Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3341302.3342070acmconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
research-article

A link layer protocol for quantum networks

Published: 19 August 2019 Publication History

Abstract

Quantum communication brings radically new capabilities that are provably impossible to attain in any classical network. Here, we take the first step from a physics experiment to a quantum internet system. We propose a functional allocation of a quantum network stack, and construct the first physical and link layer protocols that turn ad-hoc physics experiments producing heralded entanglement between quantum processors into a well-defined and robust service. This lays the groundwork for designing and implementing scalable control and application protocols in platform-independent software. To design our protocol, we identify use cases, as well as fundamental and technological design considerations of quantum network hardware, illustrated by considering the state-of-the-art quantum processor platform available to us (Nitrogen-Vacancy (NV) centers in diamond). Using a purpose built discrete-event simulator for quantum networks, we examine the robustness and performance of our protocol using extensive simulations on a supercomputing cluster. We perform a full implementation of our protocol in our simulator, where we successfully validate the physical simulation model against data gathered from the NV hardware. We first observe that our protocol is robust even in a regime of exaggerated losses of classical control messages with only little impact on the performance of the system. We proceed to study the performance of our protocols for 169 distinct simulation scenarios, including trade-offs between traditional performance metrics such as throughput, and the quality of entanglement. Finally, we initiate the study of quantum network scheduling strategies to optimize protocol performance for different use cases.

Supplementary Material

PDF File (p159-dahlberg_supp.pdf)
Supplemental files.
MP4 File (p159-dahlberg.mp4)

References

[1]
Mohamed H. Abobeih, Julia Cramer, Michiel A. Bakker, Norbert Kalb, Matthew Markham, Daniel J. Twitchen, and Tim H. Taminiau. 2018. One-second coherence for a single electron spin coupled to a multi-qubit nuclear-spin environment. Nature Communications 9, 1 (Dec 2018), 2552. arXiv:1801.01196
[2]
Alejandro Aguado, Emilio Hugues-Salas, Paul Anthony Haigh, Jaume Marhuenda, Alasdair B. Price, Philip Sibson, Jake E. Kennard, Chris Erven, John G. Rarity, Mark Gerard Thompson, Andrew Lord, Reza Nejabati, and Dimitra Simeonidou. 2017. Secure NFV Orchestration Over an SDN-Controlled Optical Network With Time-Shared Quantum Key Distribution Resources. J. Lightwave Technol. 35, 8 (Apr 2017), 1357--1362. http://jlt.osa.org/abstract.cfm?URI=jlt-35-8-1357
[3]
Dorit Aharonov, Amnon Ta-Shma, Umesh V. Vazirani, and Andrew C. Yao. 2000. Quantum bit escrow. In Proceedings of the Thirty-second Annual ACM Symposium on Theory of Computing (STOC '00). ACM, New York, NY, USA, 705--714.
[4]
Romain Alléaume, Cyril Branciard, Jan Bouda, Thierry Debuisschert, Mehrdad Dianati, Nicolas Gisin, Mark Godfrey, Philippe Grangier, Thomas Langer, Norbert Lutkenhaus, Christian Monyk, Philippe Painchault, Momtchil Peev, Andreas Poppe, Thomas Pornin, John Rarity, Renato Renner, Gregoire Ribordy, Michel Riguidel, Louis Salvail, Andrew Shields, Harald Weinfurter, and Anton Zeilinger. 2014. Using Quantum Key Distribution for Cryptographic Purposes: a Survey. Theoretical Computer Science 560 (2014), 62--81.
[5]
Luciano Aparicio, Rodney Van Meter, and Hiroshi Esaki. 2011. Protocol Design for Quantum Repeater Networks. In Proceedings of the 7th Asian Internet Engineering Conference (AINTEC '11). ACM, New York, NY, USA, 73--80.
[6]
David D Awschalom, Ronald Hanson, Jörg Wrachtrup, and Brian B Zhou. 2018. Quantum technologies with optically interfaced solid-state spins. Nature Photonics 12, 9 (2018), 516.
[7]
Koji Azuma, Kiyoshi Tamaki, and Hoi-Kwong Lo. 2015. All-photonic quantum repeaters. Nature Communications 6 (2015), 6787.
[8]
Sean D Barrett and Pieter Kok. 2005. Efficient high-fidelity quantum computation using matter qubits and linear optics. Physical Review A 71, 6 (2005), 060310.
[9]
Michael Ben-Or and Avinatan Hassidim. 2005. Fast Quantum Byzantine Agreement. In Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing (STOC '05). ACM, New York, NY, USA, 481--485.
[10]
Charles H. Bennett and Gilles Brassard. 2014. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 560 (2014), 7--11.
[11]
Charles H Bennett, Gilles Brassard, Claude Crépeau, Richard Jozsa, Asher Peres, and William K Wootters. 1993. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. Physical Review Letters 70, 13 (1993), 1895.
[12]
Hannes Bernien, Bas Hensen, Wolfgang Pfaff, Gerwin Koolstra, Machiel S. Blok, Lucio Robledo, Tim Taminiau, Matthew Markham, Daniel J. Twitchen, Lilian Childress, and Ronald Hanson. 2013. Heralded entanglement between solid-state qubits separated by three metres. Nature 497, 7447 (2013), 86.
[13]
Boris B. Blinov, David L. Moehring, Luming Duan, and Christopher Monroe. 2004. Observation of entanglement between a single trapped atom and a single photon. Nature 428, 6979 (2004), 153.
[14]
Stefan Bogdanović, Suzanne B van Dam, Cristian Bonato, Lisanne C Coenen, Anne-Marije J Zwerver, Bas Hensen, Madelaine SZ Liddy, Thomas Fink, Andreas Reiserer, Marko Lončar, and Ronald Hanson. 2017. Design and low-temperature characterization of a tunable microcavity for diamond-based quantum networks. Applied Physics Letters 110, 17 (2017), 171103.
[15]
Conor E. Bradley, Joe Randall, Mohamed H. Abobeih, Remon Berrevoets, Maarten Degen, Michiel A. Bakker, Raymond F. L. Vermeulen, Matthew Markham, Daniel J. Twitchen, and Tim H. Taminiau. 2019. A 10-qubit solid-state spin register with quantum memory up to one minute. (May 2019). arXiv:quant-ph/1905.02094 https://arxiv.org/pdf/1905.02094.pdf
[16]
Anat Bremler-Barr, Yotam Harchol, and David Hay. 2016. OpenBox: A Software-Defined Framework for Developing, Deploying, and Managing Network Functions. In Proceedings of the 2016 ACM SIGCOMM Conference (SIGCOMM '16). ACM, New York, NY, USA, 511--524.
[17]
Jürgen Brendel, Nicolas Gisin, Wolfgang Tittel, and Hugo Zbinden. 1999. Pulsed energy-time entangled twin-photon source for quantum communication. Physical Review Letters 82, 12 (1999), 2594.
[18]
Hans J. Briegel, Wolfgang Dür, Juan I. Cirac, and Peter Zoller. 1998. Quantum repeaters: the role of imperfect local operations in quantum communication. Physical Review Letters 81, 26 (1998), 5932.
[19]
Anne Broadbent, Joseph Fitzsimons, and Elham Kashefi. 2009. Universal Blind Quantum Computation. In Proceedings of the 2009 50th Annual IEEE Symposium on Foundations of Computer Science (FOCS '09). IEEE Computer Society, Washington, DC, USA, 517--526.
[20]
Carlos Cabrillo, Juan I. Cirac, Pablo Garcia-Fernandez, and Peter Zoller. 1999. Creation of entangled states of distant atoms by interference. Physical Review A 59, 2 (1999), 1025.
[21]
Andre Chailloux and Iordanis Kerenidis. 2011. Optimal Bounds for Quantum Bit Commitment. In Proceedings of the 2011 IEEE 52Nd Annual Symposium on Foundations of Computer Science (FOCS '11). IEEE Computer Society, Washington, DC, USA, 354--362.
[22]
Fangfei Chen, Ramesh K. Sitaraman, and Marcelo Torres. 2015. End-User Mapping: Next Generation Request Routing for Content Delivery. In Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication (SIGCOMM '15). ACM, New York, NY, USA, 167--181.
[23]
Lilian Childress and Ronald Hanson. 2013. Diamond NV centers for quantum computing and quantum networks. MRS Bulletin 38, 2 (2013), 134--138.
[24]
Andrew M. Childs. 2005. Secure Assisted Quantum Computation. Quantum Info. Comput. 5, 6 (Sep 2005), 456--466. http://dl.acm.org/citation.cfm?id=2011670.2011674
[25]
Chin-Wen Chou, Hugues de Riedmatten, Daniel Felinto, Sergey V. Polyakov, Steven J. Van Enk, and Harry Jeffrey Kimble. 2005. Measurement-induced entanglement for excitation stored in remote atomic ensembles. Nature 438, 7069 (2005), 828.
[26]
Antonio D Córcoles, Easwar Magesan, Srikanth J Srinivasan, Andrew W Cross, Matthias Steffen, Jay M Gambetta, and Jerry M Chow. 2015. Demonstration of a quantum error detection code using a square lattice of four superconducting qubits. Nature communications 6 (2015), 6979.
[27]
Julia Cramer, Norbert Kalb, M Adriaan Rol, Bas Hensen, Machiel S Blok, Matthew Markham, Daniel J Twitchen, Ronald Hanson, and Tim H Taminiau. 2016. Repeated quantum error correction on a continuously encoded qubit by real-time feedback. Nature communications 7 (2016), 11526.
[28]
Axel Dahlberg, Matthew Skrzypczyk, Tim Coopmans, Leon Wubben, Filip Rozpędek, Matteo Pompili, Arian Stolk, Przemysław Pawłczak, Robert Knegjens, Julio de Oliveira Filho, Ronald Hanson, and Stephanie Wehner. 2019. Code used in simulations. https://github.com/SoftwareQuTech/QLinkLayerSimulations. (2019).
[29]
Axel Dahlberg, Matthew Skrzypczyk, Tim Coopmans, Leon Wubben, Filip Rozpędek, Matteo Pompili, Arian Stolk, Przemysław Pawłczak, Robert Knegjens, Julio de Oliveira Filho, Ronald Hanson, and Stephanie Wehner. 2019. Data from simulations. https://dataverse.nl/dataverse/QLinkLayer. (2019).
[30]
Ivan B Damgård, Serge Fehr, Louis Salvail, and Christian Schaffner. 2008. Cryptography in the bounded-quantum-storage model. SIAM J. Comput. 37, 6 (2008), 1865--1890.
[31]
Ivan B Damgård, Serge Fehr, Louis Salvail, and Christian Schaffner. 2014. Secure identification and QKD in the bounded-quantum-storage model. Theoretical Computer Science 560 (2014), 12 -- 26.
[32]
Aymeric Delteil, Zhe Sun, Wei-bo Gao, Emre Togan, Stefan Faelt, and Ataç Imamoglu. 2016. Generation of heralded entanglement between distant hole spins. Nature Physics 12, 3 (March 2016), 218--223. arXiv:1507.00465
[33]
Vasil S Denchev and Gopal Pandurangan. 2008. Distributed quantum computing: A new frontier in distributed systems or science fiction? ACM SIGACT News 39, 3 (2008), 77--95.
[34]
Fahad R. Dogar, Thomas Karagiannis, Hitesh Ballani, and Antony Rowstron. 2014. Decentralized Task-aware Scheduling for Data Center Networks. In Proceedings of the 2014 ACM Conference on SIGCOMM (SIGCOMM '14). ACM, New York, NY, USA, 431--442.
[35]
Wolfgang Dür and Hans J Briegel. 2007. Entanglement purification and quantum error correction. Reports on Progress in Physics 70, 8 (2007), 1381.
[36]
James F. Dynes, Hiroki Takesue, Zhiliang L. Yuan, Andrew W. Sharpe, Ken-Ichi Harada, Toshimori Honjo, Hidehiko Kamada, Osamu Tadanaga, Yoshiki Nishida, Masaki Asobe, and Andrew J. Shields. 2009. Efficient entanglement distribution over 200 kilometers. Optics express 17, 14 (2009), 11440--11449.
[37]
Artur K. Ekert. 1991. Quantum cryptography based on Bell's theorem. Physical Review Letters 67, 6 (1991), 661.
[38]
Chip Elliott, David Pearson, and Gregory Troxel. 2003. Quantum Cryptography in Practice. In Proceedings of the 2003 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications (SIGCOMM '03). ACM, New York, NY, USA, 227--238.
[39]
Julio Filho, Zoltan Papp, Relja Djapic, and Job Oostveen. 2013. Model-based Design of Self-adapting Networked Signal Processing Systems. In Proc. SASO. IEEE, Philadelphia, PA, USA, 41--50.
[40]
Wei-Bo Gao, Chao-Yang Lu, Xing-Can Yao, Ping Xu, Otfried Gühne, Alexander Goebel, Yu-Ao Chen, Cheng-Zhi Peng, Zeng-Bing Chen, and Jian-Wei Pan. 2010. Experimental demonstration of a hyper-entangled ten-qubit Schrödinger cat state. Nature physics 6, 5 (2010), 331.
[41]
Daniel Gottesman, Thomas Jennewein, and Sarah Croke. 2012. Longer-baseline telescopes using quantum repeaters. Physical Review Letters 109, 7 (2012), 070503.
[42]
Saikat Guha, Hari Krovi, Christopher A Fuchs, Zachary Dutton, Joshua A Slater, Christoph Simon, and Wolfgang Tittel. 2015. Rate-loss analysis of an efficient quantum repeater architecture. Physical Review A 92, 2 (2015), 022357.
[43]
Mark Handley, Costin Raiciu, Alexandra Agache, Andrei Voinescu, Andrew W. Moore, Gianni Antichi, and Marcin Wójcik. 2017. Re-architecting Datacenter Networks and Stacks for Low Latency and High Performance. In Proceedings of the Conference of the ACM Special Interest Group on Data Communication (SIGCOMM '17). ACM, New York, NY, USA, 29--42.
[44]
Bas Hensen, Hannes Bernien, Aanaïs E. Dréau, Andreas Reiserer, Norbert Kalb, Machiel S. Blok, Just Ruitenberg, Raymond F. L. Vermeulen, Raymond N. Schouten, Carlos Abellán, Waldimar Amaya, Valerio Pruneri, Morgan W. Mitchell, Matthew Markham, Daniel J. Twitchen, David Elkouss, Stephanie Wehner, Tim H. Taminiau, and Ronald Hanson. 2015. Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres. Nature 526, 7575 (Oct 2015), 682--686. arXiv:1508.05949
[45]
Julian Hofmann, Michael Krug, Norbert Ortegel, Lea Gérard, Markus Weber, Wenjamin Rosenfeld, and Harald Weinfurter. 2012. Heralded entanglement between widely separated atoms. Science 337, 6090 (2012), 72--75.
[46]
Michał Horodecki and Paweł Horodecki. 1999. Reduction criterion of separability and limits for a class of distillation protocols. Physical Review A 59, 6 (1999), 4206.
[47]
Peter C. Humphreys, Norbert Kalb, Jaco P.J. Morits, Raymond N. Schouten, Raymond F.L. Vermeulen, Daniel J. Twitchen, Matthew Markham, and Ronald Hanson. 2018. Deterministic delivery of remote entanglement on a quantum network. Nature 558 (2018), 268--273.
[48]
IEEE 802.1 working group. 2015. 802.1AE-Media Access Control (MAC) Security. (2015).
[49]
Takahiro Inagaki, Nobuyuki Matsuda, Osamu Tadanaga, Masaki Asobe, and Hiroki Takesue. 2013. Entanglement distribution over 300 km of fiber. Optics express 21, 20 (2013), 23241--23249.
[50]
Brian Julsgaard, Alexander Kozhekin, and Eugene S Polzik. 2001. Experimental long-lived entanglement of two macroscopic objects. Nature 413, 6854 (2001), 400.
[51]
Norbert Kalb, Peter C. Humphreys, Jesse J. Slim, and Ronald Hanson. 2018. Dephasing mechanisms of diamond-based nuclear-spin memories for quantum networks. Physical Review A 97 (Feb 2018), 1--11.
[52]
Norbert Kalb, Andreas Reiserer, Stephan Ritter, and Gerhard Rempe. 2015. Heralded storage of a photonic quantum bit in a single atom. Physical Review Letters 114, 22 (2015), 220501.
[53]
Norbert Kalb, Andreas A. Reiserer, Peter C. Humphreys, Jacob J. W. Bakermans, Sten J. Kamerling, Naomi H. Nickerson, Simon C. Benjamin, Daniel J. Twitchen, Matthew Markham, and Ronald Hanson. 2017. Entanglement distillation between solid-state quantum network nodes. Science 356, 6341 (Jun 2017), 928--932. arXiv:1703.03244
[54]
Harry Jeffrey Kimble. 2008. The quantum internet. Nature 453, 7198 (2008), 1023.
[55]
Peter Komar, Eric M Kessler, Michael Bishof, Liang Jiang, Anders S Sørensen, Jun Ye, and Mikhail D Lukin. 2014. A quantum network of clocks. Nature Physics 10, 8 (2014), 582.
[56]
Bo Liu, Baokang Zhao, Ziling Wei, Chunqing Wu, Jinshu Su, Wanrong Yu, Fei Wang, and Shihai Sun. 2013. Qphone: A Quantum Security VoIP Phone. In Proceedings of the ACM SIGCOMM 2013 Conference on SIGCOMM (SIGCOMM '13). ACM, New York, NY, USA, 477--478.
[57]
Yunpeng James Liu, Peter Xiang Gao, Bernard Wong, and Srinivasan Keshav. 2014. Quartz: A New Design Element for Low-latency DCNs. In Proceedings of the 2014 ACM Conference on SIGCOMM (SIGCOMM '14). ACM, New York, NY, USA, 283--294.
[58]
Seth Lloyd, Jeffrey H. Shapiro, Franco N. C. Wong, Prem Kumar, Selim M. Shahriar, and Horace P. Yuen. 2004. Infrastructure for the Quantum Internet. SIGCOMM Comput. Commun. Rev. 34, 5 (Oct. 2004), 9--20.
[59]
Ilias Marinos, Robert N. M. Watson, and Mark Handley. 2013. Network Stack Specialization for Performance. In Proceedings of the Twelfth ACM Workshop on Hot Topics in Networks (HotNets-XII). ACM, New York, NY, USA, 9:1--9:7.
[60]
Klaus Mattle, Harald Weinfurter, Paul G Kwiat, and Anton Zeilinger. 1996. Dense coding in experimental quantum communication. Physical Review Letters 76, 25 (1996), 4656.
[61]
David L. Moehring, Peter Maunz, Steve Olmschenk, Kelly C. Younge, Dzmitry N. Matsukevich, Luming Duan, and Christopher Monroe. 2007. Entanglement of single-atom quantum bits at a distance. Nature 449, 7158 (2007), 68.
[62]
William J Munro, Koji Azuma, Kiyoshi Tamaki, and Kae Nemoto. 2015. Inside quantum repeaters. IEEE Journal of Selected Topics in Quantum Electronics 21, 3 (2015), 78--90.
[63]
William J. Munro, Ashley M. Stephens, Simon J. Devitt, Keith A. Harrison, and Kae Nemoto. 2012. Quantum communication without the necessity of quantum memories. Nature Photonics 6, 11 (2012), 777.
[64]
Sreraman Muralidharan, Jungsang Kim, Norbert Lütkenhaus, Mikhail D Lukin, and Liang Jiang. 2014. Ultrafast and fault-tolerant quantum communication across long distances. Physical Review Letters 112, 25 (2014), 250501.
[65]
Anirudh Narla, Shyam Shankar, Michael Hatridge, Zaki Leghtas, Katrina M. Sliwa, Evan Zalys-Geller, Shantanu O. Mundhada, Wolfgang Pfaff, Luigi Frunzio, Robert J. Schoelkopf, and Michel H. Devoret. 2016. Robust concurrent remote entanglement between two superconducting qubits. Physical Review X 6, 3 (2016), 031036.
[66]
Kae Nemoto, Michael Trupke, Simon J Devitt, Burkhard Scharfenberger, Kathrin Buczak, Jörg Schmiedmayer, and William J Munro. 2016. Photonic Quantum Networks formed from NV- centers. Scientific reports 6 (2016), 26284.
[67]
Michael A. Nielsen and Isaac L. Chuang. 2010. Quantum Computation and Quantum Information (10th anniversary edition ed.). Cambridge University Press, Cambridge.
[68]
Wolfgang Pfaff, Bas J. Hensen, Hannes Bernien, Suzanne B. van Dam, Machiel S. Blok, Tim H. Taminiau, Marijn J. Tiggelman, Raymond N. Schouten, Matthew Markham, Daniel J. Twitchen, and Ronald Hanson. 2014. Unconditional quantum teleportation between distant solid-state quantum bits. Science 345, 6196 (aug 2014), 532--535. arXiv:1404.4369
[69]
Alexander Pirker and Wolfgang Dür. 2019. A quantum network stack and protocols for reliable entanglement-based networks. New Journal of Physics 21, 3 (Mar 2019), 033003.
[70]
QuTech. 2018. NetSQUID. https://netsquid.org/. (2018).
[71]
Andreas Reiserer, Norbert Kalb, Machiel S. Blok, Koen J.M. van Bemmelen, Tim H. Taminiau, Ronald Hanson, Daniel J. Twitchen, and Matthew Markham. 2016. Robust Quantum-Network Memory Using Decoherence-Protected Subspaces of Nuclear Spins. Physical Review X 6, 2 (Jun 2016), 021040. arXiv:1603.01602
[72]
Jérémy Ribeiro and Frédéric Grosshans. 2015. A tight lower bound for the bb84-states quantum-position-verification protocol. (2015). arXiv:quant-ph/1504.07171 https://arxiv.org/pdf/1504.07171.pdf
[73]
Daniel Riedel, Immo Söllner, Brendan J Shields, Sebastian Starosielec, Patrick Appel, Elke Neu, Patrick Maletinsky, and Richard J Warburton. 2017. Deterministic enhancement of coherent photon generation from a nitrogen-vacancy center in ultrapure diamond. Physical Review X 7, 3 (2017), 031040.
[74]
Diego Riste, Stefano Poletto, Myles Huang, Alessandro Bruno, Visa Vesterinen, Olli-Pentti Saira, and Leonardo DiCarlo. 2015. Detecting bit-flip errors in a logical qubit using stabilizer measurements. Nature communications 6 (2015), 6983.
[75]
Stephan Ritter, Christian Nölleke, Carolin Hahn, Andreas Reiserer, Andreas Neuzner, Manuel Uphoff, Martin Mücke, Eden Figueroa, Joerg Bochmann, and Gerhard Rempe. 2012. An elementary quantum network of single atoms in optical cavities. Nature 484, 7393 (2012), 195.
[76]
Nicolas Sangouard, Christoph Simon, Hugues De Riedmatten, and Nicolas Gisin. 2011. Quantum repeaters based on atomic ensembles and linear optics. Reviews of Modern Physics 83, 1 (2011), 33.
[77]
Valerio Scarani, Helle Bechmann-Pasquinucci, Nicolas J Cerf, Miloslav Dušek, Norbert Lütkenhaus, and Momtchil Peev. 2009. The security of practical quantum key distribution. Reviews of modern physics 81, 3 (2009), 1301.
[78]
Jéssica L. Serrano, Pedro F. B. Álvarez, Matthieu Cattin, Emilio G. Cota, John F. Lewis, Paulo Moreira, Tomasz Włostowski, Georg Gaderer, Patrick Loschmidt, Jiří Dědič, Ralph C. Bär, Tiago Fleck, Megan C. Kreider, Celso Prados, and Susan Rauch. 2009. The white rabbit project. In Proceedings of ICALEPCS. TUC004, Kobe, Japan, 3. https://www.ohwr.org/project/white-rabbit
[79]
Vinay Shankarkumar, Laurent Montini, Time Frost, and Greg Dowd. 2017. Precision Time Protocol Version 2 (PTPv2) Management Information Base. RFC 8173. RFC Editor. 1--64 pages. http://www.rfc-editor.org/rfc/rfc8173.txt
[80]
Rachee Singh, Manya Ghobadi, Klaus-Tycho Foerster, Mark Filer, and Phillipa Gill. 2018. RADWAN: Rate Adaptive Wide Area Network. In Proceedings of the 2018 Conference of the ACM Special Interest Group on Data Communication (SIGCOMM '18). ACM, New York, NY, USA, 547--560.
[81]
John Strand, Angela L. Chiu, and Robert Tkach. 2001. Issues For Routing In The Optical Layer. IEEE Comm. Mag. 39, 2 (2001), 81--87.
[82]
SURFsara. 2018. Cartesius. https://userinfo.surfsara.nl/systems/cartesius. (2018).
[83]
Barbara M Terhal. 2015. Quantum error correction for quantum memories. Reviews of Modern Physics 87, 2 (2015), 307.
[84]
Raju Valivarthi, Marcelli Grimau Puigibert, Qiang Zhou, Gabriel H. Aguilar, Varun B. Verma, Francesco Marsili, Matthew D. Shaw, Sae Woo Nam, Daniel Oblak, and Wolfgang Tittel. 2016. Quantum teleportation across a metropolitan fibre network. Nature Photonics 10, 10 (Oct 2016), 676--680. arXiv:1605.08814
[85]
Suzanne B van Dam, Peter C Humphreys, Filip Rozpędek, Stephanie Wehner, and Ronald Hanson. 2017. Multiplexed entanglement generation over quantum networks using multi-qubit nodes. Quantum Science and Technology 2, 3 (2017), 034002.
[86]
Rodney Van Meter. 2012. Quantum networking and internetworking. IEEE Network 26, 4 (2012), 59--64.
[87]
Rodney Van Meter. 2014. Quantum Networking (1st ed.). Wiley-IEEE Press, Hoboken, NJ, USA.
[88]
Rodney Van Meter, Thaddeus D. Ladd, William J. Munro, and Kae Nemoto. 2009. System Design for a Long-Line Quantum Repeater. IEEE/ACM Transactions on Networking 17, 3 (Jun 2009), 1002--1013. arXiv:0705.4128
[89]
Rodney Van Meter and Joe Touch. 2013. Designing quantum repeater networks. IEEE Communications Magazine 51, 8 (Aug 2013), 64--71.
[90]
Stephanie Wehner, David Elkouss, and Ronald Hanson. 2018. Quantum internet: A vision for the road ahead. Science 362, 6412 (Oct 2018), eaam9288.
[91]
Stephanie Wehner, Christian Schaffner, and Barbara M Terhal. 2008. Cryptography from noisy storage. Physical Review Letters 100, 22 (2008), 220502.
[92]
Quantum Xchange. 2019. Quantum Xchange. https://quantumxc.com. (2019).
[93]
Juan Yin, Yuan Cao, Yu-Huai Li, Sheng-Kai Liao, Liang Zhang, Ji-Gang Ren, Wen-Qi Cai, Wei-Yue Liu, Bo Li, Hui Dai, Guang-Bing Li, Qi-Ming Lu, Yun-Hong Gong, Yu Xu, Shuang-Lin Li, Feng-Zhi Li, Ya-Yun Yin, Zi-Qing Jiang, Ming Li, Jian-Jun Jia, Ge Ren, Dong He, Yi-Lin Zhou, Xiao-Xiang Zhang, Na Wang, Xiang Chang, Zhen-Cai Zhu, Nai-Le Liu, Yu-Ao Chen, Chao-Yang Lu, Rong Shu, Cheng-Zhi Peng, Jian-Yu Wang, and Jian-Wei Pan. 2017. Satellite-based entanglement distribution over 1200 kilometers. Science 356, 6343 (Jun 2017), 1140--1144. arXiv:1707.01339{quant-ph}
[94]
Wanrong Yu, Baokang Zhao, and Zhe Yan. 2018. Software defined quantum key distribution network. 2017 3rd IEEE International Conference on Computer and Communications, ICCC 2017 2018-Janua (2018), 1293--1297.
[95]
Liang Zheng, Carlee Joe-Wong, Chee Wei Tan, Mung Chiang, and Xinyu Wang. 2015. How to Bid the Cloud. In Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication (SIGCOMM '15). ACM, New York, NY, USA, 71--84.
[96]
Marek Zukowski, Anton Zeilinger, Michael A. Horne, and Aarthur K. Ekert. 1993. "Event-ready-detectors" Bell experiment via entanglement swapping. Physical Review Letters 71 (1993), 4287--4290.

Cited By

View all
  • (2024)A Reliable Routing Method for Remote Entanglement Distribution under Limited Resources2024 26th International Conference on Advanced Communications Technology (ICACT)10.23919/ICACT60172.2024.10471969(360-364)Online publication date: 4-Feb-2024
  • (2024)NEW DIRECTIONS IN QUANTUM COMPUTING TECHNOLOGYSSRN Electronic Journal10.2139/ssrn.4871417Online publication date: 2024
  • (2024)Reliable Quantum Communications Based on Asymmetry in Distillation and CodingIEEE Transactions on Quantum Engineering10.1109/TQE.2024.33996095(1-13)Online publication date: 2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SIGCOMM '19: Proceedings of the ACM Special Interest Group on Data Communication
August 2019
526 pages
ISBN:9781450359566
DOI:10.1145/3341302
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 19 August 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. link layer
  2. quantum internet
  3. quantum networks

Qualifiers

  • Research-article

Funding Sources

Conference

SIGCOMM '19
Sponsor:
SIGCOMM '19: ACM SIGCOMM 2019 Conference
August 19 - 23, 2019
Beijing, China

Acceptance Rates

Overall Acceptance Rate 462 of 3,389 submissions, 14%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)408
  • Downloads (Last 6 weeks)35
Reflects downloads up to 18 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Reliable Routing Method for Remote Entanglement Distribution under Limited Resources2024 26th International Conference on Advanced Communications Technology (ICACT)10.23919/ICACT60172.2024.10471969(360-364)Online publication date: 4-Feb-2024
  • (2024)NEW DIRECTIONS IN QUANTUM COMPUTING TECHNOLOGYSSRN Electronic Journal10.2139/ssrn.4871417Online publication date: 2024
  • (2024)Reliable Quantum Communications Based on Asymmetry in Distillation and CodingIEEE Transactions on Quantum Engineering10.1109/TQE.2024.33996095(1-13)Online publication date: 2024
  • (2024)A Linear Algebraic Framework for Dynamic Scheduling Over Memory-Equipped Quantum NetworksIEEE Transactions on Quantum Engineering10.1109/TQE.2023.33411515(1-18)Online publication date: 2024
  • (2024)Efficient Remote Entanglement Distribution in Quantum Networks: A Segment-Based MethodIEEE Transactions on Network and Service Management10.1109/TNSM.2023.329667221:1(249-265)Online publication date: Feb-2024
  • (2024)Concurrent Entanglement Routing for Quantum Networks: Model and DesignsIEEE/ACM Transactions on Networking10.1109/TNET.2023.334374832:3(2205-2220)Online publication date: Jun-2024
  • (2024)Q-DDCA: Decentralized Dynamic Congestion Avoid Routing in Large-Scale Quantum NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2023.328509332:1(368-381)Online publication date: Feb-2024
  • (2024)Entanglement Routing Design Over Quantum NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2023.328256032:1(352-367)Online publication date: Feb-2024
  • (2024)Segmented Entanglement Establishment With All-Optical Switching in Quantum NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2023.328190132:1(268-282)Online publication date: Feb-2024
  • (2024)Evolution of Quantum Computing: Theoretical and Innovation Management Implications for Emerging Quantum IndustryIEEE Transactions on Engineering Management10.1109/TEM.2022.317563371(2270-2280)Online publication date: 2024
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media