0% found this document useful (0 votes)
12 views81 pages

iec_wp_quantum_it_en_0

Uploaded by

addad
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
12 views81 pages

iec_wp_quantum_it_en_0

Uploaded by

addad
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 81

White Paper

Quantum information technology


Executive summary
The demands of 21st century information includes perspectives of both near-term potential
generation, transmission, and processing are (0-10 years), and long-term potential (>10 years).
rapidly exceeding the capabilities of conventional
Quantum computing research is evolving in the
electromagnetic systems. Progress will depend
short term in areas including superconducting
increasingly on quantum information technology
quantum computing, ion-trap quantum computing,
(QIT). This white paper addresses a wide range of
optical quantum computing, semiconductor
considerations, from the motivations for developing
quantum dots systems, quantum software,
QIT to the roles of standardization associated with
and quantum simulators with some potential
anticipated QIT products.
application areas such as deciphering, drug
There are numerous drivers for increasing research and development, quantum machine
investment in QIT. First, from a nation-state learning, and search engines. However, the long-
perspective, quantum technologies are commonly term perspective of this evolution is much more
ranked with other critical research and development difficult to forecast.
priorities such as artificial intelligence (AI) and
The quantum communication research is centred
biotech. Second, investments are driven by (a)
on QKD technologies for the short-term and long-
foreseen domestic economic growth, (b) projected
term perspectives.
benefits of quantum computing, (c) necessity of
physically secure communication protocol, (d) Quantum sensing research is currently addressing
technological need for improved sensing devices, the prototyping of photon sensors, atomic clocks
(e) military necessities, and (f) fear of “missing out”. for timing and network synchronization and devices
measuring frequency spectrum, and sensing based
The white paper introduces the current state of
on quantum entanglement in the short term. In the
QIT through research and technological status,
long term, large-scale quantum sensor networks
industrial status, and market status. Quantum
will be provided, including biosensors, solid-state
computing encompasses quantum hardware,
sensors, and atomic sensors. The forecasted
quantum error correction, quantum algorithms,
availability of sensors based on quantum
and quantum software. Quantum communication
entanglement will provide increased performance.
is categorized into fibre-optic quantum key
distribution (QKD) technologies, satellite- The use cases for QIT encompass key
based QKD technologies, and technologies for technologies, state-of-the-art devices, procedures,
transmission/reception elements for quantum processes, techniques, and science and
cryptographic key distribution. Finally, quantum standardization. Quantum computing use cases
sensing includes research on quantum-based include quantum chemistry, quantum AI, quantum
clocks, magnetic-field sensors, high-energy computing in the financial industry, quantum
physics, inertial sensors, single photonic elements, optimization, and quantum cloud computing.
and quantum imaging. Quantum communication use cases include leased
lines, virtual private networks, electric power
Because quantum information science and
communications, wireless communication codes,
technology are still evolving, this white paper

3
Executive summary

and quantum random number generators. Finally, The global quantum marketplace requires a
quantum sensing use cases include quantum comprehensive, robust, and consistent set of
acceleration sensors, quantum imaging sensors, standards. Therefore, proactive coordination
and quantum magnetic-field sensors. and collaboration between standardization
development and standards specification
This white paper reflects current standardization
organizations will be required.
activities, considerations for standardization
readiness and their relations to technology QIT standardization should be scientific-based but
readiness level (TRL), and challenges/ industry-driven, and therefore an adequate industry
considerations for effective standardization. The engagement throughout the standardization
standardization landscape makes references to key process is critical to ensure broad acceptance and
international standards developing organizations buy-in from a broad stakeholder community.
(SDOs) with a substantial QIT activity, such as
Common terminology will be critical to fostering
ETSI, IEEE, IETF/IRTF, ISO, IEC, and ITU. Since
mutual understanding between the researchers
research on QIT is still ongoing and a premature
and standardization experts. It is recommended
standard may include technology biases, it will be
that ISO/IEC JTC 1/WG 14: Quantum computing,
important to time the development of standards
should expand its terminology standardization
to coordinate with research status. In this context,
effort to encompass quantum information
standardization readiness takes into consideration
technologies broadly. In addition, ISO/IEC JTC 1/
market demand, technological and market maturity,
WG 14 should be more proactive in tracking
and global expertise. Gaps in standardization are
related quantum computing standardization efforts
likely and these challenges illustrate the need for
and maintaining active relationships with other
adequate industry engagement, creating a multi-
relevant standards organizations.
organizational cohesive suite of standards. Finally,
it must be noted that more is not necessarily better. There is a need to develop a standardization
strategy that distinguishes needs at the material,
This white paper makes several recommendations
component, and systems levels. New standards
to industry, the standardization community, and
efforts should be considered on a case-by-case
IEC standardization specifically. First, one aspect
basis, considering standardization readiness
that needs to be taken into consideration is the
level and specific technological needs. The IEC
standard readiness level of QIT. It is clear that
Standardization Management Board (SMB)
the maturity level of QIT is different for specific
should initiate a discussion on the standardization
technologies. Standards should be technology-
strategy going forward and the division of roles
neutral and therefore the standardization readiness
and responsibilities among ISO/IEC JTC 1 and
level for each QIT area should be evaluated case
the other existing technical committees. The IEC
by case so that standardization will not disrupt
SMB should evaluate the different standardization
innovative progress.
readiness levels (SRLs) for QIT.
From an industry perspective, this white paper
recommends that industries actively engage with
standardization efforts. Early engagement will
provide the opportunity to align their own product
development to the future standard, which will
likely result in competitive advantage.

4
Executive summary

Acknowledgments

This white paper has been prepared by the Dr Sohee Jeong, Sungkyunkwan University, Korea
Quantum Information Technology project team of
Dr Jung Jin Ju, Electronics and
the IEC Market Strategy Board (MSB), with major
Telecommunications Research Institute, Korea
contributions from the project partner, Korea
Institute of Machinery and Materials (KIMM), Mr Nam-Joon Jung, Korea Electric Power
Daejeon, Korea, and project leaders Dr Seong Corporation
Su Park, Electronics and Telecommunications Mr Hyungsoo Kim, Korea Telecom
Research Institute and Dr Taik-Min Lee, Korea
Mr Jangmyun Kim, SK
Institute of Machinery and Materials.
Mr Je-Hyung Kim, Ulsan National Institute of
The project team was directed by Dr Dongsub
Science and Technology, Korea
Kim, Mokpo National University, Korea and an
MSB member. Mr Seunghwan Kwak, ID Quantique

The project team is listed below: Mr Hyeokshin Kwon, Samsung

Dr Seong Su Park, Electronics and Mr Chae Lee, LX Semicon


Telecommunications Research Institute, Korea Dr Haesong Lee, Jeonju University, Korea
Dr Taik-Min Lee, Korea Institute of Machinery and Mr Gen Lei, China Electronics Standardization
Materials Institute
Dr Clare Allocca, National Institute of Standards Mr Mengliang Li, China Electronics
and Technology, US Standardization Institute
Dr Joonwoo Bae, Korea Advanced Institute of Mr Xiongfeng Ma, Tsinghua University, China
Science and Technology
Mr Saejun Oh, Korea Electric Power Corporation
Mr Timothy Burt, L3Harris
Mr Hee Su Park, Korea Research Institute of
Dr Olaf Cames, Action-Science Standards and Science
Mr Takeshi Chikazawa, Mitsubishi Electric Dr Joon-Shik Park, Korea Electronics Technology
Corporation Institute
Mr Dapeng Liu, Allibaba Ms Kristen Pudenz, Lockheed Martin
Mr Daniele Dori, Tratos UK, Ltd Mr Hai Shu, Haier Group and MSB member
Mr Brian Fitzgerald, US FDA Dr Jindong Song, Korea Institute of Science and
Dr Terrill Frantz, Harrisburg University, US Technology

Dr Barbara Goldstein, National Institute of Dr Edgar Sotter, CSA Group Canada


Standards and Technology, US Mr Dragi Trifunovich, Mitsubishi Electric
Mr Yun Chao Hu, Huawei Corporation

Dr Taeho Hwang, Korea Electronics Technology Mr Andy Di Wang, Huawei


Institute Dr Junchao Wang, Chinese Academy of Sciences
Dr Munseok Jeong, Hanyang University, Korea Key Laboratory of Quantum Information

5
Ms Hong Yang, China Electronics Standardization
Institute

Dr Chun Ju Youn, Electronics and


Telecommunications Research Institute, Korea

Mr Wangtan Yuan, Haier Group

Dr Man Hong Yung, Huawei

Mr Yajun Zhang, Tencent Technology

Dr Yu Zhang, University of Science and


Technology of China

Dr Li Zhengyu, Huawei

Mr Xiaobo Zhu, University of Science and


Technology of China & Jinan Institute of Quantum
Technology

Mr Peter J Lanctot, IEC, Project Coordinator


Table of contents

Executive summary 3

List of abbreviations 11

Glossary15

Section 1 Introduction 17
1.1 Background 17
1.2 Quantum advantages 17
1.3 Scope 19

Section 2 The need for quantum information technologies 21


2.1 QIT already offers superior solutions 21
2.2 Industrial drivers of QIT 26
2.3 Potential for market growth 26
2.4 National investment 27

Section 3 Status of quantum information technologies 29


3.1 Quantum computing 29
3.1.1 Research and technological status 29
3.1.2 Industrial status 30
3.1.3 Market status 31
3.2 Quantum communication 31
3.2.1 Research and technological status 32
3.2.2 Industrial status 33
3.2.3 Market status 34
3.3 Quantum sensing 35
3.3.1 Research and technological status 35
3.3.2 Industrial status 39
3.3.3 Market status 39

Section 4 The potential of quantum information technologies 41


4.1 Quantum computing 41
4.1.1 Near-term potentions (within 10 years) 41
4.1.2 Long-term potential (beyond 10 years) 43

7
Table of contents

4.2 Quantum communication 44


4.2.1 Near-term potential (within 10 years) 44
4.2.2 Long-term potential (beyond 10 years) 45
4.3 Quantum sensing 45
4.3.1 Near-term potential (within 10 years) 45
4.3.2 Long-term potential (beyond 10 years) 46

Section 5 Use cases for quantum information technologies 49


5.1 Quantum computing 49
5.1.1 Quantum chemistry 49
5.1.2 Quantum AI (machine learning) 50
5.1.3 Quantum computing in the financial industry 52
5.1.4 Quantum optimization (process optimization, network optimization, etc.) 52
5.1.5 Quantum cloud computing 53
5.2 Quantum communication 55
5.2.1 Leased lines 56
5.2.2 Virtual private networks 56
5.2.3 Electric power communications (utilities) 57
5.2.4 Wireless communication code 57
5.2.5 Quantum random number generations 58
5.2.6 Post quantum cryptography 59
5.3 Quantum sensing 59
5.3.1 Quantum acceleration sensors 59
5.3.2 Quantum imaging sensors 60
5.3.3 Quantum magnetic field sensors 62

Section 6 Standardization landscape for quantum information technologies 63


6.1 Current standardization activities in quantum information technologies 63
6.2 Standardization readiness 66
6.3 Standardization challenges 68

8
Table of contents

Section 7 Recommendations and conclusions 71


7.1 General recommendations 71
7.2 Recommendations to IEC and standard makers 71
7.3 Conclusions 73

Bibliography75

9
List of abbreviations
Technical and 5G 5th generation
scientific terms AI artificial intelligence

APD avalanche photodiode

ASIC application-specific integrated circuit

BQP bounded-error quantum polynomial time

BSM Bell state measurement

CAGR compound annual growth rate

CMOS complementary metal oxide semiconductor

CV-QKD continuous-variable quantum key distribution

DFB distributed feedback

DI device-independent

DV-QKD discrete-variable quantum key distribution

EB entanglement-based

EMS element management system

EUV extreme ultraviolet

FPGA field-programmable gate array

GDP gross domestic product

GPS global positioning system

HAP high-altitude platform

HEP high-energy physics

HPC high-performance computing

IC integrated circuit

ICT information and communication technology

IoT Internet of Things

IT information technology

ITS information-theoretic security

LED light-emitting diode

LiDAR light detection and ranging

11
List of abbreviations

LTE long-term evolution

MDI measurement device-independent

MEG magnetoencephalography

MEMS microelectromechanical systems

ML machine learning

MRI magnetic resonance imaging

NGO non-governmental organization

NISQ noisy intermediate-scale quantum

NLP natural language processing

NMR nuclear magnetic resonance

NP non-deterministic polynomial-time (hardness)

NV nitrogen-vacancy

OEM original equipment manufacturer

OFC optical fibre cable

OPGW optical fibre composite overhead ground wire

OPM optically pumped magnetometer

OTN optical transmission network

OTP one-time pad

P&M preparation and measurement

PQC post-quantum cryptography

QAOA quantum approximate optimization algorithm

qBLAS quantum basic linear algebra subroutine

QCNN quantum convolutional neural network

QEC quantum error correction

QIaaS quantum infrastructure as a service

QIP quantum information processing

QIT quantum information technology

QKD quantum key distribution

QPaaS quantum platform as a service

QRNG quantum random number generator

QSaaS quantum software as a service

R&D research and development

12
List of abbreviations

RSA Rivest-Shamir-Adleman (algorithm)

SDO standards developing organization

Si silicon

SNSPD superconducting nanowire single-photon detector

SPAM state preparation and measurement

SQL standard quantum limit

SQUID superconducting quantum interference device

SRL standardization readiness level

SSPD superconducting single-photon detector

TRL technology readiness level

TRNG true random number generator

VPN virtual private network

VQE variational quantum eigensolver

Organizations, CETC China Electronics Technology Group Corporation


institutions and ETSI European Telecommunications Standards Institute
companies
IBM International Business Machines Corporation

IEEE Institute of Electrical and Electronics Engineers

IETF Internet Engineering Task Force

IRTF Internet Research Task Force

ISO International Organization for Standardization

ITU International Telecommunication Union

ITU-T ITU’s Telecommunication Standardization Sector

KIMM Korea Institute of Machinery and Materials

MSB Market Strategy Board (IEC)

NIST National Institute of Standards and Technology

Q2B Quantum Computing for Business

SMB Standardization Management Board (IEC)

13
Glossary 1

continuous-variable quantum key distribution on the opponent's knowledge about the string is
(CV-QKD) known

potentially high-performance technique for secure


Source: https://link.springer.com/article/10.1007/
key distribution over limited distances
s001459900023

information reconciliation
quantum
technique that allows two parties knowing
minimum amount of action discretely generating
correlated random variables, such as a noisy
multiples measurable as angular momentum
version of the partner's random bit string, to agree
on a shared string
quantum algorithm

Source: https://link.springer.com/article/10.1007/ set of operations designed to run on an


s001459900023 implementation or model of a quantum computer

Josephson junction quantum annealer

quantum mechanical device which is made of device that uses adiabatic time evolution to find
two superconducting electrodes separated by a solutions that correspond to minimum energy
barrier (thin insulating tunnel barrier, normal metal, states
semiconductor, ferromagnet, etc.)
quantum communication
logical qubit communication method using quantum effects for
an abstract qubit realized by combining one or information transmission
more physical qubits
quantum computing
physical qubit information processing and entanglement
a tangible device that implements a qubit engineering applying the Hilbert space formulation
of quantum mechanics on different qubit modalities
privacy amplification based on electronic, photonic, and nuclear spins

technique that allows two parties sharing a partially


quantum correlations
secret string about which an opponent has some
partial information, to distill a shorter but almost the expected change in physical characteristics
completely secret key by communicating only over as one quantum system passes through an
an insecure channel, as long as an upper bound interaction site

1 Some of the definitions listed here are drawn from the latest version (under development) of ISO/IEC AWI 4879, Information
technology – Quantum computing – Terminology and vocabulary (https://www.iso.org/standard/80432.html).

15
Glossary

quantum cryptography quantum superposition

a cryptosystem based on the properties of in quantum mechanics, addition of different


quantum mechanics and non-classical mechanics quantum states resulting in another valid quantum
state
quantum entanglement NOTE: Every quantum state can be represented as a sum of
two or more other distinct states.
a property of a quantum state within a joint
system of at least two Hilbert spaces that cannot
qubit
be referred to as a property of its individual
constituents a quantum bit
NOTE: In quantum computers, information units are also called
quantum bits, including “0” states, “1” states, or superposition
quantum information states

the information contained in a quantum state or


system Sagnac effect

quantum key distribution a phase shift observed between two beams of


light traversing the same closed path in opposite
procedure or method for generating and
directions around a rotating object
distributing symmetrical cryptographic keys with
security based on quantum information theory
syndrome measurement

quantum machine learning measurement that can determine whether a qubit


has been corrupted, and if so, which one
machine learning making use of quantum
algorithms

quantum measurement

a method to read (or probe) the state of the target


quantum system

quantum sensors

according to the laws of quantum mechanics and


using quantum effects, a physical device designed
to perform the transformation of the measured
system

quantum state

a state in the Hilbert space of a quantum system;


in the context of quantum computing, often a state
in the Hilbert space consisting of a tensor product
of two-level systems or qubits

16
Section 1
Introduction

1.1 Background 1.2 Quantum advantages


The basic physics of conventional electronic Quantum logic for information processing will
information technologies is the science of lead to efficient computing, secure and efficient
electromagnetism, first established in the 1800s. communication, and high-precision measurements
After remarkable progress and achievements beyond present limitations. New cryptographic
as well as contributions to industry over several systems will provide a higher level of security.
decades, the physical limitations of this technology
The NISQ technologies that are currently available,
will soon be reached. There will come a time in
however, do not yet meet that level of capability.
the near future in which integrated circuits cannot
The gap between the promise of powerful quantum
be made smaller without encountering disruptive
information processing and presently available
quantum effects such as tunnelling. Processor
NISQ technologies is manifest in the noise
speed is also nearing the maximum possible.
appearing in quantum systems. Error correction is
At present, there are two possibilities for coping therefore a key milestone on the road to progress.
with this situation. One is to continue to optimize Nonetheless, many current quantum technologies
the usefulness and capabilities of existing suffice to go beyond the classical limitations and
technologies, improving computational disciplines are ready to apply to computing, communication,
such as artificial intelligence (AI) in the near term. and sensing with quantum advantages.

The other is to cross the border to the quantum Understanding quantum information processing
world, leaving the realm of integrated circuits and requires knowledge of, among other terms and
exploiting the laws of quantum mechanics as concepts, qubits, superposition, entanglement,
first established in the early 1900s. Prototypes of and unitary dynamics (see Table 1-1).
quantum computing and quantum communication
A qubit is a quantum bit, the fundamental unit
technologies have existed since the early 2000s.
of quantum information processing, analogous
The prototypes, however, are not yet fully
to the binary digit (bit) of conventional electronic
quantum but contain noise, and are dubbed noisy
computing. Qubits can be affected by superposition
intermediate-scale quantum (NISQ) technologies.
and entanglement, which are quantum properties
Nonetheless, quantum information technologies
that have no classical counterpart. Superposition
(QITs) will be utilized for practical application in the
and entanglement are important factors in quantum
not-too-distant future.
measurement. When identical qubits are measured
This white paper aims to summarize the status in the same apparatus, they will display different
of QITs. It addresses the development and properties. Quantum theory does not permit a
evolution of quantum technologies from various priori prediction about specific observables but
viewpoints, such as a technical road map, about the probabilities of measurement outcomes.
expected applications in industry, and international
standardization.

17
Introduction

Superposition signifies the state of a qubit before Entanglement is a resource in quantum information
a measurement such that different outcomes processing and applied for various purposes.
are possible to appear when a measurement Because qubit information can be neither copied
takes place. Quantum superposition applied nor amplified, the communication distance is
to computational tasks may be referred to as limited. Entanglement can be used to extend the
quantum parallelism. distance. Entanglement in multipartite qubit states
can realize quantum algorithms.
Multiple qubits containing superposition may not
be characterized by combining the preparation Quantum dynamics corresponds to a time evolution
of individual qubits only. But qubits can become of qubits before a measurement takes place. It is
“entangled” such that their properties are characterized by a unitary transformation that is
inextricably correlated; a measurement of one reversible unless a measurement is performed.
will determine the properties of the other no Entanglement and superposition among qubits
matter how far they are physically separated. may be generated during quantum dynamics.

Table 1-1 | Comparison between quantum and classical systems

Comparison
Properties Implications and applications
Classical Quantum

Superposition 0’s and 1’s by 0’s and 1’s can be § Quantum parallelism of
electrical signals superpositioned into computing
quantum states

Entanglement Not possible Present § Long-distance quantum


communications

§ Quantum cryptography

§ Quantum sensing

Dynamics Irreversible Reversible § Quantum states cannot be


reproduced

§ Quantum computing

18
Introduction

1.3 Scope
This white paper aims to cover the current status of
QITs, collect activities to support their development
and applications, and find expected near-term and
long-term outcomes in industry.

Section 2 introduces quantum computing,


quantum communications, and quantum sensing.
It addresses the need for QITs and their ultimate
applications. Section 3 reviews the status of
current QITs from various angles: technical
aspects, market status, and effect on industry.
Section 4 collects near- and long-term expected
outcomes. Section 5 shows applications of QITs
for practical purposes. Some of the applications
are discussed in terms of near-term, noisy, and
intermediate quantum technologies. These
include quantum machine learning, quantum
communication together with smart phones,
and quantum sensors. Section 6 reviews and
discusses on-going standardization activities.
In section 7, the white paper concludes with
the list of recommendations that may maximize
the usefulness of current QITs and nurture their
development in a science-oriented and industry-
driven manner.

19
Section 2
The need for quantum information technologies

2.1 QIT already offers superior This section does not aim to address each area,
solutions technology, or application where QIT is currently
making an impact. Tables such as Table 2-1 have
The promise of quantum information technology (QIT)
been included to list those areas that are grabbing
is not a false dawn. Impediments to the development,
headlines or are working quietly at the cutting
standardization, and commercialization that are
edge.
currently regarded as hurdles will eventually be
overcome through ever-growing understanding and This white paper also does not touch on academic
exploitation of quantum properties. research or initiatives in quantum science and
technology. Although many of the next leaps in
The time will come, within the next 10-15 years,
quantum knowledge-how are anticipated to take
in which researchers and industry will master the
place at universities, the scope and breadth of
quantum “ecosystem”, heralding a “quantum big
the work undertaken in academia are beyond the
bang” in computing, communication, and sensing.
purpose and space of this white paper.
For perspective, it is necessary to step back and
reflect on the fact that computing and sensing
demands have outgrown the limits of classical
physics and computing. The need for precision
and fidelity of sensing is rapidly outgrowing current
technology. For example, the simulation of states
of a system is a highly significant benefit of QIT
that meets the new needs of faster, more efficient,
and more secure solutions and applications, as
discussed in later sections of this white paper.

How can the case be made simply and clearly


that justifies the necessity of QIT? Three factors all
inextricably interlinked – are particularly relevant:

§ Unmatchable speed

§ Unbeatable security

§ Unsurpassable scalability

21
The need for quantum information technologies

§ Concept of quantum computing advances in speed, efficiency, and privacy.


All confirm the need for QIT in computing,
Science, medicine, finance, and communication,
communication, and sensing, as are outlined
to name only the most visible of sectors, face
below.
seemingly endless problems awaiting substantial

Table 2-1 | Examples of innovatione industries – comparing traditional ICT and quantum ICT

Traditional, current information


Industry and communication technology Quantum ICT
(ICT)
Artificial intelligence Resource-hungry components AI-specific quantum algorithms enable
(AI) (e.g. graphics processing units) and high-speed computing.
considerable time are needed for
It will typically consume approximately
teaching AI and machine learning (ML).
1/600 of power required by classical
supercomputers.

Medicine/ Complex molecular structures cannot New computing methods optimized


pharmaceuticals/ be computed virtually due to the large for the analysis of 3‑dimensional
chemical industries number of scenarios. structures of proteins, etc. can be
utilized.

Applications for discovery of new


drugs, DNA analyses, development of
novel matter, etc. are possible.

Finance/logistics/ Real-time analysis and application are High-speed computing is possible by


vehicular traffic not possible due to prohibitively large utilizing algorithms that enable real-
computing loads. time analysis and optimization.

Can be utilized for finance (portfolio


optimization), vehicular traffic (real-time
traffic analysis*), etc.

*Automobile manufacturers are conducting pilot


operations.

Aviation/aerospace Optimization utilizing supercomputers Quantum computers can be utilized for


has limitations. analyzing and understanding complex
and turbulent air flow.
Difficult to improve the performance
of individual chips of supercomputers Aerodynamic simulation of aircraft*
(limitation of high integration). *Undertaken by aircraft original equipment
manufacturers (OEMs)

22
The need for quantum information technologies

§ Concept of quantum communication quantum systems. By utilizing them, distributed


quantum computing networks can be created with
Quantum communication involves processes in
long-distance quantum computers; at the same
which messages are created, transmitted, and
time, long-distance transmitters/receivers can
received using qubits. Quantum communications
cooperate in network coding.
collectively refers to all the various combinations of
bit and qubit data transmission/reception processes,
involving multiple transmitters and receivers
called “quantum network communications” (see
Figure 2-1).

Quantum communication enables secure physical


communication that cannot be hacked and
provides transmission of quantum states between
quantum devices such as quantum computers.

An illustration of the difference between traditional


and quantum communication is provided in
Table 2-2.

Photonic qubits are useful for transmitting Figure 2-1 | Concept of quantum
quantum messages and networking distributed communications

Table 2-2 | Examples of quantum communication

Area Traditional, current ICT Quantum ICT

Communications Potential for eavesdropping, Fundamental capability to prevent


interception, or wiretapping of eavesdropping, interception,
terrestrial lines of communication, wiretapping, or hacking of terrestrial
submarine cables, and space lines of communication, submarine
communication. cables, and space communication.

Security issue of short-distance


wireless communications such as near
field communications, and of long-
distance wireless communications of
aircraft, diplomatic missions, etc.

Distributed computing Quantum states are converted to Systems are expanded by the
electrical signals for transmission realization of large-scale quantum
(limitations of expansion). computing networks comprising
small- and medium-sized quantum
computers for transmitting signals in
quantum states.

23
The need for quantum information technologies

§ Concept of quantum sensing and converting hyperfine wave data in quantum


metrology entangled states into measured values (see
Figure 2-2). However, exploiting one single
Quantum sensing is a technology that enables
quantum of basic substance such as atomic
ultra-precision measurement by using the changes
ion, electron, photon, and so on to enhance
in quantum states caused by the influence of
measurement precision is still within the category
electric/magnetic fields, inertia, gravity, and
of quantum sensing (atomic watch, quantum light
photons, etc. It also includes technologies for
detection and ranging (LiDAR), single-photon
generating and controlling single photons, single
counter, etc.).
electrons, single ions, etc. to build whole quantum
sensing systems. Readily deployable applications of traditional
sensing versus quantum sensing are provided in
The principle at work here is to increase
Table 2-3, which highlights the “quantum leap” in
measurement precision so that it is significantly
capability that quantum sensing offers.
higher than those of conventional sensors, by

Figure 2-2 | Classical and quantum sensing

24
The need for quantum information technologies

Table 2-3 | Examples of quantum sensors and metrology

Technology Traditional, current ICT Quantum ICT

Medical imaging Magnetic resonance imaging (MRI) can Possible to detect cancer cells that are
detect cancer cells that are 5 mm or 1 mm or smaller.
larger.
Quantum microscope can resolve
Optical microscope can resolve objects around 10 nm.
micrometre-size objects.

LiDAR Possible to detect objects at a Capable of detecting objects at a


distance of approximately 100 m but distance of 200 km or greater.
cannot penetrate objects.
Able to penetrate and detect hidden
objects (stealth, blind spots).

Using entangled photon pairs, it can


detect stealth objects.

Underground Can detect one five hundred-millionth Enables detection of at least one ten-
exploration (sinkhole of Earth’s gravity. billionth of Earth’s gravity.
finder)
Allows for ultra-precision detection in
areas such as resource exploration,
sinkholes and volcanic activity.
Detection.

Global positioning GPS reception error is 10 m to 50 m. Ultra-precision positioning having an


system (GPS) data error of 10 cm or less.
Use of GPS is limited in places such
and inertial navigation
as underwater areas, mines, and Enables precision positioning in
buildings. underwater areas, mines, and
buildings (service expansion).

Lithography Shorter wavelength is necessary for Optical lithography around 1 nm is


smaller integrated circuit (IC) feature expected using low-cost quantum
size (high-cost extreme ultraviolet processes.
(EUV)).

25
The need for quantum information technologies

2.2 Industrial drivers of QIT § Quantum communication

Private-sector investment shows a growing global The quantum communications market, relating
trend, with numerous new enterprises being to quantum key distribution (QKD) devices and
founded based on academic research in the areas quantum network cryptographic services, is
of computing, communications, and sensing. expected to grow at a high growth rate of 50%
on average every year, reaching USD 5,5 billion in
In addition, large multinational companies in
2027 [1].
existing legacy markets are investing in the
development and commercialization of quantum It is expected that quantum technology will be
technology, clearly recognizing its potential. utilized in cryptographic communications and big
data transmission and that these two actors will
form the basis of many commercial transactions.
2.3 Potential for market growth In addition, quantum cryptography is foreseen to
§ Quantum computing provide superior cryptographic and blockchain
technology compared with conventional
The quantum computing market – comprising
technology. Building a quantum internet is a key
hardware, software, and cloud services – is
ambition for many countries around the world. A
expected to increase at an average annual
quantum internet would be able to transmit large
growth rate of 42%, reaching a market volume of
volumes of data across immense distances at a
USD 1,4 billion in 2027 [1]2.
rate that exceeds the speed of light [2]. This would
It is expected that the market will grow as ICT offer solutions to the 5G technology market, which
supply networks are integrated with quantum will become a core driving force of the currently
technologies as hybrid computing frameworks growing communications market, and that
are utilized, but not replacing all aspects of quantum internet technology will provide many
conventional computing. It is also expected that new applications, services, and solutions that are
quantum computing will exceed the performance required by 5G technology for sensing, imaging,
of conventional high-performance computing and positioning
(HPC) in certain, niche computing areas and that
§ Quantum sensing & IoT
the utilization of quantum computing will increase
within the next decade. It is expected that the quantum sensing/measuring
market will witness a growth rate of 10% on
According to industry reports on the utilizations of
average every year, reaching USD 2 billion in
quantum computing by the year 2019, more than
2027 [1]. The quantum technology market will
64% of uses involved finance, energy/materials,
be the driving force that achieves dramatically,
pharmaceuticals, and medicine.
and radically, improved sensing and measuring
While users have great interest in these areas, solutions.
experts in the relevant areas expect that the
An example can be seen in gravity sensors made
additional benefits of quantum computing can be
much more precise by means of quantum sensing.
achieved based on forecasts up to 2025 (short
Quantum electromagnetic sensing will enable the
term) and 2035 (long term).
detection of minute differences in electromagnetic

2 Numbers in square brackets refer to the Bibliography at the end of this white paper.

26
The need for quantum information technologies

fields, and quantum image sensing will improve Finally, as it concerns national investment into
spatial resolution, sensitivity, and long-distance quantum technology, other generic societal and
imaging. In addition, the potential of quantum economic factors certainly are helpful to make
Internet of Things (IoT) will likely evolve far beyond the case for a nation’s domestic investment into
the performance limitations of conventional IoT quantum technologies. It should be noted that
technology. nearly every national investment into quantum
technology includes supportive language or direct
funding into workforce development aspects of the
2.4 National investment quantum technology ecosystem.
Nation-states in greater numbers are There is an acute awareness that tangible benefits
acknowledging a commitment to the development from investment in quantum technology will
of quantum technology. The economically require an educated domestic workforce capable
powerful nations (top-20 by GDP) are increasing of advancing the science and engineering.
their previously announced funding levels to This includes training a workforce that may
newsworthy levels, and numerous nations in the lack advanced understand of the technology
next GDP bracket are joining in by making publicly to a certain degree but can use the power the
announced investments into quantum technologies technology provides.
for the first time. In the global aggregate, public
investment into quantum technologies is presently
at an unprecedented level.

The rising and broader commitment of nations to


quantum technologies can be explained by both
indirect and direct factors. Indirectly, investment in
quantum technology is influenced by its inclusion
in the family of modern, cutting-edge electronic
high technology, including AI, autonomous
vehicles, and 5G, as well as other non-electronic
technologies such as biofuels, pharmaceuticals/
therapeutics, and chemicals.

More directly, the present trend of increasing


national investments in quantum technologies can
be attributed to existing applications in metrology
and sensing. Future potential uses in computing,
simulation, military use, and networking are
expected to drive increased investment. Also,
the international race for advanced quantum
capabilities and “one-upmanship” is directly
fuelling investment.

Progress and competitive advantage are frequently


reported – perhaps misleadingly – citing metrics
such as the number of qubits in a quantum
computing device, regardless of the functional
quality of the said computer.

27
Section 3
Status of quantum information technologies

3.1 Quantum computing quantum computing may be realized with photonic


qubits.
Quantum computing is facilitated by realizing
quantum dynamics – that is, transformations Superconducting quantum computer. A quantum
of a quantum state in time – for computational computer can be realized with superconducting
purposes. Just as conventional electronic qubits, often in the form of Josephson junctions.
computing is done on circuits composed of logical The hardware is typically designed for processing
gates, transformation of a quantum state can be in the radio frequency or microwave spectrum,
manipulated by a quantum circuit. with qubits cooled down in dilution refrigerators
below 100 mK, and addressed with conventional
Quantum state transformations can be achieved in
electronic instruments. Ideally, those qubits could
computationally equivalent but physically distinct
be integrated into a chip. This technology is of
ways. For example, a large-size entangled state
great interest to academic and governmental
can be exploited to transform another quantum
institutions as well as commercial sectors.
state in a process called measurement-based
quantum computing. Or quantum dynamics can Trapped-ion quantum computing. Trapped
be realized in continuous-time evolution, known as ions can be used as qubits, with potential for
adiabatic quantum computing. use in a large-scale quantum computer. Ions can
be confined and suspended in free space using
Current quantum technologies employ different
electromagnetic fields. Qubits are identified by
means of realizing quantum dynamics. As yet,
stable electronic states of each ion, and quantum
however, these “noisy intermediate-scale quantum”
information is processed through the collective
(NISQ) technologies do not permit arbitrary control
quantized motion of the ions in a shared trap.
of quantum states with sufficiently high precision.
Lasers are applied to induce coupling between
the qubit states (for single-qubit operations) or
3.1.1 Research and technological status coupling between the internal qubit states and
the external motional states (for entanglement
§ Quantum hardware
between qubits).
The main challenge for current quantum
Quantum annealing. Quantum annealing
technologies is to realize noise-free quantum
provides a way of realizing optimal solutions by
hardware over which quantum algorithms can run.
finding the lowest achievable energy states of
Depending on the types of dynamics required,
components, or at least determining the most
e.g. circuit-based or measurement-based
probable of such outcomes. As it is continuous-
quantum computation, different physical systems
time evolution, it might be deemed analogue
will be required. Thus, for example, quantum
quantum computing. Quantum annealing is
circuits may be realized with trapped ions or with
analogous to a process where the temperature of
superconducting qubits. Measurement-based
a physical system is raised and then lowered for

29
Status of quantum information technologies

the system to converge to a stable state such as and achieve a quadratic speedup compared to its
the ground state. Quantum annealers are expected classical counterpart [4] [5] [6].
to solve specific problems such as optimization
Another example is Hamiltonian simulation. A
problems.
quantum system of many particles is described
§ Quantum error correction by a Hilbert space whose dimensions are
exponentially large. Simulating such a system
Quantum error correction (QEC) is used in quantum
requires exponential time on a classical computer.
computing to protect quantum information from
However, it is conceivable that a quantum system
errors due to qubit decoherence and other
of many particles could be simulated by a quantum
quantum noise. QEC is essential to avoid or
computer using many quantum bits similar to the
minimize noise on stored quantum information,
number of particles in the original system. In 1996,
faulty quantum gates, faulty quantum preparation,
Lloyd proposed an algorithm [7] that can efficiently
and inaccurate measurements. The primary types
simulate a class of quantum systems known as
of QEC codes are stabilizer code and topological
local quantum systems, extending the scope to
code.
much larger classes of quantum systems.
Stabilizer codes are a general class of codes
§ Quantum software
discovered by Daniel Gottesman, and by A. R.
Calderbank, Eric Rains, Peter Shor, and N. J. A. Quantum software includes quantum information
Sloane [3]. These are also called additive codes. applications in general but also other quantum
applications that take advantage of classical
Noise on quantum systems is due to a transition
counterparts. The advantages include polynomial
from quantum to classical states. This is referred to
speedups, resource savings, higher levels of
as decoherence. QEC provides a feasible scheme
security, etc. In particular, quantum software
to defeat quantum noise. In doing so, quantum
has been developed by taking NISQ properties
states are preserved and error-free for a longer
into account. Quantum software is also a useful
time. QEC codes generally require a larger number
interface between a cloud-based quantum
of qubits for a syndrome measurement that tells
computing service and its users. It offers a general-
where an error takes place. Then a correction
purpose programming language that can be used
scheme is applied.
to develop quantum computing applications.
§ Quantum algorithm

One primary goal of quantum computing is to


3.1.2 Industrial status
run quantum algorithms over quantum hardware
to solve hard problems such as prime-number Beginning in the 2010s, global IT companies
factoring or big-database searches. Quantum reviewed the status of computing-related
principles make it possible to achieve dramatic future technologies, recognized the application
reductions in processing time. Quantum algorithms possibilities of quantum computing, and started
obtained to date can be found as applications of to make investments in research and development
quantum Fourier transform or quantum amplitude (R&D). Since 2016, when IBM announced a cloud
amplification. The former attains an exponential service for the first time, quantum computer
speedup over its classical counterpart and can be developments started to boom at the business
used to realize quantum prime number factoring as level, and the boom accelerated with the launch of
well as providing quantum algorithms for solving IBM Q Network in 2017. During the last three to five
a system of linear equations. Quantum amplitude years, tens of quantum computer start-ups have
amplification can be applied to database search been founded, and they have begun full-fledged,

30
Status of quantum information technologies

competitive development of various designs for continuously (for example, superconductivity-


quantum computers. Initially, it was expected by based methods have improved qubit durability by
many experts that quantum computers based on 10 times every three years).
familiar technologies employing superconductivity
and ion-trap methods would emerge into
commercialization first. Many global IT companies 3.1.3 Market status
founded R&D organizations mainly focusing on The quantum computing market comprising
the superconductivity-based methods that are hardware, software, and cloud services is
compatible with the existing semiconductor expected to proliferate to a market volume of
processes and have high scalability. USD 1,45 billion in 2027 (see Table 3-1). The
Still, there remain considerable challenges to estimate of the quantum computing market is
achieving practical progress in higher qubit counts, conservative because of technical challenges that
longer qubit durability, and lower error rates. may delay dissemination of the technology. Many
Quantum algorithms developed to date offer higher key technologies are still in the research stage.
performance than conventional supercomputers But it is expected that the utilization of quantum
only for specific problems. However, the computing will grow gradually in such areas as
performance of quantum computers has improved finance, healthcare, medicine, and public sectors.

Table 3-1 | Market forecast of quantum computing (unit: USD millions) [1]

Division 2019 2020 2021 2022 2023 2024 2025 2026 2027 CAGR*

Hardware 70,8 107,4 195,4 223,0 274,7 365,6 447,7 573,2 693,5 33,0%

Software 13,2 23,9 45,0 72,2 109,4 163,9 238,0 342,8 484,0 56,9%

Cloud service 0,8 2,4 9,0 16,8 31,4 56,2 94,4 158,6 276,3 107,6%

Total 84,8 133,7 249,4 312 415,5 585,7 780,1 1 075 1 454 42,6%

CAGR = compound annual growth rate

3.2 Quantum communication security (ITS) without any assumptions about


computational capabilities. Extensive efforts have
In quantum communication, two distant parties
been devoted to the implementation of QKD
exchange secure information by using both
protocols. Recently, quantum network protocols
bits and qubits. Information prepared in qubits
are under investigation.
cannot be perfectly copied, and correlations
delivered by qubits cannot be reproduced by In practical implementation, photons are used
bits. One of the advantages of establishing as a physical realization of qubits. They can
quantum communication by distributing qubits is be distributed through optical fibre or in free
the possibility of achieving information-theoretic space. Either way, a natural limitation exists in

31
Status of quantum information technologies

the distance over which photons are distributed. monitoring communications, it is assumed that
Although quantum information prepared in photons an eavesdropper is present. The consequence is
cannot be amplified because it cannot be copied that an error rate may appear after measurements.
by conventional means, the limitation can be Moreover, photons have a limited detection
overcome by sharing entanglement with repeaters. efficiency, meaning that one may fail to have a fair
In recent developments, satellite-based quantum- sample to estimate the error rate.
state distribution technologies can play the role of
QKD protocols have been developed by
a quantum repeater.
overcoming the security loopholes mentioned
above. Decoy QKD protocols close the loophole
in the preparation of single-photon sources. Errors
3.2.1 Research and technological status
appearing in the transmission may be corrected
§ Fibre-optic quantum key distribution by one-way information reconciliation and privacy
technologies amplification. Detection loopholes can be closed by
QKD protocols are structured by preparation, measurement-device-independent QKD protocols.
transmission, and measurements of quantum A device-independent protocol achieves the
states and photonic qubits may be transmitted highest level of security without assumptions on
through optical fibre. QKD protocols then make preparation, transmission, and measurements. It is
it possible for legitimate parties to share a secret essential to distribute entangled photons in order
key, a process called symmetric-key cryptography. to realize device-independent QKD protocols.
To ensure the security of QKD protocols, it is § Satellite-based quantum key distribution
crucial to take noise appearing in the protocol into technologies
account. For maximum security, single photons are
Distribution of quantum information in photons
generated. Once multiple photons are generated,
over free-space optical paths (see Figure 3-1)
they may be received by both legitimate parties
indicates that satellites can provide a promising
and an eavesdropper who shares the same
avenue for a global secure quantum network.
information; the protocol is no longer secure. In

Figure 3-1 | Micius, a quantum communications satellite

32
Status of quantum information technologies

§ Technologies for transmission/reception 3.2.2 Industrial status


elements for quantum cryptographic key
Quantum cryptographic protocols can be
distribution
classified into preparation and measurement (P&M)
Technologies for generating photon-based methods, entanglement-based (EB) methods that
quantum signals and distributing quantum utilize entangled pairs, and measurement device-
cryptographic keys are currently improving independent (MDI) methods that utilize the reverse
distance, speed, and integration. A compact, low- processes of entangled pair measurements (see
cost, and mass-producible integration technology Table 3-2).
for QKD utilizing an InP-based transmission part
One of the representative protocols of P&M
integration chip and a SiON-based reception part
methods is BB84. Its transmission part randomly
interferometer chip was developed in 2017 [8]. This
encodes bits and bases, and its reception part
technology achieved a quantum bit error rate of
randomly decodes bits and bases and uses only
1,1% and a quantum cryptographic key generation
the bits of an identical basis as keys.
rate of 345 kbps at an optical attenuation factor
of 4 dB in the BB84 quantum cryptographic Similar to P&M methods, the EB protocol randomly
protocol [9]. modifies bases and measures entangled pairs. In
this case, the measurements of entangled pairs of
The possibility of a high-level QKD protocol by
an identical basis show a perfect correlation, but
coupling multi-core optical cables with a QKD
those of different bases show unexpected results.
transmission/reception chip manufactured based
on silicon photonics technology was demonstrated. In MDI-QKD, the transmission and reception of
Although this technology used a high-level QKD secure information between two participants, Alice
protocol and achieved a higher data efficiency than and Bob, encode independent qubits and send
the past binary-type QKD systems, it still needs them respectively to a central third party, Charlie.
to improve the quantum bit error rate. A silicon- Charlie carries out Bell state measurements
photonics integrated transceiver for a polarization- (BSM) on the two qubits and transfers only the
based QKD system was also developed in 2016. measurement results to Alice and Bob. In MDI-
The transceiver has a subminiature transmission QKD, encoding quadrature such as continuous-
part in which a ring modulator, a variable optical variable QKD (CV-QKD) can be used. Because
attenuator, and a polarization modulator are measurements are through BSM at the centre,
integrated into the world-first integrated chip MDI-QKD is useful in forming a star configuration
based on silicon photonics that can be utilized for network. The twin field protocol, a kind of MDI-
polarization-encoded QKD. QKD, has an extended maximum transmission
range up to 404 km.
A company has developed a phase-encoding QKD
technology utilizing two distributed feedback (DFB)
lasers [10]. This technology also employed a phase
modulator using two DFB lasers based on electro-
optical effects. It achieved a quantum bit error rate
of 2% and a quantum key generation rate of 250
kbps through a channel of a 20 dB loss using a
single-photon detector.

33
Status of quantum information technologies

Table 3-2 | Categorization of protocols

Architecture Protocol

BB84

B91
Discrete-variable QKD (DV-QKD),
COW
preparation and measurement (P&M)
T12 (modified BB84)

DPS

E91
DV-QKD, entanglement-based (EB)
BBM92

MDI
DV-QKD, device-independent (DI)
Twin field

GMCS (GG02)

Continuous-variable QKD (CV-QKD) No-switching GMCS

DMCS

Regarding QKD networks, although qubit states of where trusted repeaters cannot be installed.
quantum cryptograms should be transmitted end- As an alternative solution, it is proposed to form
to-end, the transmission range is about 80 km due quantum channels utilizing satellites. Because
to the transmission losses of optical cables. Unlike satellite channels have minor loss above most of
conventional signals, it is impossible to amplify the atmosphere, it is possible to transmit qubits
quantum cryptographic signals due to the no- at a range over thousands of kilometres through
cloning rule. satellite channels.

At the current technology level, the transmission


of quantum states is possible only at one node
3.2.3 Market status
in QKD. Although the utilization of quantum
repeaters can solve this problem, there remain The global market for quantum communications,
technical difficulties. Therefore, in the current including QKD devices and quantum network
methods qubits are transmitted only at one node encryption services, is expected to grow at an
and repeated through trusted repeaters. When annual average rate of 50,5% to USD 2,1 billion in
trusted repeaters are used, unconditional security 2027 from USD 80 million in 2019 (see Table 3-3).
proof is impossible. There is no adequate solution If the dissemination of quantum security devices
in the case of long intercontinental transmission containing quantum random-number generation
chipsets increases, the quantum communications

34
Status of quantum information technologies

market will grow far more rapidly. Although instruments and related parts, the market will
the growth of the industrial market has been gradually expand if technologies become mature.
insignificant until now, mainly involving laboratory

Table 3-3 | Market forecast of quantum communications (unit: USD millions) [11]

Division 2019 2020 2021 2022 2023 2024 2025 2026 2027 CAGR*

QKD
79,34 120,2 141,3 154,2 301,0 441,7 530,1 1 118,0 1 903,0 48,8%
equipment
Quantum
network
0,82 1,53 1,60 4,59 22,58 39,86 50,85 120,1 204,4 99,2%
encryption
service

Total 80,2 121,7 142,9 158,8 323,6 481,5 581 1 238 2 108 50,5%

CAGR = compound annual growth rate

3.3 Quantum sensing There are four necessary attributes for a quantum
system to be applied as a quantum sensor [12].
Quantum sensing encompasses applications of
First, a quantum system has discrete, resolvable
quantum systems to perform a measurement
energy levels that are separated by a transition
of physical quantities. Examples include
energy. Second, it should be possible to initialize
atomic clocks and magnetometers based on
quantum systems in a particular state and also
superconducting quantum interference devices.
to read out that state. Third, the quantum system
In recent years, quantum sensing interacts with
should be coherently manipulated by time-
the rapid development of quantum information
dependent fields. Fourth, a quantum system
technologies. In particular, an entanglement that is
interacts with a relevant physical quantity such as
used to achieve secure quantum communication
an electric or magnetic field.
or quantum computing is exploited in quantum
metrology for an ultra-precise measurement.

On the technical side, quantum metrology with 3.3.1 Research and technological status
atomic qubits can be summarized as follows. For the purposes of this white paper, quantum
First, the atoms are prepared in a well-defined sensing comprises methods that enable
state from the internal structure of atoms, e.g. a measurement of physical quantities that cannot be
specific hyperfine state. Second, the state evolves measured with conventional methods or measuring
in the presence of external interactions by which them at higher sensitivities [13] by utilizing quantum
a parameter is encoded. Finally, a quantum technology.
measurement finds the encoded parameter with a
high precision beyond classical limitations.

35
Status of quantum information technologies

§ Quantum clocks R&D activities are being conducted to allow for


commercialization.
Atomic clocks are an example of quantum
technology that has been commercialized. They MEG is a non-invasive technique to measure
have become useful tools for time standardization the tiny magnetic fields generated in the brain.
and an international standard [14] has already Because of its excellent temporal precision and
been established for their use. In an atomic good spatial resolution of brain activity, MEG has
clock, a trapped atomic cloud is irradiated with many applications in healthcare, from clinical
microwaves. At one specific frequency, the atoms applications to monitor degenerative brain
will resonate, absorbing and emitting photons diseases, to neuroscience research. Conventional
at a maximum rate that is easily detected. MEG equipment uses superconducting quantum
Because that frequency is exactly determined by interference devices (SQUIDs) to detect magnetic
quantum physics, it serves as an ultra-accurate fields generated in the brain. These devices are
time standard [15], [16]. The National Institute of fixed to the equipment and require a cryogenic
Standards and Technology (NIST) in the US has dewar to maintain their working temperature (see
developed “chip-scale” atomic clocks. Figure 3-2). This construction limits the head
shapes and sizes of the subjects and requires
§ Quantum magnetic-field sensors
them to be completely static during the scanning,
Quantum magnetic-field sensors are being utilized complicating the use of this technique for children
mainly in the areas of biomagnetic measurements and people with illness-inducing involuntary
such as magnetic resonance imaging (MRI) movements such as Tourette’s Syndrome or
and magnetoencephalography (MEG), while Parkinson’s Disease [17].

Figure 3-2 | Conventional and experimental MEG systems


(a) Conventional 275-channel cryogenic MEG system, weighing ~450 kg [18]
(b) Experimental setup of OPMs-based MEG, housed in a child’s modified bike helmet

36
Status of quantum information technologies

New MEG prototypes have been developed, to actual applications, quantum inertial sensors
since NIST originally patented the chip-scale can be categorized as quantum gravimeters
magnetometer for MEG in 2004, that replace (see Figure 3-3) or gyroscopes. Gravimeters are
SQUIDs with quantum sensors called optically sensitive devices for measuring variations in the
pumped magnetometers (OPMs). These sensors Earth’s gravitational field [22]. Gyroscopes are
exploit the quantum mechanical properties of sensitive devices used to detect the deviation of
alkali atoms to measure small magnetic fields. an object from its initial orientation [23]. In these
Their sensibility is close to that of commercial devices an atomic cloud measures acceleration
SQUIDs, they can be microfabricated, and they by sensing the spatial phase shift of a laser beam
do not require cryogenic working temperatures. along its freely falling trajectory [12].
The flexibility of OPMs allows the creation of
Quantum gravimeters can spot underground
wearable MEG helmets [19], reducing the cost of
structures and materials twice as deep and with
the equipment and opening the door to a wider set
higher accuracy than any conventional technology.
of possibilities in neuroscience research [17-20].
Thus they can outperform existing methods to
§ High-energy physics scan archaeological sites, explore for mineral
resources, monitor volcanic activity, search for
New physical particles can be detected by the
underground rock formations where CO2 can be
tiny energy shifts they cause in quantum systems.
safely sequestered, and survey aquifers to help
The Heisenberg uncertainty principle limits the
manage water resources [20].
sensitivity of some measurements used in high-
energy physics (HEP), including field measurement, Quantum gyroscopes are of great interest in the
position sensing, magnetometry, and field of inertial navigation [24], a technique that
interferometry. The limit placed on simultaneous continuously monitors the velocity and orientation
measurements of two non-commuting quantities of an object to determine its position with a
(such as the amplitude and phase, or the cosine reference point. This technique is very useful for
and sine quadrature of an electromagnetic signal) applications that require precise navigation, such
is referred to as the standard quantum limit (SQL). as autonomous mobile objects [25].
Quantum sensors can exploit quantum correlations
to make measurements beyond the SQL,
improving the science reach of HEP experiments.
Measurement protocols variously take advantage
of squeezing, entanglement, back-action evasion,
photon counting, and other techniques. [21].

§ Quantum inertial sensors

The purpose of quantum inertial sensors is to


utilize trapped ions for making precise optical
measurements of variations caused by gravity
or rotational inertia. Integrated research on
quantum measuring theories, atomic physics,
and quantum-electric mechanics of resonators is
being conducted to apply noise-reduction effects
based on the compression of quantum probability Figure 3-3 | Muquans absolute quantum
distributions of atomic interferometers. According gravimeter [26]

37
Status of quantum information technologies

§ Single-photonic elements § Quantum imaging

The quantum sensors applied in quantum optics Prototypes of quantum lidars (see Figure 3-5)
are mainly based on the technology for generating and radars (see Figure 3-4) that involve quantum
single photons, and for generating/measuring optical sensors have been developed for capturing
entanglement of multiple photons. In order to images. In the area of quantum microscopic
create high-performance single-photon generators technology, researchers are investigating light
and detectors, technology utilizing diamond sources that achieve entanglement between a
nitrogen-vacancy (NV) centres, superconductors, greater number of photons and how they can
and semiconductors is being developed. Research be coupled with existing microscopic structures
is being conducted on how to enhance single- compatible with quantum light sources. In the
photon purity, photon indistinguishability, and area of quantum polarization technology, research
extraction efficiency. Nano-photonics technology is being conducted on expanding the existing
will support this technology. photonic dual light source technology for quantum
entanglement between different wavelength
ranges, and on improving the stability of quantum
interferometers.

Figure 3-4 | Conceptual diagram of the quantum radar realized by CETC

Figure 3-5 | Conceptual diagram of the quantum lidar realized by Boston University

38
Status of quantum information technologies

3.3.2 Industrial status be used for diamond-based quantum sensors and


devices that can enable diagnosis of brain and
Commercial quantum sensing technology is mainly
neurological activities of patients as they undergo
being developed by American and European
surgery, the detection of individual neurons, and
companies.
the manufacturing of quantum microscopes for
Industries, academic institutes, and research observation of live cells through low levels of
institutes (often through government-supported medium-infrared rays [27].
projects) are actively collaborating.
Nanophotonics technology is combining with
High-performance particle-sensing technology semiconductor processes for miniaturization and
based on quantum optics has reached a high level mass production. Also in development is a method
of performance. Because these technologies can of embedding a Si-CMOS chip for controlling the
provide information on the movement and size sensor.
distribution of particles at very high speed, they are
expected to be utilized for the chemical and other
related industries. 3.3.3 Market status

Also in development is technology that forms It is expected that the quantum sensing market
the basis of high-performance quantum sensors will grow at an average rate of 10,4% to USD
along with compact laser sources of very stable 2 billion in 2027 from USD 0,92 billion in 2019
wavelengths and output power. These are (see Table 3-4). Leading categories will be atomic
essential for creating quantum imaging systems. clocks and quantum magnetic-field sensors at
It is expected that highly stable laser sources will 30,6% and 45,7%, respectively, in 2027.

Table 3-4 | | Market forecast for quantum sensing (unit: USD millions) [28]

Division 2019 2020 2021 2022 2023 2024 2025 2026 2027 CAGR*

Atomic clock 453,0 470,1 488,1 507,1 527,3 548,7 571,5 595,6 621,3 4,0%

Gravity sensors 6,7 7,2 7,7 8,6 9,3 10,3 11,2 12,3 13,2 8,8%

Quantum
magnetic 408,2 450,9 498,5 551,6 611,0 577,4 751,8 835,4 929,4 10,8%
sensors
Quantum
radar/lidar 7,3 10,5 15,2 22,1 32,0 46,5 67,4 97,7 141,7 44,9%
sensors
Single-proton
24,0 28,8 34,6 41,5 49,8 59,7 71,7 86,0 103,2 20,0%
detectors
Other quantum
20,2 32,6 46,9 76,3 96,8 120,8 149,1 182,6 222,9 35,0%
sensors

Total 919 1 000 1 091 1 207 1 326 1 463 1 623 1 810 2 032 10,4%

CAGR = compound annual growth rate

39
Section 4
The potential of quantum information technologies

4.1 Quantum computing may compel researchers to focus their efforts on


dedicated quantum computers.
The prospect of designing and building quantum
computers has justifiably received a great deal By numerous accounts, “quantum supremacy”
of attention in recent years. Quantum computers [29] [30] has already been achieved by dedicated
are devices that exploit fundamental properties of quantum computers built with superconducting
quantum mechanics to resolve specific problems and optical systems, and progress has been
that even a high-performance classical computer made in chemistry simulations [31]. Ongoing
would otherwise find impossible to solve. If such developments in quantum computing, coupled
a device could demonstrate that it can perform with improvements in quantum system accuracy,
calculations exponentially faster than a classical fidelity, and fault tolerance, strongly suggest a
computer, it would achieve what is called “quantum roadmap of quantum computing potential as
supremacy”. outlined below.

The current generation of quantum computers


relies on various platforms. Those of most 4.1.1 Near-term potential (within 10 years)
interest to date include ion-trap systems, optical
Near-term efforts in quantum computing are
systems, cold-atom systems, silicon systems, and
anticipated to concentrate on realizing fault-
superconducting systems.
tolerant quantum computation by improving the
In general, two types have been created so fidelity of quantum logic gates and the quantitative
far: general-purpose quantum computers and scale of quantum bits.
dedicated quantum computers.
Emphasis will likely be placed on implementing
A general-purpose quantum computer utilizes fault-tolerant quantum computation culminating
quantum bits to perform expandable, fault-tolerant in general-purpose, error-correctable quantum
quantum computation, placing emphasis on the computers that consist of hundreds of quantum
number of quantum bits and the fidelity of the logic bits. However, it will be problematic to achieve
gates. precise parallel control of so many qubits. Other
A dedicated quantum computer exploits controlled probable impediments are programmable lattice
single-body quantum systems to simulate a multi- problems and medium-scale non-lattice problems.
body quantum system, resulting in vastly superior, Finally, specialized operating systems and software
if not unsurpassable, performance compared ecosystems will be necessary for the practical
to classical computers. However, a dedicated use and sustained development of quantum
quantum computer is limited to solving specific computers.
kinds of problems, and no more. The performance of logical qubits is expected to
The complexity and range of unsolved challenges be improved through repetitive error corrections
of practical, general-purpose quantum computers, of physical qubits, allowing for the development of

41
The potential of quantum information technologies

quantum computers of hundreds of qubits. These how to evaluate the performance of the myriad
developments may then be deployed in the initial quantum hardware technologies and their varying
field tests of data centres, for example. levels of operational fidelity.

Eventually, beyond 10 years, quantum computing § Ion-trap quantum computing


systems will comprise hundreds or even
Ion-trap technology route has certain advantages
thousands of individual quantum computers
in terms of physical bit quality and logic gate
(quantum simulators), making it possible to explore
fidelity, as well as the ability to operate at room
quantum learning theories, new algorithms, and
temperatures. However, the level of integration
applications, and to solve the challenges of error
remains the biggest challenge [33], with
corrections of benchmark quantum computing
microfabrication technology considered to be the
simulators and existing devices. That will require
most feasible solution.
an array of technologies and approaches.
Much work on ion-trap systems shows that
§ Superconducting quantum computing
motional heating limits the fidelity of quantum gates
Superconducting technologies can take due to electrical noise. To eliminate this effect, a
advantage of advanced integrated circuit deeper understanding of the mechanism behind
processing techniques to achieve rapid expansion noise generation is needed, and more suitable trap
in the number of qubits. However, there are materials and surface cleaning techniques need to
shortcomings in the fidelity and coherence time of be discovered. Future experiments will focus on
superconducting logic gates, and the difficulty of enhancing the fidelity of multi-qubit quantum gates,
physically wiring inter-qubit connections increases increasing gate speed, optimizing two-dimensional
significantly with greater qubit numbers. ion-trap arrays, and increasing the integration level
of optical and electrical control systems. [34]
For superconducting systems, crosstalk becomes
prominent as the number of quantum bits Based on current progress, it can be predicted
increases. The performance of superconducting that the number of trapped-ion qubits will reach 60
qubits is highly affected by the manufacturing in the next 10 years.
process and material defects. Therefore,
§ Optical quantum computing
microfabrication techniques and top-down chip
design will require further development to precisely Optical quantum technology represents advantages
control the parameters of greater numbers of in coherence time, room temperature operation,
quantum bits. In addition, with the need for high-dimensional entanglement manipulation,
superconducting quantum computers to operate etc., and has natural advantages in the realization
at extremely low temperatures, next generation of quantum information system interconnection.
resources such as cooling systems will be needed However, a complete architecture of the quantum
to accommodate the thousands of quantum bits computer still needs to be developed and hard
and related wiring. bounds on the required performance of photonic
components need to be studied. High-brightness
Nonetheless, while it is presently very difficult
single-photon sources, entangled photon sources,
to achieve global entanglement among all the
and detectors need further development. To
physical bits, within the coming 10 years, the
achieve error correction, it is also necessary
number of qubits will reach 1 million while the
to study how to effectively control many error-
quantum volume indicators will exceed 128 [32].
correcting quantum circuits on the nanosecond
The concept of quantum volume emerged a few
time scale.
years ago as developers and users grappled with

42
The potential of quantum information technologies

The current pace of R&D suggests that the number § Deciphering


of optical qubits will reach 200 within 10 years [32],
Most current cryptosystems are based on RSA
a stage at which currently unsolvable problems
public key algorithms whose security is guaranteed
will be successfully tackled, and the milestone of
by the difficulty of completing prime factorization
“quantum supremacy” will have been achieved.
in polynomial time using classical computers.
§ Semiconductor quantum dots systems However, Shor's algorithm [35] has shown that it
is able to break RSA cryptosystems in polynomial
A major focus in the near term will be on high-
time using fault-tolerant quantum computers,
fidelity two-qubit gates. Problems such as the
suggesting that today’s cryptosystems need to be
construction of two-dimensional array structures,
re-examined.
the practical architecture of high-density wiring
in low-temperature environments, and the § Pharmaceuticals and therapeutics R&D
establishment of precisely positioned donor arrays
In designing a novel drug, computer simulations
will likely be solved.
are needed to find the most effective molecular
§ Quantum software structure, and the resources required for the
simulation grow exponentially with the increasing
Quantum software will provide applications and
number of molecules and atoms. Quantum
advanced tools that can improve performance of
computers represent a formidable tool to
quantum computers and processors, demonstrate
conduct large-scale chemical simulations for the
improved fault resistance, and make it possible
development of novel drugs and therapeutics.
for alternative computing models for developing
architectures to be pursued. In order to construct § Quantum machine learning
a large-scale quantum computing cloud based
Machine learning is widely used in many fields
on processors of several qubits, basic distributed
such as data analysis, pattern recognition, and
quantum computing techniques will need to be
bioinformatics [36].
tested with results applied to selecting future
platforms. § Search engines

§ Quantum simulators Grover's algorithm [37] has demonstrated the


capability of effectively accelerating a search of
Through the precise preparation, manipulation,
large datasets.
and detection of a large-scale multi-body quantum
system, a quantum simulator capable of coherently
manipulating hundreds of quantum bits is 4.1.2 Long-term potential (beyond 10
anticipated within the ten-year horizon, with such years)
simulators able to solve a number of problems of
In the long term, more quantum algorithms and
great practical value in fields such as quantum
applications will continue to emerge. Quantum
chemistry, new material design, and optimization
computers will play an essential role in more fields,
algorithms.
such as big data operations, AI, and biochemistry.
Various quantum algorithms, such as prime The commercialization of cloud-based quantum
factorization and search algorithms – for which computation is gradually maturing and will
quantum computers are well suited – will, without accelerate.
a doubt, foster more application-specific dedicated
The use of quantum computers for solving complex
quantum computers for fields such as those
computing problems will become the norm and the
discussed below in the rest of this subsection.
combined application of classical computers and

43
The potential of quantum information technologies

quantum computers will become the mainstream communications devices will likely be established
computing method in the future. according to the requirements of the security
community, industries, European Space Agency,
User-friendly quantum computers of hundreds of
and government authorities (Stage 7 TRL).
qubits, which data-centre personnel can efficiently
operate, will be ready to be developed based on Methods for realizing QKD devices can overcome
fault resistance realized by technically relevant the limitations of direct-wired communications,
algorithms within scalable architectures. Quantum utilizing high-altitude platforms (HAPs), satellite-
simulators will be utilized for solving problems integrated trusted nodes, and quantum
relating to materials science that supercomputers repeaters [38] (Stage 4 TRL).
cannot solve, and non-lattice problems requiring
The performance of multi-party network building
100 or more individual quantum systems will be
blocks based on quantum repeaters and quantum
simulated. Quantum simulators will be utilized for
entanglement [39] will be improved (Stage 4 TRL)
optimizing applications not only in physics but also
through the development of core technologies such
in new areas such as AI.
as efficient and scalable interfacing with quantum
A brief outline of the potential for quantum memories, frequency modulation, teleportation,
computing beyond 10 years includes the following: entanglement purification, error correction, single
photons, and entangled light sources.
§ Superconducting quantum computing
Also on the horizon are practical protocols
The number of qubits in a single system are
and various types of efficient algorithms for
estimated to reach 2 000 000, while the quantum
quantum networks, such as digital signatures,
volume indicators will exceed 1 000 [38].
location-based verification, security sharing, and
§ Ion-trap quantum computing anonymous data queries (Stage 6 TRL).
The number of qubits will reach 100. Demonstrations will be carried out for: long-
§ Optical quantum computing distance transmission through target tasks for
supporting QKD on test bed networks, trusted
The number of qubits will reach 300.
nodes, HAPs, and satellites (Stage 7 TRL);
§ Quantum simulators realization of multi-nodal or inter-city network
Improvements in the control precision of qubits switches linked with components of infrastructure
will demand new levels of tolerance thresholds (Stage 7 TRL); automated, autonomous QKD
(>99,9%), millions of qubits, realization of fault- systems suitable for low-cost mass production
tolerant quantum logic gates, and programmable (Stage 7 TRL); realization of QKD systems of
general quantum computing prototypes. 100 Mbps or faster that improve secure key rates
on urban streets (Stage 5 TRL); and networks
based on quantum repeaters and quantum
4.2 Quantum communication entanglement beyond the ranges of direct
communications (Stage 4 TRL).
4.2.1 Near-term potential (within 10 years)
Along with the prerequisite of visible and
Technologies for autonomous QKD systems for
demonstrable security, hardware and software
metropolitan [36] and urban areas are expected
developments, including device-independent
to achieve low-cost, high-security key rates of
protocols for realizing quantum entangled
10 Mbps or faster, including multiplexing (Stage 4
networks, will be made (Stage 5 TRL).
technology readiness level (TRL)). Systems for
certification and standardization of quantum

44
The potential of quantum information technologies

4.2.2 Long-term potential (beyond 10 sensor applications would require far faster rates.
years) Cost is another key metric as current QKD system
costs are currently prohibitively high for many
The ultimate goal is to realize the generalized
applications.
use of autonomous QKD systems and
networks [40], device-independent quantum Commercialization of quantum repeaters
random number generator (QRNG) systems and represents an important technological milestone
QKD communications for urban streets (Stage 7 and may enable revolutionary progress in quantum
TRL), and quantum cryptography over a range of communications, including remote sensing and
1 000 km (Stage 7 TRL). distributed quantum computing. Various physical
approaches are also being pursued to develop
To ensure the success of all these objectives there
a quantum repeater [42], [43]; however, it is
is a hard requirement for dedicated engineering
anticipated that it will take longer than the next 10
support from the broadest spectrum of R&D.
years for quantum repeaters to be commercialized.
Engineering as well as control solutions will
Interestingly, the further development of satellite-
enable scaling of volume manufacturing – e.g.
based QKD represents a very feasible, alternative
development of high-speed electronics and
approach to increasing transmission distance, but
optoelectronics, including field-programmable
data rates need to improve further. Incremental
gate array/application-specific integrated circuit
improvements may come from improved
(FPGA/ASIC), integrated photonics, packaging,
components such as lower-loss fibre optics and
compact cryosystems, and other key enabling
lower-noise, higher-efficiency, faster detectors, as
technologies – to provide solutions compatible with
well as higher-quality quantum light sources.
operating in existing communication networks.

Progress will require establishing theory


and software development of protocols and 4.3 Quantum sensing
applications that build on, or go beyond, standard
4.3.1 Near-term potential (within 10 years)
QKD-based basics. Critical advances will include
novel approaches for system certification, including Quantum sensing technology not only ultimately
methods to test and assess the performance of supports the advancement of quantum computing
quantum networks, more efficient algorithms, and quantum communication technologies, but
and security proofs targeting practical systems, also enables a number of cutting-edge R&D
including the combination of classical and projects.
quantum encryption techniques for holistic security Technologies that target Stage 5 TRL comprise
solutions. a very broad range of developments in improved
Transmission distance and key/data rates are measuring and instrumentation including: electric
the primary metrics to evaluate progress for current, resistance, voltage, photon, and electric/
quantum internets [41]. Increasing transmission magnetic fields; chemistry and materials analyses;
distance will be critical to expanding the utility medical diagnoses based on molecular-level
of QKD to more applications, and additional, nuclear magnetic resonance (NMR); labelling;
higher key rates will be required depending on trace-element detection; prototyping of compact
the quantum communications application. QKD integrated photon sensors with a continuous train
can tolerate relatively slower key exchange rates of single photons that can capture enhanced
on the order of a few keys per second, whereas images at low illumination; enhanced resolution or
distributed quantum computing and quantum detection of longer/hidden images of objects or
specular gases; development of sensors that can

45
The potential of quantum information technologies

detect gravity, gravity variation, and acceleration devices based on independent quantum systems,
for civil engineering and navigation purposes; and are also on the horizon (Stage 7 TRL).
the development of miniature atomic clocks for
Miniaturized quantum acceleration sensors will
timing and network synchronization.
develop further, based on Si semiconductor
Further development will include devices for processes and nanophotonics – fields that are
processing radio frequencies, microwaves, and already advanced.
optical signals in managing frequency spectra
Quantum gravimeters will also be actively used
for communications applications, as well as
in exploring underground resources, detecting
development of optical/microwave sensing
sinkholes, and monitoring volcanic activity
and imaging technology based on quantum
and earthquake precursors caused by magma
entanglement that can be used in ultra-high-
movement. These same quantum gravimeters
resolution microscopes for capturing images at
may also find use in small drones, autonomous
much lower exposures than existing microscopes
vehicles, and even orbital satellite groups for full
or detecting stealth objects that will not let the
and real-time monitoring of the globe.
reflected signal return.
Further down the road, quantum compasses may
The development of other applicable technology
be employed for navigation systems in autonomous
will, in the meantime, aim for lower TRLs of
vehicles, drones, underwater drones, etc. These
experimental concept validation based on quantum
devices will be utilized as the main sensor for small-
methodology such as optimized squeezed states.
sized drones in exploring underground tunnels and
Naturally, well-developed sensor networks,
caves and conducting search and rescue activities
solid-state IC chips, and Si-photonics with
aboveground such as in building collapses, or in
integrated optics will support the real application,
locating lost hikers and mountain climbers or even
miniaturization, and convergence of quantum
lost pets.
sensors.
Even further into the future, quantum imaging
sensors will find application in quantum lidars
4.3.2 Long-term potential (beyond 10 with only a single-photon generator and single-
years) photon sensor to realize long-distance imaging,
likely generating images at a faster rate. This same
Although projecting developments beyond 10
device will not only acquire long-distance images
years may appear to be speculation, the quantum
but also be capable of tracking a flow of gas at
IT community is, even at this stage, able to
a long distance. Additionally, quantum imaging
conceive of what lies beyond.
sensors are likely to become tools for evacuating
Better-performing index monitoring is forecast people in the case of a fire or effluence of toxic
to be realized through commercial sensors and gas, or even be part of a basket of technologies
infrastructure such as frequency transmission that will be able to remotely, reliably, and quickly,
networks and large-scale sensor networks (Stage predict the collapse of a dam, bank, or building.
9 TRL, demonstrated in operational environments)
Precise quantum microscopes already developed
and commercial bio-sensors and general-purpose
for chemical engineering and biotechnology with
electric quantum standards developed based on
quantum imaging sensors will evolve to support
solid-state and atomic sensors (Stage 9 TRL).
imaging at even faster rates and with a wider
Sensors based on quantum entanglement, which
spectrum of wavelengths by creating light sources
have higher performance than the highest-level
and sensors, sharing fundamental principles

46
The potential of quantum information technologies

with quantum lithography systems. Accordingly,


semiconductor features on the order of 10 nm or
less may be possible without extreme ultraviolet
(EUV) lithography. Of course, EUV lithography
could support a narrower process, while the
semiconductor process could possibly replace,
at low cost, small-dimension operations now
performed with EUV lithography.

Beyond the 10-year horizon, it seems reasonable to


assume that quantum magnetic resonance imaging
(MRI) will first appear as a quantum magnetic
sensor. The idea behind a quantum MRI – which
images at the quantum level using electron spins –
is to do the same for chemical reactions including
those involving metal ions3. While existing SQUID-
based magnetometers require cryogenic cooling
and take up large amounts of space, quantum MRI
could function at room temperatures in extremely
small dimensions. Thus, affordable quantum MRI,
rather than high-performance quantum MRI, would
replace existing MRI devices to offer affordable
MRI scanning. High-performance quantum MRI
would also be expected to detect microcarcinoma
at an early stage, analyze the deterioration of a
battery, and detect semiconductor device defects,
among other applications.

3 https://doi.org/10.1038/nature.2017.21573

47
Section 5
Use cases for quantum information technologies

5.1 Quantum computing art quantum technologies. Hardware for quantum


computing will be eventually error-free. Until
Development of industrial quantum computing
then, the number of qubits tends to be large, but
applications has begun. In the next five years or so,
noise is present everywhere from preparation to
quantum computing based on noisy intermediate-
measurement readout. Noise that leads quantum
scale quantum (NISQ) [44] technologies are
to classical transitions has a profound effect on
expected to make breakthroughs in computational
quantum hardware. For example, qubit information
science. Some probable outcomes are listed
may be affected by very small changes in ambient
below.
temperatures or electromagnetic fields.

In the next 5-10 years or so, the importance of


5.1.1 Quantum chemistry NISQ technologies will increase.
§ Description The advantage of NISQ technologies is that the
Quantum chemistry [45] is one of the most working principles are quantum; the disadvantage
promising quantum simulation applications, aiming is that noise exists everywhere. The challenge for
to uncover the secrets of electronic structure NISQ applications is how the quantum principles
and molecular dynamics. Simulation and analysis can be exploited to gain quantum advantages in
of chemical reaction processes are extremely the presence of noise. At the same time, NISQ
challenging for a classical computer because of technologies should provide a guide for the next
the complexity of variables and the difficulty of step toward error-free quantum computing. This
modelling, and the computational burden will grow may include the realization of quantum error-
exponentially. Quantum chemical simulation has correcting codes, or significant improvement on
broad applications potential in the R&D of chemical quantum hardware technologies where errors may
agents and biomedicine and will become one of be sufficiently suppressed.
the potential markets for quantum computing. § Key technologies
Quantum simulation can improve drug discovery
NISQ technologies at present have limited
rates and save development time, while better
capabilities. For instance, quantum circuits fitted
molecular design can improve drug approval rates.
with NISQ technologies are short in depth, such
Several quantum cloud computing companies
that universal quantum computing that achieves an
have cooperated with pharmaceutical companies
arbitrary transformation of quantum states cannot
to carry out application exploration and research.
be realized. Quantum software in the NISQ era
§ State of the art should be devised by taking the limited capabilities
In the meeting named Q2B (Quantum Computing into account.
for Business) in December 2017, the term NISQ A well-known instance of quantum software fitted
was coined for the characterization of state-of-the- with NISQ technologies is a variational quantum

49
Use cases for quantum information technologies

algorithm, also called the hybrid quantum-classical technologies such as superconducting qubits are
algorithm, that repeatedly utilizes short-depth developed, the variational quantum algorithms
quantum circuits (see Figure 5-1). As the hardware may be extended in a wide range of applications.

Figure 5-1 | Architecture of the variational quantum eigensolver

The quantum part in variational quantum fact, an ansatz is sometimes thought of as a "trial
algorithms is composed of state preparation and answer" and an important technique in solving
a measurement readout, where the outcomes can differential equations (Gershenfeld). The second
estimate the desired quantity such as energy. The is a barren plateau that naturally occurs when
classical part updates the parameters so that state random quantum gates are repeatedly applied
preparation is optimized. In doing so, a variational and averaged, leading to exponentially vanishing
quantum algorithm is dealing with an optimization gradients in parameterized quantum circuits.
task beyond the limitations of conventional
classical computation.
5.1.2 Quantum AI (machine learning)
Variational quantum algorithms processed in the
presence of noise may be improved by quantum § Description
error mitigation techniques that aim to maximally Quantum information techniques can also be
suppress the effect of noise. Gate-error mitigation applied to AI. Global IT enterprises are paying
deals with noise appearing in a quantum circuit. attention to quantum computing with the
Measurement-error mitigation reduces the errors in expectation that successful realization of quantum
state preparation and measurement (SPAM). computing will result in practical use of quantum-
Variational quantum algorithms have crucial based machine learning (ML) and AI. In the case of
limitations. The first is that a variational quantum algorithms that fall under bounded-error quantum
algorithm strongly depends on the state polynomial time (BQP) among the core elements of
preparation, called the ansatz construction, in ML and AI, it is expected that quantum computing

50
Use cases for quantum information technologies

will solve problems more straightforwardly and cannot efficiently obtain. It is reasonable to
efficiently over classical computing. BQP can be postulate that quantum computers will be able to
viewed as the languages associated with certain recognize some particular patterns more efficiently
bounded-error uniform families of quantum circuits and outperform classical computers on some ML
(Gershenfeld). tasks.

§ State of the art – Quantum-applied machine learning

Currently, quantum AI investigates how results Quantum-applied ML is about utilizing ML as a key


and techniques from quantum computing can tool to help improve problem-solving in quantum
be applied to AI, and vice versa. The fact that information processing (QIP). In the last few years,
quantum computing exploits exponentially large ML has exhibited significant effectiveness on QIP
dimensions may open new opportunities to problems: quantum signal processing, quantum
enhance AI algorithms. Conversely, AI algorithms metrology, Hamiltonian estimation, quantum
may suggest new types of quantum software that control, and quantum circuit compilation.
can be realized in a quantum computer. The way
– Quantum-generalized machine learning
quantum algorithms are designed according to
the laws of quantum mechanics inspires heuristic The majority of ML literature deals with classical
approaches in AI. data. By contrast, quantum-generalized ML
processes fundamentally quantum data. As in
§ Key technologies
quantum supervised and unsupervised learning,
– Quantum-enhanced machine learning the data points are now actual quantum states.

Quantum computing can perform parallel Recently Cong et al. [47] propose a quantum
information processing and can execute faster convolutional neural network (QCNN) by a quantum
quantum search algorithms, which promises circuit generalized from the classical convolutional
significant enhancement to ML where large data and pooling layers, suitable for learning quantum
sets are utilized. states.

Quantum basic linear algebra subroutines – Quantum-inspired machine learning


(qBLAS) – Fourier transforms, finding eigenvectors
Quantum-inspired ML means applying the
and eigenvalues, solving linear equations –
methods utilized in quantum physics to classical
exhibit exponential quantum speedups over
ML. Prominent new research is employing tensor
the best classical counterparts. This translates
networks in place of neural networks for learning
into increases in processing speed for many ML
architecture [46]. Moreover, a tensor product
algorithms, including linear algebra, clustering,
composition model (the CSC4 model) has been
least-squares fitting, gradient descent for a linear
introduced in natural language processing (NLP) to
system, Newton’s method, principal component
incorporate grammatical structure into algorithms
analysis, Boltzmann machines, feature extraction,
computing meanings [47].
recommendation system, support vector
machines, and more [46].

Furthermore, quantum computers could narrow


down the range of possible input variables and
solutions to a problem that classical computers

4 The CSC acronym is based on the initial letters of the three authors who introduced it: Coecke, Sadrzadeh and Clark.

51
Use cases for quantum information technologies

5.1.3 Quantum computing in the financial significant in terms of practical applications as well
industry as academic research, quantum computing needs
to achieve higher performance than classical
§ Description
computing.
Among the various use cases of quantum
5.1.4 Quantum optimization (process
computing, the financial industry [48] can benefit
optimization, network optimization,
more from NISQ quantum computers, if only in
etc.)
sampling and in reaching decisions on a response
to customers. For example, wrongful uses of credit § Description
cards amount to several tens of US billion dollars
Optimization problems [49] involve finding the
each year, and wrong management (errors in credit
optimal solution from many possible solutions.
analysis) of customer data in financial loans causes
For traditional calculations, in complex systems
heavy damage to financial institutions. Because
such as large-scale logistics networks, designing
the volumes of financial markets have already
optimal routes that meet various needs requires
reached USD 2 trillion in exchanged traded fund
many calculations. For example, for a logistics
markets and USD 3,5 trillion in asset management
network with hundreds of distribution centres,
markets, it is expected that financial institutions will
it would take billions of years for traditional
see a benefit of at least USD 10 billion through risk
computers to analyze all possibilities. Quantum
management of relevant assets.
computing can significantly improve computing
§ State of the art efficiency, thereby improving operational efficiency
and reducing carbon emissions in logistics and
In analyses of customers’ credit utilizing quantum
transportation, air travel, traffic control, financial
optimization algorithms, the higher the number of
asset management, and network infrastructure.
variables and data to be considered, the more the
Current and future industries applicable to or
difficulty increases exponentially, such as in the
affected by quantum optimization, such as
case of non-deterministic polynomial-time (NP)-
network communication, financial analysis, and
hard problems. Therefore, the current limitations of
transportation planning are all based on operations
the increase in qubit counts should be overcome.
research, especially the combinatorial optimization
§ Key technologies problem.
Problems such as price-setting of financial § State of the art
derivatives, the credit rating of individuals/
The combinatorial optimization problem refers to
companies, and valuation of insurance products
finding the optimal (or suboptimal) solution in a
occur on vast scales. Simple stock transactions
limited set of feasible solutions. It has a wide range
entail relatively easy problems of optimization
of applications in the industrial world, such as route
because they involve only tens of thousands of
planning and network traffic distribution. Finding a
items at the most. But the problems of assessing
way to speed up the solution of such problems will
insurance, credit, and derivative products require
make it possible to significantly reduce production
significantly larger scales of optimization, because
costs and improve many aspects of human society.
it is necessary to assume probability distributions
As the scale increases, computational complexity
of tens of millions of individuals (or a large number
makes it difficult for classical computers to solve
of insurance products contracted with them)
combinatorial optimization problems with limited
and millions of enterprises and to consider their
time and computing resources. With the help of
correlations. Because demands for evaluation
the natural advantages of quantum computing for
solutions based on quantum computing are

52
Use cases for quantum information technologies

NISQ devices, the quantum annealing algorithm, can be utilized (see Figure 5-2). In particular,
and quantum approximate optimization algorithm because theories are being presented that efficient
[49] proposed by industry are expected to reduce combinational optimization calculations are
the difficulty of solving these problems. [50] possible even in the case of quantum annealers
such as produced by D-Wave Systems, which
§ Key technologies
are categorized as being of sub-compatibility
In addition to the applications mentioned above, with quantum computers, it is expected that the
hybrid-based algorithms such as quantum realization of more platform types can increase the
approximate optimization algorithms (QAOAs) [49] feasibility.

Figure 5-2 | Schematic of a p-level QAOA

5.1.5 Quantum cloud computing noise are returned to the user. Since the quantum
computers provided by industry vendors have not
§ Description
yet reached universal applicability, they may be
A cloud-based quantum computing service [51] problem-specific (e.g. optimization problems).
develops interfaces between users and a quantum
computer (see Figure 5-3). Prototype quantum
computers based on NISQ technologies are
available from industry vendors. They are realized
on various platforms such as superconducting
qubits, photons, and ions. In cloud-based quantum
computing, a user sends a design of quantum
circuits or a sequence of instructions. After the
request is run, measurement outcomes affected by

53
Use cases for quantum information technologies

Figure 5-3 | Quantum computing cloud architecture

§ State of the art solution for the general public to be able to access
and use quantum computing. The architecture of
Quantum processors not only serve as the
quantum cloud computing should be flexible and
core "engine" of quantum cloud computing
scalable. The top-down architecture for quantum
(see Figure 5-3), but are also necessary for the
cloud computing should include quantum
implementation of quantum cloud computing
application services, quantum compilers, quantum
back-end. At present, research in quantum
code, quantum measure and control systems,
computing physics platforms is moving towards a
quantum chips, and/or quantum simulators on
breakthrough in logical qubits. Research no longer
high-performance supercomputers.
simply pursues the number of qubits but also
pays attention to the simultaneous improvement Quantum infrastructure as a service (QIaaS)
in the quality of logic gate fidelity and coherence provides basic computing and storage resources,
time. The most important thing needed is efficient such as quantum computing schedulers,
software to control the quantum chip. simulators, and devices. With the development of
physical platforms and technology, the number of
At present, quantum computing software is still
QIaaS models providing computing engines will
in the early stage of development. Since the
increase, and the computing types of QIaaS will be
implementation logic of quantum computing
enriched due to diversity of quantum computing
is different from classical computing, classical
hardware technology in the future. Real quantum
computing software cannot be fully transplanted
devices can also be divided into universal quantum
to quantum operations. Systems and application
processors and quantum annealing machines.
service software need to be rebuilt under the
Currently, many international cloud computing
framework of quantum cloud computing.
industries are active in QIaaS and promote the
§ Key technologies development of new supercomputing services.
Although limited by existing technology, quantum
cloud computing services may become the optimal

54
Use cases for quantum information technologies

Quantum platform as a service (QPaaS) provides and application requirements. Today, as quantum
a software development environment for quantum cloud ecosystems mature, the number of
computing and quantum ML algorithms, a QSaaS model start-ups offering solutions to
quantum programming framework, and a specific problems is increasing. With the further
quantum algorithm library, and allocates hardware development of the quantum computing industry
server computing resources over a cloud server and the gradual opening up of quantum cloud
layer connection. The QPaaS model provides ecology, more vertical enterprises will try to
services to connect other companies' hardware develop their business capabilities through the
resources and supports cross-platform compatible QSaaS model.
development without requiring users to learn
multiple development environments. It lowers the
barriers to entry for software users and application 5.2 Quantum communication
developers. It also supports the debugging, Quantum communication established by
diagnosis, and optimization of quantum lines exchanging qubits involves an important property:
through simulators, as well as automatic allocation qubit states cannot be copied. It naturally follows
of resources required for classical computing and that quantum communication can solve the key
quantum computing optimized hybrid quantum distribution problem in a symmetric cryptosystem,
algorithms, and fully managed operations to QKD, the first application in quantum
increase efficiency and reduce costs. communication. The security of a cryptographic
Quantum software as a service (QSaaS) provides system is identified by a secret key (see Figure 5-4).
packaged application services such as data QKD aims to provide secret keys by distributing
analytics tools, material design (e.g. quantum qubits. QKD contains information-theoretic
chemical simulation), and services such as security (ITS) and relies on laws of quantum
pharmaceuticals, smart cities, and AI-accelerated mechanics without additional assumptions such as
computing, based on specific industry scenarios computational capabilities.

Figure 5-4 | Combination of QKD with key agreement protocol

55
Use cases for quantum information technologies

5.2.1 Leased lines In designing, constructing, and operating optical


communications transmission networks, there
§ Description
must be adequate structures to accommodate
Because leased lines [52] are provided for quantum cryptographic devices or to develop
communications of enterprises and government quantum cryptographic devices independent from
agencies, they should be safeguarded against transmission devices.
illegal eavesdropping or hacking. Hacking
threats can be prevented by applying quantum
cryptographic keys created by QKD devices. 5.2.2 Virtual private networks

§ State of the art § Description

Increasing connectivity by applying quantum Virtual private networks (VPNs), which are
cryptographic functions involves additional communications networks providing security
costs. The construction of QKD devices requires among far-off locations, have the merit of saving
additional optical cables for quantum channels communications costs of leased lines, which are
and connectivity for synchronization among QKD mainly used for internal data communications of
devices and data exchange channels. Resources enterprises. In particular, it is urgent to improve the
can be wasted due to a lack of suitable quantum security of VPNs against hacking trials because
cryptographic transmission network structures. VPNs are being utilized as a communications
Whether dealing with customer-side transmission infrastructure for teleworking, which has recently
devices comprising a small number of lines of increased due to the outbreak of the COVID-19
specific capacities or with large-scale transmission pandemic.
devices comprising multiple lines of various
§ State of the art
capacities, it is necessary to provide adequate
QKD devices and quantum cryptographic devices Network operators will need to develop and
for each leased line. Early dissemination of QKD restructure interfaces for QKD devices of
devices is constrained because QKD device cryptographic modules because VPN devices
manufacturers utilize proprietary types and (firewalls, routers, and switches) have their
technologies. QKD devices should be embedded cryptographic functions (cryptographic modules).
in transmission devices and made interoperable Increasing connectivity for applying quantum
with quantum cryptographic devices. cryptographic functions involves additional
costs. The construction of QKD devices requires
§ Key technologies
additional optical cables for quantum channels.
It is necessary to minimize the cost of additional In addition, it requires connectivity for the
connectivity in applying quantum cryptographic synchronization among QKD devices and for data
functions. For example, such cost can be minimized exchange channels.
by making a single optical cable accommodate
§ Key technologies
quantum communications, data, and service
channels by separating them according to It is necessary to develop and establish
wavelengths. In addition, it is necessary to obtain international standards for pursuing interoperability
the flexibility of QKD and quantum cryptographic because interfacing between VPN devices and
devices. For example, functions such as the QKD devices can be hindered by proprietary
store and forward function and the mixed keys technologies or dissimilar designs of device
function can be utilized in developing various manufacturers. It is necessary to minimize the cost
models of devices or key management devices. of additional connectivity for applying quantum

56
Use cases for quantum information technologies

cryptographic functions. For example, such cost about 19 dB, significantly higher than the 9 dB loss
can be minimized by making a single optical of the general communications based on optical
cable accommodate quantum communications, fibre cables (OFCs).
data, and service channels by separating them
While there are few use cases of OPGW-based
according to wavelengths.
quantum cryptographic communications, the
demand for developing technologies for long-
distance communications is increasing. Therefore,
5.2.3 Electric power communications
it is necessary to construct demonstration testbeds
(utilities)
for conducting continual research.
§ Description
§ Key technologies
Because electric power data are of great national
It is necessary to analyze constraints in the
importance, they are generally managed through
range of OPGW-based quantum cryptographic
dedicated communications networks. It is
communications. In addition, it is necessary to do
expected that more and more various devices
research on how to analyze the reliability of OPGW-
will be connected to electric power networks.
based quantum cryptographic communications,
More electric power data are transmitted/received
which is different from that of the general OFC-
through communications networks along with
based communications, and how to minimize
the recent adoption of intelligent electric power
constraints in the communications range.
networks, the expansion of distributed electric
power sources, and the developing trends of IoT It is also necessary to standardize device
technologies. Therefore, quantum cryptographic development and associated technologies for
communications should be applied to improve the coping with environmental factors of long-distance
protection level. transmission and optical communications lines that
affect the generation of quantum cryptographic
In particular, in cases where optical fibre composite
keys and the transmission of encrypted data.
overhead ground wires (OPGWs) [53] are installed
at the upper stream of power transmission
lines for communications networks, quantum
5.2.4 Wireless communication code
cryptographic communications can be constrained
by environmental factors [54], [55]. It is essential to § Description
consider developing technologies for overcoming Along with enhancing personal authentication and
such constraints. work processing based on wireless networks [56]
§ State of the art and devices such as smartphones, it is necessary
to reinforce their security when structured in
Because OPGWs are installed outdoors on electric
interconnection with the lines dedicated to optical
power transmission towers, external environmental
networks
factors such as temperature changes and wind-
generated vibration are likely to affect OPGW- § State of the art
based communications' reliability negatively. In For applying quantum cryptography, additional
addition, because an extension of communications costs will occur because separate dark fibres
lines requires physical jointing at the intervals of should be installed and because fixed channels
approximately 3 km, communications losses will should be obtained for processing signals in
inevitably occur. At each distance of approximately synchronization with quantum channels and post-
40 km, the communications loss of OPGWs is processing, as well as application of quantum

57
Use cases for quantum information technologies

cryptography to existing optical transmission improve security. Random numbers have various
devices. In the case of distances beyond the industrial applications, including simulations and
typical distance limit of each node of quantum numerical optimization in which QRNGs can be
cryptographic transmission, extension solutions will utilized to improve the level of randomness.
be required, and the nodes should be expanded
§ State of the art
through trusted repeaters.
The existing random-number sequences
§ Key technologies
needed for an authentication have been based
It is necessary to apply cryptography to the output on generation algorithms or the use of specific
sections of existing optical transmission devices physical random numbers. However, such random
that receive quantum keys. The burden of cost numbers can be hacked, and their patterns can be
and operation of commercial long-term evolution predicted. While QRNGs can solve these problems
(LTE) networks should be minimized by applying and provide genuinely random numbers stably, they
compatible quantum cryptography. Operational involve additional QRNG chips and costs. While
risks should be minimized by a redundant authentication algorithms of the classical methods
configuration of dark fibre (fixed channels for require continual random numbers, algorithm-
synchronization with quantum channel and post- based random numbers can form patterns due
processing) and devices. Concurrent operation to low entropy. Several hacking cases have been
should be made at a distance of 36 km and at reported relating to some hardware-based true
50 km. It should be possible for a control centre to random number generators (TRNGs), which are
monitor the conditions of QKD devices in real time much affected by ambient environments. Because
through element management system (EMS) [57] QRNGs generate random numbers by utilizing the
functions. It is necessary to maintain the devices of quantum randomness that occurs when quantum
the existing optical transmission networks (OTNs) states do not match their measuring bases, they
and optimize the quantum cryptographic devices' can generate random numbers at higher stability
compatibility with the OTN devices. Applying EMS and entropy. A QRNG chip was applied to a 5G
to the centralized control of QKD devices should smartphone in 2020 for the first time. The QRNG
be possible to monitor and respond to errors. chip, approximately 2,5 mm by 2,5 mm, generates
quantum random numbers by a method in which
a complementary metal oxide semiconductor
5.2.5 Quantum random number (CMOS) sensor receives photons emitted by a
generators light-emitting diode (LED) light source.
§ Description § Key technologies
The level of randomness in random number QRNGs should be designed to consume minimal
generators is one of the crucial elements in the power and their physical dimensions should
security of cryptographic algorithms. Quantum be minimized so that they can be mounted in
random number generators (QRNGs) [58] smartphones. The stability of their random number
produce a sequence of random numbers where generation should be verified. It is also necessary
the randomness relies on the laws of quantum to develop interfaces for applying QRNGs to the
mechanics. QRNGs are a key component in existing systems.
prepare-and-measure QKD protocols and can
also be used in modern cryptographic protocols to

58
Use cases for quantum information technologies

5.2.6 Post quantum cryptography – CRYPTREC [62]: Technical Report on Post-


Quantum Cryptography [63]
§ Description
– ISO/IEC JTC 1/SC 27/WG 2: Standing
Once a key is established by QKD, it is then used
Document on Post-Quantum Cryptography.
for secure communication via classical encryption
algorithms. To realize information-theoretic security ISO/IEC JTC 1/SC 27/WG 2 develops and
(ITS) in this encrypted communication, it is maintains the standards related to cryptography
essential to combine QKD with an ITS encryption and security mechanisms. It has decided not to
algorithm such as a one-time pad (OTP). However, standardize PQC at this moment because it is
due to the speed limitation of current QKD too early to do so, but it produced the standing
systems, it is now customary to combine QKD document on PQC to prepare the standardization
with non-ITS cryptographic [59] algorithms, whose in near future.
security relies on unproven conjectures called
ISO/IEC JTC 1/SC 27/WG 2 SD8, Post-Quantum
computational assumptions.
Cryptography [64], consists of six parts:
In near future, quantum computers may be able
– Part 1: General
to break encryption algorithms currently used.
Therefore, it is necessary to develop post-quantum – Part 2: Hash-based signatures
cryptography (PQC) which is secure against – Part 3: Lattice-based mechanisms
cryptanalysis by using quantum computers.
– Part 4: Code-based cryptography
§ State of the art
– Part 5: Multivariate cryptography
Many crypto researchers are studying PQC,
– Part 6: Isogeny-based cryptography
especially hash-based signatures, lattice-
based cryptography, code-based cryptography, Several algorithms/mechanisms are described in
multivariable cryptography, and isogeny-based each part.
cryptography.

§ Key technologies 5.3 Quantum sensing


Current concerns about deploying PQC against 5.3.1 Quantum acceleration sensors
classical schemes include the processing speed,
§ Description
the size of hardware and/or software, and memory
problems. It is expected to develop PQC with high A quantum inertial sensor [65], [66] provides an
processing speed and small size of hardware and/ optically precise measure of displacement caused
or software. by gravity or rotational inertia. An integrated study
has been conducted on the quantum measurement
§ Standardization
theory, atomic physics, and resonator quantum
PQC is researched and studied by some SDOs/ electrodynamics technology to apply an effect to
organizations: reduce noise by the compression of a quantum
– NIST: Post-Quantum Cryptography probability distribution. As such, quantum inertial
Project [60]. sensors could be classified, depending on their
actual application, into quantum gravitational
– ETSI: Quantum-Safe Cryptography Working
sensors and quantum compass (quantum angular
Group [61].
acceleration sensor).

59
Use cases for quantum information technologies

§ State of the art Prototypes have been produced to commercialize


quantum compasses whose positional precision is
A study has been conducted on quantum
500 times better than the existing inertial sensors
gravitational sensors and related devices to
based on the Sagnac effect.
commercialize sensors that detect utility-pipe
conduits and effects of natural disasters, such § Key technologies
as volcano eruption. However, most quantum
A nanocrystal technology based on a silicon
gravitational sensors are still in the prototype stage.
semiconductor process will be coupled with a
For instance, a quantum gravimeter prototype
silicon photonics technology for miniaturization,
developed has been employed in detecting activity
mass production, and entanglement of photons.
in the Mt. Etna volcano (Italy). It is 10 times more
Most sensors operate at low temperatures.
precise and 100 times smaller than conventional
Thus, developing new materials that allow
gravimeters. But such a prototype is subject to
operation at room temperature will be required.
environmental constraints such as extremely low
Commercialization of quantum inertial sensors will
temperature, large volume, etc.
require a method to mass-produce gas cells and a
As an alternative to existing quantum gravitational method to reduce power consumption.
sensors with a long free-fall distance, a
method that will make it possible to measure
gravitational changes over several micrometres 5.3.2 Quantum imaging sensors
using an optical lattice is under development. § Description
To improve portability dramatically, developing
Ultra-precision quantum imaging/polarization
new low-temperature atom control technology
sensors are needed to meet demand. It is
is required through interdisciplinary cooperation
necessary to develop quantum sensing systems as
among atomic physics, photonics, materials,
national strategic technologies for national defence
and microelectromechanical systems (MEMS).
and facilities security and to improve spectrometric
This sensor exhibits performance exceeding the
resolution and efficiency by enhancing existing
sensitivity and absolute accuracy of the corner tube
imaging sensors and spectrometers.
(FG-5) that is the existing gravitational standard.
Moreover, it displays the fastest measurement § State of the art
repetition rate among sensors providing an One candidate system implemented as a single-
absolute gravity value. photon light source with semiconductor quantum
A quantum/angular acceleration sensor is referred dot technology was based on the Purcell-
to as a compass. Because it is basically a type enhanced micropillar system [67]. It achieved the
of quantum inertial sensor, it shares its core following: single-photon purity of 99,1%, photon
technology with quantum gravitational sensors. indistinguishability of 98,5%, and extraction
To improve mobility and environmental sensitivity, efficiency of 66%. In a separate project, researchers
research has been conducted on the source generated a single photon with a wavelength of
technology to couple micro atomic beam platforms 1 550 nm and an entangled quantum light with
with photonic crystals/MEMS and secure a indium arsenide/indium phosphide (InAs/InP)
highly integrated laser system. This technology semiconductor quantum dot. Other researchers
is expected to be used in the future to track a developed a highly efficient technology to couple
position when moving underground or underwater, quantum structure, and a silicon-based optical
where it is hard to use GPS. chip that could generate a single photon in optical
communication wavelength band was developed.

60
Use cases for quantum information technologies

Yet another researcher developed a technology light sources and light-receiving elements to
to produce an optical fibre-integrated element by have high optical coupling efficiency. Recently,
precisely recoupling a semiconductor quantum researchers devised for the first time an on-chip
dot and optical fibre through technologies to quantum element that couples a diamond ring-
preliminarily measure the position of the quantum type resonator, including nitrogen-vacancy (NV)
dot and control the position of optical fibres. With centre and nano-optical waveguide.
this, it is possible to remove optical loss in an
Another researcher developed a prototype that
external optical system by directly coupling the
produced an image of an object 45 km away with
optical fibre system with a single-photon source
quantum sensors [69]. In 2021, he announced a
without using bulk optical components such as a
quantum sensor that could acquire an image at
lens.
an ultra distance (up to 200 km), which existing
A superconducting single-photon detector (SSPD) sensors could not measure, and a means of
[68] based on conductivity transitions in nanoscale seeing an object behind a wall. It was reported that
superconducting wires was introduced to detect a a quantum radar could detect an object at a place
single photon without gating electronic elements 100 km away based on a single photon detector
because of its low dark current. It is suitable for a and the researchers declared that they validated
QKD system and processing of different quantum its performance experimentally.
data. In another experiment, a single-photon
At the other end of the dimensional scale,
detector was implemented that could perform free
quantum microscope technology has focused on
running with GHz frequency gating based on indium
light sources that implement entanglement among
gallium arsenide/indium phosphide (InGaAs/InP)
numerous photons, and research is underway to
semiconductors and negative feedback avalanche.
couple quantum light sources with the existing
Research has been conducted on miniaturizing compatible microscopic structure (see Figure 5-5).
quantum optical sensing elements with existing In 2021, a researcher reported a feasible quantum
silicon photonics. This technology could arrange microscope.

Figure 5-5 | Quantum imaging

61
Use cases for quantum information technologies

§ Key technologies commercialization. A magnetoencephalogram


sensor is being evolved into a wearable device
Progress in quantum imaging sensors will require
through miniaturization, and an atom steam cell
imaging technologies for utilizing quantum
platform is being mainly used. Researchers are
entangled light sources, technologies for
conducting basic research on technologies to
certifying and assessing image improvements,
examine stem cells at the atomic level. Some
image processing programmes for lidars, and
atom stem cells were used to obtain the minute
technologies for realizing high-efficiency single-
biomagnetic field distribution on a cellular level.
photon detectors and photon-RF entanglement
An imaging method that employs detection of spin
technology (radar systems). In addition,
from diamond colour method that uses spin with a
development of quantum spectrometric sensors
focus on diamond colour has arisen over the last
requires technologies for dual-photon light
10 years [70]. Nanocrystalline diamond is harmless
sources, interference technologies for utilizing
to humans and may be used as a contrast medium
dual-photon light sources, quantum spectrometric
to improve the resolution of MRI images.
technologies for medium-wave infrared rays,
and technologies for high-efficiency visible-ray § Key technologies
spectrometry. Continuous and fast generation of
Core technologies should be developed for high-
identical single-photon trains will be required, as
sensitivity magnetoencephalographic sensors,
will coupling of a photon with other qubits such
including those for superconductivity/atomic-cell-
as trapped ion, and enlargement of wavelength
based magnetic field sensors having sensitivity
selection for single photons.
at the level of picotesla or smaller, for wearable
measuring systems based on the arrangement
of array sensors, and for wearable systems
5.3.3 Quantum magnetic field sensors
based on miniaturized magnetoencephalographic
§ Description sensors. For magnetic field imaging based on
Demand for high-sensitivity bio-imaging diamond colour centres, it is necessary to develop
technologies is increasing in such areas technologies for generating colour centres at
as precision diagnoses of brain damages, nanometre-level depths below surfaces, controlling
cardiovascular diseases, and other conditions their quantum states, and developing magnetic-
affecting the growing elderly population. In addition, field imaging sensors that can detect single cells
the importance of infinitesimal chemical analyses at spatial resolutions at the level of micrometres
is growing to reduce the time for new medicine or smaller. In addition, for developing magnetic
development and for early detection of harmful resonance technologies based on diamond colour
factors (such as viruses). Furthermore, along with sensors, it is necessary to develop technologies
the developments in industries involved in brain- for nano-diamond contrast media that can improve
computer interfacing, demands are increasing for MRI resolution through high-efficiency spin
compact wearable biomagnetic sensors of high polarization.
reliability.

§ State of the art

Quantum magnetic field sensors can be used in


biofeedback measurement, such as magnetic
resonance imaging and magnetoencephalography,
and R&D have been conducted for its

62
Section 6
Standardization landscape for quantum information
technologies

6.1 Current standardization While most of the quantum technologies being


activities in quantum developed are still early on the technology
information technologies readiness scale, the industry has begun to consider
future standardization needs in the pursuit of a
Standards, whether in the form of physical
robust global marketplace. Several international
references, software, or documents, form an
standards developing organizations (SDOs) are
invisible matrix of elements that underpin the global
facilitating the development of standards and
marketplace and provide a basis for innovation.
related documents, and have already released
When developed through a transparent and
publications, many of which are directed towards
inclusive process, founded upon sound science and
the more mature sub-topic of QKD. There is also
aligned with industry needs, standards can capture
significant work progressing in terminology and
best practices and represent the “distilled wisdom
the extension of current classical standards to
of people with expertise in their subject matter
accommodate quantum-based technologies,
and who know the needs of the organizations they
and some exploratory work is being done on
represent – people such as manufacturers, sellers,
architectures for future quantum networks.
buyers, customers, trade associations, users
or regulators” [71]. They can open markets and Table 6-1 provides a summary of current
democratize innovation by clearly defining device directions in quantum standardization being
interfaces, leaving companies to then focus on pursued by major SDOs. It reflects progress
how their offerings add value rather than how they toward voluntary consensus-based documentary
will interconnect in a multi-vendor environment. standards and does not reflect work on physical
Standards can encourage technology adoption by standards represented by reference materials or
providing consumer confidence in the safety and measurement services.
efficacy of products.

63
Standardization landscape for quantum information technologies

Table 6-1 | Current standardization activities

Type of output (e.g.


report, interoperability
Description of SDO quantum-related Selected deliverable
standard, test
activity topics
protocol, procurement
specification, etc.)

The European Telecommunications QKD: authentication, Informative: group reports,


Standards Institute (ETSI) is the EU's components & internal technical reports, white
recognized regional standards body for interfaces, architectures & papers, ETSI Guides
telecommunications, broadcasting, and frameworks, vocabulary,
Normative: technical
other electronic communications networks case studies, optical
specifications, group
and services. Relevant work takes place in characterization
specifications
the Technical Committee on Cyber Security
Quantum computing impact
(CYBER) and the Industry Specification
of ICT systems
Group on Quantum Key Distribution for
Users. Quantum-safe cryptography:
security, schema, assurance

The Institute of Electrical and Software-defined quantum Normative: standards


Electronics Engineers (IEEE) is a US- communication
based professional association that has
Quantum technologies
established thousands of standards for
definitions
consumer electronics, computers, and
telecommunications. IEEE Quantum is an Quantum computing
IEEE Future Directions initiative launched performance metrics &
in 2019 that serves as IEEE's leading performance benchmarking
community for all projects and activities on
quantum technologies and has developed
a project plan to address the current
landscape of quantum technologies,
identify challenges and opportunities,
leverage and collaborate with existing
initiatives, engage the quantum community
at large, and sustain the US federal
Quantum Initiative in the long-term.

64
Standardization landscape for quantum information technologies

The Internet Research Task Force (IRTF) Applications, use cases & Informative: informational
focuses on longer-term research issues architectural principles for documents
related to the Internet while a parallel quantum internet
Proposed standards
organization, the Internet Engineering
Transition from classical to
Task Force (IETF), focuses on shorter-
post-quantum cryptography
term issues of engineering and standards
making.

The Quantum Internet Research Group


is addressing the design and build of
quantum networks. Issues to be explored
include routing, resource allocation,
connection establishment, interoperability,
and security. This group will also perform
coordination with other SDOs.

The International Organization for Terminology Informative: standing


Standardization (ISO) / International document
Security requirements, test
Electrotechnical Commission (IEC)
and evaluation methods for Normative: international
Joint Technical Committee (JTC) 1 has
quantum key distribution standards
two entities currently developing quantum
technology standards. Most efforts Post-quantum cryptography
will be from Working Group (WG) 14
Quantum computing, while Subcommittee
(SC) 27 Information security is specifically
addressing QKD security and PQC.

The study groups (SG) of the International QKD networks – security, Recommendations
Telecommunication Union's (ITU) management, architecture
Normative: international
Telecommunication Standardization
standards
Sector (ITU-T) assemble global experts
to develop international standards known
as ITU-T Recommendations. SG 13 Future
Networks, SG 15 Transport, Access and
Home, and SG 17 Security are in the
process of developing documents of
interest to quantum technologies.

65
Standardization landscape for quantum information technologies

6.2 Standardization readiness § Existing standards. Are there consensus


specifications being broadly adopted as de
It is not easy to determine when a technology area
facto standards? Should any of these be
is ready for standardization, and more specifically
incorporated into documentary standards?
which kind of standard(s) would support and
Are there existing standards that can be
advance an emerging marketplace. At the highest
extended to meet the needs of emerging
level, there are a number of major elements that
technologies?
need to be in place before pursuing standards
development: § Political climate. Are there political
pressures that may influence the timing or
§ Market needs, evidenced by the existence
engagement in standardization activities?
of commercial products or prototypes from
multiple global parties; Different kinds of standards are needed to
support the maturation of emerging technologies.
§ Global expertise that is available and willing
Standards should be based on well-proven
to work together to develop standards; and
science and address commercial needs. Defining
§ Consensus among multiple global standards too early can lock in immature or
stakeholders, e.g. industry, consumer inferior technologies or give specific companies or
associations, academia, NGOs, governments. countries an unfair market advantage. Table 6-2
Once these factors are met, there are many other suggests what kinds of standards should be
considerations, such as: considered at different levels of technology
maturity:
§ Technological maturity. Has the underlying
science been well-proven? Does sufficient
measurement science exist to create a
basis for a standard? Have performance
expectations been set and accepted globally?

§ Market maturity. Are there commercial


products available? Does their production or
use rely on a network of suppliers? Are they
intended to interoperate?

§ Level of risk the industry is willing to


embrace. Will the technology and thus the
standards evolve quickly, or is the industrial
climate cautious and risk-averse?

§ Regulatory needs. Will regulations


incorporate standards for the industry? If
yes, will these standards be voluntary and
consensus-based? While regulations might
incorporate standards, global standards
do not address regulation. Regardless, the
global marketplace will be more efficient and
standards will be most useful if they do not
conflict with anticipated regulations.

66
Standardization landscape for quantum information technologies

Table 6-2 | Standardization readiness

Stage of Standardization
Technology
activities
technology readiness level QIT item
to consider
development (TRL)
beginning
Basic research 1. Basic principles Identify critical Quantum error correction, quantum
observed measurements certification
2. Concept/ needed
application
formulated

Feasibility research 3. Proof of concept Terminology Elementary quantum gates


standards
§ Multiple
independent Test and
research groups measurement
standards

Prototype 4. Component/ Characterization Integration of quantum gates,


development subsystem and performance quantum certification
validation in lab standards
§ Commercial Superconducting nanowire single-
setting
R&D being Metrics and photon detectors (SNSPDs) and
performed 5. Component/ benchmarks In(Ga)As avalanche photodiodes
subsystem (APDs) of long-wavelength single
validation photon detectors for quantum
in relevant imaging sensors
environment
High-speed entangled photon
generators for quantum imaging
sensors

Product 6. System/sub- Interface standards Cloud quantum computing


development system prototype
Trapped-ion chamber and gas cells
demonstration
Multiple companies for quantum acceleration sensors
in a relevant
environment High-quality lasers and optical parts
for quantum acceleration sensors
7. System
demonstration Diamond NV-centres for quantum
in relevant MRI
environment Single-photon generators for
quantum imaging sensors

Cost-effective entangled photon


generators for quantum imaging
sensors

67
Standardization landscape for quantum information technologies

Commercial 8. System Testbeds Circuit-based quantum computers


products offered by completed (IBMQ, IonQ, Rigetti), Adiabatic
Certification
multiple companies and qualified Quantum Computers (D-Wave)
standards
through test and
Si-based APDs for quantum image
demonstration Procurement
sensors
standards
9. System proven
Electrical communication methods
through
to atomic clock
successful
operation
under expected
operating
conditions

6.3 Standardization challenges In other words, it is recommended to discuss the


standard for the coupling method (e.g. socket) and
Effective standards:
the performance class of parts common to the
§ are science-based sensor system, such as light bulb socket standard.
§ are industry-driven Achieving standards with these attributes can
§ are developed by consensus among experts be challenging. Some specific challenges in
the development of standards for quantum
§ don’t lock in proprietary technologies, pick
technologies include:
winners and losers, or stifle innovation
§ Ensuring adequate industry engagement
§ contribute to an open, plug & play
international market Because in most countries industry engagement
in the standards development process is not
§ evolve as technologies emerge and mature
incentivized with government support, companies
§ are broadly adopted there tend to wait until there is a clear market
incentive to invest significant time and resources
It is beneficial to standardize quantum sensing
in standards activities. This tends to favour
according to the core parts of each application.
standardization of mature technologies, and
In other words, the application can be divided
by engaging late, companies may miss the
into quantum gravity sensor, quantum compass,
opportunity to influence standards that will in turn
quantum MRI, quantum lidar, etc., but the standard
influence the market.
is to exchange atomic ion cells, diamond defect-
based quantum magnetic sensor parts, single- § Creating a multi-organizational cohesive
photon light source light-emitting elements, and suite of standards
single-photon measurement elements. By dividing
There is no sovereign organization that coordinates
standards for possible parts, it will be possible
international standards development. Any SDO,
to help the development of the industry through
any consortium, or even any company is free to
standardization.
create candidate standards specifications. These
candidate standards may overlap and conflict,

68
Standardization landscape for quantum information technologies

preventing any single standard from being


broadly adopted and forcing companies to bear
the financial burden of making their products
compatible with multiple standards. There are
already at least two efforts creating standards for
quantum terminology (ISO/IEC JTC 1/WG 14 and
IEEE P7130), both of which require careful review
from the same limited pool of experts [72].

§ More is not better

Initiating and promoting standards activities before


the science has matured can lead to standards
that lock in inferior technologies or give an unfair
advantage to those quickest to take leadership.
There is a temptation to equate starting or leading
standards with market dominance, which can
fragment the market with too many standards
which may not meet real market needs. For
standards to have their desired impact they must
be broadly adopted and must draw expertise
from a broad stakeholder community, and thus
should be started and advanced with careful
consideration.

69
Section 7
Recommendations and conclusions

7.1 General recommendations 7.2 Recommendations to IEC and


7.1.1 – The industry and the standardization
standard makers
community should consider quantum 7.2.1 – Ensure balanced participation and
information technology as a heterogeneous adequate industry engagement throughout
technology and different aspects of this the standardization process.
technology are still evolving at different levels
Robust standards are science-based but industry-
of maturity.
driven. Many industry stakeholders will wait for a
Quantum information technologies are at different clear market incentive before investing significant
levels of maturity. A robust industry will need a time and resources in standards activities.
robust supply chain. Therefore, it is critical that Companies that engage later than others may
industry and standardization activities do not miss the opportunity to influence standards that
prematurely shut down avenues of technical will influence the market. This can result in a
development or hinder technology evolution. disadvantaged position for these companies and
can also lead to standards that do not fully address
market needs.
7.1.2 – Companies should keep aware
For standards to have their desired impact they
of the continually evolving quantum
must be broadly adopted and must draw expertise
standards development arena, consider
and buy-in from a broad stakeholder community,
potential implications for their own product
characterized by a diversity of factors, including
development, and identify opportunities to
country, technical expertise (industry, academia),
engage.
developers, producers/manufacturers, users, and
Standards committee participation is a business other roles. It is important for SDOs such as IEC
decision for any industrial entity. Even if a small or to engage a diverse representation of industry and
medium enterprise does not feel justified to use obtain their input early and in a balanced manner.
its limited resources to participate in standards
committees, it is still important that they keep
aware of standards development activities to 7.2.2 – Proactively coordinate and collaborate
identify the impact those standards may have on with other SDOs to produce a comprehensive,
their products and identify opportunities for direct robust, and consistent suite of standards to
involvement in standards development. serve the global quantum marketplace.

Multiple and competing standards can confuse


and fragment the market, burdening vendors
and users with the need to maintain compatibility
with multiple formats. Overlapping standards
also tax the limited community of experts, who

71
Recommendations and conclusions

are called on repeatedly to contribute and review 7.2.4 – ISO/IEC JTC 1/WG 14: Quantum
documents. Since no single organization controls computing, should expand its terminology
or manages the entire standards development standardization effort to encompass quantum
process for quantum technologies, it is important information technologies broadly.
that SDOs take the initiative to coordinate and
ISO/IEC JTC 1/WG 14: Quantum computing, is
collaborate in areas of joint interest. IEC and other
currently standardizing terminology for quantum
SDOs should avoid replicating current international
computing. Since there is significant overlap in
quantum-related standards development work as
the terminology needed across various quantum
noted in Section 6 of this white paper but should
disciplines, it is recommended that the WG 14
consider those efforts as potential opportunities
effort be expanded to include terms needed
for collaboration.
more broadly for quantum technologies, including
quantum sensing and communications.

7.2.3 – Develop a standardization strategy


which distinguishes needs at the material,
7.2.5 – ISO/IEC JTC 1/WG 14 should be
component, and systems level.
more proactive in tracking related quantum
Robust quantum-enabled technologies, such as a computing standardization efforts and
quantum computer, require standardization at many maintaining active relationships with other
levels including component characterization and relevant standards organizations.
measurement, interconnection among component
ISO/IEC JTC 1/WG 14: Quantum computing, is
technologies, system-level characterization and
tasked with developing and maintaining a list of
performance, and materials. The module
quantum computing standards projects underway
technologies, such as atomic ion cells, diamond
in ISO TCs, IEC TCs, and ISO/IEC JTC 1. The
defect-based quantum magnetic components,
working group should be encouraged to continue
single-photon-emitting elements, etc. are essential
to proactively address this task, which will help IEC
and enabling, and will need to be compatible with
and others identify other gaps and opportunities
multiple industrial applications. Standardization
in quantum computing standardization. WG 14
activities in these module technologies will open
also maintains active liaison relationships with
various opportunities in the industrial applications
many organizations, both internal and external
of quantum technologies.
to ISO and IEC, involved in quantum computing
It is not likely that a single committee could standardization. WG 14 is well positioned to be
appropriately address the significant technological considered a focal point for ISO-IEC collaboration
diversity among all the components anticipated for with other organizations for quantum computing.
quantum computing, communication, and sensing
applications, and there are many existing sensor
standards that will likely continue to be relevant 7.2.6 – The IEC should develop a mechanism
regardless of the quantum nature of the sensor. to assess the standardization readiness of
New standards efforts should be considered on a emerging technologies, collaborating with
case-by-case basis, considering standardization organizations that share this goal.
readiness and specific technological needs, and The purpose of standardization is to promote
the IEC SMB should initiate a discussion on the commercialization via a fair and open global
standardization strategy going forward and the marketplace. Standards should be based on
division of roles and responsibilities among ISO/IEC sound science but driven by industry needs and
JTC 1 and the other existing technical committees. be flexible enough not to prematurely eliminate

72
Recommendations and conclusions

competing technologies. A necessary condition 7.3 Conclusions


for standardization is that industries and markets
Future technologies will directly make use
exist.
of quantum laws as the working principle in
The IEC is encouraged to develop a computing, communication, and sensing to go
standardization readiness assessment tool for beyond the limitations of existing systems. Although
emerging technologies that takes into account current quantum technologies are imperfect, their
the existence and maturity of the market. To market has already appeared because of their
avoid multiple and competing definitions for potential and extensive impact. Cloud-based
standardization readiness, the IEC should develop quantum computing services are already available.
this tool in collaboration with current efforts in Telecom companies are attempting to introduce
other organizations which share this goal and with the infrastructure of commercial quantum
input solicited from the broader expert community communication. Related sensing technologies
via multiple channels (e.g. websites, social media, as well as their direct applications to quantum
webinars, etc.). metrology have made extraordinary progress.

This white paper introduces the current state-of-


7.2.7 – The IEC should use the standardization the-art QIT. Section 1 summarizes the background
readiness tool as described above to assess and the motivations of QIT from views taken at
the standardization readiness of quantum various angles. Section 2 focuses on the market
technologies for computing, communication, for QIT and industry perspectives. Section 3
and sensing. details the fundamentals of QIT. It identifies the
technological status of quantum computing,
QIT is a collection of different technologies in the
quantum communication, and quantum sensing,
areas of computing, communication, and sensing.
addresses ongoing research results and markets
It is important for the standardization community
together in perspective. Section 4 identifies
to understand and agree upon the different
near- and long-term challenges to achieving
standardization readiness levels (SRLs) for the
practical quantum technologies. In particular, key
different QITs to avoid premature standardization,
milestones are reviewed. Section 5 collects a list of
or prematurely limiting technology development.
use cases for QIT. Section 6 reviews the ongoing
Therefore, such activity will require an intensive
standardization activities. Section 7 examines
collaboration with other standardization and
some important recommendations regarding the
research organizations.
diversity of QITs, industry participation, the role of
The IEC should use the standardization the IEC, and collaboration with other SDOs.
readiness methodology they develop (see above
QIT introduces a new ICT paradigm. It is evolving
recommendation) to assess and assign a proposed
today. A technological roadmap is needed to reach
SRL to each of the identified QITs in the areas of
the level of real-world applications. Therefore,
quantum computing, quantum communication,
it is important to develop QIT in such a way that
and quantum sensing, and to recommend for
fundamental science and practical applications
which of these and where QIT standardization
interact with each other. The science-based and
should take place.
industry-focused markets for QIT will mature in the
The IEC SMB is recommended to create a group near future, sequentially by application.
that conducts the evaluation of the standardization
readiness and its application to QIT.

73
Bibliography
[1] Inside Quantum Technology, Report IQT-QCS-0719: 2019, Quantum Computing Strategies, 2019.
Available for purchase: https://www.insidequantumtechnology.com/ product/quantum-computing-
strategies-2019. [Accessed: 14 October 2021].

[2] BBVA Open Mind, “Quantum Internet Explained” [Online]. Available: https://www.bbvaopenmind.
com/en/technology/digital-world/quantum-internet-explained. [Accessed: 14 October 2021].

[3] SHOR, Peter, W., Algorithms for quantum computation: discrete logarithms and factoring. In
Proceedings 35th annual symposium on foundations of computer science. IEEE, 1994, pp. 124-134.

[4] HARROW, Aram, W, et al. Quantum algorithm for linear systems of equations. Physical review letters,
2009, 103.15: 150502.

[5] WIEBE, Nathan, et al. Quantum algorithm for data fitting. Physical review letters, 2012, 109.5:
050505.

[6] CHILDS, Andrew, M, et al. Quantum algorithm for systems of linear equations with exponentially
improved dependence on precision. SIAM Journal on Computing, 2017, 46.6: 1920-1950.

[7] Universal Quantum Simulators. Science, 23 Aug 1996, Vol 273, Issue 5278, pp. 1073-1078.

[8] SIBSON, P., ERVEN, C., GODFREY, M. et al. Chip-based quantum key distribution. Nat. Commun. 8,
13984, 2017 [Online]. Available: https://doi.org/10.1038/ncomms13984. [Accessed: 14 October
2021].

[9] “BB84”, Wikipedia [Online]. Available: https://en.wikipedia.org/wiki/BB84. [Accessed: 14 October


2021].

[10] Toshiba, “Quantum Key Distribution” [Online]. Available: https://www.toshiba.co.jp/qkd/en/why.htm.


[Accessed: 14 October 2021].

[11] Inside Quantum Technology, Report IQT-IQN-0920: 2020, Quantum Networking: A Ten-year
Forecast and Opportunity Analysis. Available for purchase: https://www.insidequantumtechnology.
com/product/quantum-networking-a-ten-year-forecast-and-opportunity-analysis/. [Accessed: 14
October 2021].

[12] DEGEN, Christian L, et al. Quantum sensing. Reviews of modern physics, 2017, 89.3: 035002.

[13] ACÍN, Antonio, et al. The quantum technologies roadmap: a European community view. New Journal
of Physics, 2018, 20.8: 080201.

[14] https://www.bipm.org/en/search?p_p_id=search_portlet&p_p_lifecycle=2&p_p_state=normal&p_p_
mode=view&p_p_resource_id=%2Fdownload%2Fpublication&p_p_cacheability=cacheLevelPage&_
search_portlet_dlFileId=41483053&p_p_lifecycle=1&_search_portlet_javax.portlet.action=search&_
search_portlet_formDate=1632145253200&_search_portlet_query=atomic+time&_search_portlet_
source=BIPM. [Accessed: 14 October 2021].

75
Bibliography

[15] Quantum Flagship, “Atomic Clocks” [Online]. Available: https://qt.eu/discover-quantum/underlying-


principles/atomic-clocks. [Accessed: 14 October 2021].

[16] NASA, “What Is an Atomic Clock?” [Online]. Available: https://www.nasa.gov/feature/jpl/what-is-an-


atomic-clock. [Accessed: 14 October 2021].

[17] HILL, Ryan M., et al. Multi-channel whole-head OPM-MEG: Helmet design and a comparison with a
conventional system. NeuroImage, 2020, 219: 116995.

[18] BOTO, Elena, et al. Moving magnetoencephalography towards real-world applications with a
wearable system. Nature, 2018, 555.7698: 657-661.

[19] HILL, Ryan M., et al. A tool for functional brain imaging with lifespan compliance. Nature
communications, 2019, 10.1: 1-11.

[20] BATTERSBY, Stephen. Core Concept: Quantum sensors probe uncharted territories, from Earth’s
crust to the human brain. Proceedings of the National Academy of Sciences, 2019, 116.34: 16663-
16665.

[21] AHMED, Zeeshan, et al. Quantum sensing for high energy physics. arXiv preprint arXiv:1803.11306,
2018.

[22] Britannica, The Editors of Encyclopaedia. "Gravimeter". Encyclopedia Britannica, 19 Jan. 2012
[Online]. Available: https://www.britannica.com/technology/gravimeter. [Accessed: 14 October
2021].

[23] Britannica, The Editors of Encyclopaedia. "Gyroscope". Encyclopedia Britannica, 12 Nov. 2020
[Online]. Available: https://www.britannica.com/technology/gyroscope. [Accessed: 14 October
2021].

[24] FENG, Donghui. Review of quantum navigation. IOP Conference Series: Earth and Environmental
Science, 2019. p. 032027.

[25] NAWRAT, Aleksander, et al. Inertial navigation systems and its practical applications. In New
approach of indoor and outdoor localization systems, Edited by Fouzia Elbahhar 2012, p. 213.

[26] Muquans, “Absolute Quantum Gravimeter” [Online]. Available: https://www.muquans.com/product/


absolute-quantum-gravimeter. [Accessed: 14 October 2021]

[27] Nature, “Quantum diamond sensors” [Online]. Available: https://doi.org/10.1038/d41586-021-


00742-4. [Accessed: 14 October 2021].

[28] Inside Quantum Technology, Report IQT-QS-0119: 2019, Quantum Sensors Markets, 2018 and
Beyond. Available for purchase: https://www.insidequantumtechnology.com/product/quantum-
sensors-markets-2018-beyond. [Accessed: 14 October 2021].

[29] ARUTE, Frank, et al. Quantum supremacy using a programmable superconducting processor.
Nature, 2019, 574.7779: 505-510.

[30] ZHONG, Han-Sen, et al. Quantum computational advantage using photons. Science, 2020,
370.6523: 1460-1463.

[31] ARUTE, Frank, et al. Hartree-Fock on a superconducting qubit quantum computer. Science, 2020,
369.6507: 1084-1089.

76
Bibliography

[32] Quantum Computing Report, “Qubit Count” [Online]. Available: https://quantumcomputingreport.


com/scorecards/qubit-count. [Accessed: 14 October 2021].

[33] MONROE, Christopher, et al. Scaling the ion trap quantum processor. Science, 2013, 339.6124:
1164-1169.

[34] BRUZEWICZ, Colin D., et al. Trapped-ion quantum computing: Progress and challenges. Applied
Physics Reviews, 2019, 6.2: 021314.

[35] SHOR, P. W. Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings
35th annual symposium on foundations of computer science. IEEE, November, 1994, pp. 124-134.

[36] YOST, D. R. W., SCHWARTZ, M. E., MALLEK, J., ROSENBERG, D., STULL, C., YODER, J. L.,
OLIVER, W. D. (2020). Solid-state qubits integrated with superconducting through-silicon vias. npj
Quantum Information, 6(1), 1-7.

[37] GROVER, Lov K., Quantum mechanics helps in searching for a needle in a haystack. Physical review
letters, 1997, 79.2: 325.

[38] IBM, “IBM’s roadmap for scaling quantum technology” [Online]. Available: https://research.ibm.com/
blog/ibm-quantum-roadmap. [Accessed: 14 October 2021].

[39] OSA Industry Development Associates (OIDA), OIDA Quantum Photonics Roadmap – Every Photon
Counts, 2020 [Online]. Available: https://www.osapublishing.org/abstract.cfm?uri=OIDA-2020-3.
[Accessed: 14 October 2021]

[40] WEHNER, Stephanie; ELKOUSS, David; HANSON, Ronald. Quantum internet: A vision for the road
ahead. Science, 2018, 362.6412.

[41] AWSCHALOM, David, et al. Development of quantum interconnects (quics) for next-generation
information technologies. PRX Quantum, 2021, 2.1: 017002.

[42] AZUMA, Koji, et al. All-photonic quantum repeaters. Nature communications, 2015, 6.1: 1-7.

[43] PU, Yun-Fei, et al. Experimental demonstration of memory-enhanced scaling for entanglement
connection of quantum repeater segments. Nature Photonics, 2021, 15.5: 374-378.

[44] PRESKILL, John. Quantum computing in the NISQ era and beyond. Quantum, 2018, 2: 79.

[45] CAO, Yudong, et al. Quantum chemistry in the age of quantum computing. Chemical reviews, 2019,
119.19: 10856-10915.

[46] STOUDENMIRE, E. Miles, et al. Supervised learning with quantum-inspired tensor networks. arXiv
preprint arXiv:1605.05775, 2016.

[47] CONG, Iris, et al. Quantum convolutional neural networks. Nature Physics, 2019, 15.12: 1273-1278.

[48] ORUS, Roman, et al. Enrique. Quantum computing for finance: Overview and prospects. Reviews in
Physics, 2019, 4: 100028.

[49] FARHI, Edward; GOLDSTONE, Jeffrey; GUTMANN, Sam. A quantum approximate optimization
algorithm. arXiv preprint arXiv:1411.4028, 2014.

[50] APOLLONI, Bruno, e al. Quantum stochastic optimization. Stochastic Processes and their
Applications, 1989, 33.2: 233-244.

77
Bibliography

[51] CASTELVECCHI, Davide. IBM's quantum cloud computer goes commercial. Nature News, 2017,
543.7644: 159.

[52] ABRAMSON, Norman. The ALOHA system: Another alternative for computer communications. In
Proceedings of the November 17-19, 1970, fall joint computer conference. 1970. pp. 281-285.

[53] HUANG, Qi, et al. New type of fiber optic sensor network for smart grid interface of transmission
system. In IEEE PES General Meeting. IEEE, 2010. pp. 1-5.

[54] DING, Yu-Yang, et al. Polarization variations in installed fibers and their influence on quantum key
distribution systems. Optics express, 2017, 25.22: 27923-27936.

[55] WADDY, David S., et al. Fast state of polarization changes in aerial fiber under different climatic
conditions. IEEE Photonics Technology Letters, 2001, 13.9: 1035-1037.

[56] TAROKH, Vahid, et al. Space-time codes for high data rate wireless communication: Performance
criterion and code construction. IEEE transactions on information theory, 1998, 44.2: 744-765.

[57] EMS Element Management System [Online]. Available: http://www.ktword.co.kr/test/view/view.


php?m_temp1=1695 (in Korean). Accessed 14 October 2021].

[58] HERRERO-COLLANTES, Miguel, et al. Quantum random number generators. Reviews of Modern
Physics, 2017, 89.1: 015004.

[59] GISIN, Nicolas, et al. Quantum cryptography. Reviews of modern physics, 2002, 74.1: 145.

[60] Computer Security Resource Center, “Post-Quantum Cryptography” [Online]. Available: https://csrc.
nist.gov/projects/post-quantum-cryptography. Accessed 14 October 2021].

[61] ETSI, Quantum-Safe Cryptography (QSC) [Online]. Available: https://www.etsi.org/technologies/


quantum-safe-cryptography. [Accessed 14 October 2021].

[62] CRYPTREC, Cryptology Research and Evaluation Committees [Online]. Available: https://www.
cryptrec.go.jp/en/index.html. [Accessed 14 October 2021].

[63] CRYPTREC, Investigation Reports on Cryptographic Techniques [Online]. Available: https://www.


cryptrec.go.jp/en/tech_reports.html. [Accessed 14 October 2021].

[64] DIN, ISO/IEC JTC 1/SC 27/WG2 SD8 Post-Quantum Cryptography [Online]. Available: https://www.
din.de/ en/meta/jtc1sc27/downloads (then choose SC27WG2 SD8). [Accessed 14 October 2021].

[65] DEGEN, Christian L.; REINHARD, F.; CAPPELLARO, Paola. Quantum sensing. Reviews of modern
physics, 2017, 89.3: 035002.

[66] BORDÉ, Ch J. Atomic clocks and inertial sensors. Metrologia, 2002, 39.5: 435.

[67] KOLATSCHEK, S. et al. Bright Purcell Enhanced Single-Photon Source in the Telecom O-Band Based
on a Quantum Dot in a Circular Bragg Grating. Nano Lett. 2021, 21, 18, 7740–7745, September
3, 2021 [Online]. Available: https://pubs.acs.org/doi/10.1021/acs.nanolett.1c02647. [Accessed 14
October 2021].

[68] HADFIELD, Robert H., et al. Single photon source characterization with a superconducting single
photon detector. Optics Express, 2005, 13.26: 10846-10853.

78
Bibliography

[69] High speed prototype quantum key distribution system and long term field trial. Optics Express
Vol. 23, Issue 6, pp. 7583-7592, 2015 [Online]. Available: https://www.osapublishing.org/oe/
abstract.cfm?uri=oe-23-6-7583. [Accessed 14 October 2021].

[70] RUF, M., WAN, N., CHOI, H., ENGLUND, D. and HANSON, R. Quantum networks based on color
centers in diamond. Journal of Applied Physics 130, 070901 (2021) [Online]. Available: https://doi.
org/10.1063/5.0056534. [Accessed 14 October 2021].

[71] BSI, “What is a standard?” [Online]. Available: https://www.bsigroup.com/en-ID/Standards/


Information-about-standards/What-is-a-standard. [Accessed: 14 October 2021].

[72] IEEE, [Online]. Available: https://standards.ieee.org/develop/project/7130.html. [Accessed 14


October 2021].

79
Notes
ISBN 978-2-8322-1040-4

International
Electrotechnical
Commission CHF 50.-

3 rue de Varembé T +41 22 919 0211


PO Box 131 [email protected]
CH-1211 Geneva 20 www.iec.ch
IEC WP QIT:2021-10(en)

Switzerland

® Registered trademark of the International Electrotechnical Commission. Copyright © IEC, Geneva, Switzerland 2021

You might also like