Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Applications of Quantum Networks

A fully functional quantum internet paired with large-scale quantum computers will open numerous possibilities for science and security as well as a new world of other opportunities.

Some applications stand out because they can be implemented with the level of quantum communication and quantum computation technologies that are available now.

As quantum technologies develop, more such applications can be implemented. NIST researchers are engaged in developing a portfolio of quantum network applications from efficient, secure communication to distributed measurements enabled by interconnected quantum sensors.

globe illustration
Figure 19: An entanglement-enhanced protocol can use the six sensors placed across the globe to optimally measure a function of the parameters θi (e.g. magnetic fields) at the sensors.
Credit: Alexey Gorshkov/NIST

Quantum sensor networks

Distributed quantum sensors combine high spatial resolution and high precision for measuring quantities such as electric fields, magnetic fields, and temperature. NIST demonstrated pioneering theoretical results in the field of measuring global properties of spatially varying fields using entangled sensor networks. This led to numerous further developments, including a US patent, a US patent application, and collaborative experimental work.
In the process, we also showed how to use long-range interactions to rapidly produce the required entanglement. We are continuing theoretical work to design protocols for measuring properties of spatially varying fields using an entangled network of sensors.

PI contact: Alexey Gorshkov

Notable Publications:

T. Qian, J. Bringewatt, I. Boettcher, P. Bienias, and A. Gorshkov, Optimal Measurement of Field Properties with Quantum Sensor Networks, Physical Review A, 103, L030601 (2021), https://doi.org/10.1103/PhysRevA.103.L030601

K. Qian, Z. Eldredge, W. Ge, G. Pagano, M. Foss-Feig, C. Monroe, J. Porto, and A. Gorshkov, Heisenberg-Scaling Measurement Protocol for Analytic Functions with Quantum Sensor Networks, Physical Review A, 100, 042304 (2019) https://doi.org/10.1103/PhysRevA.100.042304

Z. Eldredge, M. Foss-Feig, J. Gross, S. Rolston, and A. Gorshkov, Optimal and secure measurement protocols for quantum sensor networks, Physical Review A, 97, 042337 (2018) https://doi.org/10.1103/PhysRevA.97.042337

W. Ge, K. Jacobs, Z. Eldredge, A. Gorshkov, and M. Foss-Feig, Distributed Quantum Metrology with Linear Networks and Separable Inputs, Physical Review Letters, 121, 043604 (2018) https://doi.org/10.1103/PhysRevLett.121.043604

Patent: U.S. Patent 10,007,885; U.S. Patent Application 16677922

Technology Readiness Level: 1

Quantum Cryptography

Cryptography is a crucial component of digital communication, and it is one that could be fundamentally improved by the unique capabilities of a quantum communication network. We study a range of cryptographic protocols that will be implementable on a quantum network in the near future. Key topics of interest include device-independent random number generation (see Fig. 20, below), position-based cryptography, and fair two-party computation.

prototype demonstration of device-independent random number generation
FIgure 20: Prototype demonstration of device-independent random number generation with a quantum network. Entangled photon pairs were shared between remote parties through fiber optic cables as part of a loophole-free Bell experiment. The outcome of the experiment was used to generate certifiably random numbers [3]. Source: Yanbao Zhang, Lynden K. Shalm, Joshua C. Bienfang, Martin J. Stevens, Michael D. Mazurek, Sae Woo Nam, Carlos Abellán, Waldimar Amaya, Morgan W. Mitchell, Honghao Fu, Carl A. Miller, Alan Mink, and Emanuel Knill, Experimental Low-Latency Device-Independent Quantum Randomness, Phys. Rev. Lett. 124, 010505 – Published 7 January 2020.

Theoretical models are a vital part of the field; they are necessary for security proofs and are also an important aid for optimizing performance. As part of this project, we aim to refine current theoretical models to match present-day hardware, and to construct new mathematical proofs of what is possible and impossible in quantum cryptography.

PI contacts: Carl Miller, Emanuel Knill, Scott Glancy

Notable Publications:

C. Miller, The Impossibility of Efficient Quantum Weak Coin-Flipping, Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, Chicago, IL, (2020) https://doi.org/10.1145/3357713.3384276

C. A. Miller, and Y. Shi, Universal security for randomness expansion from the spot-checking protocol, SIAM Journal on Computing, 46, 1304-1335 (2017) https://doi.org/10.1137/15M1044333

L.K. Shalm, Y. Zhang, J.C. Bienfang, C. Schlager, M.J. Stevens, M.D. Mazurek, C. Abellán, W. Amaya, M.W. Mitchell, M.A. Alhejji, H. Fu, J. Ornstein, R.P. Mirin, S.-W. Nam and E. Knill, Device-independent randomness expansion with entangled photons, Nature Physics, 17, 452–456 (2021) https://doi.org/10.1038/s41567-020-01153-4

Postquantum Cryptography

If large-scale quantum computers are ever built, they will be able to break many of the public-key cryptosystems currently in use. This would seriously compromise the confidentiality and integrity of digital communications on the Internet and elsewhere. In developing cryptographic systems that are secure against both quantum and classical computers we take a maximally broad look. Post-quantum cryptography is a route alternative to quantum key distribution that achieves this security. By design, post-quantum cryptography (also called quantum-resistant cryptography) offers classical cryptographic systems that are secure against both quantum and classical computers and can interoperate with existing communications protocols and networks.

While it may be hard to estimate exactly when large-scale quantum computers will be available, when they do, essentially all public-key schemes currently in use will no longer be safe to use. Historically, it has taken almost two decades to deploy our modern public key cryptography infrastructure. We must begin now to prepare our information security systems to be able to resist quantum computing. In response, NIST has launched a comprehensive post-quantum cryptography project. Currently, NIST solicits, evaluates, and standardizes one or more quantum-resistant public-key cryptographic algorithms.

See also: https://csrc.nist.gov/projects/post-quantum-cryptography 

PI contacts:  Dustin Moody, Lily Chen, Yi-Kai Liu

Notable Publications: 

M. Bardet, M. Bros, D. Cabarcas, P. Gaborit, R. Perlner, D. Smith-Tone, J.-P. Tillich, and J. Verbel, Improvements of algebraic attacks for solving the rank decoding and MinRank problems, Advances in Cryptology – ASIACRYPT 2020, Lecture Notes in Computer Science, 12491, 507-536 (2020)

D. Apon, R. Perlner, A. Robinson, and P. Santini, Cryptanalysis of LEDAcrypt, Advances in Cryptology – CRYPTO 2020, Lecture Notes in Computer Science, 12172, 389-418 (2020) https://doi.org/10.1007/978-3-030-56877-1_14

D. Moody, R. Perlner, and D. Smith-Tone, An asymptotically optimal structural attack on the ABC multivariate encryption scheme, Post-Quantum Cryptography. PQCrypto 2014. Lecture Notes in Computer Science, 8772, 180-196 (2014)

J. Alperin-Sheriff and D. Apon, Dimension-preserving reductions from LWE to LWR, Cryptology ePrint Archive, Report 2016/589 (2016)

G. Alagic, S. Jeffery, M. Ozols, and A. Poremba, On quantum chosen-ciphertext attacks and learning with errors, Cryptography 4, 10 (2020) https://doi.org/10.3390/cryptography4010010 

D. Moody, G. Alagic, D. Apon, D. Cooper, Q. Dang, J. Kelsey, Y.-K. Liu, C. Miller, R. Peralta, R. Perlner, A. Robinson, D. Smith-Tone, J. Alperin-Sheriff, Status report on the second round of the NIST post-quantum cryptography standardization process, NIST Interagency/Internal Report (NISTIR), 8309 (2020) https://doi.org/10.6028/NIST.IR.8309

Classical/quantum network coexistence: classical communications with ultra-faint light

As metropolitan-scale quantum networks are developed, the demand rises for multiplexing quantum optical channels with classical ones in a single fiber. Research-grade quantum links may require fast or even synchronous exchange of classical data in addition to exchanging quantum bits, which would be prudent to do by sharing a single dedicated fiber. In the future, technologies for coexistence of quantum and classical signals could become the key to offering quantum technologies cost-efficiently by using one fiber for all user data, be it classical or quantum. The major issue is “one-way” crosstalk where classical channels pollute quantum ones with background noise because classical channels typically use thousands of photons to transmit a bit, while quantum channels use just one photon to transmit a qubit. One of the possible solutions is to use extremally weak laser pulses for classical communication.

To this end, NIST is developing classical communication technologies with faint optical states. To achieve best results, quantum measurement methods should be used and NIST has demonstrated a reliable classical communication with just a handful (< 10) photons per bit at the receiver. To achieve that, modulated laser pulses at the transmitter and an adaptive receiver feedback from a single-photon detector are used. The unique feature of the NIST receiver is that it uses detection times from a single-photon detector to improve its sensitivity.

photon detector
Figure 21: The incoming signal (red, lower left) proceeds through a beam splitter to the photon detector, which registers time of a photon detection (top right). The receiver sends the reference beam to the beam splitter to cancel the incoming pulse so that no light is detected. If even one photon is detected, it means that the receiver used an incorrect reference beam, which needs to be adjusted. The receiver uses exact times of photon detection to arrive at the right adjustment with fewer guesses. The combination of recorded detection times and the history of reference beam frequencies are used to find the frequency of the incoming signal.

PI contact: Sergey Polyakov

Notable Publications:

I.A. Burenkov, M.V. Jabir, A. Battou and S.V. Polyakov, Time-Resolving Quantum Measurement Enables Energy-Efficient, Large-Alphabet Communication, Physical Review X Quantum, 1, 010308 (2020) https://doi.org/10.1103/PRXQuantum.1.010308

I.A. Burenkov, N.F.R. Annafianto, M.V. Jabir, M. Wayne, A. Battou, and S.V. Polyakov, Experimental Shot-by-Shot Estimation of Quantum Measurement Confidence, Physical Review Letters, 128, 040404 (2022) https://doi.org/10.1103/PhysRevLett.128.040404

Patents: Patent Number: 10,382,141 Communication Linker for Communication Linking

Technology Readiness Level: 4

Created February 9, 2022, Updated August 24, 2022