skip to main content
10.1145/3465481.3470056acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
Article

Madrid Quantum Network: A First Step to Quantum Internet

Published:17 August 2021Publication History

Editorial Notes

The authors have requested minor, non-substantive changes to the VoR and, in accordance with ACM policies, a Corrected VoR was published on February 17, 2022. For reference purposes the VoR may still be accessed via the Supplemental Material section on this page.

ABSTRACT

The rapid technological advances in the field of quantum communications and the arrival of quantum computers, with a sufficient number of qubits to break the most used encryption algorithms used to date will change the Internet paradigm, as we know it today. Research centers, universities, industries and governments are working hard on the development of more scalable and efficient quantum communications networks, as well as the standardization of protocols, processes and interfaces needed for its industrialization. Many are the definitions of what will be the quantum Internet of the future (its architecture and components), but we offer a more relaxed definition of this concept, so that it is already possible to have a primitive QI with the technology available today, but without all the functionalities and components that will have in the future. As an example, the Madrid Quantum Network meets the requirements of this basic QI, proving to be a first step towards more complex architectures and functionalities. In addition, this concept has direct application as an intranet in restricted military environments, where high levels of security are required and whose extension is limited to metropolitan areas.

Skip Supplemental Material Section

Supplemental Material

References

  1. Alejandro Aguado, Victor Lopez, Diego Lopez, Momtchil Peev, Andreas Poppe, Antonio Pastor, Jesus Folgueira, and Vicente Martin. 2019. The engineering of software-defined quantum key distribution networks. IEEE Communications Magazine 57, 7 (2019), 20–26.Google ScholarGoogle ScholarCross RefCross Ref
  2. Haigh PA et al Aguado A, Hugues-Salas E. 2017. Secure NFV orchestration over an SDN-controlled optical network with time-shared quantum key distribution resources. J Lightwave Technol 35, 8 (2017), 1357–1362.Google ScholarGoogle ScholarCross RefCross Ref
  3. Martinez-Mateo J et al Aguado A, Lopez V. 2017. Hybrid conventional and quantum security for software defined and virtualized networks. Journal of Optical Communications and Networking 9, 10(2017), 819–825.Google ScholarGoogle ScholarCross RefCross Ref
  4. Martinez-Mateo J Peev M Lopez D Martin V Aguado A, Lopez V. 2018. Virtual network function deployment and service automation to provide end-to-end quantum encryption. jocn 10, 4 (2018), 421–430.Google ScholarGoogle Scholar
  5. Pastor A et al Aguado A, López DR. 2020. Quantum cryptography networks supporting path verification in service function chains. IEEE/OSA Journal of Optical Communications and Networking 12, 4(2020), B9–B19.Google ScholarGoogle ScholarCross RefCross Ref
  6. Dorit Aharonov, Amnon Ta-Shma, Umesh V Vazirani, and Andrew C Yao. 2000. Quantum bit escrow. In Proceedings of the thirty-second annual ACM symposium on Theory of computing. 705–714.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Romain Alléaume, Ivo P Degiovanni, Alan Mink, Thomas E Chapuran, Norbert Lutkenhaus, Momtchil Peev, Christopher J Chunnilall, Vincente Martin, Marco Lucamarini, Martin Ward, 2014. Worldwide standardization activity for quantum key distribution. In 2014 IEEE Globecom Workshops (GC Wkshps). IEEE, 656–661.Google ScholarGoogle ScholarCross RefCross Ref
  8. Alán Aspuru-Guzik, Anthony D Dutoi, Peter J Love, and Martin Head-Gordon. 2005. Simulated quantum computation of molecular energies. Science 309, 5741 (2005), 1704–1707.Google ScholarGoogle Scholar
  9. IEEE Standards Association. 2016. Software-defined quantum communication working group. Retrieved 2016 from https://quantum.ieee.org/standardsGoogle ScholarGoogle Scholar
  10. Hassidim A Ben-Or M. 2005. Fast quantum byzantine agreement. Proceedings of the thirty-seventh annual ACM symposium on theory of computing (2005), 481–485.Google ScholarGoogle Scholar
  11. Charles H Bennett and Gilles Brassard. 2020. Quantum cryptography: Public key distribution and coin tossing. arXiv preprint arXiv:2003.06557(2020).Google ScholarGoogle Scholar
  12. Daniel J Bernstein and Tanja Lange. 2017. Post-quantum cryptography. Nature 549, 7671 (2017), 188–194.Google ScholarGoogle Scholar
  13. Jacob Biamonte, Peter Wittek, Nicola Pancotti, Patrick Rebentrost, Nathan Wiebe, and Seth Lloyd. 2017. Quantum machine learning. Nature 549, 7671 (2017), 195–202.Google ScholarGoogle Scholar
  14. Johannes Borregaard, Hannes Pichler, Tim Schröder, Mikhail D Lukin, Peter Lodahl, and Anders S Sørensen. 2020. One-way quantum repeater based on near-deterministic photon-emitter interfaces. Physical Review X 10, 2 (2020), 021071.Google ScholarGoogle Scholar
  15. Anne Broadbent, Joseph Fitzsimons, and Elham Kashefi. 2009. Universal blind quantum computation. In 2009 50th Annual IEEE Symposium on Foundations of Computer Science. IEEE, 517–526.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. WT Buttler, RJ Hughes, Paul G Kwiat, SK Lamoreaux, GG Luther, GL Morgan, JE Nordholt, CG Peterson, and CM Simmons. 1998. Practical free-space quantum key distribution over 1 km. Physical Review Letters 81, 15 (1998), 3283.Google ScholarGoogle ScholarCross RefCross Ref
  17. Davide Castelvecchi. 2018. The quantum internet has arrived (and it hasn’t). Nature 554, 7692 (2018).Google ScholarGoogle Scholar
  18. André Chailloux and Iordanis Kerenidis. 2011. Optimal bounds for quantum bit commitment. In 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. IEEE, 354–362.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Yu-Ao Chen, Qiang Zhang, Teng-Yun Chen, Wen-Qi Cai, Sheng-Kai Liao, Jun Zhang, Kai Chen, Juan Yin, Ji-Gang Ren, Zhu Chen, 2021. An integrated space-to-ground quantum communication network over 4,600 kilometres. Nature 589, 7841 (2021), 214–219.Google ScholarGoogle Scholar
  20. Wehner S Christandl M. 2005. Quantum anonymous transmissions. International Conference on the Theory and Application of Cryptology and Information Security (2005), 217–235.Google ScholarGoogle Scholar
  21. Isaac L Chuang, Raymond Laflamme, Peter W Shor, and Wojciech H Zurek. 1995. Quantum computers, factoring, and decoherence. Science 270, 5242 (1995), 1633–1635.Google ScholarGoogle Scholar
  22. Alex Ciurana, Vicente Martin, Jesus Martinez-Mateo, Bernhard Schrenk, Momtchil Peev, and Andreas Poppe. 2014. Entanglement distribution in optical networks. IEEE Journal of Selected Topics in Quantum Electronics 21, 3(2014), 37–48.Google ScholarGoogle ScholarCross RefCross Ref
  23. Alex Ciurana, Jesús Martínez-Mateo, Momtchil Peev, Andreas Poppe, Nino Walenta, Hugo Zbinden, and Vicente Martín. 2014. Quantum metropolitan optical network based on wavelength division multiplexing. Optics express 22, 2 (2014), 1576–1593.Google ScholarGoogle Scholar
  24. Lo H Cleve R, Gottesman D. 1999. How to share a quantum secret. Phys Rev Lett 83, 3 (1999), 648.Google ScholarGoogle ScholarCross RefCross Ref
  25. Rachel Courtland. 2016. China’s 2,000-km quantum link is almost complete [News]. IEEE Spectrum 53, 11 (2016), 11–12.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Claude Crèpeau, Daniel Gottesman, and Adam Smith. 2002. Secure multi-party quantum computation. Proceedings of the Thiry-Fourth Annual ACM Symposium on Theory of Computing (2002), 643–652.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. E Diamanti, HK Lo, B Qi, and Z Yuan. 2016. Practical challenges in quantum key distribution. npj Quantum Inf. 2016; 2 (1): 16025.Google ScholarGoogle Scholar
  28. Chip Elliott and Henry Yeh. 2007. DARPA quantum network testbed. Technical Report. BBN TECHNOLOGIES CAMBRIDGE MA.Google ScholarGoogle Scholar
  29. ETSI. 2019. ETSI GS QKD 014 V1.1.1 Quantum Key Distribution (QKD); Protocol and data format of REST-based key delivery API. Retrieved 2019 from https://www.etsi.org/deliver/etsi_gs/QKD/001_099/014/01.01.01_60/gs_QKD014v010101p.pdfGoogle ScholarGoogle Scholar
  30. ETSI. 2020. ETSI GS QKD 004 V2.1.1 quantum key distribution (QKD); application interface. Retrieved 2020 from https://www.etsi.org/deliver/etsi_gs/QKD/001_099/004/02.01.01_60/gs_QKD004v020101p.pdfGoogle ScholarGoogle Scholar
  31. ETSI. 2021. ETSI GS QKD 015 V1.1.1 quantum key distribution (QKD); control interface for software defined networks. Retrieved 2021 from https://www.etsi.org/deliver/etsi_gs/QKD/001_099/015/01.01.01_60/gs_QKD015v010101p.pdfGoogle ScholarGoogle Scholar
  32. Huawei. 2021. . Retrieved 2021 from https://www.huawei.com/en/Google ScholarGoogle Scholar
  33. IETF. 2018. Quantum internet proposed research group (QIRG). Retrieved 2018 from https://datatracker.ietf.org/rg/qirg/ about/Google ScholarGoogle Scholar
  34. ISO/IEC. 2006. ISO/IEC 7812-1:2006 identification cards – identification of issuers – part 1: Numbering system. Retrieved 2006 from http://www.iso.orgGoogle ScholarGoogle Scholar
  35. ITU-T. 2020. ITU-T study group 17 - security. Retrieved 2020 from https://www.itu.int/en/ITU-T/about/groups/Pages/ sg17.aspxGoogle ScholarGoogle Scholar
  36. Paul Jouguet, Sébastien Kunz-Jacques, Anthony Leverrier, Philippe Grangier, and Eleni Diamanti. 2013. Experimental demonstration of long-distance continuous-variable quantum key distribution. Nature photonics 7, 5 (2013), 378–381.Google ScholarGoogle Scholar
  37. Meter RV Rijsman B Cacciapuoti AS Caleffi M Kozlowski W, Wehner S. 2020. Architectural principles for a quantum internet. Internet Engineering Task Force, Internet-Draft draft-irtfqirg-principles-03.Google ScholarGoogle Scholar
  38. Ross KW Kurose JF. 2017. Redes de computadoras (7th. ed.). Pearson.Google ScholarGoogle Scholar
  39. Viacheslav V Kuzmin and Denis V Vasilyev. 2021. Diagrammatic technique for simulation of large-scale quantum repeater networks with dissipating quantum memories. Physical Review A 103, 3 (2021), 032618.Google ScholarGoogle ScholarCross RefCross Ref
  40. et al Lancho, Daniel. 2009. QKD in standard optical telecommunications networks. International Conference on Quantum Comunication and Quantum Networking (2009).Google ScholarGoogle Scholar
  41. Vicente Martin, Alejandro Aguado, Diego Lopez, Momtchil Peev, Victor Lopez, Antonio Pastor, Andreas Poppe, Hans Brunner, Stefano Bettelli, Fred Fung, 2018. The Madrid SDN-QKD Network. In Proceedings of the International Conference on Quantum Cryptography (QCrypt’18).Google ScholarGoogle Scholar
  42. Vicente Martin, Jesus Martinez-Mateo, and Momtchil Peev. 1999. Introduction to quantum key distribution. Wiley Encyclopedia of Electrical and Electronics Engineering (1999), 1–17.Google ScholarGoogle Scholar
  43. Vicente RJ et al Mendez RB, Brito JP. 2020. Quantum abstraction interface: Facilitating integration of QKD devices in SDN networks. 22nd International Conference on Transparent Optical Networks (ICTON) (2020), 1–4.Google ScholarGoogle Scholar
  44. Stefan Rass Jiajun Ma Momtchil Peev Alejandro Aguado Vicente Martin Stefan Schauer Andreas Poppe Christoph Pacher Miralem Mehic, Marcin Niemiec and Miroslav Voznak. 2020. Quantum Key Distribution: A Networking Perspective. ACM Comput. Surv 53, 5 (2020), 41 pages.Google ScholarGoogle Scholar
  45. Dustin Moody, Gorjan Alagic, Daniel C Apon, David A Cooper, Quynh H Dang, John M Kelsey, Yi-Kai Liu, Carl A Miller, Rene C Peralta, Ray A Perlner, 2020. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. (2020).Google ScholarGoogle Scholar
  46. Naomi H Nickerson, Joseph F Fitzsimons, and Simon C Benjamin. 2014. Freely scalable quantum technologies using cells of 5-to-50 qubits with very lossy and noisy photonic links. Physical Review X 4, 4 (2014), 041041.Google ScholarGoogle Scholar
  47. ETSI official. 2020. . Retrieved 2020 from https://www.etsi.orgGoogle ScholarGoogle Scholar
  48. OpenQKD. 2021. . Retrieved 2021 from https://openqkd.euGoogle ScholarGoogle Scholar
  49. Momtchil Peev, Christoph Pacher, Romain Alléaume, Claudio Barreiro, Jan Bouda, W Boxleitner, Thierry Debuisschert, Eleni Diamanti, Mehrdad Dianati, JF Dynes, 2009. The SECOQC quantum key distribution network in Vienna. New Journal of Physics 11, 7 (2009), 075001.Google ScholarGoogle ScholarCross RefCross Ref
  50. ID quantique. 2021. . Retrieved 2021 from https://www.idquantique.comGoogle ScholarGoogle Scholar
  51. Jérémy Ribeiro and Frédéric Grosshans. 2015. A tight lower bound for the bb84-states quantum-position-verification protocol. arXiv preprint arXiv:1504.07171(2015).Google ScholarGoogle Scholar
  52. Masahide Sasaki, Mikio Fujiwara, H Ishizuka, W Klaus, K Wakui, M Takeoka, S Miki, T Yamashita, Z Wang, A Tanaka, 2011. Field test of quantum key distribution in the Tokyo QKD Network. Optics express 19, 11 (2011), 10387–10409.Google ScholarGoogle Scholar
  53. Valerio Scarani, Helle Bechmann-Pasquinucci, Nicolas J Cerf, Miloslav Dušek, Norbert Lütkenhaus, and Momtchil Peev. 2009. The security of practical quantum key distribution. Reviews of modern physics 81, 3 (2009), 1301.Google ScholarGoogle Scholar
  54. Valerio Scarani and Renato Renner. 2008. Quantum cryptography with finite resources: Unconditional security bound for discrete-variable protocols with one-way postprocessing. Physical review letters 100, 20 (2008), 200501.Google ScholarGoogle Scholar
  55. Amoldeep Singh, Kapal Dev, Harun Siljak, Hem Dutt Joshi, and Maurizio Magarini. 2021. Quantum Internet-Applications, Functionalities, Enabling Technologies, Challenges, and Research Directions. arXiv preprint arXiv:2101.04427(2021).Google ScholarGoogle Scholar
  56. Yaqi Song and Li Yang. 2018. Practical quantum bit commitment protocol based on quantum oblivious transfer. Applied Sciences 8, 10 (2018), 1990.Google ScholarGoogle ScholarCross RefCross Ref
  57. M Travagnin and AM Lewis. 2019. Quantum Key Distribution in-field implementations: technology assessment of QKD deployments. EUR 29865 EN, Publications Office of the European Union, Luxembourg (2019).Google ScholarGoogle Scholar
  58. Caspar H van der Wal, Matthew D Eisaman, Axel André, Ronald L Walsworth, David F Phillips, Alexander S Zibrov, and Mikhail D Lukin. 2003. Atomic memory for correlated photon states. Science 301, 5630 (2003), 196–200.Google ScholarGoogle Scholar
  59. Petros Wallden, Vedran Dunjko, Adrian Kent, and Erika Andersson. 2015. Quantum digital signatures with quantum-key-distribution components. Physical Review A 91, 4 (2015), 042304.Google ScholarGoogle ScholarCross RefCross Ref
  60. Shuang Wang, Wei Chen, Zhen-Qiang Yin, Hong-Wei Li, De-Yong He, Yu-Hu Li, Zheng Zhou, Xiao-Tian Song, Fang-Yi Li, Dong Wang, 2014. Field and long-term demonstration of a wide area quantum key distribution network. Optics express 22, 18 (2014), 21739–21756.Google ScholarGoogle Scholar
  61. Stephanie Wehner, David Elkouss, and Ronald Hanson. 2018. Quantum internet: A vision for the road ahead. Science 362, 6412 (2018).Google ScholarGoogle Scholar
  62. Juan Yin, Yuan Cao, Yu-Huai Li, Sheng-Kai Liao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Bo Li, Hui Dai, 2017. Satellite-based entanglement distribution over 1200 kilometers. Science 356, 6343 (2017), 1140–1144.Google ScholarGoogle Scholar
  63. Yong Zhao. 2019. The integration of QKD and security services. In Proceedings of the ITU QIT4N Workshop, Shanghai, China. 5–7.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and Security
    August 2021
    1447 pages
    ISBN:9781450390514
    DOI:10.1145/3465481

    Copyright © 2021 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 17 August 2021

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • Article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate228of451submissions,51%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format