocation of resources in a network, e.g., for the purposes of
provisioning resources to meet application demand. However, the provisioning resources to meet application demand. However, the
qubits that make up the pair themselves are not indistinguishable qubits that make up the pair themselves are not
and the two nodes operating on a pair must coordinate to make indistinguishable, and the two nodes operating on a pair must
sure they are operating on qubits that belong to the same Bell coordinate to make sure they are operating on qubits that belong
pair. to the same Bell pair.
3. Fidelity is part of the service 3. Fidelity is part of the service.
In addition to being able to deliver Bell pairs to the In addition to being able to deliver Bell pairs to the
communication end-points, the Bell Pairs must be of sufficient communication end-points, the Bell pairs must be of sufficient
fidelity. Unlike in classical networks where most errors are fidelity. Unlike in classical networks, where most errors are
effectively eliminated before reaching the application, many effectively eliminated before reaching the application, many
quantum applications only need imperfect entanglement to quantum applications only need imperfect entanglement to
function. However, quantum applications will generally have a function. However, quantum applications will generally have a
threshold for Bell pair fidelity below which they are no longer threshold for Bell pair fidelity below which they are no longer
able to operate. Different applications will have different able to operate. Different applications will have different
requirements for what fidelity they can work with. It is the requirements for what fidelity they can work with. It is the
network's responsibility to balance the resource usage with network's responsibility to balance the resource usage with
respect to the applications' requirements. It may be that it is respect to the applications' requirements. It may be that it is
cheaper for the network to provide lower fidelity pairs that are cheaper for the network to provide lower-fidelity pairs that are
just above the threshold required by the application than it is just above the threshold required by the application than it is
to guarantee high fidelity pairs to all applications regardless to guarantee high-fidelity pairs to all applications regardless
of their requirements. of their requirements.
4. Time is an expensive resource 4. Time is an expensive resource.
Time is not the only resource that is in short supply (memory, Time is not the only resource that is in short supply
and communication qubits are as well), but ultimately it is the (communication qubits and memory are as well), but ultimately it
lifetime of quantum memories that imposes some of the most is the lifetime of quantum memories that imposes some of the most
difficult conditions for operating an extended network of quantum difficult conditions for operating an extended network of quantum
nodes. Current hardware has low rates of Bell pair generation, nodes. Current hardware has low rates of Bell pair generation,
short memory lifetimes, and access to a limited number of short memory lifetimes, and access to a limited number of
communication qubits. All these factors combined mean that even communication qubits. All these factors combined mean that even
a short waiting queue at some node could be enough for a Bell a short waiting queue at some node could be enough for a Bell
pair to decohere or result in an end-to-end pair below an pair to decohere or result in an end-to-end pair below an
application's fidelity threshold. Therefore, managing the idle application's fidelity threshold. Therefore, managing the idle
time of qubits holding live quantum states should be done time of qubits holding live quantum states should be done
carefully. Ideally by minimising the idle time, but potentially carefully -- ideally by minimising the idle time, but potentially
also by moving the quantum state for temporary storage to a also by moving the quantum state for temporary storage to a
quantum memory with a longer lifetime. quantum memory with a longer lifetime.
5. Be flexible with regards to capabilities and limitations 5. Be flexible with regards to capabilities and limitations.
This goal encompasses two important points. First, the This goal encompasses two important points:
architecture should be able to function under the physical
constraints imposed by the current generation hardware. Near-
future hardware will have low entanglement generation rates,
quantum memories able to hold a handful of qubits at best, and
decoherence rates that will render many generated pairs unusable.
Second, the architecture should not make it difficult to run the * First, the architecture should be able to function under the
network over any hardware that may come along in the future. The physical constraints imposed by the current-generation
physical capabilities of repeaters will improve and redeploying a hardware. Near-future hardware will have low entanglement
technology is extremely challenging. generation rates, quantum memories able to hold a handful of
qubits at best, and decoherence rates that will render many
generated pairs unusable.
7. A thought experiment inspired by classical networks * Second, the architecture should not make it difficult to run
the network over any hardware that may come along in the
future. The physical capabilities of repeaters will improve,
and redeploying a technology is extremely challenging.
7. A Thought Experiment Inspired by Classical Networks
To conclude, we discuss a plausible quantum network architecture To conclude, we discuss a plausible quantum network architecture
inspired by MPLS. This is not an architecture proposal, but rather a inspired by MPLS. This is not an architecture proposal but rather a
thought experiment to give the reader an idea of what components are thought experiment to give the reader an idea of what components are
necessary for a functional quantum network. We use classical MPLS as necessary for a functional quantum network. We use classical MPLS as
a basis as it is well known and understood in the networking a basis, as it is well known and understood in the networking
community. community.
Creating end-to-end Bell pairs between remote end-points is a Creating end-to-end Bell pairs between remote end-points is a
stateful distributed task that requires a lot of a-priori stateful distributed task that requires a lot of a priori
coordination. Therefore, a connection-oriented approach seems the coordination. Therefore, a connection-oriented approach seems the
most natural for quantum networks. In connection-oriented quantum most natural for quantum networks. In connection-oriented quantum
networks, when two quantum application end-points wish to start networks, when two quantum application end-points wish to start
creating end-to-end Bell pairs, they must first create a quantum creating end-to-end Bell pairs, they must first create a Quantum
virtual circuit (QVC). As an analogy, in MPLS networks end-points Virtual Circuit (QVC). As an analogy, in MPLS networks, end-points
must establish a label switched path (LSP) before exchanging traffic. must establish a Label Switched Path (LSP) before exchanging traffic.
Connection-oriented quantum networks may also support virtual Connection-oriented quantum networks may also support virtual
circuits with multiple end-points for creating multipartite circuits with multiple end-points for creating multipartite
entanglement. As an analogy, MPLS networks have the concept of entanglement. As an analogy, MPLS networks have the concept of
multi-point LSPs for multicast. multipoint LSPs for multicast.
When a quantum application creates a quantum virtual circuit, it can When a quantum application creates a QVC, it can indicate Quality of
indicate quality of service (QoS) parameters such as the required Service (QoS) parameters such as the required capacity in end-to-end
capacity in end-to-end Bell pairs per second (BPPS) and the required Bell Pairs Per Second (BPPS) and the required fidelity of the Bell
fidelity of the Bell pairs. As an analogy, in MPLS networks pairs. As an analogy, in MPLS networks, applications specify the
applications specify the required bandwidth in bits per second (BPS) required bandwidth in Bits Per Second (BPS) and other constraints
and other constraints when they create a new LSP. when they create a new LSP.
Different applications will have different QoS requirements. For Different applications will have different QoS requirements. For
example, applications such as QKD, that don't need to process the example, applications such as QKD that don't need to process the
entangled qubits and only need measure them and store the resulting entangled qubits, and only need measure them and store the resulting
outcome, may require a large volume of entanglement, but will be outcome, may require a large volume of entanglement but will be
tolerant of delay and jitter for individual pairs. On the other tolerant of delay and jitter for individual pairs. On the other
hand, distributed/cloud quantum computing applications may need fewer hand, distributed/cloud quantum computing applications may need fewer
entangled pairs, but instead, may need all of them to be generated in entangled pairs but instead may need all of them to be generated in
one go so that they can be processed all together before any of them one go so that they can all be processed together before any of them
decohere. decohere.
Quantum networks need a routing function to compute the optimal path Quantum networks need a routing function to compute the optimal path
(i.e. the best sequence of routers and links) for each new quantum (i.e., the best sequence of routers and links) for each new QVC. The
virtual circuit. The routing function may be centralized or routing function may be centralised or distributed. In the latter
distributed. In the latter case, the quantum network needs a case, the quantum network needs a distributed routing protocol. As
distributed routing protocol. As an analogy, classical networks use an analogy, classical networks use routing protocols such as Open
routing protocols such as open shortest path first (OSPF) and Shortest Path First (OSPF) and Intermediate System to Intermediate
intermediate-system to intermediate system (IS-IS). However, note System (IS-IS). However, note that the definition of "shortest path"
that the definition of "shortest-path"/"least-cost" may be different / "least cost" may be different in a quantum network to account for
in a quantum network to account for its non-classical features, such its non-classical features, such as fidelity [VanMeter13.2].
as fidelity [VanMeter13.2].
Given the very scarce availability of resources in early quantum Given the very scarce availability of resources in early quantum
networks, a traffic engineering function is likely to be beneficial. networks, a Traffic Engineering (TE) function is likely to be
Without traffic engineering, quantum virtual circuits always use the beneficial. Without TE, QVCs always use the shortest path. In this
shortest path. In this case, the quantum network cannot guarantee case, the quantum network cannot guarantee that each quantum end-
that each quantum end-point will get its Bell pairs at the required point will get its Bell pairs at the required rate or fidelity. This
rate or fidelity. This is analogous to "best effort" service in is analogous to "best effort" service in classical networks.
classical networks.
With traffic engineering, quantum virtual circuits choose a path that With TE, QVCs choose a path that is guaranteed to have the requested
is guaranteed to have the requested resources (e.g. bandwidth in resources (e.g., bandwidth in BPPS) available, taking into account
BPPS) available, taking into account the capacity of the routers and the capacity of the routers and links and also taking into account
links and taking into account the resources already consumed by other the resources already consumed by other virtual circuits. As an
virtual circuits. As an analogy, both OSPF and IS-IS have traffic analogy, both OSPF and IS-IS have TE extensions to keep track of used
engineering (TE) extensions to keep track of used and available and available resources and can use Constrained Shortest Path First
resources, and can use constrained shortest path first (CSPF) to take (CSPF) to take resource availability and other constraints into
resource availability and other constraints into account when account when computing the optimal path.
computing the optimal path.
The use of traffic engineering implies the use of call admission The use of TE implies the use of Call Admission Control (CAC): the
control (CAC): the network denies any virtual circuits for which it network denies any virtual circuits for which it cannot guarantee the
cannot guarantee the requested quality of service a-priori. Or requested quality of service a priori. Alternatively, the network
alternatively, the network pre-empts lower priority circuits to make preempts lower-priority circuits to make room for a new circuit.
room for the new one.
Quantum networks need a signaling function: once the path for a Quantum networks need a signalling function: once the path for a QVC
quantum virtual circuit has been computed, signaling is used to has been computed, signalling is used to install the "forwarding
install the "forwarding rules" into the data plane of each quantum rules" into the data plane of each quantum router on the path. The
router on the path. The signaling may be distributed, analogous to signalling may be distributed, analogous to the Resource Reservation
the resource reservation protocol (RSVP) in MPLS. Or the signaling Protocol (RSVP) in MPLS. Or, the signalling may be centralised,
may be centralized, similar to OpenFlow. similar to OpenFlow.
Quantum networks need an abstraction of the hardware for specifying Quantum networks need an abstraction of the hardware for specifying
the forwarding rules. This allows us to de-couple the control plane the forwarding rules. This allows us to decouple the control plane
(routing and signaling) from the data plane (actual creation of Bell (routing and signalling) from the data plane (actual creation of Bell
pairs). The forwarding rules are specified using abstract building pairs). The forwarding rules are specified using abstract building
blocks such as "creating local Bell pairs", "swapping Bell pairs", blocks such as "creating local Bell pairs", "swapping Bell pairs", or
"distillation of Bell pairs". As an analogy, classical networks use "distillation of Bell pairs". As an analogy, classical networks use
abstractions that are based on match conditions (e.g. looking up abstractions that are based on match conditions (e.g., looking up
header fields in tables) and actions (e.g. modifying fields or header fields in tables) and actions (e.g., modifying fields or
forwarding a packet to a specific interface). The data-plane forwarding a packet to a specific interface). The data plane
abstractions in quantum networks will be very different from those in abstractions in quantum networks will be very different from those in
classical networks due to the fundamental differences in technology classical networks due to the fundamental differences in technology
and the stateful nature of quantum networks. In fact, choosing the and the stateful nature of quantum networks. In fact, choosing the
right abstractions will be one of the biggest challenges when right abstractions will be one of the biggest challenges when
designing interoperable quantum network protocols. designing interoperable quantum network protocols.
In quantum networks, control plane traffic (routing and signaling In quantum networks, control plane traffic (routing and signalling
messages) is exchanged over a classical channel, whereas data plane messages) is exchanged over a classical channel, whereas data plane
traffic (the actual Bell pair qubits) is exchanged over a separate traffic (the actual Bell pair qubits) is exchanged over a separate
quantum channel. This is in contrast to most classical networks, quantum channel. This is in contrast to most classical networks,
where control plane traffic and data plane traffic share the same where control plane traffic and data plane traffic share the same
channel and where a single packet contains both user fields and channel and where a single packet contains both user fields and
header fields. There is, however, a classical analogy to the way header fields. There is, however, a classical analogy to the way
quantum networks work. Generalized MPLS (GMPLS) networks use quantum networks work: generalised MPLS (GMPLS) networks use separate
separate channels for control plane traffic and data plane traffic. channels for control plane traffic and data plane traffic.
Furthermore, GMPLS networks support data planes where there is no Furthermore, GMPLS networks support data planes where there is no
such thing as data plane headers (e.g. DWDM or TDM networks). such thing as data plane headers (e.g., Dense Wavelength Division
Multiplexing (DWDM) or Time-Division Multiplexing (TDM) networks).
8. Security Considerations 8. Security Considerations
Security is listed as an explicit goal for the architecture and this Security is listed as an explicit goal for the architecture; this
issue is addressed in the section on goals. However, as this is an issue is addressed in Section 6.1. However, as this is an
informational draft it does not propose any concrete mechanisms to Informational document, it does not propose any concrete mechanisms
achieve these goals. to achieve these goals.
9. IANA Considerations 9. IANA Considerations
This draft includes no request to IANA. This document has no IANA actions.
10. Acknowledgements
The authors want to thank Carlo Delle Donne, Matthew Skrzypczyk, Axel
Dahlberg, Mathias van den Bossche, Patrick Gelard, Chonggang Wang,
Scott Fluhrer, Joey Salazar, Joseph Touch, and the rest of the QIRG
community as a whole for their very useful reviews and comments to
the document.
11. Informative References 10. Informative References
[Abobeih18] [Abobeih18]
Abobeih, M.H., Cramer, J., Bakker, M.A., Kalb, N., Abobeih, M.H., Cramer, J., Bakker, M.A., Kalb, N.,
Markham, M., Twitchen, D.J., and T.H. Taminiau, "One- Markham, M., Twitchen, D.J., and T.H. Taminiau, "One-
second coherence for a single electron spin coupled to a second coherence for a single electron spin coupled to a
multi-qubit nuclear-spin environment", Nature multi-qubit nuclear-spin environment", Nature
communications Vol. 9, Iss. 1, pp. 1-8, 2018, communications Vol. 9, Iss. 1, pp. 1-8,
<https://arxiv.org/abs/1801.01196>. DOI 10.1038/s41467-018-04916-z, June 2018,
<https://www.nature.com/articles/s41467-018-04916-z>.
[Aguado19] Aguado, A., Lopez, V., Diego, D., Peev, M., Poppe, A., [Aguado19] Aguado, A., Lopez, V., Lopez, D., Peev, M., Poppe, A.,
Pastor, A., Folgueira, J., and M. Vicente, "The Pastor, A., Folgueira, J., and V. Martin, "The Engineering
engineering of software-defined quantum key distribution of Software-Defined Quantum Key Distribution Networks",
networks", IEEE Communications Magazine Vol. 57, Iss. 7, IEEE Communications Magazine Vol. 57, Iss. 7, pp. 20-26,
pp. 20-26, 2019, <http://arxiv.org/abs/1907.00174>. DOI 10.1109/MCOM.2019.1800763, July 2019,
<https://ieeexplore.ieee.org/document/8767074>.
[Askarani21] [Askarani21]
Askarani, M.F., Chakraborty, K., and G.C. do Amaral, Askarani, M.F., Chakraborty, K., and G.C. do Amaral,
"Entanglement Distribution in Multi-Platform Buffered- "Entanglement distribution in multi-platform buffered-
Router-Assisted Frequency-Multiplexed Automated Repeater router-assisted frequency-multiplexed automated repeater
Chains", arXiv 2106.04671, 2021, chains", New Journal of Physics Vol. 23, Iss. 6, 063078,
<https://arxiv.org/abs/2106.04671>. DOI 10.1088/1367-2630/ac0a35, June 2021,
<https://iopscience.iop.org/article/10.1088/1367-2630/
ac0a35>.
[Aspect81] Aspect, A., Grangier, P., and G. Roger, "Experimental [Aspect81] Aspect, A., Grangier, P., and G. Roger, "Experimental
tests of realistic local theories via Bell's theorem", Tests of Realistic local Theories via Bell's Theorem",
Physical Review Letters Vol. 47, Iss. 7, pp. 460-463, Physical Review Letters Vol. 47, Iss. 7, pp. 460-463,
1981, <https://journals.aps.org/prl/abstract/10.1103/ DOI 10.1103/PhysRevLett.47.460, August 1981,
<https://journals.aps.org/prl/abstract/10.1103/
PhysRevLett.47.460>. PhysRevLett.47.460>.
[Bennett14] [Bennett14]
Bennett, C.H. and G. Brassard, "Quantum cryptography: Bennett, C.H. and G. Brassard, "Quantum cryptography:
Public key distribution and coin tossing", Theoretical Public key distribution and coin tossing", Theoretical
Computer Science Vol. 560 (Part 1), pp. 7-11, 2014, Computer Science Vol. 560 (Part 1), pp. 7-11,
<https://arxiv.org/abs/2003.06557>. DOI 10.1016/j.tcs.2014.05.025, December 2014,
<https://www.sciencedirect.com/science/article/pii/
S0304397514004241?via%3Dihub>.
[Bennett93] [Bennett93]
Bennett, C.H., Brassard, G., Crepeau, C., Jozsa, R., Bennett, C.H., Brassard, G., Crépeau, C., Jozsa, R.,
Peres, A., and W.K. Wootters, "Teleporting an unknown Peres, A., and W.K. Wootters, "Teleporting an unknown
quantum state via dual classical and Einstein-Podolsky- quantum state via dual classical and Einstein-Podolsky-
Rosen channels", Physical Review Letters Vol. 70, Iss. 13, Rosen channels", Physical Review Letters Vol. 70, Iss. 13,
pp. 1895-1899, 1993, pp. 1895-1899, DOI 10.1103/PhysRevLett.70.1895, March
<https://journals.aps.org/prl/abstract/10.1103/ 1993, <https://journals.aps.org/prl/abstract/10.1103/
PhysRevLett.70.1895>. PhysRevLett.70.1895>.
[Bennett96] [Bennett96]
Bennett, C.H., DiVincenzo, D.P., Smolin, J.A., and W.K. Bennett, C.H., DiVincenzo, D.P., Smolin, J.A., and W.K.
Wootters, "Mixed state entanglement and quantum error Wootters, "Mixed-state entanglement and quantum error
correction", Physical Review A Vol. 54, Iss. 5, pp. correction", Physical Review A Vol. 54, Iss. 5, pp.
3824-3851, 1996, <https://arxiv.org/abs/quant-ph/9604024>. 3824-3851, DOI 10.1103/PhysRevA.54.3824, November 1996,
<https://journals.aps.org/pra/abstract/10.1103/
PhysRevA.54.3824>.
[Bradley19] [Bradley19]
Bradley, C.E., Randall, J., Abobeih, M.H., Berrevoets, Bradley, C.E., Randall, J., Abobeih, M.H., Berrevoets,
R.C., Degen, M.J., Bakker, M.A., Markham, M., Twitchen, R.C., Degen, M.J., Bakker, M.A., Markham, M., Twitchen,
D.J., and T.H. Taminiau, "A 10-qubit solid-state spin D.J., and T.H. Taminiau, "A Ten-Qubit Solid-State Spin
register with quantum memory up to one minute", Physical Register with Quantum Memory up to One Minute", Physical
Review X Vol. 9, Iss. 3, pp. 031045, 2019, Review X Vol. 9, Iss. 3, 031045,
<https://arxiv.org/abs/1905.02094>. DOI 10.1103/PhysRevX.9.031045, September 2019,
<https://journals.aps.org/prx/abstract/10.1103/
PhysRevX.9.031045>.
[Briegel98] [Briegel98]
Briegel, H.-J., Dur, W., Cirac, J.I., and P. Zoller, Briegel, H.-J., Dür, W., Cirac, J.I., and P. Zoller,
"Quantum repeaters: The role of imperfect local operations "Quantum Repeaters: The Role of Imperfect Local Operations
in quantum communication", Physical Review Letters Vol. in Quantum Communication", Physical Review Letters Vol.
81, Iss. 26, pp. 5932-5935, 1998, 81, Iss. 26, pp. 5932-5935,
<https://arxiv.org/abs/quant-ph/9803056>. DOI 10.1103/PhysRevLett.81.5932, December 1998,
<https://journals.aps.org/prl/abstract/10.1103/
PhysRevLett.81.5932>.
[Broadbent10] [Broadbent10]
Broadbent, A., Fitzsimons, J., and E. Kashefi, Broadbent, A., Fitzsimons, J., and E. Kashefi,
"Measurement-Based and Universal Blind Quantum "Measurement-Based and Universal Blind Quantum
Computation", Springer-Verlag 978-3-642-13678-8, 2010, Computation", Springer-Verlag 978-3-642-13678-8,
DOI 10.1007/978-3-642-13678-8_2, June 2010,
<https://link.springer.com/ <https://link.springer.com/
chapter/10.1007/978-3-642-13678-8_2>. chapter/10.1007/978-3-642-13678-8_2>.
[Cacciapuoti19] [Cacciapuoti19]
Cacciapuoti, A.S., Caleffi, M., Van Meter, R., and L. Cacciapuoti, A.S., Caleffi, M., Van Meter, R., and L.
Hanzo, "When Entanglement meets Classical Communications: Hanzo, "When Entanglement Meets Classical Communications:
Quantum Teleportation for the Quantum Internet", IEEE Quantum Teleportation for the Quantum Internet", IEEE
Transactions on Communications Vol. 68, Iss. 6, pp. Transactions on Communications Vol. 68, Iss. 6, pp.
3808-3833, 2019, <https://arxiv.org/abs/1907.06197>. 3808-3833, DOI 10.1109/TCOMM.2020.2978071, June 2020,
<https://ieeexplore.ieee.org/document/9023997>.
[Cirac99] Cirac, J.I., Ekert, A.K., Huelga, S.F., and C. [Cirac99] Cirac, J.I., Ekert, A.K., Huelga, S.F., and C.
Macchiavello, "Distributed quantum computation over noisy Macchiavello, "Distributed quantum computation over noisy
channels", Physical Review A Vol. 59, Iss. 6, pp. 4249, channels", Physical Review A Vol. 59, Iss. 6, 4249,
<https://arxiv.org/abs/quant-ph/9803017>. DOI 10.1103/PhysRevA.59.4249, June 1999,
<https://journals.aps.org/pra/abstract/10.1103/
PhysRevA.59.4249>.
[Clark88] Clark, D., "The design philosophy of the DARPA internet [Clark88] Clark, D., "The design philosophy of the DARPA internet
protocols", Symposium proceedings on Communications protocols", SIGCOMM '88: Symposium proceedings on
architectures and protocols pp. 106-114, 1988, Communications architectures and protocols, pp. 106-114,
DOI 10.1145/52324.52336, August 1988,
<https://dl.acm.org/doi/abs/10.1145/52324.52336>. <https://dl.acm.org/doi/abs/10.1145/52324.52336>.
[Crepeau02] [Crepeau02]
Crepeau, C., Gottesman, D., and A. Smith, "Secure multi- Crépeau, C., Gottesman, D., and A. Smith, "Secure multi-
party quantum computation", Proceedings of the thiry- party quantum computation", STOC '02: Proceedings of the
fourth annual ACM symposium on Theory of computing pp. thiry-fourth [sic] annual ACM symposium on Theory of
643-652, 2002, <https://arxiv.org/abs/quant-ph/0206138>. computing, pp. 643-652, DOI 10.1145/509907.510000, May
2002, <https://dl.acm.org/doi/10.1145/509907.510000>.
[Dahlberg19] [Dahlberg19]
Dahlberg, A., Skrzypczyk, M., Coopmans, T., Wubben, L., Dahlberg, A., Skrzypczyk, M., Coopmans, T., Wubben, L.,
Rozpedek, F., Pompili, M., Stolk, A., Pawelczak, P., Rozpędek, F., Pompili, M., Stolk, A., Pawełczak, P.,
Knegjens, R., de Oliveira Filho, J., Hanson, R., and S. Knegjens, R., de Oliveira Filho, J., Hanson, R., and S.
Wehner, "A link layer protocol for quantum networks", Wehner, "A link layer protocol for quantum networks",
Proceedings of the ACM Special Interest Group on Data SIGCOMM '19 Proceedings of the ACM Special Interest Group
Communication pp. 159-173, 2019, on Data Communication, pp. 159-173,
<https://arxiv.org/abs/1903.09778>. DOI 10.1145/3341302.3342070, August 2019,
<https://dl.acm.org/doi/10.1145/3341302.3342070>.
[Devitt13] Devitt, S.J., Nemoto, K., and W.J. Munro, "Quantum error [Devitt13] Devitt, S.J., Munro, W.J., and K. Nemoto, "Quantum error
correction for beginners", Reports on Progress in correction for beginners", Reports on Progress in Physics
Physics Vol. 76, Iss. 7, pp. 076001, 2013, Vol. 76, Iss. 7, 076001,
<https://arxiv.org/abs/0905.2794>. DOI 10.1088/0034-4885/76/7/076001, June 2013,
<https://iopscience.iop.org/
article/10.1088/0034-4885/76/7/076001>.
[DistCNOT] Quantum Network Explorer by QuTech, "Distributed CNOT", [DistCNOT] "Distributed CNOT", Quantum Network Explorer by QuTech,
2021, <https://www.quantum-network.com/applications/ 2023, <https://www.quantum-network.com/applications/7/>.
distributed-cnot/>.
[Dur07] Duer, W. and H.J. Briegel, "Entanglement purification and [Dur07] Dür, W. and H.J. Briegel, "Entanglement purification and
quantum error correction", Reports on Progress in quantum error correction", Reports on Progress in Physics
Physics Vol. 70, Iss. 8, pp. 1381-1424, 2007, Vol. 70, Iss. 8, pp. 1381-1424,
<https://arxiv.org/abs/0705.4165>. DOI 10.1088/0034-4885/70/8/R03, July 2007,
<https://iopscience.iop.org/article/10.1088/0034-
4885/70/8/R03>.
[Ekert91] Ekert, A.K., "Quantum cryptography based on Bell's [Ekert91] Ekert, A.K., "Quantum cryptography based on Bell's
theorem", Physical Review Letters Vol. 67, Iss. 6, pp. theorem", Physical Review Letters Vol. 67, Iss. 6, pp.
661-663, 1991, 661-663, DOI 10.1103/PhysRevLett.67.661, August 1991,
<https://journals.aps.org/prl/abstract/10.1103/ <https://journals.aps.org/prl/abstract/10.1103/
PhysRevLett.67.661>. PhysRevLett.67.661>.
[Elkouss11] [Elkouss11]
Elkouss, D., Martinez-Mateo, J., and V. Martin, Elkouss, D., Martinez-Mateo, J., and V. Martin,
"Information Reconciliation for Quantum Key Distribution", "Information Reconciliation for Quantum Key Distribution",
Quantum Information and Computation Vol. 11, No. 3 and 4, Quantum Information and Computation Vol. 11, No. 3 and 4,
pp. 0226-0238, 2011, <https://arxiv.org/abs/1007.1616>. pp. 0226-0238, DOI 10.48550/arXiv.1007.1616, March 2011,
<https://arxiv.org/abs/1007.1616>.
[Elliott03] [Elliott03]
Elliott, C., Pearson, D., and G. Troxel, "Quantum Elliott, C., Pearson, D., and G. Troxel, "Quantum
cryptography in practice", Proceedings of the 2003 cryptography in practice", SIGCOMM 2003: Proceedings of
conference on Applications, technologies, architectures, the 2003 conference on Applications, technologies,
and protocols for computer communications pp. 227-238, architectures, and protocols for computer communications,
2003, <https://arxiv.org/abs/quant-ph/0307049>. pp. 227-238, DOI 10.1145/863955.863982, August 2003,
<https://dl.acm.org/doi/abs/10.1145/863955.863982>.
[Fitzsimons17] [Fitzsimons17]
Fitzsimons, J.F. and E. Kashefi, "Unconditionally Fitzsimons, J.F. and E. Kashefi, "Unconditionally
verifiable blind quantum computation", Physical Review verifiable blind quantum computation", Physical Review A
A Vol. 96, Iss. 1, pp. 012303, 2017, Vol. 96, Iss. 1, 012303, DOI 10.1103/PhysRevA.96.012303,
<https://arxiv.org/abs/1203.5217>. July 2017, <https://journals.aps.org/pra/abstract/10.1103/
PhysRevA.96.012303>.
[Fowler10] Fowler, A.G., Wang, D.S., Hill, C.D., Ladd, T.D., Van [Fowler10] Fowler, A.G., Wang, D.S., Hill, C.D., Ladd, T.D., Van
Meter, R., and L.C.L. Hollenberg, "Surface code quantum Meter, R., and L.C.L. Hollenberg, "Surface Code Quantum
communication", Physical Review Letters Vol. 104, Iss. 18, Communication", Physical Review Letters Vol. 104, Iss. 18,
pp. 180503, 2010, <https://arxiv.org/abs/0910.4074>. 180503, DOI 10.1103/PhysRevLett.104.180503, May 2010,
<https://journals.aps.org/prl/abstract/10.1103/
PhysRevLett.104.180503>.
[Giovanetti04] [Giovannetti04]
Giovanetti, V., Lloyd, S., and L. Maccone, "Quantum- Giovannetti, V., Lloyd, S., and L. Maccone, "Quantum-
enhanced measurements: beating the standard quantum Enhanced Measurements: Beating the Standard Quantum
limit", Science Vol. 306, Iss. 5700, pp. 1330-1336, 2004, Limit", Science Vol. 306, Iss. 5700, pp. 1330-1336,
<https://arxiv.org/abs/quant-ph/0412078>. DOI 10.1126/science.1104149, November 2004,
<https://www.science.org/doi/10.1126/science.1104149>.
[Gottesman12] [Gottesman12]
Gottesman, D., Jennewein, T., and S. Croke, "Longer- Gottesman, D., Jennewein, T., and S. Croke, "Longer-
baseline telescopes using quantum repeaters", Physical Baseline Telescopes Using Quantum Repeaters", Physical
Review Letters Vol. 109, Iss. 7, pp. 070503, 2012, Review Letters Vol. 109, Iss. 7, 070503,
<https://arxiv.org/abs/1107.2939>. DOI 10.1103/PhysRevLett.109.070503, August 2012,
<https://journals.aps.org/prl/abstract/10.1103/
PhysRevLett.109.070503>.
[Hensen15] Hensen, B., Bernien, H., Dreau, A.E., Reiserer, A., Kalb, [Hensen15] Hensen, B., Bernien, H., Dréau, A.E., Reiserer, A., Kalb,
N., Blok, M.S., Ruitenberg, J., Vermeulen, R.F.L., N., Blok, M.S., Ruitenberg, J., Vermeulen, R.F.L.,
Schouten, R.N., Abellan, C., Amaya, W., Pruneri, V., Schouten, R.N., Abellán, C., Amaya, W., Pruneri, V.,
Mitchell, M.W., Markham, M., Twitchen, D.J., Elkouss, D., Mitchell, M.W., Markham, M., Twitchen, D.J., Elkouss, D.,
Wehner, S., Taminiau, T.H., and R. Hanson, "Loophole-free Wehner, S., Taminiau, T.H., and R. Hanson, "Loophole-free
Bell inequality violation using electron spins separated Bell inequality violation using electron spins separated
by 1.3 kilometres", Nature Vol. 526, Iss. 7575, pp. by 1.3 kilometres", Nature Vol. 526, pp. 682-686,
682-686, 2015, <https://arxiv.org/abs/1508.05949>. DOI 10.1038/nature15759, October 2015,
<https://www.nature.com/articles/nature15759>.
[I-D.irtf-qirg-quantum-internet-use-cases]
Wang, C., Rahman, A., Li, R., Aelmans, M., and K.
Chakraborty, "Application Scenarios for the Quantum
Internet", Work in Progress, Internet-Draft, draft-irtf-
qirg-quantum-internet-use-cases-13, 10 June 2022,
<https://datatracker.ietf.org/api/v1/doc/document/draft-
irtf-qirg-quantum-internet-use-cases/>.
[Jiang09] Jiang, L., Taylor, J.M., Nemoto, K., Munro, W.J., Van [Jiang09] Jiang, L., Taylor, J.M., Nemoto, K., Munro, W.J., Van
Meter, R., and M.D. Lukin, "Quantum repeater with Meter, R., and M.D. Lukin, "Quantum repeater with
encoding", Physical Review A Vol. 79, Iss. 3, pp. 032325, encoding", Physical Review A Vol. 79, Iss. 3, 032325,
2009, <https://arxiv.org/abs/0809.3629>. DOI 10.1103/PhysRevA.79.032325, March 2009,
<https://journals.aps.org/pra/abstract/10.1103/
PhysRevA.79.032325>.
[Joshi20] Joshi, S.K., Aktas, D., Wengerowsky, S., Loncaric, M., [Joshi20] Joshi, S.K., Aktas, D., Wengerowsky, S., Lončarić, M.,
Neumann, S.P., Liu, B., Scheidl, T., Lorenzo, G.C., Samec, Neumann, S.P., Liu, B., Scheidl, T., Currás-Lorenzo, G.,
Z., Kling, L., Qiu, A., Razavi, M., Stipcevic, M., Rarity, Samec, Z., Kling, L., Qiu, A., Razavi, M., Stipčević, M.,
J.G., and R. Ursin, "A trusted-node-free eight-user Rarity, J.G., and R. Ursin, "A trusted node–free eight-
metropolitan quantum communication network", Science user metropolitan quantum communication network", Science
Advances Vol. 6, no.36, pp. eaba0959, 2020, Advances Vol. 6, no. 36, eaba0959,
<https://arxiv.org/abs/1907.08229>. DOI 10.1126/sciadv.aba0959, September 2020,
<https://www.science.org/doi/10.1126/sciadv.aba0959>.
[Kimble08] Kimble, H.J., "The Quantum Internet", Nature Vol. 453, [Kimble08] Kimble, H.J., "The quantum internet", Nature Vol. 453,
Iss. 7198, pp. 1023-1030, 2008, Iss. 7198, pp. 1023-1030, DOI 10.1038/nature07127, June
<http://arxiv.org/abs/0806.4195>. 2008, <https://www.nature.com/articles/nature07127>.
[Komar14] Komar, P., Kessler, E.M., Bishof, M., Jiang, L., Sorensen, [Komar14] Kómár, P., Kessler, E.M., Bishof, M., Jiang, L., Sørensen,
A.S., Ye, J., and M.D. Lukin, "A quantum network of A.S., Ye, J., and M.D. Lukin, "A quantum network of
clocks", Nature Physics Vol. 10, Iss. 8, pp. 582-587, clocks", Nature Physics Vol. 10, Iss. 8, pp. 582-587,
2014, <https://arxiv.org/abs/1310.6045>. DOI 10.1038/nphys3000, June 2014,
<https://www.nature.com/articles/nphys3000>.
[Meignant19] [Meignant19]
Meignant, C., Markham, D., and F. Grosshans, "Distributing Meignant, C., Markham, D., and F. Grosshans, "Distributing
graph states over arbitrary quantum networks", Physical graph states over arbitrary quantum networks", Physical
Review A Vol. 100, Iss. 5, pp. 052333, 2019, Review A Vol. 100, Iss. 5, 052333,
<https://arxiv.org/abs/1811.05445>. DOI 10.1103/PhysRevA.100.052333, November 2019,
<https://journals.aps.org/pra/abstract/10.1103/
PhysRevA.100.052333>.
[Moehring07] [Moehring07]
Moehring, D.L., Maunz, P., Olmschenk, S., Younge, K.C., Moehring, D.L., Maunz, P., Olmschenk, S., Younge, K.C.,
Matsukevich, D.N., Duan, L.M., and C. Monroe, Matsukevich, D.N., Duan, L.-M., and C. Monroe,
"Entanglement of single-atom quantum bits at a distance", "Entanglement of single-atom quantum bits at a distance",
Nature Iss. 449, pp. 68-71, 2007, Nature Vol. 449, Iss. 7158, pp. 68-71,
DOI 10.1038/nature06118, September 2007,
<https://www.nature.com/articles/nature06118>. <https://www.nature.com/articles/nature06118>.
[Mural16] Muralidharan, S., Li, L., Kim, J., Lutkenhaus, N., Lukin, [Mural16] Muralidharan, S., Li, L., Kim, J., Lütkenhaus, N., Lukin,
M., and L. Jiang, "Optimal architectures for long distance M.D., and L. Jiang, "Optimal architectures for long
quantum communication", Scientific Reports Vol. 6, Iss. 1, distance quantum communication", Scientific Reports Vol.
pp. 1-10, 2016, 6, pp. 1-10, DOI 10.1038/srep20463, February 2016,
<https://www.nature.com/articles/srep20463>. <https://www.nature.com/articles/srep20463>.
[Murta20] Murta, G., Grasselli, F., Kampermann, H., and D. Bruss, [Murta20] Murta, G., Grasselli, F., Kampermann, H., and D. Bruß,
"Quantum conference key agreement: A review", Advanced "Quantum Conference Key Agreement: A Review", Advanced
Quantum Technologies Vol. 3, Iss. 11, pp. 2000025, 2020, Quantum Technologies Vol. 3, Iss. 11, 2000025,
<https://arxiv.org/abs/2003.10186>. DOI 10.1002/qute.202000025, September 2020,
<https://onlinelibrary.wiley.com/doi/10.1002/
qute.202000025>.
[Nagayama16] [Nagayama16]
Nagayama, S., Choi, B.-S., Devitt, S., Suzuki, S., and R. Nagayama, S., Choi, B.-S., Devitt, S., Suzuki, S., and R.
Van Meter, "Interoperability in encoded quantum repeater Van Meter, "Interoperability in encoded quantum repeater
networks", Physical Review A Vol. 93, Iss. 4, pp. 042338, networks", Physical Review A Vol. 93, Iss. 4, 042338,
2016, <https://arxiv.org/abs/1508.04599>. DOI 10.1103/PhysRevA.93.042338, April 2016,
<https://journals.aps.org/pra/abstract/10.1103/
PhysRevA.93.042338>.
[Nagayama21] [Nagayama21]
Nagayama, S., "Towards End-to-End Error Management for a Nagayama, S., "Towards End-to-End Error Management for a
Quantum Internet", arXiv 2112.07185, 2021, Quantum Internet", arXiv 2112.07185,
DOI 10.48550/arXiv.2112.07185, December 2021,
<https://arxiv.org/abs/2112.07185>. <https://arxiv.org/abs/2112.07185>.
[NielsenChuang] [NielsenChuang]
Nielsen, M.A. and I.L. Chuang, "Quantum Computation and Nielsen, M.A. and I.L. Chuang, "Quantum Computation and
Quantum Information", Cambridge University Press , 2011. Quantum Information", Cambridge University Press, 2010,
<http://mmrc.amss.cas.cn/tlb/201702/
W020170224608149940643.pdf>.
[Park70] Park, J.L., "The concept of transition in quantum [Park70] Park, J.L., "The concept of transition in quantum
mechanics", Foundations of Physics Vol. 1, Iss. 1, pp. mechanics", Foundations of Physics Vol. 1, Iss. 1, pp.
23-33, 1970, 23-33, DOI 10.1007/BF00708652, March 1970,
<https://link.springer.com/content/pdf/10.1007/ <https://link.springer.com/article/10.1007/BF00708652>.
BF00708652.pdf>.
[Peev09] Peev, M., Pacher, C., Alleaume, R., Barreiro, C., Bouda, [Peev09] Peev, M., Pacher, C., Alléaume, R., Barreiro, C., Bouda,
J., Boxleitner, W., Debuisschert, T., Diamanti, E., J., Boxleitner, W., Debuisschert, T., Diamanti, E.,
Dianati, M., Dynes, J.F., Fasel, S., Fossier, S., Fuerst, Dianati, M., Dynes, J.F., Fasel, S., Fossier, S., Fürst,
M., Gautier, J.-D., Gay, O., Gisin, N., Grangier, P., M., Gautier, J.-D., Gay, O., Gisin, N., Grangier, P.,
Happe, A., Hasani, Y., Hentschel, M., Huebel, H., Humer, Happe, A., Hasani, Y., Hentschel, M., Hübel, H., Humer,
G., Laenger, T., Legre, M., Lieger, R., Lodewyck, J., G., Länger, T., Legré, M., Lieger, R., Lodewyck, J.,
Loruenser, T., Luetkenhaus, N., Marhold, A., Matyus, T., Lorünser, T., Lütkenhaus, N., Marhold, A., Matyus, T.,
Maurhart, O., Monat, L., Nauerth, S., Page, J.-B., Poppe, Maurhart, O., Monat, L., Nauerth, S., Page, J.-B., Poppe,
A., Querasser, E., Ribordy, G., Robyr, S., Salvail, L., A., Querasser, E., Ribordy, G., Robyr, S., Salvail, L.,
Sharpe, A.W., Shields, A.J., Stucki, D., Suda, M., Tamas, Sharpe, A.W., Shields, A.J., Stucki, D., Suda, M., Tamas,
C., Themel, T., Thew, R.T., Thoma, Y., Treiber, A., C., Themel, T., Thew, R.T., Thoma, Y., Treiber, A.,
Trinkler, P., Tualle-Brouri, R., Vannel, F., Walenta, N., Trinkler, P., Tualle-Brouri, R., Vannel, F., Walenta, N.,
Weier, H., Weinfurter, H., Wimberger, I., Yuan, Z.L., Weier, H., Weinfurter, H., Wimberger, I., Yuan, Z.L.,
Zbinden, H., and A. Zeilinger, "The SECOQC quantum key Zbinden, H., and A. Zeilinger, "The SECOQC quantum key
distribution network in Vienna", New Journal of distribution network in Vienna", New Journal of Physics
Physics Vol. 11, Iss. 7, pp. 075001, 2009, Vol. 11, Iss. 7, 075001,
<http://stacks.iop.org/1367-2630/11/i=7/a=075001>. DOI 10.1088/1367-2630/11/7/075001, July 2009,
<https://iopscience.iop.org/
article/10.1088/1367-2630/11/7/075001>.
[Pompili21.1] [Pompili21.1]
Pompili, M., Hermans, S.L.N., Baier, S., Beukers, H.K.C., Pompili, M., Hermans, S.L.N., Baier, S., Beukers, H.K.C.,
Humphreys, P.C., Schouten, R.N., Vermeulen, R.F.L., Humphreys, P.C., Schouten, R.N., Vermeulen, R.F.L.,
Tiggelman, M.J., dos Santos Martins, L., Dirkse, B., Tiggelman, M.J., dos Santos Martins, L., Dirkse, B.,
Wehner, S., and R. Hanson, "Realization of a multi-node Wehner, S., and R. Hanson, "Realization of a multinode
quantum network of remote solid-state qubits", quantum network of remote solid-state qubits", Science
Science Vol. 372, Iss. 6539, pp. 259-264, 2021, Vol. 372, No. 6539, pp. 259-264,
<https://arxiv.org/abs/2102.04471>. DOI 10.1126/science.abg1919, April 2021,
<https://www.science.org/doi/10.1126/science.abg1919>.
[Pompili21.2] [Pompili21.2]
Pompili, M., Delle Donne, C., te Raa, I., van der Vecht, Pompili, M., Delle Donne, C., te Raa, I., van der Vecht,
B., Skrzypczyk, M., Ferreira, G., de Kluijver, L., Stolk, B., Skrzypczyk, M., Ferreira, G., de Kluijver, L., Stolk,
A.J., Hermans, S.L.N., Pawelczak, P., Kozlowski, W., A.J., Hermans, S.L.N., Pawełczak, P., Kozlowski, W.,
Hanson, R., and S. Wehner, "Experimental demonstration of Hanson, R., and S. Wehner, "Experimental demonstration of
entanglement delivery using a quantum network stack", entanglement delivery using a quantum network stack", npj
arXiv 2111.11332, 2021, Quantum Information Vol. 8, 121, DOI 10.4121/16912522,
<https://arxiv.org/abs/2111.11332>. October 2022,
<https://www.nature.com/articles/s41534-022-00631-2>.
[QI-Scenarios]
Wang, C., Rahman, A., Li, R., Aelmans, M., and K.
Chakraborty, "Application Scenarios for the Quantum
Internet", Work in Progress, Internet-Draft, draft-irtf-
qirg-quantum-internet-use-cases-14, 11 December 2022,
<https://datatracker.ietf.org/doc/html/draft-irtf-qirg-
quantum-internet-use-cases-14>.
[Qin17] Qin, H. and Y. Dai, "Dynamic quantum secret sharing by [Qin17] Qin, H. and Y. Dai, "Dynamic quantum secret sharing by
using d-dimensional GHZ state", Quantum information using d-dimensional GHZ state", Quantum information
processing Vol. 16, Iss. 3, pp. 64, 2017, processing Vol. 16, Iss. 3, 64,
<https://link.springer.com/content/pdf/10.1007/ DOI 10.1007/s11128-017-1525-y, January 2017,
s11128-017-1525-y.pdf>. <https://link.springer.com/article/10.1007/
s11128-017-1525-y>.
[QKD] Quantum Network Explorer by QuTech, "Quantum Key [QKD] "Quantum Key Distribution", Quantum Network Explorer by
Distribution", 2021, QuTech, 2023,
<https://www.quantum-network.com/applications/qkd/>. <https://www.quantum-network.com/applications/5/>.
[RFC1958] Carpenter, B., Ed., "Architectural Principles of the [RFC1958] Carpenter, B., Ed., "Architectural Principles of the
Internet", RFC 1958, DOI 10.17487/RFC1958, June 1996, Internet", RFC 1958, DOI 10.17487/RFC1958, June 1996,
<https://www.rfc-editor.org/info/rfc1958>. <https://www.rfc-editor.org/info/rfc1958>.
[Sangouard11] [Sangouard11]
Sangouard, N., Simon, C., de Riedmatten, H., and N. Gisin, Sangouard, N., Simon, C., de Riedmatten, H., and N. Gisin,
"Quantum repeaters based on atomic ensembles and linear "Quantum repeaters based on atomic ensembles and linear
optics", Reviews of Modern Physics Vol. 83, Iss. 1, pp. optics", Reviews of Modern Physics Vol. 83, Iss. 1, pp.
33-80, 2011, <https://arxiv.org/abs/0906.2699>. 33-80, DOI 10.1103/RevModPhys.83.33, March 2011,
<https://journals.aps.org/rmp/abstract/10.1103/
RevModPhys.83.33>.
[Satoh17] Satoh, T., Nagayama, S., and R. Van Meter, "The network [Satoh17] Satoh, T., Nagayama, S., Oka, T., and R. Van Meter, "The
impact of hijacking a quantum repeater", Quantum Science network impact of hijacking a quantum repeater", Quantum
and Technology Vol. 3, Iss. 3, pp. 034008, 2017, Science and Technology Vol. 3, Iss. 3, 034008,
<https://arxiv.org/abs/1701.04587>. DOI 10.1088/2058-9565/aac11f, May 2018,
<https://iopscience.iop.org/article/10.1088/2058-9565/
aac11f>.
[Satoh20] Satoh, T., Nagayama, S., Suzuki, S., Matsuo, T., and R. [Satoh20] Satoh, T., Nagayama, S., Suzuki, S., Matsuo, T., Hajdušek,
Van Meter, "Attacking the quantum internet", M., and R. Van Meter, "Attacking the Quantum Internet",
arXiv 2005.04617, 2020, IEEE Transactions on Quantum Engineering, vol. 2, pp.
<https://arxiv.org/abs/2005.04617>. 1-17, DOI 10.1109/TQE.2021.3094983, September 2021,
<https://ieeexplore.ieee.org/document/9477172>.
[SutorBook] [SutorBook]
Sutor, R.S., "Dancing with Qubits", Packt Publishing , Sutor, R.S., "Dancing with Qubits", Packt Publishing,
2019. November 2019, <https://www.packtpub.com/product/dancing-
with-qubits/9781838827366>.
[Tang19] Tang, B.-Y., Liu, B., Zhai, Y.-P., Wu, C.-Q., and W.-R. [Tang19] Tang, B.-Y., Liu, B., Zhai, Y.-P., Wu, C.-Q., and W.-R.
Yu, "High-speed and Large-scale Privacy Amplification Yu, "High-speed and Large-scale Privacy Amplification
Scheme for Quantum Key Distribution", Scientific Scheme for Quantum Key Distribution", Scientific Reports
Reports Vol. 9, Iss. 1, pp. 1-8, 2019, Vol. 9, DOI 10.1038/s41598-019-50290-1, October 2019,
<https://www.nature.com/articles/s41598-019-50290-1>. <https://www.nature.com/articles/s41598-019-50290-1>.
[Teleportation] [Teleportation]
Quantum Network Explorer by QuTech, "State teleportation", "State teleportation", Quantum Network Explorer by QuTech,
2021, <https://www.quantum-network.com/applications/state- 2023, <https://www.quantum-network.com/applications/1/>.
teleportation/>.
[Terhal04] Terhal, B.M., "Is entanglement monogamous?", IBM Journal [Terhal04] Terhal, B.M., "Is entanglement monogamous?", IBM Journal
of Research and Development Vol. 48, Iss. 1, pp. 71-78, of Research and Development Vol. 48, Iss. 1, pp. 71-78,
2004, <https://ieeexplore.ieee.org/document/5388928>. DOI 10.1147/rd.481.0071, January 2004,
<https://ieeexplore.ieee.org/document/5388928>.
[VanMeter13.1] [VanMeter13.1]
Van Meter, R. and J. Touch, "Designing quantum repeater Van Meter, R. and J. Touch, "Designing quantum repeater
networks", IEEE Communications Magazine Vol. 51, Iss. 8, networks", IEEE Communications Magazine Vol. 51, Iss. 8,
pp. 64-71, 2013, pp. 64-71, DOI 10.1109/MCOM.2013.6576340, August 2013,
<https://ieeexplore.ieee.org/document/6576340>. <https://ieeexplore.ieee.org/document/6576340>.
[VanMeter13.2] [VanMeter13.2]
Van Meter, R., Satoh, T., Ladd, T.D., Munro, W.J., and K. Van Meter, R., Satoh, T., Ladd, T.D., Munro, W.J., and K.
Nemoto, "Path selection for quantum repeater networks", Nemoto, "Path selection for quantum repeater networks",
Networking Science Vol. 3, Iss. 1-4, pp. 82-95, 2013, Networking Science Vol. 3, Iss. 1-4, pp. 82-95,
<https://arxiv.org/abs/1206.5655>. DOI 10.1007/s13119-013-0026-2, December 2013,
<https://link.springer.com/article/10.1007/
s13119-013-0026-2>.
[VanMeterBook] [VanMeterBook]
Van Meter, R., "Quantum Networking", ISTE Ltd/John Wiley Van Meter, R., "Quantum Networking", ISTE Ltd/John Wiley
and Sons Inc 978-1-84821-537-5, 2014. and Sons. Inc., Print ISBN 978-1-84821-537-5,
DOI 10.1002/9781118648919, April 2014,
<https://onlinelibrary.wiley.com/doi/
book/10.1002/9781118648919>.
[Wang21] Wang, L.-J., Zhang, K.-Y., Wang, J.-Y., Cheng, J., Yang, [Wang21] Wang, L.-J., Zhang, K.-Y., Wang, J.-Y., Cheng, J., Yang,
Y.-H., Tang, S.-B., Yan, D., Tang, Y.-L., Liu, Z., Yu, Y., Y.-H., Tang, S.-B., Yan, D., Tang, Y.-L., Liu, Z., Yu, Y.,
Zhang, Q., and J.-W. Pan, "Experimental authentication of Zhang, Q., and J.-W. Pan, "Experimental authentication of
quantum key distribution with post-quantum cryptography", quantum key distribution with post-quantum cryptography",
npj Quantum Information Vol. 7, no. 1, pp. 1-7, 2021, npj Quantum Information Vol. 7, pp. 1-7,
DOI 10.1038/s41534-021-00400-7, May 2021,
<https://www.nature.com/articles/s41534-021-00400-7>. <https://www.nature.com/articles/s41534-021-00400-7>.
[Wehner18] Wehner, S., Elkouss, D., and R. Hanson, "Quantum internet: [Wehner18] Wehner, S., Elkouss, D., and R. Hanson, "Quantum internet:
A vision for the road ahead", Science Vol. 362, Iss. 6412, A vision for the road ahead", Science Vol. 362, Iss. 6412,
2018, <http://science.sciencemag.org/content/362/6412/ DOI 10.1126/science.aam9288, October 2018,
eaam9288.full>. <https://www.science.org/doi/full/10.1126/
science.aam9288>.
[Wei22] Wei, S.-H., Jing, B., Zhang, X.-Y., Liao, J.-Y., Yuan, C.- [Wei22] Wei, S.-H., Jing, B., Zhang, X.-Y., Liao, J.-Y., Yuan, C.-
Z., Fan, B.-Y., Lyu, C., Zhou, D.-L., Wang, Y., Deng, G.- Z., Fan, B.-Y., Lyu, C., Zhou, D.-L., Wang, Y., Deng, G.-
W., Song, H.-Z., Oblak, D., Guo, G.-C., and Q. Zhou, W., Song, H.-Z., Oblak, D., Guo, G.-C., and Q. Zhou,
"Towards real-world quantum networks: a review", "Towards Real-World Quantum Networks: A Review", Laser and
arXiv 2201.04802, 2022, Photonics Reviews Vol. 16, 2100219,
<https://arxiv.org/abs/2201.04802>. DOI 10.1002/lpor.202100219, January 2022,
<https://onlinelibrary.wiley.com/doi/10.1002/
lpor.202100219>.
[Wootters82] [Wootters82]
Wootters, W.K. and W.H. Zurek, "A single quantum cannot be Wootters, W.K. and W.H. Zurek, "A single quantum cannot be
cloned", Nature Vol. 299, Iss. 5886, pp. 802-803, 1982, cloned", Nature Vol. 299, Iss. 5886, pp. 802-803,
DOI 10.1038/299802a0, October 1982,
<https://www.nature.com/articles/299802a0>. <https://www.nature.com/articles/299802a0>.
[ZOO] "The Quantum Protocol Zoo", <https://wiki.veriqloud.fr/>. [ZOO] "The Quantum Protocol Zoo", November 2019,
<https://wiki.veriqloud.fr/>.
Acknowledgements
The authors want to thank Carlo Delle Donne, Matthew Skrzypczyk, Axel
Dahlberg, Mathias van den Bossche, Patrick Gelard, Chonggang Wang,
Scott Fluhrer, Joey Salazar, Joseph Touch, and the rest of the QIRG
community as a whole for their very useful reviews and comments on
this document.
WK and SW acknowledge funding received from the EU Flagship on
Quantum Technologies, Quantum Internet Alliance (No. 820445).
rdv acknowledges support by the Air Force Office of Scientific
Research under award number FA2386-19-1-4038.
Authors' Addresses Authors' Addresses
Wojciech Kozlowski Wojciech Kozlowski
QuTech QuTech
Building 22 Building 22
Lorentzweg 1 Lorentzweg 1
2628 CJ Delft 2628 CJ Delft
Netherlands Netherlands
Email: w.kozlowski@tudelft.nl Email: w.kozlowski@tudelft.nl
Stephanie Wehner Stephanie Wehner
QuTech QuTech
Building 22 Building 22
Lorentzweg 1 Lorentzweg 1
2628 CJ Delft 2628 CJ Delft
Netherlands Netherlands
Email: s.d.c.wehner@tudelft.nl Email: s.d.c.wehner@tudelft.nl
Rodney Van Meter Rodney Van Meter
Keio University Keio University
5322 Endo, Kanagawa 5322 Endo, Fujisawa, Kanagawa
252-0882 252-0882
Japan Japan
Email: rdv@sfc.wide.ad.jp Email: rdv@sfc.wide.ad.jp
Bruno Rijsman Bruno Rijsman
Individual Individual
Email: brunorijsman@gmail.com Email: brunorijsman@gmail.com
Angela Sara Cacciapuoti Angela Sara Cacciapuoti
University of Naples Federico II University of Naples Federico II
skipping to change at page 46, line 4 skipping to change at line 2156
Italy Italy
Email: angelasara.cacciapuoti@unina.it Email: angelasara.cacciapuoti@unina.it
Marcello Caleffi Marcello Caleffi
University of Naples Federico II University of Naples Federico II
Department of Electrical Engineering and Information Technologies Department of Electrical Engineering and Information Technologies
Claudio 21 Claudio 21
80125 Naples 80125 Naples
Italy Italy
Email: marcello.caleffi@unina.it Email: marcello.caleffi@unina.it
Shota Nagayama Shota Nagayama
Mercari, Inc. Mercari, Inc.
Roppongi Hills Mori Tower 18F Roppongi Hills Mori Tower 18F
6-10-1 Roppongi, Minato-ku, 6-10-1 Roppongi, Minato-ku, Tokyo
106-6118 106-6118
Japan Japan
Email: shota.nagayama@mercari.com Email: shota.nagayama@mercari.com
 End of changes. 349 change blocks. 
843 lines changed or deleted 925 lines changed or added

This html diff was produced by rfcdiff 1.48.