0% found this document useful (0 votes)
16 views16 pages

Main QC NTN

This document discusses the integration of quantum technologies with non-terrestrial networks (NTNs) to enhance global quantum communications. It highlights the advantages of utilizing NTNs, such as satellites and aerial platforms, to overcome geographical limitations and improve security and scalability in quantum networks. The paper also identifies challenges and future research directions for effectively combining these technologies to realize a global quantum Internet.

Uploaded by

alejandroxconti
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
16 views16 pages

Main QC NTN

This document discusses the integration of quantum technologies with non-terrestrial networks (NTNs) to enhance global quantum communications. It highlights the advantages of utilizing NTNs, such as satellites and aerial platforms, to overcome geographical limitations and improve security and scalability in quantum networks. The paper also identifies challenges and future research directions for effectively combining these technologies to realize a global quantum Internet.

Uploaded by

alejandroxconti
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 16

1

Characterizing and Utilizing the Interplay between


Quantum Technologies and Non-Terrestrial
Networks
Hayder Al-Hraishawi∗ , Junaid ur Rehman∗ , Mohsen Razavi† , and Symeon Chatzinotas∗
∗ Interdisciplinary Centre for Security, Reliability and Trust (SnT), University of Luxembourg, L-1855, Luxembourg.
† School of Electronic and Electrical Engineering, University of Leeds, Leeds, LS2 9JT, U.K.

Abstract—Quantum technologies have been widely recognized developed applications of quantum technologies, there is the
as one of the milestones towards the ongoing digital transforma- so-called repeaterless PLOB bound, which sets a limit on the
tion, which will also trigger new disruptive innovations. Quantum achievable secret key generation rate in a point-to-point link to
technologies encompassing quantum computing, communica-
tions, and sensing offer an interesting set of advantages such scale linearly with the transmissivity of the channel [8]. Thus,
as unconditional security and ultra-fast computing capabilities. involving non-terrestrial networks (NTNs), that include aerial
However, deploying quantum services at a global scale requires and space platforms, such as high-altitude platform stations
circumventing the limitations due to the geographical boundaries (HAPS) and satellites, can be seen as a natural development
and terrestrial obstacles, which can be adequately addressed by step towards realizing global quantum Internet [9].
considering non-terrestrial networks (NTNs). In the recent few
years, establishing multi-layer NTNs has been extensively studied The use of NTNs in conjunction with the terrestrial in-
to integrate space-airborne-terrestrial communications systems, frastructure can help to address quantum networks expansion
particularly by the international standardization organizations challenges and unleash the quantum capabilities. The notion of
such as the third-generation partnership project (3GPP) and integrating NTNs with terrestrial networks (TNs) has received
the international telecommunication union (ITU), in order to a substantial boost from the 3GPP standardization group
support future wireless ecosystems. Indeed, amalgamating quan-
tum technologies and NTNs will scale up the quantum commu- after approving a dedicated work-item for its implementation
nications ranges and provide unprecedented levels of security within a new set of the fifth-generation (5G) new radio (NR)
and processing solutions that are safer and faster than the specifications in Release-16 [10]. Thereby, a continuous and
traditional offerings. This paper provides some insights into the ubiquitous wireless coverage can be attained, which is also
interplay between the evolving NTN architectures and quantum a cost-effective solution for network scalability with reliable
technologies with a particular focus on the integration challenges
and their potential solutions for enhancing the quantum-NTN coverage across different geographies [11]. Further, from an
interoperability among various space-air-ground communications implementation perspective, the free-space optical (FSO) links
nodes. The emphasis is on how the quantum technologies can used in connecting NTN entities are typically preferred in
benefit from satellites and aerial platforms as an integrated quantum communications protocols owing to the unequivocal
network and vice versa. Moreover, a set of future research benefits of the negligible background thermal radiation at
directions and new opportunities are identified.
optical frequencies [12]. Thus, given the much lower channel
losses and negligible decoherence in the space, NTN elements
I. I NTRODUCTION can be used as intermediate nodes for quantum communication
The recent breakthroughs in quantum technology develop- between distant locations. However, the integration of quantum
ment are opening the way towards establishing novel com- technology into satellite systems entails several deployment
munications networks based on quantum entanglement and challenges, which requires devoting more research efforts to
teleportation phenomena, which will be able to interconnect harness this interesting opportunity and construct an integrated
quantum servers for reaching an unprecedented computational system-oriented vision.
capability [1]. Quantum technologies have the potential to Furthermore, by employing quantum technologies, partic-
offer new development opportunities to the conventional com- ularly entangled states, into satellite networks, we can offer
munications systems, such as improved optimization tech- certain advantages due to the higher sensitivity of quantum
niques enabled by advances in quantum computing and strictly systems. Particularly, quantum sensors can measure different
secure cryptography beyond the capabilities of current classi- physical properties and much smaller quantities with a higher
cal systems [2]. In this direction, the concept of “Quantum accuracy using miniaturized devices compared to the current
Internet” has emerged, as an upgrade the classical Internet, sensors [13]. In this context, the national aeronautics and space
to provide seamless connection between quantum devices in administration (NASA) paired with Massachusetts institute of
order to improve the established applications and to motivate technology (MIT)-Lincoln Laboratory to develop a quantum
innovative quantum use cases [3]–[7]. However, one of the laser system to be used for relaying information from the
main limitations of deploying quantum services over wide international space station (ISS) in order to improve Earth-
geographical areas is the issue of channel loss. In the case to-space communications [14]. This includes a source of
of quantum key distribution (QKD), which is one of the best entangled photons of light [15]. This system would allow for
2

high-definition photographs and videos, which in turn would and opportunities are highlighted in Section V. This article is
extend the reach of space exploration [16]. On a similar finally concluded in Section VI.
note, quantum technologies would allow for designing light
detection and ranging (LiDAR) systems working in the single- II. Q UANTUM C OMMUNICATIONS
photon regime extending the precision in our imaging and Current communications systems are secured based on
detection systems [17]. the premise that breaking cryptography is slow using the
Over the last few years, a number of interesting survey existing conventional computers. This includes communicating
papers have studied and reviewed the new disrupting technolo- between data centres, inter-governmental communications, or
gies that are based on the powerful features and resources of critical financial and energy infrastructures. However, the
quantum mechanics, such as quantum entanglement [18], tele- commonly adopted classical cryptography schemes can be
portation [19], and the no-cloning theorem [20]. Specifically, jeopardized by the advent of quantum computers owing to their
quantum cryptography schemes, especially QKD protocols, capability to solve certain computationally intensive problems
have received a major attention from both the research and in- much faster than conventional computers. Although suffi-
dustry communities owing to the offered capability to maintain ciently powerful quantum computers are not fully developed
information-theoretic security. QKD utilizes quantum mechan- yet today, this evolving research area is drawing a growing
ical properties to enable the secret exchange of cryptographic attention. Generally, the forecasts are optimistic for having
keys and can even alert to the presence of an eavesdropper. the quantum computer as a commercial product in the coming
In this regard, the research and developments on adopting years [23]. Therefore, encryption in current communications
QKD to satellites are summarized in [21], including protocols, systems needs further improvement to face the forthcoming
infrastructure, and the technical challenges, as well as briefly risk of developing a full-scale quantum computer, hence,
reporting the on-going satellite QKD initiatives. Additionally, breaking the current encryption algorithms exponentially faster
the recent research advances in continuous-variable QKD for than the best non-quantum machines. Interestingly, we can
low Earth orbit (LEO) satellite communications are discussed use quantum mechanics to create strictly secure cryptography
in [5]. Likewise, utilizing communications protocols of QKD beyond the capabilities of current classical systems. In quan-
based on discrete variable systems are reviewed in [1] with tum communication systems, the information is encoded in the
considering the challenging environment in space. Further, the quantum-mechanical properties of a system, e.g. the polariza-
survey article in [22] has provided a vision to utilize space- tion of a photon or the spin of an electron. Employing such
based systems for establishing a global quantum network with quantum-mechanical properties allows the communicating par-
focusing on quantum technologies. ties to exploit unique quantum effects such as superposition
The aforementioned studies have reviewed some combina- and entanglement to their advantage [24]. In this Section,
tion aspects between the quantum technologies and space- we provide an overview of quantum communications theory
based systems but there are still vital characteristics in the and applications, which will serve as the background for the
emerging NTNs to be utilized for progressing towards a upcoming sections.
scalable quantum networked landscape. Correspondingly, the
resemblance in the equipment needed for interconnecting the
A. Quantum Information: Basic Theory
quantum nodes and NTN platforms, e.g. optical links, can
be further harnessed for more interesting advances in the The state of an isolated quantum system is represented by a
realm of NTN structures and functionalities. This observation vector in a Hilbert space. A quantum bit (qubit) is the simplest
has motivated us to compose this article to identify and of such a quantum system, which is represented by
capitalize on the mutual interplay between the evolving NTN  
α
architectures and quantum technologies. This review paper |ψ⟩ = α |0⟩ + β |1⟩ = , (1)
β
is different from the existing ones in that we are explicitly
2 2
focusing on the prominent quantum technologies and their where α, β ∈ C with |α| + |β| = 1 for normalization, |·⟩ is
deployment within versatile space-air-ground communications the Dirac notation for vectors, and |0⟩ = [ 10 ] and |1⟩ = [ 01 ] are
nodes across different altitudes, layers, and orbits, for enhanc- the orthonormal vectors constituting the standard basis Bs =
ing the quantum-NTN interoperability. To better understand {|0⟩ , |1⟩} of the two-dimensional vector space. Any qubit with
these synergies, we will briefly explain the essential features of α ̸= 0, 1 is said to be in the superposition of |0⟩ and |1⟩.
quantum communications systems and the integration aspects Once a quantum system is prepared in an arbitrary qubit
with the NTNs in the next two sections. state |ψ⟩, it can be measured to extract no more than one bit
As presented in Fig. 1, the remainder of this paper is of classical information. In the simplest case, a measurement is
organized as follows. In Section II, quantum communica-  |ψ⟩ onto the basis vectors of
performed by projecting the state
tions prospects are discussed with emphasis on QKD and some orthonormal basis B = |ϕ⟩ , |ϕ⊥ ⟩ , where |ϕ⊥ ⟩ denotes
quantum cryptography schemes. Section III presents the key the state orthonormal to |ϕ⟩. Upon measuring |ψ⟩ of (1), the
2
characteristics and architectures of NTNs in addition to the outcome will correspond to |ϕ⟩ with probability |⟨ϕ | ψ⟩| or
2 †
interconnecting synergies with the quantum devices. Next, the to |ϕ⊥ ⟩ with probability ⟨ϕ⊥ | ψ⟩ , where ⟨ϕ| = (|ϕ⟩) is the
integration challenges that require more research efforts for conjugate transpose of |ϕ⟩. It is easy to verify that measuring
2
enabling a wide-ranging quantum integrated network using |ψ⟩ in Bs will give the outcome |0⟩ with probability |α|
2
NTNs are elaborated in Section IV. Future research directions and outcome |1⟩ with probability |β| . More importantly, once
3

Section I
Introduction
A. Quantum Information: Basic Theory
B. Quantum Key Distribution (QKD)
C. Beyond-QKD Applications
Section II
1) Quantum Conference Key Agreement
Quantum Communications
2) Quantum Direct Secure Communications
3) Quantum Secret Sharing
4) Anonymous Quantum Communications

A. General Description
B. Quantum Communications and NTNs:
Section III
Opportunities
Non-Terrestrial Networks 1) Optical Links
Paper structure

2) Li-Fi Links

A. Channel Reliability
B. Network Flexibility and Reconfigurability
Section IV C. Network Scalability
Quantum NTN Integration Challenges 1) Trusted Relays
2) Untrusted Measurement Nodes
3) Quantum Repeaters

A. Space-based Quantum Clouds


B. Quantum Computing for Space Missions
Section V C. Quantum Communications for Healthcare
Future Directions and Applications D. Quantum for Banking and Finance Industries
E. Quantum Technologies for Government and
Defense

Section VI
Conclusions

Fig. 1. Structure and organization of the paper.

measured, the state will no longer remain in the superposition The two qubits are correlated and in a joint superposition.
of two states. Instead, it will assume the state corresponding Measuring one of the qubits will instantly define the state of
to the obtained measurement outcome. In QKD, for instance, the second qubit. This type of state is called an entangled
this collapse of state upon measurement can be used to detect state. Entanglement is a type of correlation that is known
the presence of an eavesdropper. and experimentally verified to be stronger than any classical
More interesting quantum phenomenon can be observed correlation [25]–[29]. It is a key ingredient in long-distance
once we consider the state of multiple quantum systems. quantum communications and in several representative quan-
Entanglement is one such phenomenon, which can be observed tum communications protocols [18]. Another important prop-
in quantum systems consisting of as few as two qubits. The erty of quantum states is established by the quantum no-
state of an arbitrary two-qubit system can be represented as cloning theorem [30]. This theorem states that there does
not exist any physical processes that can perfectly clone an
|ψ⟩AB = α |0⟩A ⊗ |0⟩B + β |0⟩A ⊗ |1⟩B +
arbitrary unknown quantum state. This theorem is one of the
γ |1⟩A ⊗ |0⟩B + δ |1⟩A ⊗ |1⟩B (2) key enablers of quantum cryptography and QKD schemes.
= α |00⟩AB + β |01⟩AB + γ |10⟩AB + δ |11⟩AB , (3)
B. Quantum Key Distribution (QKD)
where the state is normalized as before, subscripts indicate
The QKD protocols utilize the principle of superposition
that the first qubit is part of system A and second qubit is part
of quantum states, collapse upon measurement, and the no-
of system B, ⊗ denotes the tensor (Kronecker) product, and
cloning theorem to distribute secret bits (keys) between spa-
|ij⟩ is a shorthand notation for |i⟩ ⊗ |j⟩. √ tially distant nodes [31]–[34]. The main idea behind QKD
Consider the two-qubit state of (3) with α = δ = 1/ 2 and
comes from the fact that it is not possible to perfectly
β = γ = 0, i.e,
distinguish nonorthogonal quantum states [35], [36].1 The
1
|ϕ+ ⟩AB = √ (|00⟩AB + |11⟩AB ) . 1 Two quantum states |ϕ⟩ and |ψ⟩ are said to be orthogonal if ⟨ϕ | ψ⟩ = 0.
2
4

transmitter, Alice, can encode secret key bits in nonorthogonal


quantum states and transmit over a quantum channel to the
TP
receiver, Bob. Upon successful reception, Bob measures the
qubits in one of the predefined configurations. Next, Alice q0
announces just enough information about the state preparation
such that Bob can sift through the measurement configurations qN −1
to decide which qubits were measured in the configuration q1
compatible with the preparation. Finally, they compare a
|0⟩⊗N +|1⟩⊗N
small subset of decoded key bits to estimate the error rate. |ψ⟩q0 ···qN −1 = √
2
Since an eavesdropper, Eve, cannot make perfect copies of
transmitted qubits, it is not possible to replicate the mea- Multipartite Entanglement for:
surements performed by Bob without introducing errors. This Quantum Conference Key Agreement
would enable Alice and Bob to bound the amount of leaked q5 q2
Anonymous Entanglement Generation
information to Eve based on the observed error rates. If such
Quantum Anonymous Network
error rates are sufficiently low, Alice and Bob can use proper
privacy amplification techniques to share a secret key among Quantum Secret Sharing
themselves.
These nodes can utilize these secret keys to encrypt their q4 q3
messages to achieve secure communication. Since these keys
are secret by the virtue of laws of physics and not by some
computational complexity assumption, the achieved security is Fig. 2. Quantum conference key agreement, quantum secret sharing, and
also called unconditional security [32], [33]. In particular, once quantum anonymous communications networks can be implemented in a simi-
combined with well-known information-theoretically secure lar network configuration with multipartite entanglement and NTN component
acting as a central node.
encryption methods, e.g., the one-time pad, the communicating
parties can achieve information-theoretic security. Distribution
of unconditionally secure key bits is logistically challenging
without using QKD. of QKD. However, such a setup is resource inefficient, re-
During the past decades, QKD has received major attention quiring many runs of the QKD protocol. However, the long-
from both research and industry communities where a remark- term vision of NTN quantum integrated network goes beyond
able progress has been made in experimental demonstrations. mere bipartite links and includes various nodes. Towards this
QKD has been realized with optical fibers (OF) and in free- direction, quantum mechanics allows the distribution of mul-
space optics (FSO) using different degrees of freedom of tipartite entanglement in a network, which acts as a common
photons including polarization, time-bin, energy and phase. resource for the network participants. Quantum conference
Nevertheless, deploying QKD services worldwide is still a key agreement (QCKA) protocols typically leverage the mul-
highly intricate task due to the repeaterless bound [8]. A tipartite entanglement to establish a common shared random
promising solution in optical links is using satellites as trusted key among N ≥ 2 network participants in a single run
relays to assist establishing quantum communications links on of the protocol [37]. QCKA allows the users to broadcast
global scales through distributing keys among various ground secure communications in a network. The rich structure of
stations separated by larger distance. multipartite entangled quantum states opens the possibility for
a wide variety of novel key distribution protocols within the
NTN infrastructure, where the quantum correlations can be
C. Beyond-QKD Applications exploited to devise realistic multipartite schemes.
The QKD is arguably the most mature research topic of 2) Quantum Direct Secure Communications: QKD pro-
utilizing quantum technologies in communications systems. tocols cannot be used directly for transmitting the secret in-
However, there exist other use cases of quantum commu- formation due to the possibility of information leakage during
nications systems that provide unique advantages over their the communications. For instance, in the intercept-and-resend
classical counterparts. In particular, some of these applications attack, an eavesdropper can obtain 75% of the exchanged
require the existence of a third-party (TP) with varying levels information without any errors. The leakage of information can
of trusts (trusted, semi-honest, untrusted). Such a requirement nevertheless be detected during the classical post-processing,
makes them interesting for implementation in an NTN frame- as, for this particular attack, Alice and Bob observe a 25%
work where the non-terrestrial components can assume the error rate. In the case of random bits being shared, such
role of the TP (see Fig. 2). In this subsection, we highlight a severe leakage of information is not particularly harmful
some intriguing research directions inspired by the quantum except for requiring to discard the entire key and start over.
NTN integration. However, this situation becomes more serious if the leaked
1) Quantum Conference Key Agreement: QKD offers a information contains the actual message. Quantum secure
bipartite protocol that allows two distant parties to securely direct communications (QSDC) protocols allow distant nodes
establish secret keys. It is possible to utilize QKD to distribute to communicate directly in a secured fashion without requiring
same key among N ≥ 2 participants by repeated applications them to establish secret keys in advance and it does not require
5

key storage [38]–[40]. Hence, attacks on communication with


employing QSDC obtain only random data without any useful Relay link
GSO satellites
Control links
information. In the field of NTNs, the feasibility of using
QSDC from a GSO satellite to a ground station has been
recently demonstrated in [41]. QSDC continues to enhance
NGSO satellites
the security aspects and the value propositions of integrating
quantum technologies in the NTN communications systems.

3) Quantum Secret Sharing: Quantum secret sharing is


another interesting application for scalable architectures of
quantum communications networks. In these schemes, a secret
Gateways
quantum state is shared among N network participants in
such a way that at least k < N participants are required
in order to reconstruct the state. In other words, quantum
secret sharing splits a secret message of one user, called
dealer, into several parts and distributes these parts among
other users, called players, with each player receiving a part.
The players can gain no information about the state if there
are fewer than k players willing for the reconstruction [42],
[43]. Recent quantum secret sharing schemes allow assigning
unequal weights wi to each party. Then, the secret can be
unlocked if the sum of the weights of the parties willing Fig. 3. General schematic diagram of a multi-layer space-based network.
to unlock the secret is greater than a predefined threshold
ω [44]. Further, the work in [45] has analyzed the security
and the performance of terahertz continuous-variable quantum III. N ON -T ERRESTRIAL N ETWORKS
secret sharing within ISLs, where the feasibility of a long- A. General Description
distance inter-satellite communications with multiple players
Fundamentally, NTNs include various platforms that have
has been proved. Accordingly, quantum secret sharing is an
different deployment options but they can be categorized based
essential primitive for large-scale heterogeneous networks such
on their altitudes into two main categories: space-borne and
as NTNs in order to secure multiparty communications
airborne. The space-born platforms can also be classified
based on their orbital geometry into geostationary orbit (GSO)
4) Anonymous Quantum Communications: Additional and non-geostationary orbit (NGSO) satellites, see Fig. 3 for
interesting application of quantum communications is the an illustration. GSOs are orbiting at the equatorial plane at an
provisioning of anonymity in networking tasks. Hiding the altitude of 35,678 km with an almost zero-inclination angle.
identity of communicating parties can be a desirable property Whereas, NGSO satellites on a geocentric orbit include the
in some scenarios. Entangled states have the unique property low Earth orbit (LEO), medium Earth orbit (MEO), and highly
that local operations on any of the entangled particle can elliptical orbit (HEO) satellites, which are orbiting constantly
change the global state of the system regardless of the par- at lower altitudes than GSO satellites [54]. Airborne platforms,
ticle index. This change in the global state can be detected on the other hand, involve unmanned aerial vehicles (UAVs)
either by a global measurement or local measurements with that are placed at altitudes between 8 and 50 km, and high
partial announcement of results. This concept has been used altitude platform systems (HAPS) that are deployed within 20
to provide anonymity in several networking tasks including km altitude.
anonymous transmission of classical bits [46], qubits [47], The recent and rapid growth of “NewSpace” industries
[48], anonymous ranking [49], anonymous notification [50], makes the deployment of satellite mega-constellations fea-
anonymous collision detection [51], and anonymous private sible through reducing the costs of building, launching and
information retrieval [52]. One prominent feature of these operating small satellites, which significantly increases the
protocols is the guarantee of anonymity even when all network number of satellites especially within the lower orbits [55].
messages are monitored by an adversary and/or a malicious Similarly, UAV and HAPS technologies have been growing
agent controls a major part of the network. in popularity and they are being developed and deployed at
a very rapid pace around the world to offer fruitful business
Some of the aforementioned protocols have been demon- opportunities and new vertical markets [56]. This large number
strated in laboratory conditions. As mentioned above, the re- of diverse platforms imposes exceptional technical challenges
quirement of a central node with varying levels of trust makes on system control and operation, where they need to be
these protocols particularly suitable for deployment in NTNs. built on an autonomous and dynamic network architecture
Recent demonstrations of satellite-based entanglement distri- [57]. Therefore, these various space and aerial platforms can
bution paves the way for implementing these entanglement- be interconnected via inter-aerial links (IALs), inter-satellite
based applications in the future [53]. links (ISLs) and inter-orbit links (IOLs) to construct a multi-
6

layer integrated NTN systems, which can support real-time implementation of free-space QKD systems within satellite-
communications, massive data transmission, and systematized based quantum communications. Moreover, quantum commu-
information services [58]. nications with orbiting satellites have also been studied by
The satellite research and industrial communities have a growing number of feasibility studies [5], [63], [64]. In
engaged in the 3GPP standardization process to integrate addition, a demonstration for photon-pair generation and polar-
satellite networks into the 5G ecosystem to accomplish wide ization correlation under space conditions has been reported
coverage and swift expansion as well as to benefit from the in [65] for in-orbit operation using a 1.65-kg nanosatellite.
economies of scale of the 5G services. In this direction, More importantly, quantum communications via satellites have
the 3GPP has specified the main challenges related to the received a substantial boost after the launch of Micius, the
mobility and orbital height of the satellite in Release 16 [59]. world’s first quantum satellite, by the Chinese academy of
Subsequently, Release 17 establishes basic mechanisms to sciences [66].
manage the identified challenges in Release 16 and provides a A single space-borne or airborne platform can connect two
first set of specifications to support NTNs in complementing distant points with a maximum limit restricted by the platform
the 5G system along with the TNs. Further, Release 17 aims altitude and the elevation angle through the atmosphere. Al-
at improving 5G system performance, where NTN channel though GSO satellites have the ability to cover approximately
models and necessary adaptations to support NTN are studied a third of the globe, the achievable entanglement rates will be
and recognized. The main difference among these potential heavily deteriorated due to the vast communication range and
solutions are essentially related to the onboard satellite func- low elevations at the extremities of the satellites trajectory,
tionalities, i.e. satellites can act either as relay nodes between especially when considering dual path losses for non-memory
5G user terminals, or as 5G access points (5G-gNodeB) assisted quantum communications. Thus, global quantum con-
to extend 5G radio access network (5G-RAN) coverage, or nectivity can be realized through multi-segment quantum
as backbone/backhaul supports. In addition, the additional links, which requires more complicated architectures such as
study in [60] investigates the possible employment of satellite entanglement swapping and quantum memories, inter alia
networks as active nodes in the 5G access operations. Nonethe- [67]. Thus, a constellation of satellites and/or aerial platforms
less, NTN integration brings about new challenges associated equipped with quantum devices (e.g. entanglement sources and
with the deploying and adapting the satellite networks to the quantum memories) can establish dynamically configurable
technologies that are originally designed for the TNs [61]. multi-link connections between any two points within the
Establishing multi-layer NTNs to connect multitude of entire terrestrial and non-terrestrial integrated network.
platforms in different orbits/altitudes will enable combining Indeed, NTNs can be seen as a key driver for the devel-
multiple space/aerial assets to allow a more agile and ef- opment of robust long-range quantum communications espe-
ficient use of system resources. This NTN architecture is cially when considering the recent remarkable advancements
more economically efficient and more suitable for delivering in quantum nonlinear optics, entangled photon generation
heterogeneous services and serving diversified applications. methodology, and single-photon detection. Generally, quantum
Furthermore, NTNs can satisfy the increasing complexity of communications is conducted by transferring quantum states
application requirements with a minimum number of gate- from one place to another through a quantum channel. Such
ways on the ground [62]. For instance, utilizing the space- quantum channels, in the optical domain, include optical fiber,
based Internet providers, such as Starlink and SES O3B, to FSO, or Li-Fi channels, as depicted in the schematic diagram
provide broadband connectivity to the airborne and space- in Fig. 4. Within the structure of NTNs, we will next review
borne platforms can be a promising technique for nurturing the offered features and connection schemes that will facilitate
the development of multi-layer NTN infrastructures. More- developing a global quantum network in a seamless fashion.
over, developing the seamless connectivity among multipur- 1) Optical Links: Optical communications technologies
pose space-air-ground communications nodes over different have an essential role in the multi-layer NTNs, especially
altitudes, layers, and orbits will enhance the interoperability within NGSO systems and mega-constellations, to establish
in future communications networks. Nonetheless, the open efficient architectures using optical IALs, ISLs, IOLs, and
connectivity and the interconnection complexity in such an ground-to-space/space-to-ground links. Furthermore, optical
architecture as well as the lower computational capabilities of links can achieve higher data rates than conventional RF com-
the small platforms are seen as the most paramount hurdles in munications because the optical band provides much broader
this development. bandwidth, and thus, increases network capacity and alleviates
the interference issues [68]. Particularly, laser-based FSO ISLs
and IOLs offer intrinsic high gains due to the narrow-beam
B. Quantum Communications and NTNs: Opportunities nature of laser beams. Therefore, FSO technology is currently
Satellites and aerial platforms in the NTN architecture gaining momentum not only in experiments and demonstra-
can assist establishing quantum communications on larger tions but also for commercial purposes in the context of
scales beyond the repeaterless bound. Thus, this interesting connecting space missions. To react to this reality, the consul-
association between quantum technologies and NTNs can tative committee for space data systems (CCSDS) has defined
achieve an integrated groundbreaking infrastructure for future new specifications to deal with coding and synchronization of
communications systems. In this context, several experimen- high photon efficiency links [69]. The objective of CCSDS is
tal demonstrations have been conducted to investigate the developing standards in wavelength, modulation, coding, in-
7

NTN Quantum Channel


Classical Quantum Quantum Classical
Free space optical links or
Information States States Information
Li-Fi links

Transmitter side Receiver side


Preparation (encoding) classical information Measurement (decoding) quantum states
into quantum states to obtain classical information

Fig. 4. Basic schematic diagram of an NTN quantum channel including encoding classical information into quantum states, Secure quantum transmission
using free space optical or Li-Fi channel, and then, decoding the received quantum states to obtain the classical information.

terleaving, synchronization, and acquisition that are best suited


for FSO communications systems [70]. Specifically, some
working groups within CCSDS are dedicated on developing
the coding and synchronization layer of a waveform supporting
optical satellite-to-ground links along with optical modulation
schemes to provide higher data rates up to 10 gigabits-per-
second (Gbps) [71].
Furthermore, FSO communications links have been already
experimented by the European Space Agency (ESA) and Japan
Aerospace Exploration Agency (JAXA) for satellite-to-satellite
link within the SILEX research program (Semiconductor Inter-
Satellite Laser Experiment) [72]. In addition, NASA has
recently launched the Laser Communications Relay Demon-
stration (LCRD) to showcase the unique capabilities of optical
communications in space. In [73], [74], ground stations have
been developed for optical space-to-ground links to investigate
data transmission through the atmosphere. Whereas, an optical
link between an aircraft and a GSO satellite was established
and used to demonstrate a communication link in strongly
turbulent and dynamic environment in [75]. All these studies Fig. 5. Multi-layered quantum NTNs can be used for minimizing the
and experimental demonstrations have validated the feasibility communication outage for sensitive equipment. A large number of satellites
of using FSO links to provide an unprecedented performance connected by inter-satellite quantum links (ISQLs) ensure global coverage.
FSO links (FSOLs) are used for quantum communications tasks including
and the potential of being a favorable candidate for providing the QKD. Encrypted classical links (ECLs) are enabled by quantum-secure
high-capacity connectivity to NTNs [76]. classical communications.
The evolution of FSO technology in NTNs can be further
utilized by introducing quantum technologies for inter-orbit
and intra-orbit connections as well as for downlinking to the services.
gateways on Earth. From an implementation perspective, op- 2) Li-Fi Links: Light-Fidelity (Li-Fi) technology is based
tical channels are typically used in quantum communications on sending data using light waves as signal bearers with
protocols owing to the negligible background thermal radiation amplitude modulation of the light source. Li-Fi communi-
at optical frequencies [12]. Fortunately, both FSO connectivity cations systems are able to utilize the vast optical spectrum
and quantum communications share a symbiotic convergence to achieve peak data rates reaching the 10 Gbps level [77].
in terms of the equipment needed for operation, and thus, Li-Fi extends the concept of visible light communications
they can each benefit from the technological developments in (VLC) to attain high speed bidirectional and fully networked
the other field. For instance, high-precision pointing systems wireless communications [78]. Moreover, Li-Fi systems offer
needed for QKD applications can be used to improve FSO more tangible benefits comparing to its RF counterpart such
systems, while the adaptive optics modules developed for as affordable cost, low power operation, easy deployment, and
FSO will also improve the performance of quantum commu- point-to-point high data-rate communications, which provides
nications systems. Interestingly, there is also a considerable high bandwidth and operates in license-free wide range optical
overlap in the design of high-rate encoders/modulators used spectrum. Additionally, Li-Fi communications can be used in
in QKD and classical FSO systems, as both rely on on-off RF-restricted areas such as hospitals, mines, and aircraft [79].
keying (OOK) and coherent optical modulation schemes. Thus, To this end, several feasibility studies have been conducted on
harnessing the synergetic interaction between these two tech- using Li-Fi links within the satellite systems [80]–[82].
nologies can pave the way to novel communications paradigms Furthermore, connecting the growing number of small-size,
based on an integrated terrestrial and NTN architectures and lightweight, low-power and low-cost satellites (e.g. CubeSats
8

and nanosatellites) and aerial platforms in lower altitudes


I1 O1
will be challenging due to the increased densification of
NTNs [57]. Networking these different NTN entities requires I2 O2
Quantum
highly survivable links capable of relaying and downlinking Quantum
Measuring Output
data in an efficient and plausible manner. In particular, it is Encoder . .
. . Apparatus
. .
mechanically challenging to deploy large parabolic antennas
on small satellites equipped with RF radios in order to support
Input IN ON
high data rates. Additionally, the required pointing accuracy
needed for laser communications presents a challenge to Quantum MIMO Channel
the form factor of CubeSats and nanosatellites due to the
stringent size, mass, and power restrictions. Therefore, Li- Fig. 6. The schematic model of a quantum MIMO channel.
Fi and VLC technologies can be seen as a potential solution
to establish hybrid communications systems that are able to
address these connection issues under certain circumstances of Space Things (IoST), which is a new class of small satellites
[82]. Hence, Li-Fi in such scenarios can surmount the NTN used for data collection and equipped with limited onboard
platforms’ limitations while avoiding the usual interference processing. Accordingly, empowering near future small satel-
issues associated with RF systems [83]. lites and the various aerial platforms with the Li-Fi networking
Li-Fi technologies can enable wireless access to users of capabilities along with embedding quantum technologies can
quantum applications. Such techniques have been used to offer further technical and security improvements to establish
establish a QKD link between a mobile handheld device and wide-area quantum networks.
a nearby receiver unit [84], [85], which could resemble an
automated teller machine in banking applications. Theoretical IV. Q UANTUM -NTN I NTEGRATION C HALLENGES
studies have also proposed indoor wireless optical QKD for Quantum communications over NTNs can overcome the
end users, and have investigated their feasibility under various limitations of terrestrial optical networks due to large attenua-
conditions [86]–[88]. All this would benefit from advance- tion in the long-distance fiber channels, and thus, an intercon-
ments in wireless optical communications, as being pursued tinental quantum network is attainable. This structure raises
in the sixth generation of mobile communications systems. a new set of resource allocation and management problems
The developments in quantum device technologies can for involving multiple layers, relative motion of various NTN
reciprocally benefit Li-Fi and wireless optical systems. Within entities, and the distributed ground stations. Therefore, the
this context, multiple experimental and research studies ex- integration problems of scalability and management are dif-
plore the effect of different light-emitting diodes (LEDs) on ferent in this paradigm and require devising new methods for
Li-Fi performance. For example, a system based on OOK boosting channel reliability and novel strategies for network
modulation that uses a white light LED, an analog pre- management and coordination within the multi-layer NTNs.
equalizer, and a post-equalizer is investigated in [89], which In this section, we will explore the key technical challenges
achieves high-speed and low complexity VLC links. Similarly, and design issues for deploying efficient quantum NTNs with
multiple-quantum-well diode is studied in [90] to achieve highlighting some potential solutions.
on-chip optocoupling, which shows the capability of using
these diodes for simultaneous emission and photo-detection
in a full-duplex VLC system. In addition, the work in [91] A. Channel Reliability
demonstrates the performance of a novel cyan LED, a light FSO links are highly susceptible to atmospheric loss and
source for plastic optical fiber (POF) communications, in order scintillation effects due to the cloud blockage and the iono-
to enhance the external quantum efficiency (EQE) and output spheric electron density along the signal path that result in
power of this miniaturized high-speed LED, and thus, this signal intensity fluctuations at the receiver [94]. The movement
setup improves the fiber coupling efficiency while achieving of NTN units, and the constant requirement for pointing and
high data rates. In [92], employing a QKD system for vehicular tracking of these objects would also add to the overall channel
visible light communications (V2LC) networks is proposed loss. Another important factor in specifying the channel loss
by taking into account the VLC channel characteristics. The is the size and number of telescopes that can be used on a
obtained results in these studies and experiments prove the satellite, as well as on the ground stations. The randomness
feasibility of quantum Li-Fi integrated systems. in all the above can also cause channel fading. In addition,
From the industrial communications networks, Light Rider the multipath time delay spread leads to time dispersion
company has recently unveiled quantum Li-Fi products that and frequency-selective fading, whereas Doppler frequency
offer an unhackable network connectivity. Further, VLC quan- spread leads to frequency dispersion and time-selective fading.
tum fusion has been already considered for IoT applications Moreover, the random effects of shadowing or diffraction from
to improve reliability and security [93]. In this setup, quantum obstructions result in slow or large-scale fading.
dots (QDs) are enabling materials for this integration owing Potential solutions
to their easy customizable emission wavelength and superior To enhance channel reliability, multicarrier transmission tech-
quantum performance. Similarly, Li-Fi links along with the niques and spatial diversity strategies, such as site diversity
quantum technologies can be utilized in the emerging Internet and multiple beam transmissions, can be applied in NTNs and
9

FSO links [95]. Specifically, multiple-input multiple-output


(MIMO) transmission techniques have drawn a significant Control-plane
ISL ISL GSO
(SDN
attention in the satellite communications research due the controller) Layer

offered high degrees of freedom [96]. In addition, MIMO IOL IOL


ISL
transmission has already been considered in quantum optical NGSO
Layer
wireless communications systems and called quantum MIMO ISL

by the authors (q-MIMO) [97], although this is not the only


way to use MIMO techniques in quantum communications Data-plane
and
Aerial
[98]. In contrast to the classical single-beam single-aperture Quantum- IAL
Layer
plane IAL
configuration that is called SISO (single-input single-output), (QKD Layer)

MIMO can realize spatial diversity by using a combination


of multiple beams at the transmitter and multiple apertures
at the receiver. In the setting of [97], MIMO communica- Ground
Layer
tions is performed over quantum channels where classical
information is transmitted through quantum states instead of
classical electromagnetic field. The q-MIMO architecture is
Fig. 7. Quantum software-defined internetworking architecture in the terres-
suitable for applications involving spatial diversity and opti- trial and non-terrestrial integrated systems.
mal quantum digital receiver design, which will increase the
reliability of quantum communications systems transmitting
classical information over quantum channels. This architecture the links [99]. Additionally, resource management for the
has promising aspects because it allows using positions of quantum plane, data plane, and control plane is a conundrum
quantum antennas at the transmitter and quantum measurement that needs to be adequately addressed through flexible
operators at the receiver, which will allow for joined optimum and cognizant resource allocation strategies. Particularly,
fine-tuning of the overall system performance. safeguarding NTN communications with QKD requires a
MIMO techniques can also be used to deal with the fading quantum signal channel and a public interaction channel for
nature of atmospheric channels. For such channels, MIMO secure key synchronization along with the traditional data
techniques are known to improve system performance. How- channel [100]. Thus, serving these three types of channels
ever, the advantages achieved by using the MIMO concept has to be conducted via effective algorithmic solutions.
come at the cost of utilizing more resources and increased
system complexity. The MIMO techniques have not yet been Potential solutions
fully investigated within the recent quantum advances and the Software defined networking (SDN) is a well-known paradigm
multi-layer NTN structures, which can be exploited for reliable for enabling flexible and programmable network configuration
and secure high-speed communications. Thereby, it is essential in order to improve system performance, management, and
to assess the feasibility and advantages of employing MIMO monitoring [101]. SDN enables agile and efficient network ser-
in the context of FSO communications and NTN systems. vices through innovative and advanced resource management
This could in turn result in performance improvement of both techniques. Within NTN context, SDN can play an important
classical and quantum communications systems. role owing to the offered operational flexibility, scalability,
and the end-to-end service provisioning [58]. Furthermore,
embedding SDN into satellites and aerial platforms can fa-
B. Network Flexibility and Reconfigurability cilitate the interaction between non-terrestrial and terrestrial
The success of integrating quantum technologies into wireless networks, which allows addressing several coexisting
NTNs depends to a large extent on the flexibility and challenges. Additionally, SDN paradigm seems to be more
adaptability of the existing network architectures [11]. suitable to deal with the complexity and dynamicity of multi-
Moreover, establishing a quantum link within NTN entities layer NTNs, where SDN controllers can be distributed over
requires precision timing and time-tagging of the received higher orbits to simultaneously manage both the classical and
photons, accurate pointing, robust filtering, and knowledge quantum parts of the network within the active space and aerial
of the location, velocity, and range of both transmitter and nodes in lower altitudes as shown in Fig. 7. For instance,
receiver, which is an intricate task considering the dynamic the SDN architecture can be designed to allow a controller
propagation environment of NTNs. More importantly, the to centrally orchestrate the quantum resources for optimizing
routing mechanism for coordinating quantum transmissions the key allocation and systematizing the establishments of a
and classical communications is a crucial part for this direct channel or multi-hop links based on demands, visibility,
integration, which should consider the unique features of and channel conditions.
both types of communications within this variable network’s The SDN technology can help with the management of
topological structure. Furthermore, relaying the quantum different tasks we need to control in quantum communications
keys among different network elements entails the need of systems. This includes key exchnage mechanisms, entangle-
quantum devices to communicate with the network control ment generation/distribution schemes, and efficient swapping
in order to enable flexible and efficient routing based on procedures. In all cases, embedding SDN technologies into
applications’ QoS profiles and secret key rate generation of quantum networks would allow for provisioning of accurate
10

Trusted Relay: s1 Trusted Relay: s2


control and management. Several research works in the open
literature have shown that SDN integration is beneficial to
QKD networks by customizing network configuration and de-
signing efficient routing protocols [102]. Specifically, SDN can
t = 0 : u1 ←→ u2 secret link required
provide a constant instantaneous monitoring of the quantum
t = 1 : u1 sends request to s1
parameters such as quantum bit error rate and secret key
t = 2 : s1 discovers s2 in range of u2
rate, and flexible configuration of optical paths to ensure the
t = 3 : k1 =QKD(u1 , s1 )
continuous distribution of quantum keys in the network. Fur-
thermore, SDN allows the deployment of advanced resource k2 =QKD(s1 , s2 )
allocation and control algorithms for load balancing, network k2 =QKD(s2 , u2 )
slicing, and quantum-aware path computation, regardless of t = 4 : s1 −→ s2 Classical message k1 ⊗ k2
the underlying infrastructure. Thus, introducing the SDN t = 5 : s2 −→ u2 Classical message k1 ⊗ k3
model is a mutually beneficial arrangement that opens the t = 6 : ACK sent, u2 and u2 share k1
road to a seamless convergence between NTNs and quantum
Transmitter: u1 Receiver: u2
technologies.
Fig. 8. Trusted-relay based quantum NTNs can extend the distance of QKD
beyond the reach of ordinary links. Here an example scenarios is depicted
C. Network Scalability where two satellites s1 and s2 assist two distant ground stations u1 and u2
to establish secret keys.
Despite the many appealing solutions offered by NTN
for scaling up quantum communications networks, there
are still considerable technical hurdles for reaping the
benefits of this integration. Specifically, FSO and Li-Fi k2 with Alice and Bob by QKD, respectively. Then, Charlie
links to ground transmit through atmospheric channels sends the bit-wise exclusive-OR of the two keys to either
as a propagating medium whose properties are random of the two communicating parties, who can now obtain the
functions of space and time. This renders the quantum key established with the other party. This key can be used
communication to a random process depending on weather for subsequent secret communication between Alice and Bob.
and geographical locations [103]. Additionally, several Fig. 8 shows an example scenario with two satellites and two
unpredictable environmental factors such as clouds, snow, ground users. As it is clear from the above procedure, this
fog, rain, haze, among other things, may cause signal approach is completely scalable with two serious drawbacks:
attenuation and shorten the communication distance. That 1) this approach is not generally applicable to all quantum
said, space-based communications links have the advantages communications protocols, and 2) very high level of trust is
of negligible propagation losses for the signal transmitted assumed, which may be hard to justify in general. However,
through the vacuum [104]. Namely, ISLs and IOLs are not this is one of the currently feasible solutions, which has been
subject to weather conditions because satellite orbits are demonstrated with a LEO satellite assuming the role of a
typically far above the atmosphere but the main challenge trusted relay and establishing secure keys between two ground
here is caused by the link availability when satellites stations 7600 km apart [104].
are moving with different relative velocities. Thus, these 2) Untrusted Measurement Nodes: Measurement device
inevitable transmission losses in real optical channels along independent (MDI) is an important framework to constitute
with challenges in ISL and IOL communications may reduce a quantum network with an untrusted network server/relay,
or even totally destroy the quantum entanglement across which can provide an enhanced security performance com-
remote nodes, and hence, jeopardize the scalability offered pared to traditional QKD [105]. Thereby, even with untrusted
by NTNs for realizing the long-range quantum networking. NTN platforms, quantum security can still be guaranteed in
some cases using the MDI concept. The main idea in MDI
Potential solutions QKD is to design the communications protocol in such a way
In the direction to overcome these limitations, multiple quan- that no assumption on the trustworthiness of measurement
tum devices and technologies can be utilized within the devices is required. Both communications parties prepare
NTN infrastructure. Next, we will present the most promising and send their signals to the untrusted measurement device,
approaches for provisioning the foreseeable scalability and which announces the measurement outcomes. The protocol
ensuring consistent hybrid deployment landscape. is designed in such a way that the announcement of incor-
1) Trusted Relays: Reliable and efficient transmission of rect measurement results would show itself in the observed
quantum information at global distances is a daunting task. error rates, indicating malice or malfunction. Whereas, the
However, for some specific applications of quantum com- announcement of correct measurement results does not pass
munications, it is possible to somehow decode-reencode the any information to Eve/untrusted node about the actual key
(classical) message encoded in the quantum states at trusted bits being exchanged between the two parties.
relays placed between the communicating nodes. QKD is one The implementation of MDI QKD in the NTN setting is
example of such applications. For establishing a key between not without its own challenges. First, it requires us to use the
Alice and Bob, with a trusted relay, Charlie, one can use two uplink configuration, which is known to be more lossy than the
runs of QKD. Charlie establishes two random keys k1 and downlink one, in satellite-to-ground settings. It also requires to
11

have the measurement devices on board the satellite, which are 10 ms are sufficient for a 1000 km fiber-based repeater
often more complicated systems than the source in the MDI- network. Meanwhile, experimental demonstrations have
QKD protocol. Synchronization is also a challenge given that been performed for quantum memories of coherence
the photons sent by the two users have to reach the satellite at times well above this limit, e.g., from 1.3 s to six hours
the same time. That said, implementation of MDI QKD via a [115], [115], [116]. However, these quantum memories
satellite node is a prelude to the implementation of memory- typically store quantum information in matter qubits and/or
assisted QKD [106], [107] and quantum repeaters in space, and require cryogenic temperatures. Storage in matter qubits
can therefore be part of the global efforts to make quantum requires development of efficient interfaces between flying
communications services accessible worldwide. and matter qubits, which in itself is a challenge [117].
3) Quantum Repeaters: The fundamental solution to the Requirement of cryogenic temperatures make utilization of
issue of scalability is utilizing quantum repeaters, which are quantum memories a challenge in non-laboratory conditions.
the essential parts of future quantum communications systems Availability of practical quantum memories with sufficient
[108], [109]. In the case of QKD, quantum repeaters enable coherence times will enable not only the long-distance
end-to-end security for QKD users. Conventional quantum quantum communications but also will greatly diversify the
repeaters aim at creating entanglement within smaller seg- suite of useful quantum communications protocols that can
ments, followed by entanglement swapping (ES) at intermedi- be implemented in such networks.
ate nodes to extend the entanglement to longer distances [110].
Embedding quantum repeaters in NTNs allows for realizing There are multiple competing approaches that are being
entanglement distribution over large distances with a smaller considered as candidates for quantum memories with different
number of intermediate nodes as compared to terrestrial com- strengths and weaknesses [115], [118]. In this direction, a
munications systems [111]. In principle, quantum repeater variety of different dopant/host combinations have been stud-
nodes can be placed on board a satellite or an aerial platform, ied for various quantum mechanical phenomena, and many
with photonic channels enabling entanglement distribution elements necessary for a practical quantum memory have been
among orbiting/flying nodes. ES procedures can then be done shown, such as long storage times and high efficiency optical
at such nodes [1]. Creating an end-to-end entangled state, storage and recall. However, the research still focuses on
when the nodes are moving in space, would inevitably add optimizing single parameters, while a system demonstrating
an extra layer of complexity to the design of the NTN based all necessary aspects simultaneously remains to be developed.
system. Therefore, it is critical to efficiently optimize the To this end, there are ongoing efforts for the integration of
quantum repeater schemes, which is nontrivial because the these memories in quantum networks such that the modality
number of possible schemes that can be performed grows of quantum memory can be made independent of the operating
exponentially with the number of links or nodes [112]. modality of the quantum network [119]. Once developed,
Quantum repeaters enable the implementation of all quan- these quantum interconnects will allow seemless interface
tum networking tasks that require preshared entanglement be- between quantum nodes working with different modalities.
tween distant nodes as an important prerequisite; see Sec. II-C The experimental developments can be boosted by the im-
for some examples. This makes the ability of quantum nodes, proved funding opportunities and allocation of more funds
i.e. end nodes and repeaters alike, to store and efficiently targeting the key components of the quantum network ar-
utilize quantum entanglement a crucial functionality. More chitecture. Meanwhile, theoretical efforts can be concentrated
importantly, tasks such as quantum teleportation and entan- to the development of useful quantum technologies realizable
glement swapping are elementary and fundamental in nature with currently available hardware. Prepare-and-measure type
for the basic working of a quantum communications network protocols, e.g., BB84 are well within the reach of current
[113]. To fulfil the requirement of preshared entanglement, experimental capabilities. Developments of novel quantum
quantum memories that are capable of storing quantum in- applications with the same structure can provide a boost in
formation from generation to utilization while maintaining the utilization of quantum technologies in near future.
acceptable fidelity levels are required. A quantum memory The above developments could, however, take years to
is a device that can store an incoming photon and efficiently be space ready. Another challenging task in the adoption
retrieve the same photonic state on-demand without disturbing of quantum communications networks in NTNs is then the
the quantum state. Thus, an NTN-deployable quantum mem- limited number of demonstrable network tasks of practical in-
ory would be essential for long-range quantum communica- terest. Most applications we mentioned in earlier sections, e.g.,
tions and for performing QKD across global distances without quantum secret sharing, as well as other emerging ones such as
intermediate trusted nodes. quantum secret comparison, quantum oblivious transfer, and
The development and deployment of quantum memories, quantum voting, require quantum resources beyond current
by itself, is a huge technical challenge even for terrestrial technological reach, e.g., large amounts of long-term entan-
applications. One of the key issues is the required coherence glement and error-corrected communication and storage [120].
time of quantum memories. The authors in [114] consider These quantum resources are not likely to be available very
a quantum repeater network with a large number (≫ 1) of soon [121]. In the mean time, it is essential to develop quantum
quantum memories at each node to minimize the waiting network applications that are less resource-demanding and
time due to classical communications. Their optimistic can be demonstrated with the currently available or near-term
estimates indicate that coherence times in the excess of quantum communications equipment.
12

V. F UTURE D IRECTIONS AND A PPLICATIONS security of data. Quantum communications provides methods
of secure exchange of health records by QKD and anony-
The disruptive potentials of the convergence between quan- mous private information retrieval systems [52]. Additionally,
tum technologies and NTNs do not lay only in provisioning security of medical media is imperative for patient safety
secure communications but it also promises to open new fron- and confidentiality, and thus, recently the concept of quantum
tiers for digital innovation. In this section, several promising medical image encryption has attracted a significant attention
research directions and novel applications will be presented. from both scientists and healthcare system designers [123]. In
1) Space-based Quantum Clouds: The concept of space- this framework, medical images and records can be securely
based clouds is developed to further boost information service communicated within different health centers using quantum
systems by utilizing satellites not only as relay devices but encryption/decryption algorithms. Another interesting feature
also for establishing data storage paradigms over GSO and/or is to offer certified deletion of health records that generates a
NGSO satellites. The main advantage of space-based data classical certificate of deletion of health records [124]. These
centres is the absolute immunity against natural disasters features make quantum communications systems attractive for
occurring on the ground. In the realm of multi-layer NTNs, digital healthcare solutions and other databases of sensitive
the geographical boundaries and terrestrial obstacles are not nature. Furthermore, quantum computing can also help in
deterrent factors for transferring data globally, and thus, mega- this context via optimizing the healthcare system models to
corporations that have intercontinental sites will be able to advance the patient care experience, improve the population
share massive data through a space-based cloud and benefit health, and minimize per capita healthcare costs [125].
from the faster transmissions comparing to the terrestrial cloud 4) Quantum for Banking and Finance Industries: Bank-
networks. Beyond this, empowering space-based clouds with ing and finance industry have strict requirements for encryp-
quantum technologies improves the security aspects and offers tion due to sensitive nature of their operations and data. On
quantum computing capabilities for big data applications. the one hand, banks and financial institutions require real-time
This ecosystem will create an accessible quantum algorithm encryption capabilities for the large-volume of their real-time
development environment for the quantum developers around transactions, which is a major growing challenge. Introducing
the world and may also lead to emerging quantum-as-a- quantum to NTNs offers a solution to this challenge in the
service providers. Moreover, given the extreme high costs of form of satellite-based QKD with the possibility of global
hosting and building quantum computing services, space-based connectivity. On the other hand, quantum computing also
quantum clouds can improve the financial viability through offers appealing solutions for the finance sector in the form of
allowing simultaneous access for multiple beneficiaries and quantum algorithms for risk-based asset management, portfo-
users, and hence, increase machine utilization. lio optimization, and other complicated financial procedures
2) Quantum Computing for Space Missions: One of [126], [127]. Specifically, quantum computing can further
the major challenges in the operation of the CubeSats and develop the investment industry via applying quantum-based
small satellites in lower altitudes is the rather low informa- machine learning algorithms for managing massive numbers
tion processing capabilities of the onboard processors [122]. of underlying assets while considering various sets of rele-
Consequently, complex processing tasks, such as online opti- vant data for learning, adapting, and enhancing investment
mization of the resource allocation strategy, data processing decisions. Beyond this, with the availability of cloud quantum
for Earth observation applications, or data aggregation for computers and the possibility of blind quantum computation,
IoT, can hardly be executed using a single satellite processor. there exists an opportunity to put these quantum solutions to
Alternatively, quantum technologies along with space-based test and harness their benefits [128].
quantum clouds can be utilized in such scenarios in order 5) Quantum Technologies for Government and Defense:
to offload the computational burden from small satellites. Communication within the governmental organizations and de-
Thus, a space quantum network can be structured and in- fense establishments are under persistent threats of espionage
terconnected via FSO links, which will benefit from several and cyber-attacks. The unconditional security offered by the
advantages of FSO over RF systems and the extraordinary QKD and other quantum encryption techniques is an effective
computational capacity of the quantum servers with certainly countermeasure to protect against these threats. Furthermore,
enhanced security performance. This setup can also alleviate quantum technologies including communications, computing,
the latency issue especially for resource-hungry and delay- and sensing are offering a set of beneficial tools and mecha-
sensitive applications. In addition, small satellites can be nisms for defense and military applications [129]. For instance,
deployed as space-based quantum sensors to enhance the quantum sensors can be used to detect submarines and stealth
practical performance of navigation and Earth observation aircraft [130]. Specifically, utilizing quantum sensors for po-
systems. In particular, these quantum sensors on the small sitioning, navigation and timing can induce reliable inertial
satellite nodes would to a large extent improve the knowledge navigation systems, which empower navigation without the
of our planet through Earth observation missions that can need for external references. A gravimeter based on quantum
measure small-scale variations of Earth’s gravitational field sensing has been proposed in [131] to detect changes in
resulted from water flows, movement of ice, continental drifts, the gravitational field. This gravimeter uses a quantum mag-
and so forth. netomechanical system consisting of a magnetically trapped
3) Quantum Communications for Healthcare: One of superconducting resonator, and it is a passive system that
the sensitive issues in digital healthcare is encryption and probes without transmitting signals. This allows the detection
13

of objects, which may not emit any kind of electromagnetic [12] A. Trichili, M. A. Cox, B. S. Ooi, and M.-S. Alouini, “Roadmap to
signals, by only observing the surrounding transient gravita- free space optics,” J. Opt. Soc. Am., vol. 37, no. 11, pp. A184–A201,
tional changes. 2020.
[13] C. L. Degen, F. Reinhard, and P. Cappellaro, “Quantum sensing,”
Reviews of modern physics, vol. 89, no. 3, p. 035002, 2017.
VI. C ONCLUSIONS [14] B. L. Edwards and D. J. Israel, “Update on NASA’s laser communica-
In this paper, we have discussed how quantum technologies tions relay demonstration project,” in SpaceOps Conf., 2018, p. 2395.
[15] S. A. Hamiltona et al., “Overview of NASA’s national space quantum
interplay with, benefit from, and shape the future of NTN
laboratory program,” International Astronautical Congress (IAC), Oct
research within the wireless communications landscape. Amal- 2019.
gamation of quantum information technologies with NTN can [16] A. Thoss, V. Henderson, M. Krutzik, and A. Wicht,
provide benefits to both NTNs and quantum technologies. On “Laser systems enable quantum technology in space,”
the one hand, NTNs can benefit from the secure communi- www.laserfocusworld.com/lasers-sources/article/14188837/laser-
cation offered by quantum technologies. On the other hand, systems-enable-quantum-technology-in-space, accessed 22-07-2022.
quantum communications networks supported by the NTN [17] J. Tachella et al., “Real-time 3D reconstruction from single-photon LI-
DAR data using plug-and-play point cloud denoisers,” Nat. Commun.,
infrastructure can be more resilient and operated at the global vol. 10, no. 1, pp. 1–6, 2019.
scale. In this direction, the key integration challenges are [18] R. Horodecki, P. Horodecki, M. Horodecki, and K. Horodecki, “Quan-
elaborated with providing some intriguing potential solutions. tum entanglement,” Rev. Mod. Phys., vol. 81, no. 2, p. 865, 2009.
In particular, channel reliability in such dynamic propagation [19] S. Pirandola, J. Eisert, C. Weedbrook, A. Furusawa, and S. L. Braun-
environment, scalability and networking issues, resource man- stein, “Advances in quantum teleportation,” Nat. Photonics, vol. 9,
agement and coordination problems are discussed along with no. 10, pp. 641–652, 2015.
[20] M. G. Kuzyk, “Quantum no-cloning theorem and entanglement,” Am.
the theoretical and experimental complications. Afterwards,
J. Phys., vol. 87, no. 5, pp. 325–327, 2019.
various innovative visions and research directions motivated [21] R. Bedington, J. M. Arrazola, and A. Ling, “Progress in satellite
by utilizing quantum technologies in the non-terrestrial com- quantum key distribution,” npj Quantum Inf., vol. 3, no. 1, pp. 1–13,
munications systems are pointed out. Ultimately, this article 2017.
covers the quantum communications aspects and the integra- [22] J. S. Sidhu et al., “Advances in space quantum communications,” IET
tion challenges with NTNs to constitute a global-spanning Quantum Communication, vol. 2, no. 4, pp. 182–217, 2021.
[23] G. J. Alberts et al., “Accelerating quantum computer developments,”
quantum network, in the hope that it would trigger more in-
EPJ Quantum Technology, vol. 8, no. 1, p. 18, 2021.
depth investigations and serve as a continuous incentive for [24] M. M. Wilde, Quantum Information Theory, 2nd ed. UK: Cambridge
further quantum communications research activities. University Press, 2017.
[25] J. S. Bell, “On the Einstein Podolsky Rosen paradox,” Phys. Phys. Fiz.,
vol. 1, pp. 195–200, Nov 1964.
R EFERENCES
[26] J. F. Clauser, M. A. Horne, A. Shimony, and R. A. Holt, “Proposed
[1] S. Pirandola et al., “Advances in quantum cryptography,” Adv. Opt. experiment to test local hidden-variable theories,” Phys. Rev. Lett.,
Photon., vol. 12, no. 4, pp. 1012–1236, Dec 2020. vol. 23, pp. 880–884, Oct. 1969.
[2] C. De Lima et al., “Convergent Communication, Sensing and Local- [27] B. Hensen et al., “Loophole-free Bell inequality violation using elec-
ization in 6G Systems: An Overview of Technologies, Opportunities tron spins separated by 1.3 kilometres,” Nature, vol. 526, no. 7575, pp.
and Challenges,” IEEE Access, vol. 9, pp. 26 902–26 925, 2021. 682–686, Oct 2015.
[3] H. J. Kimble, “The quantum internet,” Nature, vol. 453, no. 7198, pp. [28] C. Abellán et al., “Challenging local realism with human choices,”
1023–1030, Jun 2008. Nature, vol. 557, no. 7704, pp. 212–216, May 2018.
[4] S. Wehner, D. Elkouss, and R. Hanson, “Quantum internet: A vision [29] A. S. Cacciapuoti, J. Illiano, S. Koudia, K. Simonov, and M. Caleffi,
for the road ahead,” Science, vol. 362, no. 6412, p. eaam9288, 2018. “The quantum internet: Enhancing classical internet services one qubit
[5] N. Hosseinidehaj, Z. Babar, R. Malaney, S. X. Ng, and L. Hanzo, at a time,” IEEE Netw., vol. 36, no. 5, pp. 6–12, 2022.
“Satellite-based continuous-variable quantum communications: State- [30] W. K. Wootters and W. H. Zurek, “A single quantum cannot be cloned,”
of-the-art and a predictive outlook,” IEEE Commun. Surveys Tuts., Nature, vol. 299, no. 5886, pp. 802–803, Oct 1982.
vol. 21, no. 1, pp. 881–919, 2019. [31] C. H. Bennett and G. Brassard, “Quantum cryptography: Public key
[6] A. S. Cacciapuoti et al., “Quantum internet: Networking challenges distribution and coin tossing,” in Proceedings of IEEE International
in distributed quantum computing,” IEEE Netw., vol. 34, no. 1, pp. Conference on Computers, Systems, and Signal Processing. Bangalore,
137–143, 2020. India: IEEE, Dec. 1984, pp. 175–179.
[7] J. Illiano, M. Caleffi, A. Manzalini, and A. S. Cacciapuoti, “Quantum [32] M. Curty et al., “Finite-key analysis for measurement-device-
internet protocol stack: A comprehensive survey,” Computer Networks, independent quantum key distribution,” Nat. Commun., vol. 5, Apr.
vol. 213, p. 109092, 2022. 2014.
[8] S. Pirandola, R. Laurenza, C. Ottaviani, and L. Banchi, “Fundamental [33] M. Tomamichel, C. C. W. Lim, N. Gisin, and R. Renner, “Tight finite-
limits of repeaterless quantum communications,” Nat. Commun., vol. 8, key analysis for quantum cryptography,” Nat. Commun., vol. 3, p. 634,
no. 1, p. 15043, Apr 2017. Jan. 2012.
[9] C. Simon, “Towards a global quantum network,” Nat. Photonics, [34] Y. Cao et al., “The evolution of quantum key distribution networks:
vol. 11, no. 11, pp. 678–680, 2017. On the road to the qinternet,” IEEE Commun. Surveys Tuts., vol. 24,
[10] 3GPP TR 38.821 V16.0.0, “3rd Generation Partnership Project; Tech- no. 2, pp. 839–894, 2022.
nical Specification Group Radio Access Network; Solutions for NR to [35] K. M. R. Audenaert et al., “Discriminating states: The quantum
support non-terrestrial networks (NTN) (Release 16),” 3rd Generation Chernoff bound,” Phys. Rev. Lett., vol. 98, p. 160501, Apr. 2007.
Partnership Project, Tech. Rep., 2019. [36] J. Calsamiglia, R. M. noz Tapia, L. Masanes, A. Acı́n, and E. Bagan,
[11] M. Giordani and M. Zorzi, “Non-terrestrial networks in the 6G era: “Quantum Chernoff bound as a measure of distinguishability between
Challenges and opportunities,” IEEE Netw., vol. 35, no. 2, pp. 244– density matrices: Application to qubit and Gaussian states,” Phys. Rev.
251, 2021. Lett., vol. 77, p. 032311, Mar. 2008.
14

[37] G. Murta, F. Grasselli, H. Kampermann, and D. Bruß, “Quantum [59] 3GPP TR 38.821 V16.0.0, “3rd Generation Partnership Project; Tech-
conference key agreement: A review,” Adv. Quantum Technol., vol. 3, nical Specification Group Radio Access Network; Solutions for NR to
no. 11, p. 2000025, 2020. support non-terrestrial networks (NTN) (Release 16),” 3rd Generation
[38] K. Boström and T. Felbinger, “Deterministic secure direct communi- Partnership Project, Tech. Rep., 2019.
cation using entanglement,” Phys. Rev. Lett., vol. 89, p. 187902, Oct [60] 3GPP, “Study on using satellite access in 5G,” 3rd Generation Part-
2002. nership Project, Tech. Rep., 2018.
[39] S. Qaisar, J. ur Rehman, Y. Jeong, and H. Shin, “Practical deterministic [61] M. Bacco et al., “Networking challenges for non-terrestrial networks
secure quantum communication in a lossy channel,” Prog. Theor. Exp. exploitation in 5G,” in IEEE 2nd 5G World Forum (5GWF), 2019, pp.
Phys., vol. 2017, no. 4, pp. 1–12, Apr. 2017. 623–628.
[40] T. Li and G.-L. Long, “Quantum secure direct communication based [62] N. U. L. Hassan, C. Huang, C. Yuen, A. Ahmad, and Y. Zhang, “Dense
on single-photon bell-state measurement,” New J. Phys., vol. 22, no. 6, small satellite networks for modern terrestrial communication systems:
p. 063017, jun 2020. Benefits, infrastructure, and technologies,” IEEE Wireless Commun.,
[41] X.-f. Wang et al., “Transmission of photonic polarization states from vol. 27, no. 5, pp. 96–103, 2020.
geosynchronous Earth orbit satellite to the ground,” Quantum Eng., [63] C. Cheng, R. Chandrasekara, Y. C. Tan, and A. Ling, “Space-qualified
vol. 3, no. 3, p. e73, 2021. nanosatellite electronics platform for photon pair experiments,” J.
[42] M. Hillery, V. Bužek, and A. Berthiaume, “Quantum secret sharing,” Lightw. Technol., vol. 33, no. 23, pp. 4799–4804, 2015.
Phys. Rev. A, vol. 59, pp. 1829–1834, Mar 1999. [64] L. Moli-Sanchez, A. Rodriguez-Alonso, and G. Seco-Granados, “Per-
[43] R. Cleve, D. Gottesman, and H.-K. Lo, “How to share a quantum formance analysis of quantum cryptography protocols in optical earth-
secret,” Phys. Rev. Lett., vol. 83, pp. 648–651, Jul 1999. satellite and intersatellite links,” IEEE J. Sel. Areas Commun., vol. 27,
[44] Y.-H. Chou, G.-J. Zeng, X.-Y. Chen, and S.-Y. Kuo, “Multiparty no. 9, pp. 1582–1590, 2009.
weighted threshold quantum secret sharing based on the Chinese [65] Z. Tang et al., “Generation and analysis of correlated pairs of photons
remainder theorem to share quantum information,” Sci. Rep., vol. 11, aboard a nanosatellite,” Phys. Rev. Appl., vol. 5, no. 5, p. 054022, 2016.
no. 1, p. 6093, Mar 2021. [66] S.-K. Liao et al., “Satellite-to-ground quantum key distribution,” Na-
[45] C. Liu et al., “Continuous-variable quantum secret sharing based on ture, vol. 549, no. 7670, pp. 43–47, 2017.
thermal terahertz sources in inter-satellite wireless links,” Entropy,
[67] L. Bacsardi, “Resources for satellite-based quantum communication
vol. 23, no. 9, 2021.
networks,” in IEEE 22nd Int. Conf. on Intell. Eng. Syst. (INES), 2018,
[46] M. Christandl and S. Wehner, “Quantum anonymous transmissions,”
pp. 000 097–000 102.
in Advances in Cryptology - ASIACRYPT 2005, B. Roy, Ed. Berlin,
[68] S. Gong et al., “Network availability maximization for free-space
Heidelberg: Springer Berlin Heidelberg, 2005, pp. 217–235.
optical satellite communications,” IEEE Wireless Commun. Lett., vol. 9,
[47] V. Lipinska, G. Murta, and S. Wehner, “Anonymous transmission in a
no. 3, pp. 411–415, 2020.
noisy quantum network using the w state,” Phys. Rev. A, vol. 98, p.
[69] CCSDS, 142.0-B-1, Recommended standard - Optical Communications
052320, Nov 2018.
Coding Synchronization, August 2019.
[48] A. Unnikrishnan et al., “Anonymity for practical quantum networks,”
[70] CCSDS, 141.0-B-1, Recommended standard + Pink Sheets for O3K -
Phys. Rev. Lett., vol. 122, p. 240501, Jun 2019.
Optical Communications Physical Layer, February 2020.
[49] W. Huang et al., “Quantum anonymous ranking,” Phys. Rev. A, vol. 89,
[71] B. L. Edwards, “Latest status of the CCSDS optical communications
p. 032325, Mar 2014.
working group,” in IEEE Int. Conf. on Space Optical Systems and
[50] A. Khan, J. ur Rehman, and H. Shin, “Quantum anonymous notification
Applications (ICSOS), 2022, pp. 1–6.
for network-based applications,” Quantum Inf. Process., vol. 20, no. 12,
p. 397, Nov 2021. [72] T. Tolker-Nielsen and G. Oppenhauser, “In-orbit test result of an
[51] A. Khan, U. Khalid, J. ur Rehman, K. Lee, and H. Shin, “Quantum operational optical intersatellite link between artemis and spot4, silex,”
anonymous collision detection for quantum networks,” EPJ Quantum in Free-Space Laser Communication Technologies XIV, vol. 4635.
Technol., vol. 8, no. 1, p. 27, Dec 2021. International Society for Optics and Photonics, 2002, pp. 1–15.
[52] A. Khan, U. Khalid, J. ur Rehman, and H. Shin, “Quantum anonymous [73] M. R. Garcia-Talavera et al., “Preliminary results of the in-orbit test
private information retrieval for distributed networks,” IEEE Trans. of ARTEMIS with the optical ground station,” in Free-Space Laser
Commun., vol. 70, no. 6, pp. 4026–4037, 2022. Communication Technologies XIV, vol. 4635. International Society
[53] J. Yin et al., “Satellite-based entanglement distribution over 1200 for Optics and Photonics, 2002, pp. 38–49.
kilometers,” Science, vol. 356, no. 6343, pp. 1140–1144, 2017. [74] M. Toyoshima et al., “Results from phase-1, phase-2 and phase-3
[54] ITU-R, “Simulation methodologies for determining statistics of kirari optical communication demonstration experiments with the NICT
short-term interference between co-frequency, codirectional non- optical ground station (KODEN),” in 25th AIAA Int. Commun. Satellite
geostationary-satellite orbit fixed-satellite service systems in circular Syst. Conf., 2007.
orbits and other non-geostationary fixed-satellite service systems in [75] V. Cazaubiel et al., “LOLA: A 40000 km optical link between an
circular orbits or geostationary-satellite orbit fixed-satellite service aircraft and a geostationary satellite,” in ESA Special Publication, vol.
networks,” International Telecommunication Union, Standard, 2003, 621, 2006.
ITU-R S.1325-3. [76] M. Giordani and M. Zorzi, “Non-terrestrial networks in the 6g era:
[55] H. Al-Hraishawi, H. Chougrani, S. Kisseleff, E. Lagunas, and Challenges and opportunities,” IEEE Netw., vol. 35, no. 2, pp. 244–
S. Chatzinotas, “A survey on non-geostationary satellite systems: The 251, 2020.
communication perspective,” IEEE Commun. Surveys Tuts., 2022. [77] A. Sevincer, A. Bhattarai, M. Bilgi, M. Yuksel, and N. Pala, “LIGHT-
[56] T. Alladi, Naren, G. Bansal, V. Chamola, and M. Guizani, “SecAu- NETs: Smart LIGHTing and mobile optical wireless NETworks — a
thUAV: A novel authentication scheme for UAV-ground station and survey,” IEEE Commun. Surveys Tuts., vol. 15, no. 4, pp. 1620–1641,
UAV-UAV communication,” IEEE Trans. Veh. Technol., vol. 69, no. 12, 2013.
pp. 15 068–15 077, 2020. [78] G. S. Spagnolo et al., “Optical wireless communication and Li-Fi: A
[57] H. Al-Hraishawi, S. Chatzinotas, and B. Ottersten, “Broadband non- new infrastructure for wireless communication in saving energy era,”
geostationary satellite communication systems: Research challenges in IEEE Int. Workshop on Metrology for Industry 4.0 IoT, 2020, pp.
and key opportunities,” in IEEE Int. Conf on Commun. (ICC), Jun. 674–678.
2021, pp. 1–6. [79] X. Wu, M. D. Soltani, L. Zhou, M. Safari, and H. Haas, “Hybrid LiFi
[58] H. Al-Hraishawi et al., “Multi-layer space information networks: and WiFi networks: A survey,” IEEE Commun. Surveys Tuts., vol. 23,
Access design and softwarization,” IEEE Access, 2021. no. 2, pp. 1398–1420, 2021.
15

[80] P. Pavarangkoon et al., “Bandwidth utilization enhancement using high- [101] S. Xu, X.-W. Wang, and M. Huang, “Software-defined next-generation
performance and flexible protocol for INTELSAT satellite network,” in satellite networks: Architecture, challenges, and solutions,” IEEE Ac-
IEEE 7th Annual Inf. Technol., Electronics and Mobile Commun. Conf. cess, vol. 6, pp. 4027–4041, 2018.
(IEMCON), 2016, pp. 1–7. [102] R. Picchi, F. Chiti, R. Fantacci, and L. Pierucci, “Towards quantum
[81] M. Leba, S. Riurean, and A. Lonica, “LiFi-the path to a new way satellite internetworking: A software-defined networking perspective,”
of communication,” in IEEE Conf. on Inf. Syst. and Technol. (CISTI), IEEE Access, vol. 8, pp. 210 370–210 381, 2020.
2017, pp. 1–6. [103] X. Deng, C. Tian, X. Su, and C. Xie, “Avoiding disentanglement of
[82] P. M. Kalaivaanan et al., “On-the-move measurement analysis for Ka- multipartite entangled optical beams with a correlated noisy channel,”
band high throughput satellite and LiFi communication networks in Sci. Rep., vol. 7, no. 1, pp. 1–9, 2017.
tropical region,” IEEE Access, vol. 9, pp. 71 344–71 355, 2021. [104] S.-K. Liao et al., “Satellite-relayed intercontinental quantum network,”
[83] D. N. Amanor, W. W. Edmonson, and F. Afghah, “Link performance Phys. Rev. Lett., vol. 120, p. 030501, Jan 2018.
improvement via design variables optimization in LED-based VLC sys- [105] F. Xu, “Measurement-device-independent quantum communication
tem for inter-satellite communication,” in IEEE Int. Conf. on Wireless with an untrusted source,” Phys. Rev. A, vol. 92, p. 012333, Jul 2015.
for Space and Extreme Environments (WiSEE), 2017, pp. 7–12. [106] C. Panayi, M. Razavi, X. Ma, and N. Lütkenhaus, “Memory-assisted
[84] J. L. Duligall, M. S. Godfrey, K. A. Harrison, W. J. Munro, and J. G. measurement-device-independent quantum key distribution,” New Jour-
Rarity, “Low cost and compact quantum key distribution,” New Journal nal of Physics, vol. 16, no. 4, p. 043005, apr 2014.
of Physics, vol. 8, no. 10, p. 249, 2006. [107] M. Gündoğan et al., “Proposal for space-borne quantum memories for
[85] H. Chun et al., “Handheld free space quantum key distribution with global quantum networking,” npj Quantum Information, vol. 7, no. 1,
dynamic motion compensation,” Optics Express, vol. 25, no. 6, pp. p. 128, Aug 2021.
6784–6795, 2017. [108] M. Mastriani and S. S. Iyengar, “Satellite quantum repeaters for a
[86] O. Elmabrok and M. Razavi, “Wireless quantum key distribution in quantum internet,” Quantum Eng., vol. 2, no. 4, p. e55, 2020.
indoor environments,” JOSA B, vol. 35, no. 2, pp. 197–207, 2018. [109] M. Ghalaii and S. Pirandola, “Capacity-approaching quantum repeaters
[87] O. Elmabrok, M. Ghalaii, and M. Razavi, “Quantum-classical access for quantum communications,” Phys. Rev. A, vol. 102, no. 6, p. 062412,
networks with embedded optical wireless links,” JOSA B, vol. 35, no. 3, 2020.
pp. 487–499, 2018. [110] M. Razavi, M. Piani, and N. Lütkenhaus, “Quantum repeaters with
[88] S. Bahrani, O. Elmabrok, G. C. Lorenzo, and M. Razavi, “Wavelength imperfect memories: Cost and scalability,” Phys. Rev. A, vol. 80, no. 3,
assignment in quantum access networks with hybrid wireless-fiber p. 032301, 2009.
links,” JOSA B, vol. 36, no. 3, pp. B99–B108, 2019. [111] C. Liorni, H. Kampermann, and D. Bruß, “Quantum repeaters in space,”
[89] H. Li, X. Chen, J. Guo, and H. Chen, “A 550 Mbit/s real-time visible New J. Phys., vol. 23, no. 5, p. 053021, 2021.
light communication system based on phosphorescent white light led [112] K. Goodenough, D. Elkouss, and S. Wehner, “Optimizing repeater
for practical high-speed low-complexity application,” Opt. Express, schemes for the quantum internet,” Phys. Rev. A, vol. 103, p. 032610,
vol. 22, no. 22, pp. 27 203–27 213, 2014. Mar 2021.
[90] Y. Jiang et al., “Simultaneous light-emitting light-detecting function- [113] A. S. Cacciapuoti, M. Caleffi, R. Van Meter, and L. Hanzo, “When
ality of InGaN/GaN multiple quantum well diodes,” IEEE Electron entanglement meets classical communications: Quantum teleportation
Device Lett., vol. 38, no. 12, pp. 1684–1687, 2017. for the quantum internet,” IEEE Trans. Commun., vol. 68, no. 6, pp.
[91] J.-M. Wun et al., “GaN-based miniaturized cyan light-emitting diodes 3808–3833, 2020.
on a patterned sapphire substrate with improved fiber coupling for [114] M. Razavi, M. Piani, and N. Lütkenhaus, “Quantum repeaters with
very high-speed plastic optical fiber communication,” IEEE Photon. imperfect memories: Cost and scalability,” Phys. Rev. A, vol. 80, p.
J., vol. 4, no. 5, pp. 1520–1529, 2012. 032301, Sep 2009.
[92] H. T. Le, H. T. T. Pham, H.-C. Le, and N. T. Dang, “Satellite quantum [115] M. Zhong et al., “Optically addressable nuclear spins in a solid with
key distribution for vehicular visible light communication networks,” a six-hour coherence time,” Nature, vol. 517, no. 7533, pp. 177–180,
in IEEE Eighth Int. Conf. on Commun. and Electron. (ICCE), 2021, Jan 2015.
pp. 45–50. [116] M. Rančić, M. P. Hedges, R. L. Ahlefeldt, and M. J. Sellars, “Coher-
[93] G. Suciu, A. Scheianu, I. Petre, A. Drosu, and R. Darabană, “VLC ence time of over a second in a telecom-compatible quantum memory
quantum fusion,” in Int. Workshop on Antenna Technology (iWAT), storage material,” Nat. Phys., vol. 14, no. 1, pp. 50–54, Jan 2018.
2020, pp. 1–4. [117] D. Awschalom et al., “Development of quantum interconnects (quics)
[94] H. Kaushal and G. Kaddoum, “Optical communication in space: for next-generation information technologies,” PRX Quantum, vol. 2,
Challenges and mitigation techniques,” IEEE Commun. Surveys Tuts., p. 017002, Feb 2021.
vol. 19, no. 1, pp. 57–96, 2016. [118] Y. Wang et al., “Single-qubit quantum memory exceeding ten-minute
[95] E. Erdogan et al., “Site diversity in downlink optical satellite networks coherence time,” Nat. Photonics, vol. 11, no. 10, pp. 646–650, Oct
through ground station selection,” IEEE Access, vol. 9, pp. 31 179– 2017.
31 190, 2021. [119] D. Awschalom et al., “Development of quantum interconnects (QuICs)
[96] K.-X. Li et al., “Downlink transmit design for massive MIMO LEO for next-generation information technologies,” PRX Quantum, vol. 2,
satellite communications,” IEEE Trans. Commun., pp. 1–1, 2021. p. 017002, Feb 2021.
[97] M. Gabay and S. Arnon, “Quantum key distribution by a free-space [120] H. Zhang, Z. Ji, H. Wang, and W. Wu, “Survey on quantum information
MIMO system,” J. Lightw. Technol., vol. 24, no. 8, pp. 3114–3120, security,” China Commun., vol. 16, no. 10, pp. 1–36, 2019.
2006. [121] J. Preskill, “Quantum Computing in the NISQ era and beyond,”
[98] N. K. Kundu, S. P. Dash, M. R. McKay, and R. K. Mallik, “MIMO Quantum, vol. 2, p. 79, Aug. 2018.
Terahertz Quantum Key Distribution,” IEEE Communications Letters, [122] T. M. Lovelly et al., “A framework to analyze processor architectures
vol. 25, no. 10, pp. 3345–3349, 10 2021. for next-generation on-board space computing,” in IEEE Aerosp. Conf.,
[99] E. Hugues-Salas et al., “Monitoring and physical-layer attack mitiga- 2014, pp. 1–10.
tion in SDN-controlled quantum key distribution networks,” Journal of [123] A. A. Abd El-Latif, B. Abd-El-Atty, and M. Talha, “Robust encryption
Optical Communications and Networking, vol. 11, no. 2, pp. A209– of quantum medical images,” IEEE Access, vol. 6, pp. 1073–1081,
A218, 2019. 2018.
[100] Y. Zhao et al., “Resource allocation in optical networks secured by [124] T. Hiroka, T. Morimae, R. Nishimaki, and T. Yamakawa, “Quantum
quantum key distribution,” IEEE Commun. Mag., vol. 56, no. 8, pp. encryption with certified deletion, revisited: Public key, attribute-
130–137, 2018. based, and classical communication,” in Advances in Cryptology –
16

ASIACRYPT 2021, M. Tibouchi and H. Wang, Eds. Cham: Springer


International Publishing, 2021, pp. 606–636.
[125] P. Jayanthi, B. K. Rai, and I. Muralikrishna, “The potential of quantum
computing in healthcare,” in Technology Road Mapping for Quantum
Computing and Engineering. IGI Global, 2022, pp. 81–101.
[126] M. Hodson, B. Ruck, H. Ong, D. Garvin, and S. Dulman, “Portfolio re-
balancing experiments using the quantum alternating operator ansatz,”
2019.
[127] J. Cohen, A. Khan, and C. Alexander, “Portfolio optimization of 40
stocks using the dwave quantum annealer,” 2020.
[128] J. F. Fitzsimons, “Private quantum computation: an introduction to
blind quantum computing and related protocols,” npj Quantum Inf.,
vol. 3, no. 1, p. 23, Jun 2017.
[129] M. Krelina, “Quantum technology for military applications,” EPJ
Quantum Technol., vol. 8, no. 1, p. 24, Nov 2021.
[130] S. J. Gamberini and L. Rubin, “Quantum sensing’s potential impacts
on strategic deterrence and modern warfare,” Orbis, vol. 65, no. 2, pp.
354–368, 2021.
[131] M. T. Johnsson, G. K. Brennen, and J. Twamley, “Macroscopic
superpositions and gravimetry with quantum magnetomechanics,” Sci.
Rep., vol. 6, no. 1, pp. 1–13, 2016.

You might also like