<?xml<?xml version="1.0" encoding="UTF-8"?> encoding="utf-8"?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd" [
  <!ENTITY rfc7498 PUBLIC '' 'http://xml.resource.org/public/rfc/bibxml/reference.RFC.7498.xml'> nbsp    "&#160;">
  <!ENTITY rfc2119 PUBLIC '' 'http://xml.resource.org/public/rfc/bibxml/reference.RFC.2119.xml'> zwsp   "&#8203;">
  <!ENTITY rfc7258 PUBLIC '' 'http://xml.resource.org/public/rfc/bibxml/reference.RFC.7258.xml'> nbhy   "&#8209;">
  <!ENTITY rfc9340 PUBLIC '' 'http://xml.resource.org/public/rfc/bibxml/reference.RFC.9340.xml'>

<!ENTITY I-D.dahlberg-ll-quantum SYSTEM 'http://xml.resource.org/public/rfc/bibxml3/reference.I-D.dahlberg-ll-quantum.xml'>
<!ENTITY I-D.van-meter-qirg-quantum-connection-setup SYSTEM 'http://xml.resource.org/public/rfc/bibxml3/reference.I-D.van-meter-qirg-quantum-connection-setup.xml'> wj     "&#8288;">
]>

<rfc xmlns:xi="http://www.w3.org/2001/XInclude" ipr="trust200902" category="info" docName="draft-irtf-qirg-quantum-internet-use-cases-19">
  <?rfc toc="yes"?>
  <?rfc symrefs="yes"?>
  <?rfc sortrefs="yes"?>
  <?rfc compact="yes"?>
  <?rfc subcompact="no"?>
  <?rfc private=""?>
  <?rfc topblock="yes"?>
  <?rfc comments="no"?> number="9583" docName="draft-irtf-qirg-quantum-internet-use-cases-19" obsoletes="" updates="" consensus="true" submissionType="IRTF" xml:lang="en" tocInclude="true" symRefs="true" sortRefs="true" version="3">

  <front>
    <title abbrev=" Quantum abbrev="Quantum Internet Application Scenarios">Application Scenarios for the Quantum Internet</title>
    <seriesInfo name="RFC" value="9583"/>
    <author initials="C." surname="Wang" fullname="Chonggang Wang">
      <organization>InterDigital Communications, LLC</organization>
      <address>
        <postal>
          <street>1001 E Hector St</street>
          <city>Conshohocken</city>
          <region>PA</region>
          <code>19428</code>
          <country>USA</country>
          <region></region>
          <country>United States of America</country>
        </postal>
        <phone></phone>
        <email>Chonggang.Wang@InterDigital.com</email>
        <uri></uri>
      </address>
    </author>
    <author initials="A." surname="Rahman" fullname="Akbar Rahman">
      <organization>Ericsson</organization>
      <address>
        <postal>
          <street>349 Terry Fox Drive</street>
          <city>Ottawa Ontario</city>
          <city>Ottawa</city>
	  <region>Ontario</region>
          <code>K2K 2V6</code>
          <country>Canada</country>
          <region></region>
        </postal>
        <phone></phone>
        <email>Akbar.Rahman@Ericsson.Com</email>
        <uri></uri>
      </address>
    </author>
    <author initials="R." surname="Li" fullname="Ruidong Li">
      <organization>Kanazawa University</organization>
      <address>
        <postal>
          <street>Kakuma-machi</street>
          <city>Kanazawa City</city>
          <code>Ishikawa Prefecture  920-1192</code>
          <street>Kakumamachi, Kanazawa</street>
          <region>Ishikawa</region>
	  <code>920-1192</code>
          <country>Japan</country>
          <region></region>
        </postal>
        <phone></phone>
        <email>lrd@se.kanazawa-u.ac.jp</email>
        <uri></uri>
      </address>
    </author>
    <author initials="M." surname="Aelmans" fullname="Melchior Aelmans">
      <organization>Juniper Networks</organization>
      <address>
        <postal>
          <street>Boeing Avenue 240</street>
          <city>Schiphol-Rijk</city>
          <code>1119 PZ</code>
				<country>The Netherlands</country>
				<region/>
          <country>Netherlands</country>
        </postal>
			<phone/>
        <email>maelmans@juniper.net</email>
			<uri/>
      </address>
    </author>
    <author initials="K." surname="Chakraborty" fullname="Kaushik Chakraborty">
      <organization>The University of Edinburgh</organization>
      <address>
        <postal>
          <street>10 Crichton Street</street>
          <city>Edinburgh</city>
          <city>Edinburgh, Scotland</city>
          <code>EH8 9AB, Scotland</code>
          <country>UK</country>
          <region></region> 9AB</code>
          <country>United Kingdom</country>
        </postal>
        <phone></phone>
        <email>kchakrab@exseed.edu.ac.uk</email>
        <uri></uri>
        <email>kaushik.chakraborty9@gmail.com</email>
      </address>
    </author>

    <date year="2023" month="October" day="16"/>

    <area>Internet Research Task Force (IRTF)</area> year="2024" month="June"/>

    <workgroup>QIRG</workgroup>

<keyword>Quantum Key Distribution</keyword>
<keyword>Blind Quantum Computing</keyword>
<keyword>Distributed Quantum Computing</keyword>
<keyword>Entanglement Distribution</keyword>
<keyword>Quantum Internet Requirement</keyword>

    <abstract>
      <t>
		The
      <t>The Quantum Internet has the potential to improve application
      functionality by incorporating quantum information technology into the
      infrastructure of the overall Internet.  This document provides an
      overview of some applications expected to be used on the Quantum
      Internet and categorizes them. Some general requirements for the Quantum
      Internet are also discussed. The intent of this document is to describe
      a framework for applications, applications and to describe a few selected application
      scenarios for the Quantum Internet.This Internet. This document is a product of the
      Quantum Internet Research Group (QIRG).
      </t> (QIRG).</t>
    </abstract>
  </front>
  <middle>
    <section anchor="sec:introduction" title="Introduction">

	  <t>
	    The anchor="sec_introduction" numbered="true" toc="default">
      <name>Introduction</name>
      <t>The Classical, i.e., non-quantum, Internet has been constantly
      growing since it first became commercially popular in the early 1990's. 1990s.
      It essentially consists of a large number of end nodes (e.g., laptops,
      smart phones, and network servers) connected by routers and clustered in
      Autonomous Systems.  The end nodes may run applications that provide
      service for the end users such as processing and transmission of voice, video
      video, or data.  The connections between the various nodes in the
      Internet include backbone links (e.g., fiber optics) and access links
      (e.g., fiber optics, WiFi, Wi-Fi, cellular wireless, and Digital Subscriber
      Lines (DSLs)). Bits are transmitted across the Classical Internet in
      packets.
      </t>
      <t>
        Research
      <t>Research and experiments have picked up over the last few years for
      developing the Quantum Internet <xref target="Wehner" />.
      format="default"/>.  End nodes will also be a part of the Quantum Internet,
      Internet; in that case case, they are called quantum "quantum end nodes that nodes" and may be connected by
      quantum repeaters/routers. repeaters and/or routers.  These quantum end nodes will also run
      value-added applications applications, which will be discussed later.
      </t>

	   <t>
		The
      <t>The physical layer quantum channels between the various nodes in the
      Quantum Internet can be either waveguides waveguides, such as optical fibers fibers, or free
      space.  Photonic channels are particularly useful because light
      (photons) is very suitable for physically realizing qubits. The Quantum
      Internet will operate according to quantum physical principles such as
      quantum superposition and entanglement <xref target="RFC9340" />.
      format="default"/>.
      </t>

	  <t>
		The
      <t>The Quantum Internet is not anticipated to replace, replace but rather to
      enhance the Classical Internet and/or provide breakthrough
      applications. For instance,
		quantum key distribution Quantum Key Distribution can improve the
      security of the Classical Internet; Internet, and quantum computing can expedite and
      optimize computation-intensive tasks in the Classical Internet. The
      Quantum Internet will run in conjunction with the Classical
      Internet. The process of integrating the Quantum Internet with the
      Classical Internet is similar to the process of introducing any new
      communication and networking paradigm into the existing Internet, Internet but
      with more profound implications.
      </t>
	  <t>
		The
      <t>The intent of this document is to provide a common understanding and
      framework of applications and application scenarios for the Quantum
      Internet. It is noted that ITU-T SG13-TD158/WP3 <xref target="ITUT"/> target="ITUT"
      format="default"/> briefly describes four kinds of use cases of quantum
      networks beyond quantum key distribution Quantum Key Distribution networks: quantum time
      synchronization use cases, quantum computing use cases, quantum random
      number generator use cases, and quantum communication use cases (e.g.,
      quantum digital signatures, quantum anonymous transmission, and quantum
      money). This document focuses on quantum applications that have more
      impact on networking networking, such as secure communication setup, blind quantum
      computing, and distributed quantum computing; although these
      applications were mentioned in <xref target="ITUT"/>, target="ITUT" format="default"/>,
      this document gives more details and derives some requirements from
      a networking perspective.
      </t>
      <t>This document was produced by the Quantum Internet Research Group(QIRG).
      Group (QIRG). It was discussed on the QIRG mailing list and during several
      meetings of the Research Group. research group. It has been reviewed extensively by the
      QIRG members with expertise in both quantum physics and classical Classical
      Internet operation. This document represents the consensus of the QIRG
      members, of both experts in the subject matter (from the quantum and
      networking domains) and newcomers newcomers, who are the target audience.  It is
      not an IETF product and is not a standard.
      </t>
    </section>
    <section anchor="sec:acronyms" title="Terms anchor="sec_acronyms" numbered="true" toc="default">
      <name>Terms and Acronyms List">
	  <t>
		This List</name>
      <t>This document assumes that the reader is familiar with the quantum information technology related terms and
      concepts that are relate to quantum information technology described in
      <xref target="RFC9340" />. format="default"/>.  In addition, the following
      terms and acronyms are defined herein for clarity:
      </t>

		<t>
          <list style="symbols">
		 	<t>Bell Pairs – A
      <dl spacing="normal">
          <dt>Bell Pairs:</dt><dd>A special type of two-qubits quantum state. state that is two
          qubits. The two qubits show a correlation that cannot be observed in
          classical information theory.  We refer to such correlation as
          quantum entanglement. Bell pairs exhibit the maximal quantum
          entanglement. One example of a Bell pair is (|00>+|11>)/(Sqrt(2)).
          (|00&gt;+|11&gt;)/(Sqrt(2)).  The Bell pairs are a fundamental
          resource for quantum communication. </t>
			<t>Bit - Binary Digit communication.</dd>
          <dt>Bit:</dt><dd>Binary digit (i.e., fundamental unit of information in
          classical communications and classical computing).  Bit is used in
          the Classical Internet where the state of a bit is deterministic. In
          contrast, Qubit qubit is used in the Quantum Internet where the state of a
          qubit is uncertain before it is measured. </t>

			<t>Classical Internet - The measured.</dd>
          <dt>Classical Internet:</dt><dd>The existing, deployed Internet (circa 2020)
          where bits are transmitted in packets between nodes to convey
          information.  The Classical Internet supports applications which that may
          be enhanced by the Quantum Internet.  For example, the end-to-end
          security of a Classical Internet application may be improved by
          a secure communication setup using a quantum application. Classical
          Internet is a network of classical network nodes which that do not
          support quantum information technology. In contrast, Quantum
          Internet consists of quantum nodes based on quantum information technology. </t>

			<!--<t>DSL - Digital Subscriber Line</t>-->
			<!--<t>GUI - Graphical User Interface</t>-->
			<t>Entanglement Swapping: It
          technology.</dd>
          <dt>Entanglement Swapping:</dt><dd>It is a process of sharing an
          entanglement between two distant parties via some intermediate
          nodes. For example, suppose that there are three parties A, (A, B, C, and
          C) and that each of the parties (A, B) and (B, C) share Bell
          pairs. B can use the qubits it shares with A and C to perform entanglement swapping
          entanglement-swapping operations, and as a result, A and C share
          Bell pairs.  Entanglement swapping essentially realizes entanglement
          distribution (i.e., two nodes separated in distance can share a Bell pair).  </t>

			<t>Fast
          pair).</dd>
          <dt>Fast Byzantine Negotiation - A Quantum-based Negotiation:</dt><dd>A quantum-based method for
          fast agreement in Byzantine negotiations <xref target="Ben-Or" />
          format="default"/> <xref target="Taherkhani" />.  </t>
			<!--<t>Hybrid Internet - The "new" or evolved Internet to be formed due to a merger of the Classical Internet and the Quantum Internet.</t> -->

			<t>Local
          format="default"/>.</dd>
          <dt>Local Operations and Classical Communication (LOCC) - A (LOCC):</dt><dd>A
          method where nodes communicate in rounds, in which (1) they can send
          any classical information to each other; other, (2) they can perform local
          quantum operations individually; individually, and (3) the actions performed in
          each round can depend on the results from previous rounds. </t>

			<t>Noisy rounds.</dd>
          <dt>Noisy Intermediate-Scale Quantum (NISQ) - NISQ (NISQ):</dt><dd>NISQ was
          defined in <xref target="Preskill"/> target="Preskill" format="default"/> to represent a
          near-term era in quantum technology.  According to this definition,
          NISQ computers have two salient features: (1) The the size of NISQ
          computers range from 50 to a few hundred physical qubits (i.e., intermediate-scale);
          intermediate-scale) and (2) Qubits qubits in NISQ computers have inherent
          errors and the control over them is imperfect (i.e., noisy).</t>

			<t> Packet - A noisy).</dd>
          <dt>Packet:</dt><dd>A self-identified message with in-band addresses
          or other information that can be used for forwarding the
          message. The message contains an ordered set of bits of determinate
          number. The bits contained in a packet are classical bits. </t>
			<!--<t>Packet - Formatted unit of multiple related bits. The bits contained in a packet may be classical bits, or the measured state of qubits expressed in classical bits.</t> -->
			<t>Prepare-and-Measure - A bits.</dd>
          <dt>Prepare and Measure:</dt><dd>A set of Quantum Internet scenarios where
          quantum nodes only support simple quantum functionalities (i.e.,
          prepare qubits and measure qubits).  For example, BB84 <xref target="BB84"/>
          target="BB84" format="default"/> is a prepare-and-measure quantum
          key distribution protocol.
			</t>
			<t>Quantum protocol.</dd>
          <dt>Quantum Computer (QC) - A (QC):</dt><dd>A quantum end node that also has
          quantum memory and quantum computing capabilities is regarded as a
          full-fledged quantum
			computer.</t>

			<t>Quantum computer.</dd>
          <dt>Quantum End Node - An Node:</dt><dd>An end node that hosts user
          applications and interfaces with the rest of the Internet.
          Typically, an end node may serve in a client, server, or
          peer-to-peer role as part of the application. A quantum end node
          must also be able to interface to the Classical Internet for control
          purposes and thus also be able to receive, process, and transmit
          classical bits/packets.</t>

			<t>Quantum Internet	- A bits and/or packets.</dd>
          <dt>Quantum Internet:</dt><dd>A network of Quantum Networks. quantum networks. The
          Quantum Internet is expected to be merged into the Classical
          Internet.  The Quantum Internet may either improve classical
          applications or may enable new quantum applications.</t>

			<t>Quantum applications.</dd>
          <dt>Quantum Key Distribution (QKD) - A (QKD):</dt><dd>A method that leverages
          quantum mechanics such as a no-cloning theorem to let two parties
          create the same arbitrary classical key.</t>
			<!--<t>Quantum Key Distribution (QKD) - A method that leverages quantum mechanics such as no-cloning theorem to let two parties (e.g., a sender and a receiver) securely establish/agree on a key.</t> -->

			<t>Quantum Network - A key.</dd>
          <dt>Quantum Network:</dt><dd>A new type of network enabled by quantum
          information technology where quantum resources resources, such as qubits and entanglement
          entanglement, are transferred and utilized between quantum nodes.
          The Quantum Network quantum network will use both quantum channels, channels and classical
          channels provided by the Classical Internet, referred to as a hybrid implementation. </t>
			<!--<t>Quantum Network	- A new type of network enabled by quantum information technology where qubits are transmitted between nodes to convey information.
			(Note: qubits must be sent individually and not in packets). The Quantum Network will use both quantum channels, and classical channels provided
			by the Classical Internet.</t>-->

			<t>Quantum Teleportation - A "hybrid
          implementation".</dd>
          <dt>Quantum Teleportation:</dt><dd>A technique for transferring
          quantum information via local operations Local Operations and classical communication Classical Communication
          (LOCC). If two parties share a Bell pair, then by using quantum teleportation
          teleportation, a sender can transfer a quantum data bit to a receiver
          without sending it physically via a quantum channel.
			</t>
			<t>Qubit - Quantum Bit channel.</dd>
          <dt>Qubit:</dt><dd>Quantum bit (i.e., fundamental unit of
          information in quantum communication and quantum computing).  It is
          similar to a classic bit in that the state of a qubit is either "0"
          or "1" after it is measured, measured and is denoted as denotes its basis state vector |0> as
          |0&gt; or |1> |1&gt; using Dirac's ket notation.  However, the qubit is
          different than a classic bit in that the qubit can be in a linear
          combination of both states before it is measured and termed to be in
          superposition. Any of several Degrees of Freedom (DOF) of a photon
          (e.g., polarization, time bib, and/or frequency) or an electron
          (e.g., spin) can be used to encode a qubit.</t>
			<!--<t>VoIP - Voice Over IP</t>-->
			<t>Transmit qubit.</dd>
          <dt>Teleport a Qubit - An operation of encoding a qubit into a mobile carrier (i.e., typically photon) and passing it through a quantum channel from
			a sender (a transmitter) to a receiver.</t>
			<t>Teleport a Qubit - An Qubit:</dt><dd>An operation on two or more carriers in
          succession to move a qubit from a sender to a receiver using quantum teleportation. </t>
			<t>Transfer
          teleportation.</dd>
          <dt>Transfer a Qubit - An Qubit:</dt><dd>An operation to move a qubit from a sender to
          a receiver without specifying the means of moving the qubit, which
          could be “transmit” "transmit" or “teleport”.</t>
         </list>
		 </t> "teleport".</dd>
          <dt>Transmit a Qubit:</dt><dd>An operation to encode a qubit into a mobile
          carrier (i.e., typically photon) and pass it through a quantum
          channel from a sender (a transmitter) to a receiver.</dd>
      </dl>
    </section>
    <section anchor="sec:applications" title="Quantum anchor="sec_applications" numbered="true" toc="default">
      <name>Quantum Internet Applications">

		<t>
		The Applications</name>
      <t>The Quantum Internet is expected to be beneficial for a subset of
      existing and new applications.  The expected applications for the
      Quantum Internet are still being developed as we are in the formative
      stages of the Quantum Internet <xref target="Castelvecchi" />
      format="default"/> <xref target="Wehner" />. format="default"/>.  However,
      an initial (and non-exhaustive) list of the applications to be supported
      on the Quantum Internet can be identified and classified using two
      different schemes. Note, Note that this document does not include quantum
      computing applications that are purely local to a given node.
		<!--We use "applications" in the widest sense of the word and include functionality typically contained in Layers 4
		(Transport) to Layers 7 (Application) of the Open System Interconnect (OSI) model. -->  </t>
      <t>Applications may be grouped by the usage that they serve.
      Specifically, applications may be grouped according to the following
      categories:
          <list style="symbols">
			<t>Quantum
      </t>
      <dl spacing="normal">
          <dt>Quantum cryptography applications - Refer applications:</dt><dd>Refer to the use of
          quantum information technology for cryptographic tasks (e.g., quantum key distribution
          Quantum Key Distribution <xref target="Renner" />).</t>
			<t>Quantum sensors applications - Refer
          format="default"/>).</dd>
          <dt>Quantum sensor applications:</dt><dd>Refer to the use of
          quantum information technology for supporting distributed sensors
          (e.g., clock synchronization <xref target="Jozsa2000"/> target="Jozsa2000"
          format="default"/> <xref target="Komar" /> format="default"/> <xref
          target="Guo" /> ).</t>
			<t>Quantum format="default"/>).</dd>
          <dt>Quantum computing applications - Refer applications:</dt><dd>Refer to the use of
          quantum information technology for supporting remote quantum
          computing facilities (e.g., distributed quantum computing <xref
          target="Denchev" />).</t>

		   </list>

			This format="default"/>).</dd>
      </dl>
      <t>This scheme can be easily understood by both a technical and
      non-technical audience.  The next sections describe the scheme in more
      detail.
      </t>
      <section anchor="sec:typeofquantumcrypto" title="Quantum anchor="sec_typeofquantumcrypto" numbered="true" toc="default">
        <name>Quantum Cryptography Applications"> Applications</name>
        <t> Examples of quantum cryptography applications include quantum-based secure communication setup and fast Byzantine negotiation.
				<list style="numbers">
					<t>Secure
        </t>
        <dl spacing="normal">
          <dt>Secure communication setup - Refers setup:</dt><dd>Refers to secure
          cryptographic key distribution between two or more end nodes.  The
          most well-known method is referred to as Quantum "Quantum Key Distribution (QKD) (QKD)"
          <xref target="Renner" />.</t>

					<t>Fast format="default"/>.</dd>
          <dt>Fast Byzantine negotiation - Refers negotiation:</dt><dd>Refers to a Quantum-based quantum-based
          method for fast agreement in Byzantine negotiations <xref
          target="Ben-Or" />, format="default"/>, for example, to reduce the
          number of expected communication rounds and and, in turn turn, to achieve
          faster agreement, in contrast to classical Byzantine negotiations. A quantum aided
          quantum-aided Byzantine agreement on quantum repeater networks as
          proposed in <xref target="Taherkhani" /> format="default"/> includes
          optimization techniques to greatly reduce the quantum circuit depth
          and the number of qubits in each node.  Quantum-based methods for
          fast agreement in Byzantine negotiations can be used for improving
          consensus protocols such as practical Byzantine Fault Tolerance(pBFT),
          Tolerance (pBFT) as well as other distributed computing features which
          that use Byzantine negotiations.</t>

					<t>Quantum money - The negotiations.</dd>
          <dt>Quantum money:</dt><dd>Refers to the main security requirement
          of money is unforgeability.  A quantum money scheme aims to fulfill by exploiting exploit
          the no-cloning property of the unknown quantum states. Though the
          original idea of quantum money dates back to 1970, these early
          protocols allow only the issuing bank to verify a quantum
          banknote. However, the recent protocols such as public-key public key quantum
          money <xref target ="Zhandry" /> target="Zhandry" format="default"/> allow anyone to
          verify the banknotes locally.</t>
				</list>
				</t> locally.</dd>
        </dl>
      </section>
      <section anchor="sec:typeofquantumsensor" title="Quantum Sensing/Metrology Applications">
				<t> The anchor="sec_typeofquantumsensor" numbered="true" toc="default">
        <name>Quantum Sensing and Metrology Applications</name>
        <t>The entanglement, superposition, interference, and squeezing of
        properties can enhance the sensitivity of the quantum sensors and
        eventually can outperform the classical strategies. Examples of
        quantum sensor applications include network clock synchronization, high sensitivity
        high-sensitivity sensing, etc. These applications mainly leverage a
        network of entangled quantum sensors (i.e. (i.e., quantum sensor networks)
        for high-precision multi-parameter high-precision, multiparameter estimation <xref target="Proctor" />.
				<list style="numbers">
					<t>Network
        format="default"/>.
        </t>
        <dl spacing="normal">
          <dt>Network clock synchronization - Refers synchronization:</dt><dd>Refers to a world wide
          set of high-precision clocks connected by the Quantum Internet to
          achieve an ultra precise clock signal <xref target="Komar" />
          format="default"/> with fundamental precision limits set by quantum theory.</t>
					<t>High sensitivity sensing - Refers
          theory.</dd>
          <dt>High-sensitivity sensing:</dt><dd>Refers to applications that
          leverage quantum phenomena to achieve reliable nanoscale sensing of
          physical magnitudes. For example, <xref target="Guo" />
          format="default"/> uses an entangled quantum network for measuring
          the average phase shift among multiple distributed nodes.</t>
					<!--<t>Quantum imaging - The highly sensitive quantum sensors show great potential in improving the domain of magnetoencephalography. Unlike the current classical strategies,
					with the help of a network of nodes.</dd>
          <dt>Interferometric telescopes using quantum sensors, it is possible information:</dt><dd>
          Refers to measure the magnetic fields generated by the flow of current through neuronal assemblies in
					the brain while the subject is moving. It reveals the dynamics of the networks of neurons inside the human brain on a millisecond timescale. This kind of
					imaging capability could improve the diagnosis and monitoring the conditions like attention-deficit-hyperactivity disorder <xref target="Hill" />. </t> -->
					<t> Interferometric Telescopes using Quantum Information - Interferometric interferometric techniques that are used to combine
          signals from two or more telescopes to obtain measurements with
          higher resolution than what could be obtained with either telescope
          individually. It can make measurements of very small astronomical
          objects if the telescopes are spread out over a wide area. However,
          the phase fluctuations and photon loss introduced by the
          communication channel between the telescopes put a limitation on the
          baseline lengths of the optical interferometers. This limitation can be
          potentially be avoided using quantum teleportation.  In general, by
          sharing EPR-pairs Einstein-Podolsky-Rosen pairs using quantum repeaters, the
          optical interferometers can communicate photons over long distances,
          providing arbitrarily long baselines <xref target="Gottesman2012" />. </t>
				</list>
				</t>
          format="default"/>.</dd>
        </dl>
      </section>
      <section anchor="sec:typeofquantumcomputing" title="Quantum anchor="sec_typeofquantumcomputing" numbered="true" toc="default">
        <name>Quantum Computing Applications">
				<t> In Applications</name>
        <t>In this section, we include the applications for the quantum
        computing. It's anticipated that quantum computers as a cloud service
        will become more available in future.  Sometimes, to run such
        applications in the cloud while preserving the privacy, a client and a
        server need to exchange qubits (e.g., in blind quantum computation
        <xref target="Fitzsimons"/> target="Fitzsimons" format="default"/> as described
        below). Therefore, such privacy preserving quantum computing
        applications require a Quantum Internet to execute. </t>
        <t> Examples of quantum computing include distributed quantum
        computing and blind quantum computing, which can enable new types of
        cloud computing.
				<list style="numbers">
					<t>Distributed
        </t>
        <dl spacing="normal">
            <dt>Distributed quantum computing - Refers computing:</dt><dd>Refers to a collection
            of small-capacity, remote small-capacity quantum computers (i.e., each supporting
            a relatively small number of qubits) that are connected and work
            together in a coordinated fashion so as to simulate a virtual
            large capacity quantum computer <xref target="Wehner" />.</t>

					<t>Blind
            format="default"/>.</dd>
            <dt>Blind quantum computing - computing:</dt><dd> Refers to private, or blind,
            quantum computation, which provides a way for a client to delegate
            a computation task to one or more remote quantum computers without
            disclosing the source data to be computed over <xref target="Fitzsimons"/>.</t>

					<!-- <t>Quantum chemistry - Quantum chemistry is one of the most promising quantum computing applications that can outperform the classical strategy using only a few hundred
					qubits quantum computers. Using the NISQ devices, the quantum algorithms manage to determine the molecular energies of the small molecules within
					chemical accuracy <xref target="YudongCao" />. However, due to the short coherence time of the quantum devices, it is still difficult to simulate larger molecules. </t>
					-->
				</list>
				</t>
			</section>

		<!--
		<section anchor="sec:classification" title="Control vs Data Plane Classification">

			<t>The majority of routers currently used in the Classical Internet separate control plane functionality and data plane functionality for,
			amongst other reasons, stability, capacity and security. In order to classify applications for the Quantum Internet, a somewhat similar
			distinction can be made.  Specifically some applications can be classified as being responsible for initiating sessions and performing other
			control plane functionality (including management functionalities too).  Other applications carry application or user data and can be classified as
			data plane functionality.
			</t>

			<t>Some examples of what may be called control plane applications in the Classical Internet are Domain Name Server (DNS),
			Session Information Protocol (SIP), and Internet Control Message Protocol (ICMP). Furthermore, examples of data plane
			applications are E-mail, web browsing, and video streaming.  Note that some applications may require both control plane
			and data plane functionality. For example, a Voice over IP (VoIP) application may use SIP to set up the call and then
			transmit the VoIP user packets over the data plane to the other party.
			</t>

			<t>Similarly, nodes in the Quantum Internet applications may also use the classification paradigm of control plane functionality
			versus data plane functionality where:
			<list style="symbols">
				<t>Control Plane - Network functions and processes that operate on (1) control bits/packets or qubits (e.g., to setup up end-user
				encryption); or (2) management bits/packets or qubits (e.g., to configure nodes). For example, a quantum ping could be implemented
				as a control plane application to test and verify if there is a quantum connection between two quantum nodes.
				Another example is quantum superdense coding (which is used to transmit two classical bits by sending only one qubit). Quantum superdense
				coding can be leveraged to implement a secret sharing application
				to share secrets between two parties <xref target="Wang" />. This secret sharing application based on quantum superdense encoding can be classified
				as control plane functionality.</t>

				<t>Data Plane - Network functions and processes that operate on end-user application bits/packets or qubits (e.g., voice, video,
				data). Sometimes also referred to as the user plane. For example, a data plane application can be video conferencing, which
				uses QKD-based secure communication setup (which is a control plane function) to share a classical secret key for encrypting
				and decrypting video frames.</t>
			</list>

			</t>

			<t> As shown in the table in <xref target="fig:controldataplane" />, control and data plane applications vary for different types of networks.
			For a standalone Quantum Network (i.e., that is not integrated into the Internet), entangled qubits are its "data" and thus entanglement distribution can be
			regarded as its data plane application, while the signalling for controlling entanglement distribution be considered as control plane.
			However, looking at the Quantum Internet, QKD-based secure communication setup, which may be based on and leverage entanglement distribution, is
			in fact a control plane application, while video conference using QKD-based secure communication setup is a data plane application.
			In the future, two data planes may exist, respectively for Quantum Internet and Classical Internet, while one control plane can be leveraged for
			both Quantum Internet and Classical Internet.
			</t>
            target="Fitzsimons" format="default"/>.</dd>
        </dl>
      </section>	-->

    </section>
    <section anchor="sec:usecases" title="Selected anchor="sec_usecases" numbered="true" toc="default">
      <name>Selected Quantum Internet Application Scenarios"> Scenarios</name>
      <t>The Quantum Internet will support a variety of applications and
      deployment configurations.  This section details a few key application
      scenarios which illustrates that illustrate the benefits of the Quantum Internet.  In
      system engineering, an application scenario is typically made up of a
      set of possible sequences of interactions between nodes and users in a
      particular environment and related to a particular goal.  This will be
      the definition that we use in this section.
      </t>
      <section anchor="sec:usecase1" title="Secure anchor="sec_usecase1" numbered="true" toc="default">
        <name>Secure Communication Setup">
			<t>
			In Setup</name>
        <t>In this scenario, two nodes (e.g., quantum node A and quantum node
        B) need to have secure communications for transmitting confidential
        information (see <xref target="fig:securecom" />). target="fig_securecom" format="default"/>).
        For this purpose, they first need to securely share a classic secret
        cryptographic key (i.e., a sequence of classical bits), which is
        triggered by an end user with local secure interface to quantum node
        A.  This results in a quantum node A
	        to securely establish establishing a classical
        secret key with a quantum node B.  This is referred to as a secure "secure
        communication setup. setup". Note that quantum nodes A and B may be either a
        bare-bone quantum end node or a full-fledged quantum computer. This
        application scenario shows that the Quantum Internet can be leveraged
        to improve the security of Classical Internet applications.
        </t>

			<t>
			One
        <t>One requirement for this secure communication setup process is that
        it should not be vulnerable to any classical or quantum computing
        attack.  This can be realized using QKD QKD, which is unbreakable in
        principle.  QKD can securely establish a secret key between two
        quantum nodes, using a classical authentication channel and insecure
        quantum channel without physically transmitting the key through the
        network and thus achieving the required security.  However, care must
        be taken to ensure that the QKD system is safe against physical side channel side-channel attacks which that can compromise the system.  An example of a
        physical side channel side-channel attack is to surreptitiously inject additional
        light into the optical devices used in QKD to learn side information
        about the system such as the polarization.  Other specialized physical
        attacks against QKD also use a classical authentication channel and
        an insecure quantum channel such as the phase-remapping attack, photon
        number splitting attack, and decoy state attack <xref
        target="Zhao2018" />. format="default"/>. QKD can be used for many other
        cryptographic communications, such as IPSec IPsec and Transport Layer
        Security (TLS) (TLS), where involved parties need to establish a shared
        security key, although it usually introduces a high latency.
        </t>

			<t>
			QKD
        <t>QKD is the most mature feature of the quantum information technology,
        technology and has been commercially released in small-scale and
        short-distance deployments. More QKD use cases are described in the ETSI documents
        document <xref target="ETSI-QKD-UseCases" />; format="default"/>; in
        addition, the ETSI document
			<xref target="ETSI-QKD-Interfaces" /> specifies interfaces between QKD users and QKD devices.
        devices are specified in the ETSI document <xref target="ETSI-QKD-Interfaces"
        format="default"/>.
        </t>

			<t>
			In
        <t>In general, the prepare and measure prepare-and-measure QKD protocols (e.g., <xref target="BB84"/>)
        target="BB84" format="default"/>) without using entanglement work as
        follows:
			  <list style="numbers">
				<t> The
        </t>
        <ol spacing="normal" type="1">
	  <li>The quantum node A encodes classical bits to qubits. Basically,
	  the node A generates two random classical bit strings X, X and Y. Among
	  them, it uses the bit string X to choose the basis and uses Y to
	  choose the state corresponding to the chosen basis. For example, if X=0
	  X=0, then in case of the BB84 protocol protocol, Alice prepares the state in {|0>, |1>}-basis; otherwise
	  {|0&gt;, |1&gt;}-basis; otherwise, she prepares the state in {|+>, |->}-basis. {|+&gt;,
	  |-&gt;}-basis. Similarly, if Y=0 Y=0, then Alice prepares the qubit
	  as either |0> |0&gt; or |+> |+&gt; (depending on the value of X), X); and if Y =1,
	  then Alice prepares the qubit as either |1> |1&gt; or |->.</t>
				<t> The |-&gt;.</li>
          <li>The quantum node A sends qubits to the quantum node B via a
          quantum channel.</t>
				<t> The channel.</li>
          <li>The quantum node B receives qubits and measures each of them in
          one of the two basis bases at random. </t>
				<t> The random.</li>
          <li>The quantum node B informs the quantum node A of its choice of basis
          bases for each qubit.</t>
				<t> The qubit.</li>
          <li>The quantum node A informs the quantum node B which random
          quantum basis is correct.</t>
				<t> Both correct.</li>
          <li>Both nodes discard any measurement bit under different quantum basis
          bases, and the remaining bits could be used as the secret key.
          Before generating the final secret key, there is a post-processing
          procedure over authenticated classical channels. The classical
          post-processing part can be subdivided into three steps, namely
          parameter estimation, error-correction, error correction, and privacy
          amplification. In the parameter estimation phase, both Alice and Bob
          use some of the bits to estimate the channel error. If it is larger
          than some threshold value, they abort the protocol or otherwise move to
          the error-correction phase.  Basically, if an eavesdropper tries to
          intercept and read qubits sent from node A to node B, the
          eavesdropper will be detected due to the entropic uncertainty
          relation property theorem of quantum mechanics. As a part of the
          post-processing procedure, both nodes usually also perform
          information reconciliation <xref target="Elkouss"/> target="Elkouss" format="default"/>
          for efficient error correction and/or conduct privacy amplification
          <xref target="Tang"/> target="Tang" format="default"/> for generating the final
          information-theoretical secure keys. </t>

				<t> The keys.</li>
          <li>The post-processing procedure needs to be performed over an
          authenticated classical channel. In other words, the quantum node A
          and the quantum node B need to authenticate the classical channel to
          make sure there is no eavesdroppers or man-in-the-middle on-path attacks,
          according to certain authentication protocols such as that described in <xref target=" Kiktenko"/>.
          target="Kiktenko" format="default"/>.  In <xref target=" Kiktenko"/>, target="Kiktenko"
          format="default"/>, the authenticity of the classical channel is
          checked at the very end of the post-processing procedure instead of
          doing it for each classical message exchanged between the quantum
          node A and the quantum node B.
				</t>
			  </list>
			</t>

			<t>
			It B.</li>
        </ol>
        <t>It is worth noting that:
			   <list style="numbers">
				 <t> There
        </t>
        <ol spacing="normal" type="1">
	  <li>There are many enhanced QKD protocols based on <xref target="BB84"/>.
	  target="BB84" format="default"/>. For example, a series of loopholes
	  have been identified due to the imperfections of measurement
	  devices; there are several solutions to take into account concerning
	  these attacks such as measurement-device-independent QKD <xref target="Zhang2019"/>.
	  target="Zheng2019" format="default"/>. These enhanced QKD protocols
	  can work differently than the steps of BB84 protocol <xref target="BB84"/>.
				 </t>
				 <t> For
	  target="BB84" format="default"/>.</li>

          <li>For large-scale QKD, QKD Networks (QKDN) (QKDNs) are required, which can
          be regarded as a subset of a Quantum Internet. A QKDN may consist of
          a QKD application layer, a QKD network layer, and a QKD link layer
          <xref target="Qin"/>. target="Qin" format="default"/>.  One or multiple trusted QKD
          relays <xref target="Zhang2018"/> target="Zhang2018" format="default"/> may exist between
          the quantum node A and the quantum node B, which are connected by a
          QKDN. Alternatively, a QKDN may rely on entanglement distribution
          and entanglement-based QKD protocols; as a result, quantum-repeaters/routers
          quantum repeaters and/or routers instead of trusted QKD relays are needed
          for large-scale QKD.  Entanglement swapping can be leveraged to
          realize entanglement distribution.
				 </t>

				 <!-- In general, there could be three types of QKD solutions: 1) Basic QKD: In this case, QKD only works for two directly connected quantum nodes within a short distance or a network segment;
				     If both nodes are long-distanced, trusted nodes will be needed for relaying multiple basic QKDs between two faraway quantum nodes; 2) E2E QKD: In this case, based on long-distance qubit transmission,
					 QKD works for two faraway quantum nodes to provide the end-to-end security without relying on trusted nodes; and 3) Advanced E2E QKD: In this case,
					 two quantum nodes are far away from each other but long-distance qubit transmission may not be available. Instead, QKD leverages entanglement distribution
					 or quantum repeaters (not trusted nodes) to achieve the end-to-end security.
				 -->

				 <!--<t> Although the addresses of Source Quantum Node A and Destination Quantum Node B could be identified and exposed, the identity of users, who will use
                     the secret cryptographic key for secure communications, will not necessarily be exposed during QKD process. In other words, there is no direct mapping
					 from the addresses of quantum nodes to the user identity; as a result, QKD protocols do not disclose user identities.
				 </t>-->
				 <t> QKD distribution.</li>

	<li>QKD provides an information-theoretical way to share secret keys
	between two parties (i.e., a transmitter and a receiver) in the
	presence of an eavesdropper. However, this is true in theory, and
	there is a significant gap between theory and practice. By exploiting
	the imperfection of the detectors detectors, Eve can gain information about the
	shared key <xref target="Xu" />. format="default"/>. To avoid such
	side-channel attacks in <xref target="Lo" />, format="default"/>, the
	researchers provide a QKD protocol called Measurement "Measurement
	Device-Independent (MDI) (MDI)" QKD that allows two users (a transmitter “Alice”
	"Alice" and a receiver “Bob”) "Bob") to communicate with perfect security,
	even if the (measurement) hardware they are using has been tampered
	with (e.g., by an eavesdropper) and thus is not trusted. It is
	achieved by measuring correlations between signals from Alice and Bob Bob,
	rather than the actual signals themselves.
				 </t>
				 <t> QKD themselves.</li>

	<li>QKD protocols based on Continuous Variable QKD (CV-QKD) have recently
        seen plenty of interest as they only require telecommunications
        equipment that is readily available and is also in common use
        industry-wide. This kind of technology is a potentially
        high-performance technique for secure key distribution over limited
        distances.  The recent demonstration of CV-QKD shows compatibility
        with classical coherent detection schemes that are widely used for high bandwidth
        high-bandwidth classical communication systems <xref
        target="Grosshans" />. format="default"/>. Note that we still do not have
        a quantum repeater for the continuous variable systems; hence, this kind these
        kinds of QKD technologies can be used for the short distance
        communications or trusted relay-based QKD networks.
				 </t>
				 <t> Secret networks.</li>

	<li>Secret sharing can be used to distribute a secret key among
	multiple nodes by letting each node know a share or a part of the
	secret key, while no single node can know the entire secret key. The
	secret key can only be re-constructed reconstructed via collaboration from a
	sufficient number of nodes. Quantum Secret Sharing (QSS) typically
	refers to the following scenario: The the secret key to be shared is based
	on quantum states instead of classical bits. QSS enables to split splitting and share
	sharing such quantum states among multiple nodes.
				 </t>
				 <t> There nodes.</li>

	<li>There are some entanglement-based QKD protocols, such as that described in <xref target="Treiber"/><xref target="E91"/><xref target="BBM92"/>,
	target="Treiber" format="default"/>, <xref target="E91"
	format="default"/>, and <xref target="BBM92" format="default"/>, which
	work differently than the above steps. The entanglement-based schemes,
	where entangled states are prepared externally to the quantum node A
	and the quantum node B, are not normally considered "prepare-and-measure"
	"prepare and measure" as defined in <xref target="Wehner"/>;
					 other target="Wehner"
	format="default"/>. Other entanglement-based schemes, where
	entanglement is generated within the source quantum node node, can still be
	considered "prepare-and-measure"; send-and-return "prepare and measure". Send-and-return schemes can still be "prepare-and-measure",
	"prepare and measure" if the information content, from which keys
	will be derived, is prepared within the quantum node A before being
	sent to the quantum node B for measurement.
			     </t>
			   </list>
			</t> measurement.</li>
        </ol>
        <t> As a result, the Quantum Internet in <xref target="fig:securecom" /> target="fig_securecom"
        format="default"/> contains quantum channels. And in order to support
        secure communication setup setup, especially in large-scale deployment, it
        also requires entanglement generation and entanglement distribution
        <xref target="I-D.van-meter-qirg-quantum-connection-setup"/>, target="I-D.van-meter-qirg-quantum-connection-setup"
        format="default"/>, quantum repeaters/routers, repeaters and/or routers, and/or trusted QKD
        relays.
        </t>

			<t>
				<?rfc needLines="16" ?>
        <figure anchor="fig:securecom" title="Secure anchor="fig_securecom">
          <name>Secure Communication Setup"> Setup</name>
          <artwork align="center">
  <![CDATA[ align="center" name="" type="" alt=""><![CDATA[
+---------------+
|   End User    |
+---------------+
      ^
      | Local Secure Interface
      | (e.g., the same physical hardware
      |  or a local secure network)
      V
+-----------------+     /--------\     +-----------------+
|                 |--->( Quantum  )--->|                 |
|                 |    ( Internet )    |                 |
|     Quantum     |     \--------/     |    Quantum      |
|     Node A      |                    |     Node B      |
|                 |     /--------\     |                 |
|                 |    ( Classical)    |                 |
|                 |<-->( Internet )<-->|                 |
+-----------------+     \--------/     +-----------------+
   ]]>
				</artwork>
]]></artwork>
        </figure>
			</t>
      </section>
      <section anchor="sec:usecase2" title="Blind anchor="sec_usecase2" numbered="true" toc="default">
        <name>Blind Quantum Computing">
			<t>
				Blind Computing</name>
        <t>Blind quantum computing refers to the following scenario:
			   <list style="numbers">
					<t>A
        </t>
        <ol spacing="normal" type="1">
	  <li>A client node with source data delegates the computation of the
	  source data to a remote computation node (i.e. (i.e., a server).</t>
					<t>Furthermore, server).</li>

          <li>Furthermore, the client node does not want to disclose any
          source data to the remote computation node, which preserves the
          source data privacy.</t>
					<t>Note privacy.</li>

	  <li>Note that there is no assumption or guarantee that the remote
	  computation node is a trusted entity from the source data privacy perspective.</t>
				</list>
			</t>
	  perspective.</li>
        </ol>
        <t> As an example illustrated in <xref target="fig:bqcom" />, target="fig_bqcom"
        format="default"/>, a terminal node can be a small quantum computer
        with limited computation capability compared to a remote quantum
        computation node (e.g., a remote mainframe quantum computer), but the
        terminal node needs to run a computation-intensive task (e.g., Shor’s Shor's
        factoring algorithm). The terminal node can create individual qubits
        and send them to the remote quantum computation node. Then, the remote
        quantum computation node can entangle the qubits, calculate on them,
        measure them, generate measurement results in classical bits, and
        return the measurement results to the terminal node. It is noted that
        those measurement results will look like purely random data to the
        remote quantum computation node because the initial states of the
        qubits were chosen in a cryptographically secure fashion.
        </t>
			<!--<t>
				As an example illustrated in <xref target="fig:bqcom" />, a terminal node such as a home gateway has collected lots of data and needs
				to perform computation on the data. The terminal node could be a classical node without any quantum capability, a bare-bone
				quantum end-node or a full-fledged quantum computer. The terminal node has insufficient computing power and needs to offload data
				computation to some remote nodes. Although the terminal node can upload the data to the cloud to leverage cloud computing without
				introducing local computing overhead, to upload the data to the cloud can cause privacy concerns.
				In this particular case, there is no privacy concern since the source data will not be sent
				to the remote computation node which could be compromised. Many protocols as described in <xref target="Fitzsimons" /> for delegated quantum
				computing or Blind Quantum Computation (BQC) can be leveraged to realize secure delegated computation and guarantee
				privacy preservation simultaneously.
			</t>
			-->
			<t>
				As

	<t>As a new client/server client and server computation model, Blind Quantum Computation
	(BQC) generally enables: 1) The enables the following process:</t>
	<ol spacing="normal" type="1">
	<li>The client delegates a computation function to the server; 2) The server.</li>
	<li>The client does not send original qubits to
	the server, server but does send transformed qubits to the server; 3) The server.</li>
	<li>The computation function is performed at the server on the
	transformed qubits to generate temporary result qubits, which could be
	quantum-circuit-based computation or measurement-based quantum
	computation. The server sends the temporary result qubits to the client; 4) The
	client.</li>
	<li>The client receives the temporary result qubits and transforms
	them to the final result qubits. During qubits.</li>
	</ol>
	<t>During this process, the
	server can not cannot figure out the original qubits from the transformed
	qubits. Also, it will not take too much efforts effort on the client side to
	transform the original qubits to the transformed qubits, qubits or transform
	the temporary result qubits to the final result qubits. One of the
	very first BQC protocols protocols, such as that described in <xref target="Childs"/> target="Childs"
	format="default"/>, follows this process, although the client needs
	some basic quantum features such as quantum memory, qubit preparation
	and measurement, and qubit transmission. Measurement-based quantum
	computation is out of the scope of this document document, and more details
	about it can be found in <xref target="Jozsa2005"/>. target="Jozsa2005" format="default"/>.
        </t>

			<t>
			It
        <t>It is worth noting that:
			   <list style="numbers">
					<t> The
        </t>
        <ol spacing="normal" type="1">
	  <li>The BQC protocol in <xref target="Childs"/> target="Childs" format="default"/> is
	  a circuit-based BQC model, where the client only performs simple
	  quantum circuit for qubit transformation, while the server performs
	  a sequence of quantum logic gates. Qubits are transmitted back and
	  forth between the client and the server.
					</t>
					<t> Universal server.</li>

	  <li><t>Universal BQC (UBQC) in <xref target="Broadbent"/> target="Broadbent"
	  format="default"/> is a measurement-based BQC model, which is based
	  on measurement-based quantum computing leveraging entangled
	  states. The principle in UBQC is based on the fact that the quantum
	  teleportation plus a rotated Bell measurement realizes realize a quantum
	  computation, which can be repeated multiple times to realize a
	  sequence of quantum computation. In this approach, the client first
	  prepares transformed qubits and sends them to the server server, and the
	  server needs first to first prepare entangled states from all received
	  qubits. Then, multiple interaction and measurement rounds happen
	  between the client and the server.  For each round, the round:</t>
	  <ol type="i" spacing="normal">
	    <li>the client computes and sends new measurement instructions or
	    measurement adaptations to the server; then, the server;</li>
	    <li>the server performs the measurement according to the received
	    measurement instructions to generate measurement results (qubits (in
	    qubits or in classic bits); and</li>
	    <li>then the client receives the measurement results and
	    transforms them to the final results.
					</t>
					<t> A results.</li>
	  </ol>
          </li>
	  <li>A hybrid universal BQC UBQC is proposed in <xref target="Zhang2009"/>, target="Zhang2009"
	  format="default"/>, where the server performs both quantum circuits
	  like that demonstrated in <xref target="Childs"/> target="Childs" format="default"/>
	  and quantum measurements like that demonstrated in <xref target="Broadbent"/>
	  target="Broadbent" format="default"/> to reduce the number of
	  required entangled states in <xref target="Broadbent"/>. target="Broadbent"
	  format="default"/>. Also, the client is much simpler than the client
	  in <xref target="Childs"/>. target="Childs" format="default"/>. This hybrid BQC is a
	  combination of a circuit-based BQC model and a measurement-based BQC model.
					</t>
					<t> It will be
	  model.</li>

	  <li>It is ideal if the client in BQC is a purely classical
          client, which only needs to interact with the server using classical channel
          channels and communications.  <xref target="Huang"/> target="Huang" format="default"/>
          demonstrates such an approach, approach where a classical client leverages
          two entangled servers to perform BQC, BQC with the assumption that both
          servers cannot communicate with each other; otherwise, the blindness
          or privacy of the client cannot be guaranteed. The scenario as
          demonstrated in <xref target="Huang"/> target="Huang" format="default"/> is
          essentially an example of BQC with multiple servers.
					</t>
					<t> How servers.</li>

	  <li>How to verify that the server will perform what the client
          requests or expects is an important issue in many BQC protocols,
          referred to as verifiable BQC. "verifiable BQC".  <xref target="Fitzsimons"/> target="Fitzsimons"
          format="default"/> discusses this issue and compares it in various
          BQC protocols.
					</t>

			   </list>
			</t> protocols.</li>
        </ol>
        <t> In <xref target="fig:bqcom" />, target="fig_bqcom" format="default"/>, the Quantum Internet contains quantum channels and quantum repeaters/routers repeaters and/or routers for long-distance qubits transmission <xref target="RFC9340" />.</t>

			<t>
				<?rfc needLines="16" ?> format="default"/>.</t>
        <figure anchor="fig:bqcom" title="Bind anchor="fig_bqcom">
          <name>Bind Quantum Computing"> Computing</name>
          <artwork align="center">
  <![CDATA[ align="center" name="" type="" alt=""><![CDATA[
+----------------+     /--------\     +-------------------+
|                |--->( Quantum  )--->|                   |
|                |    ( Internet )    | Remote Quantum    |
|  Terminal      |     \--------/     | Computation       |
|  Node          |                    | Node              |
|  (e.g., A Small| a small|     /--------\     | (e.g., Remote a remote   |
|  Quantum  quantum       |    ( Classical)    |  Mainframe mainframe         |
|  Computer)  computer)     |<-->( Internet )<-->|  Quantum Computer)| quantum computer) |
+----------------+     \--------/     +-------------------+
   ]]>
				</artwork>
]]></artwork>
        </figure>
			</t>
      </section>
      <section anchor="sec:usecase3" title="Distributed anchor="sec_usecase3" numbered="true" toc="default">
        <name>Distributed Quantum Computing"> Computing</name>
        <t>There can be two types of distributed quantum computing <xref target="Denchev" />:
				<list style="numbers">
					<t>Leverage format="default"/>:
        </t>
        <ol spacing="normal" type="1">
	  <li>Leverage quantum mechanics to enhance classical distributed
	  computing. For example, entangled quantum states can be exploited to
	  improve leader election in classical distributed computing, computing by
	  simply measuring the entangled quantum states at each party (e.g., a
	  node or a device) without introducing any classical communications
	  among distributed parties <xref target="Pal" />.
	  format="default"/>. Normally, pre-shared entanglement needs first needs to be
	  established among distributed parties, followed by LOCC operations
	  at each party. And it generally does not need to transfer qubits
	  among distributed parties.
					</t>
					<t>Distribute parties.</li>
          <li><t>Distribute quantum computing functions to distributed quantum
          computers. A quantum computing task or function (e.g., quantum
          gates) is split and distributed to multiple physically separate
          quantum computers. And it may or may not need to transmit qubits
          (either inputs or outputs) among those distributed quantum
          computers. Entangled states will be needed and actually consumed to
          support such distributed quantum computing tasks. It is worth noting that: 1)Entangled
          that:</t>
	  <ol type="a" spacing="normal">
	  <li>Entangled states can be created beforehand and stored or buffered; 2)
					The
          buffered;</li>
	  <li>The rate of entanglement creation will limit the
          performance of practical quantum internet applicaitons Quantum Internet applications including
          distributed quantum computing, although entangled states could be buffered. For
          buffered.</li></ol>
	  <t>For example, <xref target="Gottesman1999" />
          format="default"/> and <xref target="Eisert" /> format="default"/> have proved
          demonstrated that a CNOT Controlled NOT (CNOT) gate can be realized jointly by and distributed
          to multiple quantum computers. The rest of this section focuses on
          this type of distributed quantum computing.
	  </t>
				</list>
			</t>

			<t>
			As
	  </li>
        </ol>
        <t>As a scenario for the second type of distributed quantum computing,
        Noisy Intermediate-Scale Quantum (NISQ) computers distributed in
        different locations are available for sharing. According to the
        definition in <xref target="Preskill" />, format="default"/>, a NISQ
        computer can only realize a small number of qubits and has limited
        quantum error correction.  This scenario is referred to as distributed "distributed
        quantum
			computing computing" <xref target="Caleffi"/> target="Caleffi" format="default"/> <xref target="Cacciapuoti2020"/>
        target="Cacciapuoti2020" format="default"/> <xref target="Cacciapuoti2019"/>.
        target="Cacciapuoti2019" format="default"/>. This application scenario
        reflects the vastly increased computing power which that quantum computers
        can bring as a part of the Quantum Internet can bring, Internet, in contrast to classical
        computers in the Classical Internet, in the context of a distributed
        quantum computing ecosystem <xref target="Cuomo"/>. target="Cuomo"
        format="default"/>. According to <xref target="Cuomo"/>, target="Cuomo"
        format="default"/>, quantum teleportation enables a new communication
        paradigm, referred to as teledata "teledata" <xref target="VanMeter2006-01"/>, target="VanMeter2006-01"
        format="default"/>, which moves quantum states among qubits to
        distributed quantum computers. In addition, distributed quantum
        computation also needs the capability of remotely performing quantum
        computation on qubits on distributed quantum computers, which can be
        enabled by the technique called telegate "telegate" <xref target="VanMeter2006-02"/>.
        target="VanMeter2006-02" format="default"/>.
        </t>
        <t>As an example, a user can leverage these connected NISQ computers
        to solve highly complex scientific computation problems, such as
        analysis of chemical interactions for medical drug development <xref target="Cao"/>
        target="Cao" format="default"/> (see <xref target="fig:dqcom" />). target="fig_dqcom"
        format="default"/>). In this case, qubits will be transmitted among
        connected quantum computers via quantum channels, while the user's
        execution requests are transmitted to these quantum computers via
        classical channels for coordination and control purpose. Another
        example of distributed quantum computing is secure Multi-Party Quantum
        Computation (MPQC) <xref target="Crepeau"/>, target="Crepeau" format="default"/>, which
        can be regarded as a quantum version of classical secure Multi-Party
        Computation (MPC). In a secure MPQC protocol, multiple participants
        jointly perform quantum computation on a set of input quantum states,
        which are prepared and provided by different participants. One of the
        primary aims of the secure MPQC is to guarantee that each participant
        will not know input quantum states provided by other
        participants. Secure MPQC relies on verifiable quantum secret sharing
        <xref target="Lipinska" />. format="default"/>.
        </t>

			<t>
			For
        <t>For the example shown in <xref target="fig:dqcom"/>, target="fig_dqcom"
        format="default"/>, we want to move qubits from one NISQ computer to
        another NISQ computer. For this purpose, quantum teleportation can be
        leveraged to teleport sensitive data qubits from one quantum computer A
        (A) to another quantum computer B. (B).  Note that <xref target="fig:dqcom" /> target="fig_dqcom"
        format="default"/> does not cover measurement-based distributed
        quantum computing, where quantum teleportation may not be required.
        When quantum teleportation is employed, the following steps happen
        between A and B. In fact, LOCC <xref target="Chitambar"/> target="Chitambar"
        format="default"/> operations are conducted at the quantum computers A
        and B in order to achieve quantum teleportation as illustrated in
        <xref target="fig:dqcom" />.
				<list style="numbers">
					<t> The target="fig_dqcom" format="default"/>.
        </t>
        <ol spacing="normal" type="1">
	  <li>The quantum computer A locally generates some sensitive data
	  qubits to be teleported to the quantum computer B. </t>
					<t>	A B.</li>

	  <li>A shared entanglement is established between the quantum
          computer A and the quantum computer B (i.e., there are two entangled
          qubits: q1 at A and q2 at B).  For example, the quantum computer A
          can generate two entangled qubits (i.e., q1 and q2) and sends send q2 to
          the quantum computer B via quantum communications. </t>
					<t>	Then, communications.</li>

          <li>Then, the quantum computer A performs a Bell measurement of the
          entangled qubit q1 and the sensitive data qubit.</t>
					<t>	The qubit.</li>

	  <li>The result from this Bell measurement will be encoded in two
	  classical bits, which will be physically transmitted via a classical
	  channel to the quantum computer B.</t>
					<t> Based B.</li>

          <li>Based on the received two classical bits, the quantum computer B
          modifies the state of the entangled qubit q2 in the way to generate
          a new qubit identical to the sensitive data qubit at the quantum
          computer A.</t>
			    </list>
			</t>

			<t> In A.</li>
        </ol>
        <t>In <xref target="fig:dqcom" />, target="fig_dqcom" format="default"/>, the Quantum
        Internet contains quantum channels and quantum repeaters/routers repeaters and/or routers <xref
        target="RFC9340" />. format="default"/>.  This application scenario needs
        to support entanglement generation and entanglement distribution (or
        quantum connection) setup <xref target="I-D.van-meter-qirg-quantum-connection-setup"/>
        target="I-D.van-meter-qirg-quantum-connection-setup"
        format="default"/> in order to support quantum teleportation.
        </t>

			<t>
				<?rfc needLines="16" ?>
        <figure anchor="fig:dqcom" title="Distributed anchor="fig_dqcom">
          <name>Distributed Quantum Computing"> Computing</name>
          <artwork align="center">
  <![CDATA[ align="center" name="" type="" alt=""><![CDATA[
                  +-----------------+
                  |     End User    |
                  |                 |
                  +-----------------+
                           ^
                           | Local Secure Interface
                           | (e.g., the same phyical physical hardware
                           | or a local secure network)
                           |
        +------------------+-------------------+
        |                                      |
        |                                      |
        V                                      V
+----------------+     /--------\     +----------------+
|                |--->( Quantum  )--->|                |
|                |    ( Internet )    |                |
|   Quantum      |     \--------/     |   Quantum      |
|   Computer A   |                    |   Computer B   |
| (e.g., Site #1)|     /--------\     | (e.g., Site #2)|
|                |    ( Classical)    |                |
|                |<-->( Internet )<-->|                |
+----------------+     \--------/     +----------------+
   ]]>
				</artwork>
]]></artwork>
        </figure>
			</t>
      </section>
    </section>
    <section anchor="sec:generalrequirements" title="General Requirements"> anchor="sec_generalrequirements" numbered="true" toc="default">
      <name>General Requirements</name>
      <t>Quantum technologies are steadily evolving and improving. Therefore,
      it is hard to predict the timeline and future milestones of quantum
      technologies as pointed out in <xref target="Grumbling"/> target="Grumbling"
      format="default"/> for quantum computing. Currently, a NISQ computer can
      achieve fifty to hundreds of qubits with some given error rate.
      </t>
      <t>On the network level, six stages of Quantum Internet development are
      described in <xref target="Wehner"/> target="Wehner" format="default"/> as a Quantum
      Internet technology roadmap as follows:
			<list style="numbers">
				<t>Trusted
      </t>
      <ol spacing="normal" type="1">
	<li>Trusted repeater networks (Stage-1)</t>
				<t>Prepare and measure (Stage-1)</li>
        <li>Prepare-and-measure networks (Stage-2)</t>
				<t>Entanglement (Stage-2)</li>
        <li>Entanglement distribution networks (Stage-3)</t>
				<t>Quantum (Stage-3)</li>
        <li>Quantum memory networks (Stage-4)</t>
				<t>Fault-tolerant (Stage-4)</li>
        <li>Fault-tolerant few qubit networks (Stage-5)</t>
				<t>Quantum (Stage-5)</li>
        <li>Quantum computing networks (Stage-6)</t>
			</list>
		</t> (Stage-6)</li>
      </ol>
      <t>The first stage is simple trusted repeater networks, while the final
      stage is the quantum computing networks where the full-blown Quantum
      Internet will be achieved. Each intermediate stage brings with it new
      functionality, new applications, and new characteristics.  <xref target="fig:appsinstages"/>
      target="fig_appsinstages" format="default"/> illustrates Quantum
      Internet application scenarios as described in Sections <xref target="sec:applications" />
      target="sec_applications" format="counter"/> and <xref target="sec:usecases" />
      target="sec_usecases" format="counter"/> mapped to the Quantum Internet
      stages described in <xref target="Wehner"/>. target="Wehner" format="default"/>.  For
      example, secure communication setup can be supported in Stage-1,
      Stage-2, or Stage-3, Stage-3 but with different QKD solutions.  More
      specifically:</t>

		<t>In
      <ul spacing="normal">
      <li>In Stage-1, basic QKD is possible and can be leveraged to support
      secure communication setup setup, but trusted nodes are required to provide
      end-to-end security. The primary requirement is the trusted nodes. </t>

		<t>In </li>
      <li>In Stage-2, the end users can prepare and measure the qubits. In this
      stage, the users can verify classical passwords without revealing it.</t>

		<t>In
      them.</li>
      <li>In Stage-3, end-to-end security can be enabled based on quantum
      repeaters and entanglement distribution, distribution to support the same secure
      communication setup application. The primary requirement is entanglement
      distribution to enable long-distance QKD. </t>

		<t>In </li>
      <li>In Stage-4, the quantum repeaters gain the capability of storing and
      manipulating entangled qubits in the quantum memories. Using these kind kinds
      of quantum networks, one can run sophisticated applications like blind
      quantum computing, leader election, and quantum secret sharing. </t>

		<t>In </li>
      <li>In Stage-5, quantum repeaters can perform error correction; hence hence,
      they can perform fault-tolerant quantum computations on the received
      data. With the help of these repeaters, it is possible to run
      distributed quantum computing and quantum sensor applications over a
      smaller number of qubits.</t>

		<t>Finally, qubits.</li>
      <li>Finally, in Stage-6, distributed quantum computing relying on more
      qubits can be supported.</t>

<t>
				<?rfc needLines="16" ?>
				<figure anchor="fig:appsinstages" title="Example supported.</li>
      </ul>

<table align="center" anchor="fig_appsinstages">
  <name>Example Application Scenarios in Different Quantum Internet Stages">
				<artwork align="center">
  <![CDATA[
+---------+----------------------------+------------------------+
| Quantum |     Example Stages</name>
  <thead>
    <tr>
      <th>Quantum Internet Stage</th>
      <th>Example Quantum        |                        |
| Internet| Internet Use          |   Characteristic       |
| Stage   |         Cases              |                        |
+---------+----------------------------+------------------------+
| Stage-1 | Secure comm Cases</th>
      <th>Characteristic</th>
    </tr>
  </thead>
  <tbody>
    <tr>
      <td>Stage-1</td>
      <td>Secure communication setup 	       |  Trusted nodes         |
|         | using basic QKD            |                        |
|---------------------------------------------------------------|
| Stage-2 | Secure comm QKD</td>
      <td>Trusted nodes</td>
    </tr>
    <tr>
      <td>Stage-2</td>
      <td>Secure communication setup          |  Prepare-and-measure   |
|         | using the QKD with         |       capability       |
|         | end-to-end security        |                        |
|---------------------------------------------------------------|
| Stage-3 | Secure comm security</td>
      <td>Prepare-and-measure capability</td>
    </tr>
    <tr>
      <td>Stage-3</td>
      <td>Secure communication setup          |  Entanglement          |
|         | using entanglement-enabled |  distribution          |
|         | QKD                        |                        |
|---------------------------------------------------------------|
| Stage-4 | Blind quantum              |  Quantum memory        |
|         | computing                  |                        |
|---------------------------------------------------------------|
| Stage-5 | Higher-Accuracy Clock      |  Fault tolerance       |
|         | synchronization            |                        |
|---------------------------------------------------------------|
| Stage-6 | Distributed quantum        |  More qubits           |
|         | computing                  |                        |
+---------------------------------------------------------------+
   ]]>
				</artwork>
				</figure>
</t> QKD</td>
      <td>Entanglement distribution</td>
    </tr>
    <tr>
      <td>Stage-4</td>
      <td>Blind quantum computing</td>
      <td>Quantum memory</td>
    </tr>
    <tr>
      <td>Stage-5</td>
      <td>Higher-accuracy clock synchronization</td>
      <td>Fault tolerance</td>
    </tr>
    <tr>
      <td>Stage-6</td>
      <td>Distributed quantum computing</td>
      <td>More qubits</td>
    </tr>
  </tbody>
</table>
      <t>Some general and functional requirements on the Quantum Internet from
      the networking perspective, based on the above application scenarios and
      Quantum Internet technology roadmap <xref target="Wehner"/>, target="Wehner"
      format="default"/>, are identified and described in next sections. </t>
      <section anchor="sec:requirement01" title="Operations anchor="sec_requirement01" numbered="true" toc="default">
        <name>Operations on Entangled Qubits">
		<t> Methods Qubits</name>
        <t>Methods for facilitating quantum applications to interact
        efficiently with entangled qubits are necessary in order for them to
        trigger distribution of designated entangled qubits to potentially any
        other quantum node residing in the Quantum Internet.  To accomplish
        this, specific operations must be performed on entangled qubits (e.g.,
        entanglement swapping, swapping or entanglement distillation).  Quantum nodes may
        be quantum end nodes, quantum repeaters/routers, repeaters and/or routers, and/or quantum
        computers.</t>
      </section>
      <section anchor="sec:requirement02" title="Entanglement Distribution">
		<t> Quantum repeaters/routers anchor="sec_requirement02" numbered="true" toc="default">
        <name>Entanglement Distribution</name>
        <t>Quantum repeaters and/or routers should support robust and efficient
        entanglement distribution in order to extend and establish
        a high-fidelity entanglement connection between two quantum nodes. For
        achieving this, it is required to first generate an entangled pair on
        each hop of the path between these two nodes, nodes and then perform entanglement swapping
        entanglement-swapping operations at each of the intermediate
        nodes. </t>
      </section>
      <section anchor="sec:requirement03" title="The anchor="sec_requirement03" numbered="true" toc="default">
        <name>The Need for Classical Channels">
		<t> Quantum Channels</name>
        <t>Quantum end nodes must send additional information on classical
        channels to aid in transferring and understanding qubits across
        quantum repeaters/receivers. repeaters and/or receivers. Examples of such additional information
        include qubit measurements in secure communication setup <xref target="sec:usecase1"/>, (<xref
        target="sec_usecase1" format="default"/>) and Bell measurements in
        distributed quantum computing <xref target="sec:usecase3"/>. (<xref target="sec_usecase3"
        format="default"/>). In addition, qubits are transferred individually
        and do not have any associated packet header header, which can help in
        transferring the qubit. Any extra information to aid in routing,
        identification, etc., etc. of the qubit(s) must be sent via classical
        channels.</t>
      </section>
      <section anchor="sec:requirement04" title="Quantum anchor="sec_requirement04" numbered="true" toc="default">
        <name>Quantum Internet Management">
		<t> Methods Management</name>
        <t>Methods for managing and controlling the Quantum Internet including
        quantum nodes and their quantum resources are necessary.  The
        resources of a quantum node may include quantum memory, quantum
        channels, qubits, established quantum connections, etc. Such
        management methods can be used to monitor the network status of the
        Quantum Internet, diagnose and identify potential issues
		(e.g. (e.g., quantum
        connections), and configure quantum nodes with new actions and/or
        policies (e.g. (e.g., to perform a new entanglement
		swapping entanglement-swapping operation). New A new
        management information model for the Quantum Internet may need to be
        developed. </t>
      </section>
    </section>
    <section anchor="sec:conclusion" title="Conclusion">

	  <t>
	  This anchor="sec_conclusion" numbered="true" toc="default">
      <name>Conclusion</name>
      <t>This document provides an overview of some expected application
      categories for the Quantum Internet, Internet and then details selected
      application scenarios.  The applications are first grouped by their usage
      usage, which is easy to understand an easy-to-understand classification scheme.  This set of
      applications may, of course, expand over time as the Quantum Internet
      matures. Finally, some general requirements for the Quantum Internet are
      also provided.
      </t>

	 <t>
	  This
      <t>This document can also serve as an introductory text to readers
      interested in learning about the practical uses of the Quantum Internet.
      Finally, it is hoped that this document will help guide further research
      and development of the Quantum Internet functionality required to
      implement the application scenarios described herein.
      </t>
    </section>
    <section anchor="IANA" title="IANA Considerations"> numbered="true" toc="default">
      <name>IANA Considerations</name>
      <t>This document requests has no IANA actions.
      </t> actions.</t>
    </section>
    <section anchor="sec:security" title="Security Considerations">

	   <t> This anchor="sec_security" numbered="true" toc="default">
      <name>Security Considerations</name>
      <t>This document does not define an architecture nor a specific protocol
      for the Quantum Internet.  It focuses instead on detailing application scenarios, requirements,
      scenarios and requirements and describing typical Quantum Internet
      applications. However, some salient observations can be made regarding
      security of the Quantum Internet as follows.
      </t>

      <t>
         It
      <t>It has been identified in <xref target="NISTIR8240" /> that
      format="default"/> that, once large-scale quantum computing becomes
		 reality that
      reality, it will be able to break many of the public-key public key (i.e.,
      asymmetric) cryptosystems currently in use.  This is because of the
      increase in computing ability with quantum computers for certain classes
      of problems (e.g., prime factorization, factorization and optimizations).  This would
      negatively affect many of the security mechanisms currently in use on
      the Classical Internet which that are based on public-key (Diffie-Hellman) public key (Diffie-Hellman (DH))
      encryption.  This has given strong impetus for starting development of
      new cryptographic systems that are secure against quantum computing
      attacks <xref target="NISTIR8240" />. format="default"/>.
      </t>

	  <t>
         Interestingly,
      <t>Interestingly, development of the Quantum Internet will also mitigate
      the threats posed by quantum computing attacks against
		 Diffie-Hellman based public-key DH-based public
      key cryptosystems. Specifically, the secure communication setup feature
      of the Quantum Internet Internet, as described in <xref target="sec:usecase1" /> target="sec_usecase1"
      format="default"/>, will be strongly resistant to both classical and
      quantum computing attacks against Diffie-Hellman based public-key public key
      cryptosystems.
      </t>
      <t>A key additional threat consideration for the Quantum Internet is pointed to by
      addressed in <xref target="RFC7258" />, format="default"/>, which warns of
      the dangers of pervasive monitoring as a widespread attack on privacy.
      Pervasive monitoring is defined as a widespread, and usually covert,
      surveillance through intrusive gathering of application content or
      protocol metadata metadata, such as headers.  This can be accomplished through
      active or passive wiretaps, through traffic analysis, or by subverting
      the cryptographic keys used to secure communications.
      </t>
      <t>The secure communication setup feature of the Quantum Internet Internet, as
      described in <xref target="sec:usecase1" /> target="sec_usecase1" format="default"/>, will be
      strongly resistant to pervasive monitoring based on directly attacking
      (Diffie-Hellman) encryption keys.  Also, <xref target="sec:usecase2" /> target="sec_usecase2"
      format="default"/> describes a method to perform remote quantum
      computing while preserving the privacy of the source data. Finally, the
      intrinsic property of qubits to decohere if they are observed, albeit
      covertly, will theoretically allow detection of unwanted monitoring in
      some future solutions.
      </t>

	 <t> Modern
      <t>Modern networks are implemented with zero trust principles where
      classical cryptography is used for confidentiality, integrity
      protection, and authentication on many of the logical layers of the
      network stack, often all the way from device to software in the cloud
      <xref target="NISTSP800-207"/>. target="NISTSP800-207" format="default"/>.  The cryptographic
      solutions in use today are based on well-understood primitives, provably
      secure protocols protocols, and state-of-the-art implementations that are secure
      against a variety of side-channel attacks.
      </t>

     <t> In
      <t>In contrast to conventional cryptography and Post-Quantum
      Cryptography (PQC), the security of QKD is inherently tied to the
      physical layer, which makes the threat surfaces of QKD and conventional
      cryptography quite different. QKD implementations have already been
      subjected to publicized attacks <xref target="Zhao2008"/> target="Zhao2008"
      format="default"/>, and the National Security Agency (NSA) notes that the
      risk profile of conventional cryptography is better understood <xref target="NSA"/>.
      target="NSA" format="default"/>. The fact that conventional cryptography
      and PQC are implemented at a higher layer than the physical one means
      PQC can be used to securely send protected information through untrusted
      relays. This is in stark contrast with QKD, which relies on hop-by-hop
      security between intermediate trusted nodes. The PQC approach is better
      aligned with the modern technology environment, in which more
      applications are moving toward end-to-end security and zero-trust
      principles. It is also important to note that that, while PQC can be deployed
      as a software update, QKD requires new hardware. In addition, the IETF has a
      working group on Post-Quantum Use In Protocols (PQUIP) that is studying
      PQC transition issues.
      </t>

     <t> Regarding
      <t>Regarding QKD implementation details, the NSA states that
      communication needs and security requirements physically conflict in QKD
      and that the engineering required to balance them has extremely low
      tolerance for error. While conventional cryptography can be implemented
      in hardware in some cases for performance or other reasons, QKD is
      inherently tied to hardware. The NSA points out that this makes QKD less
      flexible with regard to upgrades or security patches. As QKD is
      fundamentally a point-to-point protocol, the NSA also notes that QKD
      networks often require the use of trusted relays, which increases the
      security risk from insider threats.
      </t>

     <t> The UK’s
      <t>The UK's National Cyber Security Centre cautions against reliance on
      QKD, especially in critical national infrastructure sectors, and
      suggests that PQC PQC, as standardized by the NIST NIST, is a better solution <xref target="NCSC"/>.
      target="NCSC" format="default"/>. Meanwhile, the National Cybersecurity
      Agency of France has decided that QKD could be considered as a
      defense-in-depth measure complementing conventional cryptography, as
      long as the cost incurred does not adversely affect the mitigation of
      current threats to IT systems <xref target="ANNSI"/>. target="ANNSI" format="default"/>.
      </t>
    </section>

    <section anchor="Acknowledgments" title="Acknowledgments">

      <t>The authors want to thank Michele Amoretti, Mathias Van Den Bossche, Xavier de Foy, Patrick Gelard, Álvaro Gómez Iñesta, Mallory Knodel, Wojciech Kozlowski,
	  John Mattsson, Rodney Van Meter, Colin Perkins, Joey Salazar, and Joseph Touch, Brian Trammell, and the rest of the QIRG community as a whole for their very useful reviews
	  and comments to the document.</t>

    </section>

  </middle>
  <back>

    <references title="Informative References">

	  &rfc7258;
      &rfc9340;
      &I-D.dahlberg-ll-quantum;
      &I-D.van-meter-qirg-quantum-connection-setup;

<displayreference target="I-D.van-meter-qirg-quantum-connection-setup" to="QUANTUM-CONNECTION"/>

    <references>
      <name>Informative References</name>
      <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7258.xml"/>
      <xi:include href="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.9340.xml"/>

      <xi:include href="https://bib.ietf.org/public/rfc/bibxml3/reference.I-D.van-meter-qirg-quantum-connection-setup.xml"/>

      <reference anchor="Castelvecchi" target="https://www.nature.com/articles/d41586-018-01835-3">
        <front>
          <title>The Quantum Internet quantum internet has arrived (and it hasn't)</title>
          <author initials="D." surname="Castelvecchi" /> fullname="Davide Castelvecchi"/>
          <date year="2018" /> month="February" year="2018"/>
        </front>
	<seriesInfo name="Nature" value="554, 289-292" /> name="DOI" value="10.1038/d41586-018-01835-3"/>
	<refcontent>Nature 554, 289-292</refcontent>
      </reference>

      <reference anchor="Wehner" target="http://science.sciencemag.org/content/362/6412/eaam9288.full">
        <front>
          <title>Quantum internet: A vision for the road ahead </title> ahead</title>
          <author initials="S." surname="Wehner">
           <organization></organization>
         </author> surname="Wehner" fullname="Stephanie Wehner"/>
	  <author initials="D." surname="Elkouss">
           <organization></organization>
         </author> surname="Elkouss" fullname="David Elkouss"/>
  	  <author initials="R." surname="Hanson">
           <organization></organization>
         </author> surname="Hanson" fullname="Ronald Hanson"/>
          <date year="2018" /> month="October" year="2018"/>
        </front>
	<seriesInfo name="Science" value="362" /> name="DOI" value="10.1126/science.aam9288"/>
	<refcontent>Science 362</refcontent>
      </reference>

      <reference anchor="NISTIR8240" target="https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf">
        <front>
          <title>Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process</title>
          <author initials="G." surname="Alagic">
           <organization></organization>
         </author> surname="Alagic" fullname="Gorjan Alagic"/>
          <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="J." surname="Alperin-Sheriff" fullname="Jacob Alperin-Sheriff"/>
	  <author initials="D." surname="Apon" fullname="Daniel Apon"/>
	  <author initials="D." surname="Cooper" fullname="David Cooper"/>
	  <author initials="Q." surname="Dang" fullname="Quynh Dang"/>
	  <author initials="Y-K." surname="Liu" fullname="Yi-Kai Liu"/>
	  <author initials="C." surname="Miller" fullname="Carl Miller"/>
	  <author initials="D." surname="Moody" fullname="Dustin Moody"/>
	  <author initials="R." surname="Peralta" fullname="Rene Peralta"/>
	  <author initials="R." surname="Perlner" fullname="Ray Perlner"/>
	  <author initials="A." surname="Robinson" fullname="Angela Robinson"/>
	  <author initials="D." surname="Smith-Tone" fullname="Daniel Smith-Tone"/>
          <date year="2019" /> month="January" year="2019"/>
        </front>
	<seriesInfo name="DOI" value="10.6028/NIST.IR.8240"/>
        <seriesInfo name="NISTIR" value="8240" /> value="8240"/>
      </reference>

      <reference anchor="Komar" target="https://arxiv.org/pdf/1310.6045.pdf">
        <front>
          <title>A Quantum Network quantum network of Clocks</title> clocks</title>
	  <author initials="P." surname="Komar">
           <organization></organization>
         </author> surname="Kómár" fullname="Peter Kómár"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="E. M." surname="Kessler" fullname="Eric M. Kessler"/>
	  <author initials="M." surname="Bishof" fullname="Michael Bishof"/>
	  <author initials="L." surname="Jiang" fullname="Liang Jiang"/>
	  <author initials="A. S." surname="Sørensen" fullname="Anders S. Sørensen"/>
	  <author initials="J." surname="Ye" fullname="Jun Ye"/>
	  <author initials="M. D." surname="Lukin" fullname="Mikhail D. Lukin"/>
          <date year="2013" /> month="October" year="2013"/>
        </front>
	<seriesInfo name="DOI" value="10.1038/nphys3000"/>
      </reference>

      <reference anchor="Ben-Or" target="https://dl.acm.org/doi/10.1145/1060590.1060662">
        <front>
          <title>Fast Quantum Byzantine Agreement</title> quantum byzantine agreement</title>
          <author initials="M." surname="Ben-Or">
           <organization></organization> surname="Ben-Or" fullname="Michael Ben-Or">
            <organization/>
          </author>
          <author initials="A." surname="Hassidim">
           <organization></organization> surname="Hassidim" fullname="Avinatan Hassidim">
            <organization/>
          </author>
          <date year="2005" /> month="May" year="2005"/>
        </front>
	<seriesInfo name="SOTC," value="ACM" /> name="DOI" value="10.1145/1060590.1060662"/>
	<refcontent>STOC '05, Association for Computing Machinery</refcontent>
      </reference>

      <reference anchor="Taherkhani" target="https://dl.acm.org/doi/10.1145/1060590.1060662"> target="https://arxiv.org/abs/1701.04588">
        <front>
         <title>Resource-Aware
          <title>Resource-aware System Architecture Model for Implementation of Quantum Aided aided Byzantine Agreement on Quantum Repeater Networks</title>
          <author initials="M.A." surname="Taherkhani">
           <organization></organization> initials="M. A." surname="Taherkhani" fullname="M. Amin Taherkhani">
            <organization/>
          </author>
          <author initials="K." surname="Navi">
           <organization></organization> surname="Navi" fullname="Keivan Navi">
            <organization/>
          </author>
          <author initials="R." surname="Van Meter" fullname="Rodney Van Meter">
           <organization></organization>
            <organization/>
          </author>
          <date year="2017" /> month="January" year="2017"/>
        </front>
	<seriesInfo name="Quantum Science and Technology," value="IOP" /> name="DOI" value="10.1088/2058-9565/aa9bb1"/>
      </reference>

      <reference anchor="Renner" target="https://arxiv.org/pdf/quant-ph/0512258.pdf">
        <front>
          <title>Security of Quantum Key Distribution</title>
          <author initials="R." surname="Renner">
           <organization></organization>
         </author>
         <date year="2006" />
       </front>
     </reference>

	 <!--
	 <reference anchor="Unruh" target="https://link.springer.com/content/pdf/10.1007/978-3-662-44381-1_1.pdf">
       <front>
         <title>Quantum Position Verification in the Random Oracle Model</title>
         <author initials="D." surname="Unruh">
           <organization></organization>
            <organization/>
          </author>
          <date year="2014" /> month="September" year="2005"/>
        </front>
	<seriesInfo name="DOI" value="10.48550/arXiv.quant-ph/0512258"/>
      </reference>
	 -->

	 <reference anchor="Fitzsimons" target="https://www.nature.com/articles/s41534-017-0025-3.pdf">
        <front>
          <title>Private Quantum Computation: An Introduction quantum computation: an introduction to Blind Quantum Computing blind quantum
          computing and Related Protocols</title> related protocols</title>
          <author initials="J. F." surname="Fitzsimons">
           <organization></organization>
            <organization/>
          </author>
          <date month="June" year="2017"/>
        </front>
	<seriesInfo name="DOI" value="10.1038/s41534-017-0025-3"/>
      </reference>

      <reference anchor="BB84" target="http://researcher.watson.ibm.com/researcher/files/us-bennetc/BB84highest.pdf"> target="https://doi.org/10.1016/j.tcs.2014.05.025">
        <front>
          <title>Quantum Cryptography: cryptography: Public Key Distribution key distribution and Coin Tossing</title> coin tossing</title>
          <author initials="C. H." surname="Bennett">
           <organization></organization> surname="Bennett" fullname="Charles H. Bennett">
            <organization/>
          </author>
          <author initials="G." surname="Brassard">
           <organization></organization> surname="Brassard" fullname="Gilles Brassard">
            <organization/>
          </author>
          <date year="1984"/> month="December" year="2014"/>
        </front>
	<seriesInfo name="DOI" value="10.1016/j.tcs.2014.05.025"/>
      </reference>

      <reference anchor="Preskill" target="https://arxiv.org/pdf/1801.00862">
        <front>
          <title>Quantum Computing in the NISQ Era era and Beyond</title> beyond</title>
          <author initials="J." surname="Preskill">
           <organization></organization>
            <organization/>
          </author>
          <date month="July" year="2018"/>
        </front>
	<seriesInfo name="DOI" value="10.22331/q-2018-08-06-79"/>
      </reference>

      <reference anchor="Zhang2018" target="https://doi.org/10.1364/OE.26.024260">
        <front>
          <title>Large Scale Quantum Key Distribution: Challenges scale quantum key distribution: challenges and Solutions</title> solutions [Invited]</title>
	  <author initials="Q." surname="Zhang">
           <organization></organization>
         </author> surname="Zhang" fullname="Qiang Zhang"/>
	  <author initials="F." surname="Hu">
           <organization></organization>
         </author>
		 <author initials="Y." surname="Chen">
           <organization></organization>
         </author>
		 <author initials="C." surname="Peng">
           <organization></organization>
         </author> surname="Xu" fullname="Feihu Xu"/>
	  <author initials="J." surname="Pan">
           <organization></organization>
         </author> initials="Y-A." surname="Chen" fullname="Yu-Ao Chen"/>
	  <author initials="C-Z." surname="Peng" fullname="Cheng-Zhi Peng"/>
	  <author initials="J-W." surname="Pan" fullname="Jian-Wei Pan"/>
          <date month="August" year="2018"/>
        </front>
	<seriesInfo name="Optical Express," value="OSA" /> name="DOI" value="10.1364/OE.26.024260"/>
	<refcontent>Optics Express</refcontent>
      </reference>

      <reference anchor="Treiber" target="https://doi.org/10.1364/OE.26.024260"> target="https://iopscience.iop.org/article/10.1088/1367-2630/11/4/045013">
        <front>
          <title>A Fully Automated Entanglement-based Quantum Cyptography System fully automated entanglement-based quantum cryptography system for Telecom Fiber Networks</title> telecom fiber networks</title>
          <author initials="A." surname="Treiber">
           <organization></organization>
         </author> surname="Treiber" fullname="Alexander Treiber"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="A." surname="Poppe" fullname="Andreas Poppe"/>
	  <author initials="M." surname="Hentschel" fullname="Michael Hentschel"/>
	  <author initials="D." surname="Ferrini" fullname="Daniele Ferrini"/>
	  <author initials="T." surname="Lorünser" fullname="Thomas Lorünser"/>
	  <author initials="E." surname="Querasser" fullname="Edwin Querasser"/>
	  <author initials="T." surname="Matyus" fullname="Thomas Matyus"/>
	  <author initials="H." surname="Hübel" fullname="Hannes Hübel"/>
	  <author initials="A." surname="Zeilinger" fullname="Anton Zeilinger"/>
          <date month="April" year="2009"/>
        </front>
	<seriesInfo name="New name="DOI" value="10.1088/1367-2630/11/4/045013"/>
	<refcontent>New Journal of Physics," value="11, 045013" /> Physics 11 045013</refcontent>
      </reference>

      <reference anchor="ETSI-QKD-Interfaces" target="https://www.etsi.org/deliver/etsi_gr/QKD/001_099/003/02.01.01_60/gr_QKD003v020101p.pdf">
        <front>
          <title>Quantum Key Distribution (QKD); Components and Internal Interfaces </title>
		 <author initials="" surname="ETSI GR QKD 003 V2.1.1">
           <organization></organization>
	  <author>
	    <organization>ETSI</organization>
	  </author>
          <date year="2018" /> month="March" year="2018"/>
        </front>
	  <seriesInfo name="ETSI GR" value="QKD 003"/>
	  <refcontent>V2.1.1</refcontent>
      </reference>

      <reference anchor="ETSI-QKD-UseCases" target="https://www.etsi.org/deliver/etsi_gs/qkd/001_099/002/01.01.01_60/gs_qkd002v010101p.pdf">
        <front>
          <title>Quantum Key Distribution (QKD); Distribution; Use Cases </title>
		 <author initials="" surname="ETSI GR QKD 002 V1.1.1">
           <organization></organization> Cases</title>
          <author>
	    <organization>ETSI</organization>
	  </author>
          <date year="2010" /> month="June" year="2010"/>
        </front>
	<seriesInfo name="ETSI GS" value="QKD 002"/>
	<refcontent>V1.1.1</refcontent>
      </reference>

      <reference anchor="Zhang2019" anchor="Zheng2019" target="https://arxiv.org/abs/1912.09642">
        <front>
         <title>Integrated Relay Server
          <title>Heterogeneously integrated, superconducting silicon-photonic
          platform for Measurement-Device-Independent Quantum Key Distribution</title> measurement-device-independent quantum key
          distribution</title>
	  <author initials="X." surname="Zheng" fullname="Xiaodong Zheng"/>
	  <author initials="P." surname="Zhang">
           <organization></organization>
         </author> surname="Zhang" fullname="Peiyu Zhang"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="R." surname="Ge" fullname="Renyou Ge"/>
	  <author initials="L." surname="Lu" fullname="Liangliang Lu"/>
	  <author initials="G." surname="He" fullname="Guanglong He"/>
	  <author initials="Q." surname="Chen" fullname="Qi Chen"/>
	  <author initials="F." surname="Qu" fullname="Fangchao Qu"/>
	  <author initials="L." surname="Zhang" fullname="Labao Zhang"/>
	  <author initials="X." surname="Cai" fullname="Xinlun Cai"/>
	  <author initials="Y." surname="Lu" fullname="Yanqing Lu"/>
	  <author initials="S." surname="Zhu" fullname="Shining Zhu"/>
	  <author initials="P." surname="Wu" fullname="Peiheng Wu"/>
	  <author initials="X-S." surname="Ma" fullname="Xiao-Song Ma"/>
          <date month="December" year="2019"/>
        </front>
        <seriesInfo name="DOI" value="10.1117/1.AP.3.5.055002"/>
      </reference>

      <reference anchor="Qin" target="https://www.itu.int/en/ITU-T/Workshops-and-Seminars/2019060507/Documents/Hao_Qin_Presentation.pdf">
        <front>
          <title>Towards Large-Scale Quantum Key Distribution Network large-scale quantum key distribution network and Its Applications</title> its applications</title>
          <author initials="H." surname="Qin">
           <organization></organization>
            <organization/>
          </author>
          <date month="June" year="2019"/>
        </front>
      </reference>

      <reference anchor="Cacciapuoti2020" target="https://ieeexplore.ieee.org/document/8910635">
        <front>
          <title>Quantum Internet: Networking Challenges in Distributed Quantum Computing</title>
          <author initials="A.S." surname="Cacciapuoti">
           <organization></organization>
         </author> initials="A. S." surname="Cacciapuoti" fullname="Angela Sara Cacciapuoti"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="M." surname="Caleffi" fullname="Marcello Caleffi"/>
	  <author initials="F." surname="Tafuri" fullname="Francesco Tafuri"/>
	  <author initials="F. S." surname="Cataliotti" fullname="Francesco Saverio Cataliotti"/>
	  <author initials="S." surname="Gherardini" fullname="Stefano Gherardini"/>
	  <author initials="G." surname="Bianchi" fullname="Giuseppe Bianchi"/>
          <date month="February" year="2020"/>
        </front>
	<seriesInfo name="IEEE Network," value="January 2020" /> name="DOI" value="10.1109/MNET.001.1900092"/>
	<refcontent>IEEE Network</refcontent>
      </reference>

      <reference anchor="Cacciapuoti2019" target="https://arxiv.org/abs/1907.06197">
        <front>
          <title>When Entanglement meets Classical Communications: Quantum Teleportation for the Quantum Internet</title> Internet (Invited Paper)</title>
          <author initials="A.S." surname="Cacciapuoti">
           <organization></organization>
         </author> initials="A. S." surname="Cacciapuoti" fullname="Angela Sara Cacciapuoti"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="M." surname="Caleffi" fullname="Marcello Caleffi"/>
	  <author initials="R." surname="Van Meter" fullname="Rodney Van Meter"/>
	  <author initials="L." surname="Hanzo" fullname="Lajos Hanzo"/>
          <date month="July" year="2019"/>
        </front>
	<seriesInfo name="DOI" value="10.48550/arXiv.1907.06197"/>
      </reference>

      <reference anchor="Caleffi" target="https://dl.acm.org/doi/10.1145/3233188.3233224">
        <front>
	  <title>Quantum internet: From Communication from communication to Distributed Computing!</title> distributed computing!</title>
	  <author initials="M." surname="Caleffi">
           <organization></organization>
         </author> surname="Caleffi"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="A. S." surname="Cacciapuoti" fullname="Angela Sara Cacciapuoti"/>
	  <author initials="G." surname="Bianchi" fullname="Giuseppe Bianchi"/>
          <date month="September" year="2018"/>
        </front>
	<seriesInfo name="NANOCOM," value="ACM" /> name="DOI" value="10.1145/3233188.3233224"/>
	<refcontent>NANOCOM '18, Association for Computing Machinery</refcontent>
      </reference>

      <reference anchor="Chitambar" target="https://link.springer.com/article/10.1007/s00220-014-1953-9">
        <front>
          <title>Everything You Always Wanted to Know About LOCC (But Were Afraid to Ask)</title>
          <author initials="E." surname="Chitambar">
           <organization></organization>
         </author> surname="Chitambar" fullname="Eric Chitambar"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="D." surname="Leung" fullname="Debbie Leung"/>
	  <author initials="L." surname="Mančinska" fullname="Laura Mančinska"/>
	  <author initials="M." surname="Ozols" fullname="Maris Ozols"/>
	  <author initials="A." surname="Winter" fullname="Andreas Winter"/>
          <date month="March" year="2014"/>
        </front>
	<seriesInfo name="Communications name="DOI" value="10.1007/s00220-014-1953-9"/>
	<refcontent>Communications in Mathematical Physics," value="Springer" /> Physics, Springer</refcontent>
      </reference>

      <reference anchor="Grumbling" target="https://doi.org/10.17226/25196">
        <front>
          <title>Quantum Computing: Progress and Prospects</title>
          <author initials="E." surname="Grumbling">
           <organization></organization>
         </author> surname="Grumbling" fullname="Emily Grumbling" role="editor"/>
          <author initials="M." surname="Horowitz">
           <organization></organization>
         </author> surname="Horowitz" fullname="Mark Horowitz" role="editor"/>
          <date year="2019"/>
        </front>
	<seriesInfo name="National name="DOI" value="10.17226/25196"/>
	<refcontent>National Academies of Sciences, Engineering, and Medicine," value="The Medicine, The National Academies Press" /> Press</refcontent>
      </reference>

      <reference anchor="Proctor" target="https://journals.aps.org/prl/abstract/10.1103/PhysRevLett.120.080501">
        <front>
          <title>Multiparameter Estimation in Networked Quantum Sensors</title>
          <author initials="T.J." surname="Proctor">
           <organization></organization>
         </author> initials="T. J." surname="Proctor" fullname="Timothy J. Proctor"/>
	  <author initials="P. A." surname="Knott" fullname="Paul A. Knott"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="J. A." surname="Dunningham" fullname="Jacob A. Dunningham"/>
          <date month="February" year="2018"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevLett.120.080501"/>
	<refcontent>Physical Review Letters," value="American Letters, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="Childs" target="https://arxiv.org/pdf/quant-ph/0111046.pdf">
        <front>
          <title>Secure Assisted Quantum Computation</title> assisted quantum computation</title>
          <author initials="A. M." surname="Childs">
           <organization></organization> surname="Childs" fullname="Andrew M. Childs">
            <organization/>
          </author>
          <date month="July" year="2005"/>
        </front>
	  <seriesInfo name="DOI" value="10.26421/QIC5.6"/>
      </reference>

      <reference anchor="Broadbent" target="https://arxiv.org/pdf/0807.4154.pdf">
        <front>
          <title>Universal Blind Quantum Computation</title>
          <author initials="A." surname="Broadbent">
           <organization></organization>
         </author> surname="Broadbent" fullname="Anne Broadbent"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="J." surname="Fitzsimons" fullname="Joseph Fitzsimons"/>
	  <author initials="E." surname="Kashefi" fullname="Elham Kashefi"/>
	  <date month="December" year="2009"/>
        </front>
	<seriesInfo name="50th name="DOI" value="10.1109/FOCS.2009.36"/>
	<refcontent>50th Annual IEEE Symposium on
	Foundations of Computer Science," value="IEEE" /> Science, IEEE</refcontent>
      </reference>

      <reference anchor="Zhang2009" target="https://www.sciencedirect.com/science/article/abs/pii/S002002551930458X">
        <front>
          <title>A Hybrid Universal Blind Quantum Computation</title> hybrid universal blind quantum computation</title>
          <author initials="X." surname="Zhang">
           <organization></organization>
         </author> surname="Zhang" fullname="Xiaoqian Zhang"/>
	  <author initials="W." surname="Luo" fullname="Weiqi Luo"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="G." surname="Zeng" fullname="Guoqiang Zeng"/>
	  <author initials="J." surname="Weng" fullname="Jian Weng"/>
	  <author initials="Y." surname="Yang" fullname="Yaxi Yang"/>
	  <author initials="M." surname="Chen" fullname="Minrong Chen"/>
	  <author initials="X." surname="Tan" fullname="Xiaoqing Tan"/>
          <date year="2009"/> month="September" year="2019"/>
        </front>
	<seriesInfo name="Information Sciences," value="Elsevier" /> name="DOI" value="10.1016/j.ins.2019.05.057"/>
      </reference>

      <reference anchor="Huang" target="https://arxiv.org/pdf/1707.00400.pdf">
        <front>
          <title>Experimental Blind Quantum Computing for a Classical Client</title>
          <author initials="H." surname="Huang">
           <organization></organization>
         </author> initials="H-L." surname="Huang"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="Q." surname="Zhao"/>
	  <author initials="X." surname="Ma"/>
	  <author initials="C." surname="Liu"/>
	  <author initials="Z-E." surname="Su"/>
	  <author initials="X-L." surname="Wang"/>
	  <author initials="L." surname="Li"/>
	  <author initials="N-L." surname="Liu"/>
	  <author initials="B. C." surname="Sanders"/>
	  <author initials="C-Y." surname="Lu"/>
	  <author initials="J-W." surname="Pan"/>
          <date month="July" year="2017"/>
        </front>
	<seriesInfo name="DOI" value="10.48550/arXiv.1707.00400"/>
      </reference>

      <reference anchor="Jozsa2005" target="https://arxiv.org/pdf/quant-ph/0508124.pdf">
        <front>
          <title>An Introduction introduction to Measurement measurement based Quantum Computation</title> quantum computation</title>
          <author initials="R." surname="Josza">
           <organization></organization>
         </author>
         <author initials="et" surname="al.">
           <organization></organization>
         </author> surname="Josza"/>
          <date month="September" year="2005"/>
        </front>
	<seriesInfo name="DOI" value="10.48550/arXiv.quant-ph/0508124"/>
      </reference>

      <reference anchor="Cao" target="https://doi.org/10.1147/JRD.2018.2888987">
        <front>
          <title>Potential of Quantum Computing quantum computing for Drug Discovery</title> drug discovery</title>
          <author initials="Y." surname="Cao">
           <organization></organization>
         </author> surname="Cao" fullname="Yuan Cao"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="J." surname="Romero" fullname="Jacquiline Romero"/>
	  <author initials="A." surname="Aspuru-Guzik" fullname="Alan Aspuru-Guzik"/>
          <date month="December" year="2018"/>
        </front>
	<seriesInfo name="Journal name="DOI" value="10.1147/JRD.2018.2888987"/>
	<refcontent>IBM Journal of Research and Development," value="IBM" /> Development</refcontent>
      </reference>

      <reference anchor="Crepeau" target="https://doi.org/10.1145/509907.510000">
        <front>
          <title>Secure Multi-party Quantum Computation</title> multi-party quantum computation</title>
          <author initials="C." surname="Crepeau">
           <organization></organization>
         </author> surname="Crépeau" fullname="Claude Crépeau"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="D." surname="Gottesman" fullname="Daniel Gottesman"/>
	  <author initials="A." surname="Smith" fullname="Adam Smith"/>
          <date month="May" year="2002"/>
        </front>
	<seriesInfo name="34th Symposium on Theory of name="DOI" value="10.1145/509907.510000"/>
	<refcontent>STOC '02, Association for Computing (STOC)," value="ACM" /> Machinery</refcontent>
      </reference>

      <reference anchor="Lipinska" target="https://doi.org/10.1103/PhysRevA.101.032332">
        <front>
          <title>Verifiable Hybrid Secret Sharing hybrid secret sharing with Few Qubits</title> few qubits</title>
          <author initials="V." surname="Lipinska">
           <organization></organization>
         </author> surname="Lipinska" fullname="Victoria Lipinska"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author>
		 <date year="2020"/>
       </front>
	   <seriesInfo name="Physical Review A," value="American Physical Society" />
     </reference>

	 <reference anchor="Wang" target="https://doi.org/10.1103/PhysRevA.71.044305">
       <front>
         <title>Quantum Secure Direct Communication with High-Dimension Quantum Superdense Coding</title> initials="G." surname="Murta" fullname="Gláucia Murta"/>
	  <author initials="C." surname="Wang">
           <organization></organization>
         </author> initials="J." surname="Ribeiro" fullname="Jérémy Ribeiro"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="S." surname="Wehner" fullname="Stephanie Wehner"/>
          <date year="2005"/> month="March" year="2020"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevA.101.032332"/>
	<refcontent>Physical Review A," value="American A, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="Cuomo" target="http://dx.doi.org/10.1049/iet-qtc.2020.0002">
        <front>
          <title>Towards a Distributed Quantum Computing Ecosystem</title> distributed quantum computing ecosystem</title>
          <author initials="D." surname="Cuomo">
           <organization></organization>
         </author> surname="Cuomo" fullname="Daniele Cuomo"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="M." surname="Caleffi" fullname="Marcello Caleffi"/>
	  <author initials="A. S." surname="Cacciapuoti" fullname="Angela Sara Cacciapuoti"/>
          <date month="July" year="2020"/>
        </front>
	<seriesInfo name="Quantum Communication," value="IET" /> name="DOI" value="10.1049/iet-qtc.2020.0002"/>
	<refcontent>IET Quantum Communication</refcontent>
      </reference>

      <reference anchor="VanMeter2006-01" target="https://doi.org/10.1109/ISCA.2006.19">
        <front>
          <title>Distributed Arithmetic on a Quantum Multicomputer</title>
          <author initials="R." surname="Van Meter">
           <organization></organization>
         </author> Meter" fullname="Rodney Van Meter"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="K." surname="Nemoto" fullname="Kae Nemoto"/>
	  <author initials="W. J." surname="Munro" fullname="William John Munro"/>
	  <author initials="K. M." surname="Itoh" fullname="Kohei M. Itoh"/>
          <date month="June" year="2006"/>
        </front>
	<seriesInfo name="33rd name="DOI" value="10.1109/ISCA.2006.19"/>
	<refcontent>33rd International Symposium on Computer Architecture (ISCA)" value="IEEE" />
	(ISCA '06)</refcontent>
      </reference>

      <reference anchor="VanMeter2006-02" target="https://arxiv.org/pdf/quant-ph/0607065.pdf">
        <front>
          <title>Architecture of a Quantum Multicompuer Multicomputer Optimized for Shor's Factoring Algorithm</title>
          <author initials="R." initials="R. D." surname="Van Meter">
           <organization></organization>
         </author>
         <author initials="et" surname="al.">
           <organization></organization>
         </author> Meter" fullname="Rodney Doyle Van Meter III"/>
          <date year="2006"/> month="February" year="2008"/>
        </front>
	<seriesInfo name="DOI" value="10.48550/arXiv.quant-ph/0607065"/>
      </reference>

      <reference anchor="Elkouss" target="https://arxiv.org/pdf/1007.1616.pdf">
        <front>
          <title>Information Reconciliation for Quantum Key Distribution</title>
          <author initials="D." surname="Elkouss">
           <organization></organization>
         </author> surname="Elkouss" fullname="David Elkouss"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="J." surname="Martinez-Mateo" fullname="Jesus Martinez-Mateo"/>
	  <author initials="V." surname="Martin" fullname="Vicente Martin"/>
          <date month="April" year="2011"/>
        </front>
	<seriesInfo name="DOI" value="10.48550/arXiv.1007.1616"/>
      </reference>

      <reference anchor="Tang" target="https://doi.org/10.1038/s41598-019-50290-1">
        <front>
          <title>High-speed and Large-scale Privacy Amplification Scheme for Quantum Key Distribution</title>
	  <author initials="B." surname="Tang">
           <organization></organization>
         </author> initials="B-Y." surname="Tang" fullname="Bang-Ying Tang"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="B." surname="Liu" fullname="Bo Liu"/>
	  <author initials="Y-P." surname="Zhai" fullname="Yong-Ping Zhai"/>
	  <author initials="C-Q." surname="Wu" fullname="Chun-Qing Wu"/>
	  <author initials="W-R." surname="Yu" fullname="Wan-Rong Yu"/>
          <date month="October" year="2019"/>
        </front>
	<seriesInfo name="Scientific Reports," value="Nature Research" /> name="DOI" value="10.1038/s41598-019-50290-1"/>
	<refcontent>Scientific Reports</refcontent>
      </reference>

      <reference anchor="Denchev" target="https://doi.org/10.1145/1412700.1412718">
        <front>
          <title>Distributed Quantum Computing: A New Frontier quantum computing: a new frontier in Distributed Systems distributed systems or Science Fiction?</title> science fiction?</title>
          <author initials="V.S." surname="Denchev">
           <organization></organization>
         </author> initials="V. S." surname="Denchev" fullname="Vasil S. Denchev"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="G." surname="Pandurangan" fullname="Gopal Pandurangan"/>
          <date year="2018"/> month="September" year="2008"/>
        </front>
	<seriesInfo name="SIGACT News" value="ACM" /> name="DOI" value="10.1145/1412700.1412718"/>
	<refcontent>ACM SIGACT News</refcontent>
      </reference>

      <reference anchor="Pal" target="https://arxiv.org/pdf/quant-ph/0306195.pdf">
        <front>
          <title>Multi-partite Quantum Entanglement versus Randomization: Fair
          and Unbiased Leader Election in Networks</title>
	  <author initials="S.P." surname="Pal">
           <organization></organization>
         </author> initials="S. P" surname="Pal" fullname="Sudebkumar Prasant Pal"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="S. K." surname="Singh" fullname="Sudhir Kumar Singh"/>
	  <author initials="S." surname="Kumar" fullname="Somesh Kumar"/>
          <date month="June" year="2003"/>
        </front>
	<seriesInfo name="DOI" value="10.48550/arXiv.quant-ph/0306195"/>
      </reference>

      <reference anchor="Guo" target="https://www.nature.com/articles/s41567-019-0743-x">
        <front>
          <title>Distributed Quantum Sensing quantum sensing in a Continuous-Variable Entangled Network</title> continuous-variable entangled network</title>
          <author initials="X." surname="Guo">
           <organization></organization>
         </author> surname="Guo" fullname="Xueshi Guo"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="C. R." surname="Breum" fullname="Casper R. Breum"/>
	  <author initials="J." surname="Borregaard" fullname="Johannes Borregaard"/>
	  <author initials="S." surname="Izumi" fullname="Shuro Izumi"/>
	  <author initials="M. V." surname="Larsen" fullname="Mikkel V. Larsen"/>
	  <author initials="T." surname="Gehring" fullname="Tobias Gehring"/>
	  <author initials="M." surname="Christandl" fullname="Matthias Christandl"/>
	  <author initials="J. S." surname="Neergaard-Nielsen" fullname="Jonas S. Neergaard-Nielsen"/>
	  <author initials="U. L." surname="Andersen" fullname="Ulrik L. Andersen"/>
          <date year="2020"/> month="December" year="20219"/>
        </front>
	<seriesInfo name="Nature Physics," value="Nature" /> name="DOI" value="10.1038/s41567-019-0743-x"/>
	<refcontent>Nature Physics</refcontent>
      </reference>

      <reference anchor="Zhao2018" target="https://iopscience.iop.org/article/10.1088/1742-6596/1087/4/042028">
        <front>
          <title>Development of Quantum Key Distribution and Attacks against it</title> It</title>
          <author initials="Y." surname="Zhao">
           <organization></organization> surname="Zhao" fullname="Yusheng Zhao">
            <organization/>
          </author>
          <date year="2018"/>
        </front>
	<seriesInfo name="Journal name="DOI" value="10.1088/1742-6596/1087/4/042028"/>
	<refcontent>Journal of Physics," value="J. Phys" /> Physics: Conference Series</refcontent>
      </reference>

      <reference anchor="Kiktenko" target="https://arxiv.org/pdf/1903.10237.pdf">
        <front>
          <title>Lightweight Authentication authentication for Quantum Key Distribution</title> quantum key distribution</title>
          <author initials="E.O." surname="Kiktenko">
           <organization></organization>
         </author> initials="E. O." surname="Kiktenko" fullname="E. O. Kiktenko"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="A. O." surname="Malyshev" fullname="A. O. Malyshev"/>
	  <author initials="M. A." surname="Gavreev" fullname="M. A. Gavreev"/>
	  <author initials="A. A." surname="Bozhedarov" fullname="A. A. Bozhedarov"/>
	  <author initials="N. O." surname="Pozhar" fullname="N. O. Pozhar"/>
	  <author initials="M. N" surname="Anufriev" fullname="M. N. Anufriev"/>
	  <author initials="A. K." surname="Fedorov" fullname="A. K. Fedorov"/>
          <date month="September" year="2020"/>
        </front>
	<seriesInfo name="DOI" value="10.1109/TIT.2020.2989459"/>
      </reference>

      <reference anchor="Zhandry" target="http://doi.org/10.1007/978-3-030-17659-4_14">
        <front>
          <title>Quantum Lightning Never Strikes the Same State Twice</title>
          <author initials="M." surname="Zhandry">
           <organization></organization>
         </author> surname="Zhandry" fullname="Mark Zhandry"/>
          <date month="April" year="2019"/>
        </front>
	<seriesInfo name="38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, " value="Proceedings, Part III" />
      </reference>

	 <!--<reference anchor="YudongCao" target="https://doi.org/10.1021/acs.chemrev.8b00803">
       <front>
         <title>Quantum Chemistry name="DOI" value="10.1007/978-3-030-17659-4_14"/>
	<refcontent>Advances in the Age of Quantum Computing</title>
         <author initials="Y." surname="Cao">
           <organization></organization>
         </author>
		 <author initials="et" surname="al.">
           <organization></organization>
         </author>
		 <date year="2019"/>
       </front>
	   <seriesInfo name="Chemical Reviews," value="ACS Publications" />
      </reference> -->

	 <reference anchor="Hill" target="https://doi.org/10.1038/s41467-019-12486-x">
       <front>
         <title>A Tool for Functional Brain Imaging with Lifespan Compliance</title>
         <author initials="R.M." surname="Hill" />
		 <author initials="et" surname="al." />
         <date year="2019" />
       </front>
       <seriesInfo name="Nature Communications" value="10, 4785(2019)" /> Cryptology - EUROCRYPT 2019</refcontent>
      </reference>

      <reference anchor="Xu" target="https://iopscience.iop.org/article/10.1088/1367-2630/12/11/113026">
        <front>
          <title>Experimental Demonstration demonstration of Phase-Remapping Attack phase-remapping attack in a Practical Quantum Key Distribution System</title> practical quantum key distribution system</title>
          <author initials="F." surname="Xu" /> fullname="Feihu Xu"/>
	  <author initials="B." surname="Qi" fullname="Bing Qi"/>
	  <author initials="et" surname="al." /> initials="H-K." surname="Lo" fullname="Hoi-Kwong Lo"/>
          <date year="2010" /> month="November" year="2010"/>
        </front>
	<seriesInfo name="New name="DOI" value="10.1088/1367-2630/12/11/113026"/>
	<refcontent>New Journal of Physics," value="12 113026" /> Physics 12 113026</refcontent>
      </reference>

     <reference anchor="Lo" target="https://doi.org/10.1103/PhysRevLett.108.130503">
        <front>
         <title>Experimental Demonstration of Phase-Remapping Attack in a Practical
          <title>Measurement-Device-Independent Quantum Key Distribution System</title> Distribution</title>
          <author initials="H.-K." initials="H-K." surname="Lo" /> fullname="Hoi-Kwong Lo"/>
	  <author initials="et" surname="al." /> initials="M." surname="Curty" fullname="Marcos Curty"/>
	  <author initials="B." surname="Qi" fullname="Bing Qi"/>
          <date year="2012" /> month="March" year="2012"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevLett.108.130503"/>
	<refcontent>Physical Review Letters," value="American Letters, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="Grosshans" target="https://doi.org/10.1103/PhysRevLett.88.057902">
        <front>
          <title>Continuous Variable Quantum Cryptography Using Coherent States</title>
          <author initials="F." surname="Grosshans" /> fullname="Frédéric Grosshans"/>
          <author initials="P." surname="Grangier" /> fullname="Philippe Grangier"/>
          <date year="2002" /> month="January" year="2002"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevLett.88.057902"/>
	<refcontent>Physical Review Letters," value="American Letters, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="Gottesman1999" target="https://doi.org/10.1038/46503">
        <front>
          <title>Demonstrating the Viability viability of Universal Quantum Computation universal quantum computation using Teleportation teleportation and Single-Qubit Operations</title> single-qubit operations</title>
          <author initials="D." surname="Gottesman">
           <organization></organization> surname="Gottesman" fullname="Daniel Gottesman">
            <organization/>
          </author>
          <author initials="I." surname="Chuang">
           <organization></organization> surname="Chuang" fullname="Isaac L. Chuang">
            <organization/>
          </author>
          <date month="November" year="1999"/>
        </front>
	<seriesInfo name="Nature" value="402, 390–393" /> name="DOI" value="10.1038/46503"/>
	<refcontent>Nature 402, 390-393</refcontent>
      </reference>

      <reference anchor="Eisert" target="https://doi.org/10.1103/PhysRevA.101.032332"> target="https://doi.org/10.1103/PhysRevA.62.052317">
        <front>
          <title>Optimal Local Implementation local implementation of Nonlocal Quantum Gates</title> nonlocal quantum gates</title>
          <author initials="J." surname="Eisert">
           <organization></organization>
         </author> surname="Eisert"/>
	  <author initials="et" surname="al.">
           <organization></organization>
         </author> initials="K." surname="Jacobs"/>
	  <author initials="P." surname="Papadopoulos"/>
	  <author initials="M. B." surname="Plenio"/>
          <date month="October" year="2000"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevA.62.052317"/>
	<refcontent>Physical Review A," value="American A, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="NISTSP800-207" target="https://doi.org/10.6028/NIST.SP.800-207">
        <front>
         <title>NIST, Zero
          <title>Zero Trust Architecture</title>
          <author initials="S. J." surname="Rose">
           <organization></organization>
         </author> initials="S." surname="Rose" fullname="Scott Rose"/>
	  <author initials="O." surname="Borchert">
           <organization></organization>
         </author> surname="Borchert" fullname="Oliver Borchert"/>
	  <author initials="S." surname="Mitchell">
           <organization></organization>
         </author> surname="Mitchell" fullname="Stu Mitchell"/>
	  <author initials="S." surname="Connelly">
           <organization></organization>
         </author> surname="Connelly" fullname="Sean Connelly"/>
          <date month="August" year="2020"/>
        </front>
	<seriesInfo name="Special Publication (NIST SP) - 800-207," value="National Institute of Standards and Technology (NIST)" /> name="NIST SP" value="800-207"/>
	<seriesInfo name="DOI" value="10.6028/NIST.SP.800-207"/>
      </reference>

      <reference anchor="Zhao2008" target="https://link.aps.org/doi/10.1103/PhysRevA.78.042333">
        <front>
         <title>Experimental Demonstration
          <title>Quantum hacking: Experimental demonstration of Time-Shift Attack time-shift attack against Practical Quantum Key Distribution Systems</title> practical quantum-key-distribution systems</title>
          <author initials="Y." surname="Zhao">
           <organization></organization>
          </author>
          <author initials="C.-H." surname="Fung">
           <organization></organization> initials="C-H." surname="Fred Fung">
          </author>
          <author initials="B." surname="Qi">
           <organization></organization>
          </author>
          <author initials="C." surname="Chen">
           <organization></organization>
          </author>
          <author initials="H.K." initials="H-K." surname="Lo">
           <organization></organization>
          </author>
          <date month="October" year="2008"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevA.78.042333"/>
	<refcontent>Physical Review A," value="American A, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="NSA" target="https://www.nsa.gov/Cybersecurity/Post-Quantum-Cybersecurity-Resources/">
        <front>
          <title>Post-Quantum Cybersecurity Resources</title>
	     <author initials="" surname="National
          <author>
	    <organization>National Security Agency" />
         <date year=""/> Agency (NSA)</organization>
	  </author>
        </front>
	   <!--<seriesInfo name="National Security Agency" value=" (NSA)" />	-->
     </reference>

      <reference anchor="NCSC" target="https://www.ncsc.gov.uk/whitepaper/quantum-security-technologies">
        <front>
          <title>Quantum Security Technologies</title> security technologies</title>
          <author> <organization></organization>
            <organization>National Cyber Security Centre (NCSC)</organization>
          </author>
          <date month="March" year="2020"/>
        </front>
	   <seriesInfo name="White Paper," value="National Cyber Security Centre (NCSC)" />
	<refcontent>Whitepaper</refcontent>
      </reference>

      <reference anchor="ANNSI" target="https://www.ssi.gouv.fr/en/publication/should-quantum-key-distribution-be-used-for-secure-communications/">
        <front>
          <title>Should Quantum Key Distribution be Used for Secure Communications?</title>
          <author> <organization></organization>
            <organization>French Cybersecurity Agency (ANSSI)</organization>
          </author>
          <date month="May" year="2020"/>
        </front>
	   <seriesInfo name="Technical Position Paper," value="French National Cybersecurity Agency (ANSSI)" />
      </reference>

      <reference anchor="Jozsa2000" target="https://link.aps.org/doi/10.1103/PhysRevLett.85.2010">
        <front>
          <title>Quantum Clock Synchronization Based on Shared Prior Entanglement</title>
          <author initials="R." surname="Josza">
           <organization></organization>
          </author>
          <author initials="D.S." initials="D. S." surname="Abrams">
           <organization></organization>
          </author>
          <author initials="J.P." initials="J. P." surname="Dowling">
           <organization></organization>
          </author>
          <author initials="C.P." initials="C. P." surname="Williams">
           <organization></organization>
          </author>
          <date month="August" year="2000"/>
        </front>
	   <seriesInfo name="Physical
	<refcontent>Physical Review Letter," value="American Letters, American Physical Society" /> Society</refcontent>
	<seriesInfo name="DOI" value="10.1103/PhysRevLett.85.2010"/>
      </reference>

      <reference anchor="Gottesman2012" target="https://link.aps.org/doi/10.1103/PhysRevLett.109.070503">
        <front>
          <title>Longer-Baseline Telescopes Using Quantum Repeaters</title>
          <author initials="D." surname="Gottesman">
           <organization></organization>
          </author>
          <author initials="T." surname="Jennewein">
           <organization></organization>
          </author>
          <author initials="S." surname="Croke">
           <organization></organization>
          </author>
          <date month="August" year="2012"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevLett.109.070503"/>
	<refcontent>Physical Review Letter," value="American Letters, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="BBM92" target="https://link.aps.org/doi/10.1103/PhysRevLett.68.557">
        <front>
          <title>Quantum Cryptography cryptography without Bell's Theorem</title> theorem</title>
          <author initials="C.H." surname="Bennett">
           <organization></organization> initials="C. H." surname="Bennett" fullname="Charles H. Bennett">
          </author>
          <author initials="G." surname="Brassard">
           <organization></organization> surname="Brassard" fullname="Gilles Brassard">
          </author>
          <author initials="N.D." surname="Mermin">
           <organization></organization> initials="N. D." surname="Mermin" fullname="N. David Mermin">
          </author>
          <date month="February" year="1992"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevLett.68.557"/>
	<refcontent>Physical Review Letter," value="American Letters, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="E91" target="https://link.aps.org/doi/10.1103/PhysRevLett.67.661">
        <front>
          <title>Quantum Cryptography with cryptography based on Bell's Theorem</title> theorem</title>
          <author initials="A.K." initials="A. K." surname="Ekert">
           <organization></organization>
            <organization/>
          </author>
          <date month="August" year="1991"/>
        </front>
	<seriesInfo name="Physical name="DOI" value="10.1103/PhysRevLett.67.661"/>
	<refcontent>Physical Review Letter," value="American Letters, American Physical Society" /> Society</refcontent>
      </reference>

      <reference anchor="ITUT" target="https://www.itu.int/md/T22-SG13-221125-TD-WP3-0158/en">
        <front>
          <title>Draft New new Technical Report ITU-T TR.QN-UC:"Use Cases TR.QN-UC: 'Use cases of Quantum Networks quantum networks beyond QKDN"</title>
	     <author initials="" surname="ITU-T SG13-TD158/WP3" /> QKDN'</title>
	  <author>
            <organization>ITU-T</organization>
	  </author>
	    <date year="2022"/> year="2022" month="November"/>
	</front>
	   <!--<seriesInfo name="National Security Agency" value=" (NSA)" />	-->
	    <seriesInfo name="ITU-T" value="SG 13"/>
      </reference>
</references>

    <section anchor="Acknowledgments" numbered="false" toc="default">
      <name>Acknowledgments</name>
      <t>The authors want to thank <contact fullname="Michele Amoretti"/>,
      <contact fullname="Mathias Van Den Bossche"/>, <contact fullname="Xavier
      de Foy"/>, <contact fullname="Patrick Gelard"/>, <contact
      fullname="Álvaro Gómez Iñesta"/>, <contact fullname="Mallory Knodel"/>,
      <contact fullname="Wojciech Kozlowski"/>, <contact fullname="John Preuß
      Mattsson"/>, <contact fullname="Rodney Van Meter"/>, <contact
      fullname="Colin Perkins"/>, <contact fullname="Joey Salazar"/>, <contact
      fullname="Joseph Touch"/>, <contact fullname="Brian Trammell"/>, and
      the rest of the QIRG community as a whole for their very useful reviews
      and comments on the document.</t>
    </section>
</back>
</rfc>