《iCV TA&K & 光子盒:2024年全球量子通信與安全產業發展展望報告(英文版)(133頁).pdf》由會員分享,可在線閱讀,更多相關《iCV TA&K & 光子盒:2024年全球量子通信與安全產業發展展望報告(英文版)(133頁).pdf(133頁珍藏版)》請在三個皮匠報告上搜索。
1、2024Global Quantum Communication&Security Industry Development ProspectFebruary 2024 Quantum Annual Series ReportForeward1In 2023,the field of quantum communication and security witnessed significant development and innovation.Through the collective efforts of major quantum-involved countries and te
2、chnology enterprises worldwide,quantum technology achieved numerous breakthroughs and innovations in secure information communication,facilitating the transition of many projects from laboratory experiments to commercial applications.Events,progress,and achievements such as Googles implementation of
3、 PQC algorithms,IBMs introduction of quantum security roadmap,and the initiation of the European Unions EuroQCI project all underscored the flourishing of this domain.As a cutting-edge technology in the fields of information communication and network security,quantum communication and security not o
4、nly offer new possibilities for constructing a global digital society but also lead the future of network security.This report focuses on the comprehensive development of the quantum communication and security industry ecosystem.It examines key innovations in various technical areas such as quantum
5、key distribution(QKD),post-quantum cryptography(PQC),and quantum random number generators(QRNG).Based on this examination,it explores the commercialization of products and their applications in the industry.The aim is to review and analyze the significant progress made in the field of quantum commun
6、ication and security in 2023,and to propose ideas and viewpoints on short-term future development trends.As an annual publication,this report does not primarily explain the basic principles of technology but rather focuses on presenting the practical applications of these technologies and products i
7、n a commercial environment.It also addresses the implementation status of significant global projects and the efforts and achievements of various parties in research and development,standardization,and commercialization.Through in-depth analysis of these aspects,we aim to provide readers with a clea
8、r picture,demonstrating the leading position and potential of the quantum communication and security industry in todays technological era.2Despite the less optimistic macroeconomic situation globally and the consecutive decline in financing in the field of quantum communication and security over the
9、 past three years,the developments in 2023 remain encouraging.Several policies have sent clear development signals to various links in the industry chain,indicating promising development opportunities in the quantum communication and security field for the coming year.While we acknowledge the need t
10、o face new challenges,let us collectively look forward to and witness the expansion and excellence of this field in the future,injecting more vitality and possibilities into secure communication in the digital age.ICV Frontier Technology Consulting Director,Senior Vice PresidentJude GreenDeclaration
11、The content and viewpoints presented in this report strive to be independent and objective.The information or opinions expressed herein do not constitute investment advice;therefore,please exercise caution when referring to them.This report aims to summarize and present significant events that occur
12、red in the global quantum sub-sector technology and industry during the year 2023.It relies primarily on publicly available data and information,as well as the compilation of publicly accessible data.Additionally,it combines the global economic development status at the time of publication to provid
13、e predictive descriptions of potential short-term impacts.This report focuses on relevant content within the quantum sub-sector industry that occurred between January 1,2023,and December 31,2023,based on local time reporting and the time of initial event publication.Reports of the same content or hi
14、ghly similar content,if spanning across different years,are not considered significant events occurring in 2023.The copyright of this report belongs to ICV TA&K and QUANTUMCHINA.Any form of use or dissemination,including but not limited to publications,websites,public accounts,or personal use of the
15、 content of this report,must be credited accordingly(2024 Global Quantum Communication and Security Industry Outlook R.ICV TA&K&QUANTUMCHINA.2024.02).The ultimate interpretation right of this report belongs to ICV TA&K and QUANTUMCHINA.Any individual or organization using the content of this report
16、must refrain from making any references,deletions,or alterations that contradict the original intention.Without written permission,no individual or organization shall reproduce,copy,publish,or print this report in any form.If permission is obtained for citation,reprinting,or publication,it must be w
17、ithin the permitted scope.Violators of the unauthorized use of this report will bear corresponding legal responsibilities.The purpose of quoting data,events,and viewpoints in this report is to collect and summarize information and does not imply endorsement of all viewpoints or accountability for th
18、eir accuracy.This report involves dynamic data and presents the situation as of the time of statistics;it does not represent future circumstances and does not constitute investment advice.Please use with caution.060107050204033This report is jointly authored and published by the Chinese Quantum Tech
19、nology Services Platform,QUANTUMCHINA,in collaboration with ICV,a prominent global consulting firm specializing in advanced technology.We extend our gratitude to the following companies,among others,for their support in providing technical expertise and materials:Acknowledgements41.Industry Developm
20、ent Overview in 20232.Industrial Ecosystem3.Supplier Evaluation4.Infrastructure Development5.Investment and Financing6.Policy Analysis7.Industry Analysis and Forecast8.Industry Outlook9.Appendix63348597586911011115ContentsIndustry Development Overview in 202301Advancements in QKDAdvancements in QRNG
21、Advancements in PQCAdvancements in QTAdvancements in Commercial Application Advancements in Standardization Work010203040506Chapter oneIndustry Development Overview in 202301Industry Development Overview in 2023Contents7018Chapter oneIndustry Development Overview in 2023Advancements in QKDIn 2023,fo
22、r the first time,the distance of Chinas fiber-based Twin-Field Quantum Key Distribution(TF-QKD)system surpassed 1000 kilometers,reaching 1002 kilometers.This achievement represents a crucial step towards the establishment of future large-scale quantum networks.The breakthrough was validated through
23、experiments,demonstrating the feasibility of employing the Send-and-Not-Send(SNS)protocol for TF-QKD over long-distance optical fibersThe implementation of a 615-kilometer fiber-based quantum key distribution(QKD)experiment was achieved through the coherent sideband locking and remote laser frequenc
24、y calibration technology.This experiment utilized an open architecture and novel TF-QKD system that does not require service fibers.It successfully attained secure key rates over low-loss optical fibers at distances of 400 kilometers,500 kilometers,and 600 kilometers,surpassing the rate limits of un
25、relayed QKD.Additionally,the experiment demonstrated successful quantum key distribution with arm length differences of up to one hundred kilometers.The mileage of QKD circuits based on optical fiber transmission is gradually increasing,laying the foundation for the construction of large-scale quant
26、um networks.9Chapter oneIndustry Development Overview in 2023By advancing key technologies such as high-fidelity integrated photonics for quantum state manipulation and high-count-rate superconducting single-photon detection,it is possible to achieve real-time quantum key distribution at a rate of 1
27、00 megabits per second(115.8 Mbps).This experimental result represents a significant increase in the achievable key rates,surpassing previous records by an order of magnitude.The new transmission record is established based on novel QKD encryption theories,which alleviate previous limitations on dis
28、tance and data transfer rates in quantum secure communication.Leveraging conventional optical fibers and optical amplifiers,it becomes feasible to achieve quantum secure communication over distances exceeding 1032 kilometers in optical fiber cables,with a data transfer rate(key rate)significantly hi
29、gher than previous records(previously:0.0034 bits per second;now:34 bits per second).The increase in QKD key transmission rates once again facilitates more frequent key exchanges,thereby enhancing the security and efficiency of cryptographic communications.The latest demonstration of hybrid-link Qua
30、ntum Key Distribution(QKD)technology,featuring continuous operation and resilience to strong background noise,has been successfully completed.This technology combines space-based and fiber-based links to achieve Hong-Ou-Mandel(HOM)interference.Even in conditions where the traditional BB84 protocol c
31、annot operate properly,this technology is capable of effectively performing Multi-Dimensional Interference Quantum Key Distribution(MDI-QKD).Furthermore,researchers have delved into the feasibility of satellite-based HOM interference,laying crucial groundwork for the establishment of integrated sky-
32、ground hybrid communication networks.The integration of sky-ground entangled-link QKD,resilient to strong background noise,lays a solid foundation for the development of integrated sky-ground communication networks.10Chapter oneIndustry Development Overview in 2023QKD achieves secure key generation
33、over long distances,effectively reducing the complexity of protocol implementation.The Mode-Matching Quantum Key Distribution(MP-QKD)protocol,utilizing maximum likelihood estimation for post-processing data,precisely estimates the frequency difference of two independent lasers for parameter estimati
34、on.This achieves secure key generation over laboratory-standard optical fibers at distances of hundreds of kilometers,including 100 km,200 km,300 km,and ultra-low-loss optical fibers at 400 km.Compared to previous MDI experiments,there is a significant improvement in the key generation rate,with a t
35、hree-order-of-magnitude increase in the key generation rate at distances of 300 km and 400 km.The application of asynchronous matching technology in quantum communication greatly improves the key rate and combines the advantages of both twin-field and measurement-device-independent protocols.This re
36、sults in a simpler quantum communication architecture,enabling communication over longer distances.The use of asynchronous matching improves the measurement-device-independent(MDI)quantum key distribution scheme,allowing it to break the key rate-transmission loss relationship while simplifying the s
37、tructure.Key generation rates achieved are 57 kbps 201 km,5 kbps 306 km,590 bps 413 km,and 42.64 bps 508 km.11Chapter oneIndustry Development Overview in 2023Advancements in QRNG02The discrete-type Quantum Random Number Generator(QRNG),utilizing the avalanche photodiode electron tunneling effect,ach
38、ieves a raw random sequence output rate of 100 Mbps under standard temperature and pressure conditions.With a statistical minimum entropy of 0.9944 bits/bit based on 8,000,000 bits and NIST SP 800-90B certification yielding a minimum entropy of 0.9872 bits/bit,this QRNG enables the continuous output
39、 of high-randomness random numbers without any post-processing for extended periods.Moreover,significant progress has been made in maintaining high randomness over long continuous periods in the output of raw data from this QRNG.The system achieved continuous stable output of 1,174 Gbits of raw data
40、 over 11,744 seconds,with a statistical minimum entropy distribution of 0.9892 bits/bit for each 8 Mbits as the basic unit.To enhance the output rate of raw random sequences and achieve high randomness,it is crucial to develop high-speed QRNGs.Chinese scientists have achieved a breakthrough by integ
41、rating quantum non-locality,quantum-safe algorithms,and zero-knowledge proofs(ZKPs)to create a novel system.This system utilizes device-independent quantum random number generators as entropy sources and employs post-quantum cryptography for identity authentication in the generation of random number
42、 beacons for public services.By applying this system to the field of non-interactive zero-knowledge proofs(NIZKPs),they have effectively addressed the security vulnerabilities arising from the challenges of implementing true random numbers in NIZKPs.As a result,the security of NIZKPs has been signif
43、icantly enhanced.Combining quantum non-locality,quantum-safe algorithms,and zero-knowledge proofs enhances the security of non-interactive zero-knowledge proofs.12Chapter oneIndustry Development Overview in 2023Generating random numbers using quantum vacuum states typically comes with speed limitati
44、ons.Researchers have therefore developed a quantum random number generator by leveraging the behavior of particle-antiparticle pairs.They found that its speed is 200 times faster than traditional systems,achieving a generation rate of 100 Gbit per second in experiments.This marks a significant advan
45、cement in the speed of vacuum-based quantum random number generation.Use particles and antiparticles to increase the rate of quantum random number generation.13Chapter oneIndustry Development Overview in 2023The current focus in the field of Post-Quantum Cryptography(PQC)algorithms primarily revolve
46、s around the evaluation of algorithmic security,including resistance against quantum attacks,difficulty of mathematical problems,resistance against side-channel attacks,and other aspects.Therefore,various parties predominantly assess different PQC algorithms within the framework provided by NIST to
47、ensure that PQC algorithms can effectively withstand threats from quantum computing in commercial applications.The Kyber Key Encapsulation Mechanism(KEM)is an encryption standard nominated by NIST to protect networks from future quantum computer attacks.However,in 2023,KEM encountered consecutive se
48、curity vulnerabilities.In December,researchers from the cybersecurity company Cryspen explained two vulnerabilities in this algorithm,known as KyberSlash 1 and KyberSlash 2,both of which are time-based attacks.Attackers can infer the time of each attempt by observing the specific division operation
49、executed during the decryption process of Kyber,enabling them to reverse engineer and crack the algorithm.This attack method falls under side-channel attacks and can be used to disrupt any type of encryption,including classical algorithms and PQC algorithms.At the beginning of 2023,the Royal Institu
50、te of Technology in Sweden successfully cracked the NIST-nominated Crystals-Kyber algorithm solely using a neural network,marking the fourth time a PQC algorithm has been compromised.Currently,public concerns regarding the security of PQC algorithms have gradually shifted from theoretical mathematic
51、al vulnerabilities to more practical considerations,specifically focusing on potential attacks in real-world scenarios.The emergence of real-world attacks emphasizes the importance of timely inspection and remediation of potential vulnerabilities when deploying PQC algorithms,prompting continuous im
52、provement and evolution of PQC algorithms to enhance security in real-world application scenarios.Advancements in PQC03The novel neural network training method,Recursive Learning,achieves side-channel attacks on the highest 5th-order mask of the Crystals-Kyber algorithm among the four PQC algorithms
53、 published by NIST with over 99%probability of recovering the message bit by cyclically rotating information.This discovery underscores the importance of security evaluations for PQC algorithms,indicating that neural networks alone can crack NISTs PQC algorithms.While the migration towards PQC is pr
54、ogressing,rigorous assessment of the security of PQC algorithms remains necessary.Cryptology ePrint Archive14Chapter oneIndustry Development Overview in 2023Advancements in QT04Utilizing multiplexed quantum memories to achieve long-distance quantum teleportation.Quantum teleportation(QT)is a fundame
55、ntal capability in quantum networks,enabling the transfer of quantum bits without direct exchange of quantum information.The experiment demonstrates a method for long-distance quantum transmission,transferring quantum bits from photonic qubits in the communication band to material qubits stored in s
56、olid-state quantum memories,achieving quantum teleportation of information over 1 kilometer utilizing multiplexed quantum memories.The system employs an active feed-forward scheme,satisfying the protocol requirements by applying conditional phase shifts to the retrieved quantum bits from the memory.
57、Unique to this approach is the utilization of time-division multiplexing,which not only enhances the transmission rate but also ensures compatibility with existing telecommunication networks.These key features render this technology potentially scalable and practically deployable in the advancement
58、of long-distance quantum communication.15Chapter oneIndustry Development Overview in 2023Achieving high-fidelity continuous-variable quantum teleportation by noiseless linear amplification.In order to overcome the limitations in fidelity and transmission distance associated with continuous-variable
59、quantum teleportation,we developed a noiseless linear amplifier-based heralded quantum teleporter to address these constraints.By utilizing moderately entangled coherent states for transmission,we achieved a high fidelity of 92%.Our teleporter fundamentally allows for the nearly complete elimination
60、 of losses caused by transmitting input states through imperfect quantum channels.Additionally,we demonstrated the purification of displaced thermal states,a task unattainable with conventional deterministic amplification or transmission methods.The combination of high-fidelity coherent-state transm
61、ission with purification of thermalized input states enables the transmission of quantum states over considerable distances.This experiment overcomes longstanding barriers to efficient continuous-variable quantum transmission and provides new insights into applying transmission for purifying quantum
62、 systems from thermal noise.16Chapter oneIndustry Development Overview in 2023Companies such as IBM and Quantinuum,due to their remarkable achievements in the field of quantum computing,are often perceived as companies focused solely on quantum computing.However,the current research and business str
63、ategies of these companies are no longer confined to the field of quantum computing.They have released roadmaps for development in the field of quantum communication and security or introduced related products and solutions.In May,IBM released a quantum security roadmap,which includes steps that org
64、anizations/companies can take to implement quantum communication and security.Additionally,IBM introduced a comprehensive set of solutions called IBM Quantum Safe to support the implementation of quantum security roadmap.IBM Quantum Safe comprises IBM Quantum Safe Explorer,IBM Quantum Safe Advisor,a
65、nd IBM Quantum Safe Remediator.This technology consists of three key operations:discovery(identifying encryption usage,analyzing dependencies,and generating an inventory of cryptographic materials),observation(analyzing the cryptographic posture of vulnerabilities and determining the priority of rem
66、ediation measures based on risk),and transformation(repairing and mitigating through encryption agility and built-in automation).In 2022,IBM announced plans to launch a quantum processor named Kookaburra in 2025.Kookaburra is a 1386-qubit multi-chip processor with quantum communication links.IBM wil
67、l connect three Kookaburra chips into a 4158-qubit system linked by quantum communication.Quantum communication has achieved interdisciplinary integration with quantum computation and quantum precision measurement.Advancements in Commercial Application0517Chapter oneIndustry Development Overview in
68、2023Quantinuum introduced Quantum Origin Onboard,a commercially available enterprise software solution that provides quantum computing-enhanced key strengthening.It can be directly installed on devices and used to provide foundational protection,integrating directly into connected devices without th
69、e need for additional hardware upgrades.This unique approach ensures that devices in any environment,whether online or offline,can generate quantum computing-enhanced keys,continually maximizing the strength of encryption measures to protect the device.The US quantum computing company QCI began expa
70、nding its commercial product line in April,introducing reprogrammable and non-repeating QRNG.Securing critical infrastructure is paramount to enhancing network defense capabilities and ensuring the security of data and systems.For instance,Honeywell leverages Quantinuums Quantum Origin technology to
71、 generate keys with enhanced randomness through quantum computing,making them truly unpredictable.This protects user data of smart meters and critical infrastructure from advanced cybersecurity threats,helping utility sectors undergoing digital transformation to enhance reliability and trust.In Wuha
72、n Economic and Technological Development Zone,China State Grid Wuhan Power Supply Company has successfully implemented quantum encrypted communication in the power distribution automation terminals within its supply network,marking the first successful application of quantum encryption technology in
73、 the power grid in Hubei Province.Quantum encrypted communication modules are installed in newly added communication lines,with each distribution device equipped with a quantum encrypted communication module.This enables quantum encrypted communication through communication links connected to the po
74、wer grid.Enterprises are collaborating to drive the implementation of quantum encryption in critical infrastructure.18Chapter oneIndustry Development Overview in 2023The EPB Quantum Network,launched jointly by the American broadband service provider EPB in collaboration with quantum companies Qubite
75、kk and Aliro Quantum,is now open to customers.It stands as the first commercially configurable quantum network in the United States,specifically designed for quantum technology firms and researchers,aiming to eliminate commercialization barriers for quantum developers.The EPB Quantum Network functio
76、ns as a quantum-as-a-service product,offering fiber optic infrastructure and software to quantum technology professionals,expediting the process of bringing quantum technologies and applications to market.Customers can utilize state-of-the-art foundational quantum equipment to generate,distribute,an
77、d measure quantum bits via dedicated fiber optics within the EPB Quantum Network.The network is now open to customers,allowing users to specify parameters for a range of network configurations they require.They can utilize AliroNet TM,designed and manufactured by Aliro Quantum,to build,test,validate
78、,characterize,and operate their products,offering control and configuration capabilities.The commercially configurable quantum network software is officially open to quantum developers.The United States has initiated satellite data transmission based on real-time,end-to-end quantum resilient encrypt
79、ion communication satellite space links.This satellite link,completed through a collaboration between QuSecure and Accenture,employs PQC to protect multi-orbit data communication.It establishes encrypted quantum resilient channels from Earth to low Earth orbit satellites.Additionally,it can switch t
80、o geosynchronous satellites and transmit back to Earth,thereby simulating a redundant backup plan in case a satellite on a single orbit encounters threats,faults,or attacks.The entire transmission is safeguarded using traditional network security measures along with QuSecures QuProtectTM platform fo
81、r quantum resilient network security.The real-time satellite quantum resilient encryption link in space has been successfully completed.19Chapter oneIndustry Development Overview in 2023The European Commission,in collaboration with 27 EU member states and the European Space Agency(ESA),is working on
82、 the design,development,and deployment of the European Quantum Communication Infrastructure(EuroQCI)project.EuroQCI consists of two parts:the ground segment comprising fiber optic communication networks connecting national and cross-border strategic sites,and the space segment based on satellite tec
83、hnology.The EuroQCI initiative was launched in 2019 with the EuroQCI Declaration,initially signed by seven member states.By July 2021,with Irelands signature,all 27 EU countries have joined EuroQCI.EuroQCI aims to deploy quantum communication infrastructure throughout the EU and its overseas territo
84、ries by 2027.The project is supported by the coordination organization PETRUS,whose members include DT(Deutsche Telekom),Airbus,Thales,and AIT(Austrian Institute of Technology).Regarding the ground construction phase,the first implementation phase of EuroQCI began in January 2023 and is expected to
85、last for 30 months,concluding in June 2025.Currently,several countries including Malta,Ireland,Spain,France,Denmark,and Bulgaria have initiated the construction of quantum communication infrastructure.In the space domain,the European Commission is collaborating with the European Space Agency(ESA)to
86、develop specifications for the first-generation EuroQCI satellite constellation.This satellite is being developed by ESA and an industrial alliance based on the first prototype satellite,Eagle-1,with a planned launch expected by late 2025 or early 2026.In November 2023,European satellite company SES
87、 led the development of the quantum-safe space-based EAGLE-1 system,closely collaborating with ESA,with TNO and Airbus joining to design and build optical ground stations for the mission.The construction of the European Quantum Communication Infrastructure has commenced.20Chapter oneIndustry Develop
88、ment Overview in 2023Multiple quantum communication companies have successively proposed post-quantum cryptography(PQC)solutions,customizing and continuously optimizing them to meet the specific needs of various industries and organizations.Presently,companies such as Google,Sandbox AQ,QuSecure,WISe
89、Key,and Xiphera are focusing on PQC solution research,providing higher levels of security for enterprise and government data.PQC products are still in the early stages of development and exploration,mostly undergoing research and testing by enterprises.At the same time,the application of PQC product
90、s also has certain limitations,primarily focusing on end-to-end secure encryption.In the United States,there is a growing trend toward PQC adoption in mobile communication applications.QuSecure has introduced QuProtect software,leveraging quantum-secure encryption technology to ensure the security o
91、f data transmission.In July 2023,QuProtect software became available for distribution through Amazons brand and ecosystem platform.During the same month,the telecommunications company Verizon partnered with Sandbox AQ to test quantum-secure virtual private networks(VPNs)for smartphones.In this proje
92、ct,Verizon utilized new technology and custom Sandbox AQ software to establish the first quantum-secure VPN,testing quantum-secure internet protocols and analytics by adjusting standard smartphones.Verizon and Sandbox AQ assessed the latest NIST standards in real-world telecommunications scenarios.A
93、dditionally,Chrome introduced a quantum-hybrid key exchange mechanism in its latest version(version 116).This browser version added the X25519Kyber768 algorithm,resistant to quantum attacks,alongside the already deployed X25519 elliptic curve algorithm.Googles initiative represents the first opportu
94、nity for users to utilize PQC on HTTPS web pages from an organizational security standpoint.The commercialization of PQC products has become increasingly diverse and robust.21Chapter oneIndustry Development Overview in 2023In the UK,there is simultaneous adoption of PQC algorithms,with the launch of
95、 quantum-secure VPNs.In November,LTIMindtree launched quantum-secure virtual private network(VPN)connections in London.This quantum-secure VPN,implemented through collaboration between LTIMindtree,Quantum Xchange,and Fortinet,utilizes quantum-based key generation and out-of-band key transmission,sec
96、ured by PQC algorithms to enhance the security and integrity of encrypted data.In Switzerland,WISeKeys subsidiary SEALSQ developed an AI-based PQC quantum solution in June 2023.This solution utilizes the NIST-approved Kyber and Dilithium CRYSTAL algorithms to ensure communication security and has cr
97、eated the first quantum-resistant USB demonstrator.In the field of communications,several companies have developed quantum-resilient encrypted satellite links.For example,QuSecure in the United States has introduced the first real-time end-to-end satellite encryption communication link with quantum
98、resilience.This signifies that satellite data transmission in the United States now utilizes post-quantum cryptography(PQC)to withstand classical and quantum decryption attacks,thereby safeguarding the security of satellite data communication.Thales has integrated PQC applications into its flagship
99、mobile security application,Cryptosmart,using 5G SIM cards to implement PQC.Hybrid cryptography,which combines classical cryptography with PQC,is employed for telephone calls between two devices to protect the information exchanged during the calls.The downstream application scenarios of PQC are gra
100、dually expanding.22Chapter oneIndustry Development Overview in 2023Furthermore,various military agencies such as the U.S.federal government,the U.S.Army,the Defense Information Systems Agency(DISA),and the French Ministry of Armed Forces are seeking PQC services to ensure the security of sensitive d
101、ata.In the realm of PQC,government and military agencies are increasingly inclined to collaborate with private enterprises.Private enterprises often possess faster innovation speeds and more flexible research and development capabilities.Therefore,through collaboration,government and military agenci
102、es can more swiftly acquire the latest PQC solutions.In 2023,there were relatively few research papers on the fusion of PQC and QKD.However,commercial applications combining the two have emerged.Republic of Korean Internet service provider SK Broadband introduced Republic of Koreas first dedicated l
103、ine service supporting both QKD and PQC online security methods.Customers can choose and utilize QKD or PQC based on their specific needs.This service has been certified by the Korean Cryptographic Module Validation Program(KCMVP).In this dedicated line service,customers have the autonomy to select
104、the usage of QKD and PQC.SK Broadband has indicated that dedicated QKD lines exhibit excellent security performance,suitable for large clients such as governments,public institutions,medical centers,and financial institutions.On the other hand,small and medium-sized enterprises(SMEs)can opt for PQC,
105、which does not require the installation of separate equipment.Of course,both methods can also be flexibly combined.Taking the example of biometric authentication security in banks,QKD technology can be employed within the banks internal data center,while PQC technology can be used between customers
106、smartphones and authentication servers to protect biometric information.This integrated approach leverages the advantages of QKD in dedicated scenarios while fully utilizing the convenience of PQC in SMEs.Using QKD in combination with PQC dedicated line services ensures communication security.23Chap
107、ter oneIndustry Development Overview in 2023Currently,telecommunication operators are actively exploring commercialization pathways for quantum communication and security technologies.These efforts include developing encrypted communication products based on quantum communication technology,integrat
108、ing quantum random number generators into cloud services,and developing quantum-secure communication solutions.The introduction of these products and services signifies a significant step for quantum communication technology to transition from the laboratory to the market.However,the current commerc
109、ial penetration rate is still relatively low,with the user base primarily targeting specific sectors.Increased awareness and acceptance of new products and technologies by purchasers are necessary.Telecommunication operators are working diligently to drive the commercialization process of quantum co
110、mmunication technology.They are collaborating with quantum technology companies or research institutions while developing more practical and cost-effective quantum products and services.Several telecommunications operators have introduced products in this field.Space-applicable QRNG have been launch
111、ed,facilitating the realization of quantum communication satellites.No.CountryOperatorProduct/Service1ChinaChina Telecommunications CorporationQuantum security cloudQuantum Secure Optical Transport Network(OTN)Quantum secure communicationCustomized Terminals:The Huawei Mate60 Pro Quantum Secure Comm
112、unication Customized Terminal;Samsung W24|W24 Flip mobile terminals with Quantum Secure Communication capability;and the Tianyi Platinum S9 and Tianyi Platinum 10 mobile terminals that support Quantum Secure Communication.Quantum cryptography solutions2China Union Communication CorporationQuantum cl
113、oud shield productsMulti-scenario quantum secure communication solution3UKBritish TelecommunicationsQuantum secure virtual private network(VPN)communications4Republic of KoreaSK TelecomGalaxy Quantum 4Figure:Global Communication Operators Release Quantum Communication and Security Products/Services
114、in 2023|Version Feb 202424Chapter oneIndustry Development Overview in 2023QRNG suitable for space has been launched,helping to achieve quantum communication satellites.British company Quantum Dice and Singaporean quantum communication technology company SpeQtral have jointly launched the Zenith QRNG
115、,a device specifically designed for space applications.This device is intended to support secure quantum communication technology for the planned SpeQtral-1 satellite mission.The Zenith QRNG is Quantum Dices first space product,offering a high-speed,robust,and low Size,Weight,and Power(SWaP)solution
116、.It utilizes Quantum Dices proprietary DISC TM protocol and provides data rates ranging from 200 to 1000 Mbps.Previously,Quantum Dices DISC QRNG series boasted a random number generation rate of 7.5 Gbps.25Chapter oneIndustry Development Overview in 2023The most influential global initiative in Post
117、-Quantum Cryptography(PQC)standardization is led by the National Institute of Standards and Technology(NIST)of the United States.NIST has been spearheading this effort from the first round of PQC algorithm solicitation in 2017 to the announcement of the fourth round of candidates in 2022.Through fou
118、r rigorous rounds of selection,NIST published draft standards for three algorithms in August 2023,which are expected to be formally approved in 2024 after public review.The release of NISTs PQC draft standards signifies the availability of multiple solutions to address the threat of quantum computin
119、g.The three algorithms covered in the published draft standards are CRYSTALS-Kyber,CRYSTALS-Dilithium,and SPHINCS+.The fourth PQC draft standard,FALCON,is expected to be released in 2024.Standardization process for PQC is progressing steadily.Advancements in Standardization Work0626Chapter oneIndust
120、ry Development Overview in 2023Feb 2016Feb 2016Apr 2016Apr 2016Dec 2016Dec 2016NIST speech at PQCrypto2016:Solicitation notice and outline from NISTNIST releases PQC reportNIST releases official call for proposals on PQCNov 2017Nov 2017Dec 2017Dec 2017NIST speech at PQCrypto2016:NIST issues call for
121、 proposals and outlineResults of the first round of PQC algorithm submissions announced,totaling 69 algorithmsApr 2018Apr 2018The first PQC standardization conference convenedJan 2019Jan 2019Mar 2019Mar 2019Aug 2019Aug 2019The second round of candidates is announced,totaling 26 algorithmsThe second
122、round of update package submission deadlineThe second PQC standardization conference was heldJul 2020Jul 2020Oct 2020Oct 2020The third round of candidates was announced,featuring 7 finalists and 8 candidates.The third round of update package submission deadlineJun 2021Jun 2021The third PQC standardi
123、zation conference was heldJul 2022Jul 2022Oct 2022Oct 2022Nov 2022Nov 2022Standardization candidates and the fourth round candidates announcedThe fourth round of update package submission deadlineThe forth PQC standardization conference was heldAug 2023Aug 2023Three FISP drafts released for public c
124、ommentApr 2024Apr 2024The fifth PQC standardization meeting will be held20162017201820192020202120222023FurtherFigure:Timeline of PQC Project Led by NIST|Version Feb 202427Chapter oneIndustry Development Overview in 2023In terms of security standards development,the European Telecommunications Stand
125、ards Institute(ETSI)released the Security Assurance Framework(PP)for QKD Module Security Evaluation(GS QKD 016 V1.1.1),providing guidance for the implementation of QKD physical systems.The International Organization for Standardization(ISO)led the development of ISO/IEC 23837-1:2023 and ISO/IEC 2383
126、7-2:2023,which took five years to compile and were finally released in August.The International Telecommunication Union Telecommunication Standardization Bureau(ITU-T)approved five QKD network protocol-related standards,including the Protocol Framework for QKD Networks(Q.4160),Ak Interface Protocol(
127、Q.4161),Kq-1 Interface Protocol(Q.4162),Kx Interface Protocol(Q.4163),and Ck Interface Protocol(Q.4164).These five standards were jointly initiated by China,Japan,and Republic of Korea in 2021.As the first batch of international standards related to QKD network protocols,these five standards compreh
128、ensively review the protocol framework of QKD networks.They standardize aspects such as key output,key acquisition,key relay,and routing control related interface protocols in terms of protocol flow,message parameters,etc.,providing specific message format references and strong technical support for
129、 the interconnection of QKD networks.Additionally,more than ten standards related to QKD network gateway nodes,interconnection nodes,network architecture,information technology,and service quality have been published(including supplementary documents).International organizations have issued multiple
130、 standards for quantum communication and security.Figure:The Development of International Quantum Communication and Security Industry Standards in 2023No.Release TimeProject NumberPublishing OrganizationStandard TitleSupporting Members1Apr 2023 GS QKD 016 V1.1.1ETSIQuantum Key Distribution(QKD);Comm
131、on Criteria Protection Profile-Pair of Prepare and Measure Quantum Key Distribution Modules ROHDE&SCHWARZ,NPL,Institut Mines-Telecom,Facultad de Informatica,NICT,INRIM,Univ.of Waterloo,IDQ,HUAWEI TECH.GmbH,Toshiba,IDQ Europe 2Aug 2023ISO/IEC 23837-1:2023ISOSecurity requirements,test and evaluation m
132、ethods for quantum key distributionPart 1:Requirements/3Aug 2023ISO/IEC 23837-2:2023ISOSecurity requirements,test and evaluation methods for quantum key distributionPart 2:Evaluation and testing methods/4Jan 2023 Y.3813ITU-T Quantum key distribution networks interworking-functional requirementsBUPT,
133、QuantumNet,QuantumCTek,MIIT5Jan 2023 Y.3814 ITU-T Quantum key distribution networks-functional requirements and architecture for machine learning enablementBUPT,QuantumNet,QuantumCTek,CAICT,MIIT,ETRI.6Mar 2023 Suppl.74 to ITU-T Y.3800-seriesITU-T Standardization roadmap on Quantum Key Distribution N
134、etworks UK,Canada,Rep.of Korea,KT,KAIST,SK Telecom,QuantumCTek,QuantumNet7Nov 2023 Supplement 79 to ITU-T Y.3800-series ITU-TQuantum key distribution networks-Role in end-to-end cryptographic services with non-quantum cryptography KT Corp,KAIST,ETRI8Nov 2023 Supplement 80 to ITU-T Y.3800-series ITU-
135、T Quantum key distribution networks use casesRep.of Korea,KT Corp,ETRI,KAIST,Korea Univ.,QuantumNet,QuantumCtek,BUPT9Sep 2023Y.3818ITU-TQuantum key distribution networks interworking-architecture BUPT,QuantumNet,QuantumCTek,MIIT,SK Telecom28Chapter oneIndustry Development Overview in 2023No.Release
136、TimeProject NumberPublishing OrganizationStandard TitleSupporting Members10Sep 2023Y.3817ITU-TQuantum key distribution networks interworking-Requirements of quality of service assuranceRep.of Korea,ETRI,KT corp11Sep 2023Y.3816ITU-TQuantum key distribution networks-Functional architecture enhancement
137、 of machine learning based quality of service assuranceETRI,KT corp.,Korea Univ.,Wuhan Rayton Networks12Sep 2023 Y.3815ITU-TQuantum key distribution networks-overview of resilienceBUPT,QuantumNet,CAICT,MIIT,QuantumCTek13Nov 2023 Y.3814(2023)Amd1(ex Y.3814)ITU-T Quantum key distribution networks-Func
138、tional requirements and architecture for machine learning enablementNICT,NEC,Toshiba,ETRI,QuantumNet,QuantumCtek,KT,SK Telecom14Nov 2023Y.3802(2020)Amd1ITU-T Quantum key distribution networks-Functional architecture NICT,NEC,Toshiba,ETRI,QuantumNet,QuantumCtek,KT,SK Telecom15Nov 2023 Y.3803(2020)Amd
139、1 ITU-TQuantum key distribution networks-Key management NICT,NEC,Toshiba,ETRI,QuantumNet,QuantumCtek,KT,SK Telecom16Nov 2023 Y.3804(2020)Amd1 ITU-T Quantum key distribution networks-Control and management NICT,NEC,Toshiba,ETRI,QuantumNet,QuantumCtek,KT,SK Telecom17Nov 2023 Y.3805(2021)Amd1 ITU-T Qua
140、ntum key distribution networks-Software-defined networking controlNICT,NEC,Toshiba,ETRI,QuantumNet,QuantumCtek,KT,SK Telecom18Nov 2023 Y.3811(2022)Amd1 ITU-T Quantum key distribution networks-Functional architecture for quality of service assuranceNICT,NEC,Toshiba,ETRI,QuantumNet,QuantumCtek,KT,SK T
141、elecom29Chapter oneIndustry Development Overview in 2023No.Release TimeProject NumberPublishing OrganizationStandard TitleSupporting Members19Dec 2023 Y.3819 ITU-TQuantum key distribution networks Requirements and architectural model for autonomic management and control enablement BUPT,QuantumNet,Qu
142、antumCTek,CAICT,MIIT,ETRI,Korea Univ.20Dec 2023Q.4160ITU-TQuantum key distribution networks-Protocol frameworkNICT,NEC,Toshiba,ETRI,NICT,NEC,Toshiba,QuantumCTek,QuantumNet,MIIT,BUPT21Dec 2023Q.4161ITU-TProtocols for Ak interface for quantum key distribution networkQuantumCTek,QuantumNet,MIIT,NICT,NE
143、C,Toshiba22Dec 2023Q.4162ITU-TProtocols for Kq-1 interface for quantum key distribution network QuantumCTek,QuantumNet,MIIT,NICT,NEC,Toshiba23Dec 2023Q.4163ITU-TProtocols for Kx interface for quantum key distribution networkNICT,NEC,Toshiba,QuantumCTek,QuantumNet,MIIT24Dec 2023Q.4164ITU-TProtocols f
144、or Ck interface for quantum key distribution network NICT,NEC,Toshiba,QuantumCTek,QuantumNet,MIIT25Dec 2023Q.4164ITU-TProtocols for Ck interface for quantum key distribution networkNICT,NEC,Toshiba,QuantumCTek,QuantumNet,MIIT30|Version Feb 2024Chapter oneIndustry Development Overview in 202331Chapte
145、r oneIndustry Development Overview in 2023There are still multiple quantum communication and security standards under research and development.In the field of quantum random number generators,China has initiated the development of the national standard General Requirements for Device-Independent Qua
146、ntum Random Number Generators.This standard will clarify the terminology,structural composition,specify functional requirements,and outline performance testing methods for such products,providing guidance for both production and usage.Regarding QKD network standards,the ITU-Ts SG13,SG17,and SG11 stu
147、dy groups have launched over ten new standardization projects.These projects cover various aspects including the interconnection of QKD networks,definitions of intra-network and inter-network interfaces and protocols,and the security framework for trusted relay nodes.Figure:Global Standards under De
148、velopment in the Field of Quantum Communication and Security in 2023No.First registrationProject NumberPublishing OrganizationStandard TitleSupporting Members1Mar 202320230192-T-469CCSAGeneral requirements of device-independent quantum random number generatorJIQT,QuantumNet,QuantumNet(Shandong),USTC
149、,THU,SITU,SUSTC,The PLA Information Engineering Univ.,CAM,ISCAS,SIMIT,QuantumCTek 2Jan 2023Q.QKDNi_KMITU-T Protocols for interfaces between key managers for quantum key distribution network interworking NICT,NEC,Toshiba,QuantumCTek,ETRI3Mar 2023Y.QKDN-qos-auto-rqITU-T Quantum key distribution networ
150、ks-Requirements for autonomic quality of service assurance BUPT,QuantumNet,CAICT,MIIT,USTB4Mar 2023Y.QKDN-rsrqITU-T Requirements for quantum key distribution network resilience BUPT,QuantumNet,USTB,CAICT,MIIT5Mar 2023Y.QKDN-TSNfrITU-T Framework for integration of quantum key distribution network and
151、 time sensitive networkUSTB,QuantumNet,BUPT,QuantumCTek6Mar 2023Y.supp.QKDN_syncITU-T Analysis of Time Synchronization in Quantum Key Distribution NetworksMIIT,USTB,QuantumNet,QuantumCTek,BUPT,CICT32Chapter oneIndustry Development Overview in 2023No.First registrationProject NumberPublishing Organiz
152、ationStandard TitleSupporting Members7Mar 2023X.sec_QKD_profrITU-T Framework of quantum key distribution(QKD)protocols in QKD network Germany,Singapore(Republic of),QuantumNet,ID Quantique,NICT,QuantumCTek,SK Telecom,National Univ.of Singapore8May 2023 Q.QKDN_MkITU-T Protocols for interfaces on quan
153、tum key distribution network manager NICT,NEC,Toshiba,ETRI,QuantumCTek9May 2023 Q.QKDNi_profrITU-T Quantum key distribution networks Interworking-Protocol frameworkNICT,NEC,Toshiba,ETRI,QuantumCTek10Sep 2023X.1715Amd1ITU-TSecurity requirements and measures for integration of quantum key distribution
154、 network and secure storage network/11Nov 2023 Y.QKDNi-qos-faITU-T Quantum key distribution networks interworking-Functional architecture for quality of service assuranceRep.of Korea,ETRI,KT Corp.,KAIST,Korea Univ.12Nov 2023 Y.QKDN-nq-qos-rfITU-T Quantum key distribution networks-Requirements and fr
155、amework of quality of service assurance for end-to-end QKDN and non-quantum cryptography servicesETRI,KT Corp.,KAIST,Korea Univ.,Rep.of Korea,BUPT,Wuhan Rayton Network Technology13Nov 2023 Y.QKDN-daITU-TQuantum key distribution networks Dependability assessmentChina Telecom,ETRI,University of Scienc
156、e and Technology Beijing,MIIT,QuantumNet14Nov 2023 Y.QKD-TLSITU-T Quantum Key Distribution integration with Transport Layer Security 1.3Rep.of Korea,ETRI,KT corp.,KAIST,Korea Univ.|Version Feb 2024Industrial Ecosystem02Upstream of the Quantum Communication and Security IndustryMidstream of the Quant
157、um Communication and Security IndustryDownstream of the Quantum Communication and Security Industry010203Chapter twoIndustrial Ecosystem02Industrial EcosystemContents34The development of the quantum communication and security industry chain has reached a relatively mature stage,with a more refined d
158、ivision of labor in the industry chain.As the structure of the industry chain becomes clearer,adjustments have been made to present the current state of the industry ecosystem.In the upstream of the industry chain,core components and materials are categorized into chips,light sources,single-photon d
159、etectors,quantum random number generators,and others.The midstream of the industry chain is divided into the equipment layer,network construction layer,and operation layer.Additionally,this version incorporates PQC into the industrial ecosystem map.The downstream of the industry chain is still categ
160、orized based on the main application industries.Chapter twoIndustrial Ecosystem35Figure:Quantum Communication and Security Industry Ecology Overview Chapter twoIndustrial Ecosystem36|Version Feb 2024Note:The logo of some companies appears multiple times,intending to demonstrate that the company is i
161、nvolved in various sectors.OthersQRNGSingle Photon DetectorChipPhoton SourceQKD EquipmentNetwork Equipment&Network Management Software PlatformCore Devices and MaterialsCore EquipmentNetwork Construction IntegrationConfidential Network OperationsPQCDefencePower GridFinanceTelecomTerminalUpstreamMids
162、treamDownstreamApplication and CooperationIn the upstream of the quantum communication and security industry chain,the coverage of core components and materials includes crucial technological constituents.Foremost is the advanced quantum chip technology,serving as the foundation of the entire indust
163、ry chain,comprising data processing chips,electronic chips,and optical chips.Light sources become an indispensable key component in quantum communication,acting as carriers that,after modulation of their quantum states,carry quantum information for transmission and sharing between different communic
164、ation nodes.At the communication receiving end,single-photon detectors play a crucial role in ensuring precise detection of quantum information.The quantum random number generator is a key tool to guarantee the unpredictability of communication.Additionally,other core components such as PPLN(periodi
165、cally poled lithium niobate)crystals,PPLN waveguides,fiber optic cables,and other elements also play critical roles in the upstream industry chain.These core components and materials provide innovation impetus for the upstream of the quantum communication and security industry chain,laying a solid f
166、oundation for achieving more secure and efficient quantum communication systems.Upstream of the Quantum Communication and Security Industry Chain01Chapter twoIndustrial Ecosystem37TechnologyBasic SituationCompanies(Partly)ChipData processing chips,such as FPGA(Field-Programmable Gate Array)chips,can
167、 be programmed to become devices that implement any desired functionality.Electronic chips are also used in quantum communication,including analog signal processing chips,digital-to-analog and analog-to-digital conversion chips(DAC/ADC),radiofrequency chips,storage chips,and more.Optical chips typic
168、ally refer to chips that integrate optical functions,such as optical waveguides and optical sensors.Photon SourcePhoton source is a device or equipment that generates photons and is a fundamental element in implementing quantum physics-based secure communication.Different technological approaches ma
169、y have varying requirements for photon sources,and lasers are a common type of device used as photon sources.Single Photon DetectorSingle-photon detector can detect the signal intensity of individual photons and convert the optical signal into an amplified electrical signal.In quantum communication,
170、it primarily detects light signals in the visible to near-infrared wavelength range,typically ranging from 400 nanometers to 1310 nanometers.Semiconductor detectors and superconducting detectors are two common types of single-photon detectors.QRNGQuantum Random Number Generators(QRNG)have evolved in
171、to commercial products and serve as a core component in Quantum Key Distribution(QKD)devices.The maturity of these products is continually improving,and from a cost perspective,they have acquired the capability to replace classical random number products.OthersCrystals:Primarily used for generating
172、and modulating photons used in the transmission of quantum information.Fiber Optic Cables:Fiber optic cables serve as a transmission medium in quantum communication,and low-loss optical fibers effectively enhance the communication distance and speed in quantum communication.Figure:Quantum Communicat
173、ion and Security UpstreamNote:The industry participants shown in this chart are only a partial representation.For more industry participants,please refer to the quantum communication and security industry chain,as well as the actual situation.Chapter twoIndustrial Ecosystem38|Version Feb 2024In the
174、midstream of the quantum communication and security industry chain,it is divided into core devices,network construction integration,secure network operation,and PQC(Post-Quantum Cryptography).Core devices involve crucial quantum communication equipment,such as Quantum Key Distribution(QKD)devices,ne
175、tworking equipment,and network management software platforms,ensuring the secure transmission of information.Network construction integration is used to build efficient and secure quantum communication networks,such as Chinas national backbone network,provincial backbone networks,and metropolitan ar
176、ea networks.Secure network operation involves the participation of various operators,driving the daily operation and maintenance of quantum communication technology.Additionally,the midstream of the industry chain has also incorporated the PQC field,including next-generation encryption algorithms,se
177、curity protocols,chips,etc.This development makes the industry chain more comprehensive,paying closer attention to the evolution of future cryptography.The entire midstream,through the collaborative efforts of devices,network construction,and operation,provides support for the development of quantum
178、 communication and security,offering crucial guarantees for achieving more secure and efficient communication.02Chapter twoIndustrial Ecosystem39Midstream of the Quantum Communication and Security Industry ChainTechnologyBasic SituationCompanies(Partly)Core EquipmentThe core equipment primarily cons
179、ists of Quantum Key Distribution(QKD)devices,networking equipment,and network management software platforms.Commercialized products of QKD devices mainly fall into two categories:Discrete Variable Quantum Key Distribution(DV-QKD)and Continuous Variable Quantum Key Distribution(CV-QKD).Networking equ
180、ipment and network management software platforms include channel-switching,data processing,and network management software platforms.Network Construction IntegrationThe construction of most global Quantum Key Distribution(QKD)networks relies on existing optical fiber communication networks.By select
181、ing suitable locations and deploying QKD transmitters and receivers in data centers,the QKD infrastructure is established.Confidential Network OperationsThe operational layer is primarily responsible for managing and coordinating the overall operation of the quantum network.This includes monitoring
182、network status,scheduling the transmission of quantum signals,maintaining network security and stability.At the operational layer,crucial tasks also involve handling key management and distribution,optimizing network resource allocation,as well as fault detection and response.PQCAny new algorithm th
183、at can resist quantum computing attacks can be considered as PQC.As a solution based on mathematical algorithms,implemented through chips and accompanying software systems,PQC has advantages in terms of cost and deployment efficiency compared to QKD.Figure:Quantum Communication and Security Midstrea
184、mNote:The industry participants shown in this chart are only a partial representation.For more industry participants,please refer to the quantum communication and security industry chain,as well as the actual situation.Chapter twoIndustrial Ecosystem40|Version Feb 2024From the geographical distribut
185、ion of PQC companies,the United States,the European Union,and China have a relatively dense concentration of companies.Additionally,countries such as Canada,the United Kingdom,Japan,Republic of Korea,and India also have companies participating in PQC research and offering PQC products or services.In
186、 terms of business operations,global technology giants like IBM,Microsoft,and Google from the United States have expanded their business into the PQC field.Google,for instance,has applied PQC algorithms to secure its Chrome browser network.Indias QNu Labs,referencing NISTs PQC standards,has develope
187、d lattice-based PQC algorithms and offers services through its Hodos product.Distribution of Midstream PQC ParticipantsFigure:Global Distribution of PQC Research Companies41|Version Feb 2024Chapter twoIndustrial EcosystemUSCanadaUKChinaJapanRep.of KoreaEUIndiaGlobal PQC(Post-Quantum Cryptography)res
188、earch institutions are predominantly universities,with a notable presence in China.While many Chinese research institutions are involved in the PQC field,those successfully transitioning to commercialization remain limited.The NIST(National Institute of Standards and Technology)in the United States
189、plays a leading role in PQC standardization.Leveraging this advantage,several research institutions in the U.S.have incubated PQC startups,facilitating their transition into commercial ventures.Additionally,countries such as the European Union,the United Kingdom,Canada,and Japan also host numerous P
190、QC research institutions.Figure:Global Distribution of PQC Research Institutions42|Version Feb 2024Chapter twoIndustrial EcosystemUSCanadaUKChinaJapanRep.of KoreaEUChapter twoIndustrial Ecosystem43The importance of PQC research and application lies in ensuring interoperability and security between d
191、ifferent vendors PQC solutions,promoting the commercialization and widespread adoption of PQC technology,and completing the transition from classical cryptographic systems to PQC.The United States has been the fastest in the standardization process among various countries.Apart from the United State
192、s,countries such as the United Kingdom,Germany,France,China,Japan,and Republic of Korea also attach great importance to PQC and have carried out related work in the field.In terms of international organizations,the Internet Engineering Task Force(IETF)has established the Post-Quantum Cryptography In
193、terest Group(PQUIP)to coordinate the use of encryption protocols.The IETF has approved a new standard for Quantum-Secure Virtual Private Networks(VPNs)proposed and designed by the UK cybersecurity company Post-Quantum.This standard specifies how VPNs can securely exchange communications in the quant
194、um era,prioritizing interoperability and allowing parties using different public key encryption algorithms to communicate with each other,thus enabling the inclusion of various PQC and classical encryption algorithms in VPNs.In September,PQC professionals,researchers,and expert practitioners formed
195、the PQC Coalition to promote the understanding and adoption of PQC standardized algorithms initiated by the United States NIST.Founding members of the coalition include US companies IBM Quantum,Microsoft,MITRE,SandboxAQ,UK-based PQShield,and the University of Waterloo in Canada.Progress of Global PQ
196、C Research EffortsUSAThe United States released the 2023 National Cybersecurity Strategy,proposing increased government investment in PQC migration and widespread replacement of hardware,software,and services vulnerable to quantum computing attacks.In August,the United States Cybersecurity and Infra
197、structure Security Agency(CISA),National Security Agency(NSA),and National Institute of Standards and Technology(NIST)jointly released the Quantum-Preparedness:Migrating to Post-Quantum Cryptography guide.In September,the National Cybersecurity Center of Excellence(NCCoE),a division of NIST,released
198、 a project description document for the Migrating to Post-Quantum Cryptography project,outlining the background,objectives,challenges,benefits,and workflow of the PQC migration project.Additionally,NCCoE listed 28 technology vendors participating in the project,including IBM,Amazon,Microsoft,Sandbox
199、AQ,and other leading quantum companies.Chapter twoIndustrial Ecosystem44ChinaThe China Information Security Standardization Technical Committee convened a seminar on Post-Quantum Cryptography(PQC)technology and innovative practices,discussing topics such as cutting-edge technologies,research dynamic
200、s,and development trends in the PQC field,thereby promoting the establishment of PQC standardization and its application implementation.The Third Yanqi Lake International Seminar on Post-Quantum Cryptography Standardization and Applications,hosted by the Tsinghua University Qiu Chengtong Mathematica
201、l Sciences Center and the Beijing Yanqi Lake Institute of Applied Mathematics,was held in Beijing.The seminar focused on discussing international progress in PQC standardization and PQC migration work in various industry sectors.The establishment ceremony and expert appointment of the Chinese Anti-Q
202、uantum Cryptography Strategy and Policy Legal Working Group took place at the main forum of the 13th China Information Security Legal Conference.This working group will conduct research on the current status of anti-quantum cryptography technology,industry,and business,as well as relevant domestic a
203、nd international policies,laws,and regulations.It aims to publish blueprints,reports,and specialized research on anti-quantum cryptography in public or targeted ways to promote the formation of a consensus and action plan for anti-quantum cryptography in China.UKThe UK National Cyber Security Centre
204、(NCSC)has released a white paper to assist system and risk owners in commercial enterprises,public sector organizations,and critical national infrastructure providers in preparing for the transition to Post-Quantum Cryptography(PQC).GermanyThe Federal Office for Information Security(BSI)in Germany,i
205、n collaboration with Rohde&Schwarz Cybersecurity GmbH,has initiated the Secure Implementation of a Common Cryptographic Library project.This project involves the development of the Botan cryptographic library,which by 2023 has advanced to version 3.0.Chapter twoIndustrial Ecosystem45FranceThe 9th ET
206、SI/IQC Quantum Safe Cryptography Workshop took place in February 2023 at the ETSI headquarters in France.This meeting brought together talent in quantum cryptography from industry,academia,and government sectors,reaffirming ETSIs commitment to advancing quantum security standardization processes.Jap
207、anThe National Institute of Information and Communications Technology(NICT)in Japan announced a collaboration with Toppan Printing Co.,Ltd.to conduct research on Post-Quantum Cryptography(PQC).The two organizations established a PQC-compatible private certificate authority within the Healthcare Long
208、-term Integrity and Confidentiality Protection System(H-LINCOS),an experimental platform operated by NICT.By integrating electronic signature and digital certificate issuance capabilities and coordinating with the PQC CARD developed by Toppan Printing and NICT,they aim to validate the effectiveness
209、of tampering detection functionalities.Republic of KoreaThe National Intelligence Service and the Ministry of Science and ICT in Republic of Korea jointly released a comprehensive plan outlining Republic of Koreas transition to Post-Quantum Cryptography(PQC)in the national cryptographic systems by t
210、he year 2035.These two organizations,along with the Ministry of National Defense,the Ministry of the Interior and Safety,the Korea Internet&Security Agency,and the Korea Local Information Research&Development Institute,established a working committee and collaborated with the Korea Local Information
211、 Research&Development Institute to develop the comprehensive plan.The long-term roadmap spanning over a decade aims to protect Republic of Korea from quantum computing threats and enhance the countrys national cybersecurity.The downstream of the quantum communication and security industry chain cove
212、rs a wide range of application areas,including defense,finance,power grids,and terminals.In the defense sector,quantum communication technology is applied to highly confidential military communications to ensure the secure transmission of sensitive information and effectively prevent eavesdropping a
213、nd cyber attacks.In the financial industry,quantum communication technology facilitates safer and more reliable data transmission,enhancing the protection level for financial transactions and customer information.In the power grid sector,quantum communication can be applied to secure the real-time t
214、ransmission of data within power systems,preventing network attacks and data tampering to ensure the stability of power grid operations.04The U.S.Army has awarded QuSecure a Small Business Innovation Research Phase II contract to develop PQC-based encryption technology and solutions for Army users.T
215、he contract aims to determine how to implement quantum technology at the tactical edge.SandboxAQ has secured a contract from the Defense Information Systems Agency(DISA)to provide an end-to-end PQC management solution.HSBC Bank and Quantinuum have signed a series of exploratory projects.The goal of
216、this collaboration is to leverage the power of quantum computing to enhance encryption keys while integrating them with PQC algorithms.HSBC Bank used the encryption form of QKD to secure a transaction on its proprietary platform,HSBC AI Markets,exchanging 30 million euros for US dollars.Chapter twoI
217、ndustrial Ecosystem46DefenceFinanceDownstream of the Quantum Communication and Security Industry ChainFrench company Thales adopts hybrid encryption technology in its mobile security applications and 5G SIM cards,introducing PQC algorithm communication.U.S.-based QuSecure launches a real-time end-to
218、-end satellite encryption communication link with quantum resilience.Google Chrome introduces a quantum hybrid key exchange mechanism in its latest version(version 116),incorporating the X25519Kyber768 algorithm for quantum-resistant security.National Quantum launches a secure email productNational
219、Quantum Secure Email.It utilizes one-time-one-secret key distribution technology,combined with high-strength national cryptographic algorithms,to provide users with end-to-end secure email services.TelecomChina Telecom,in collaboration with Huawei,has released the Mate60 Pro smartphone terminal with
220、 customized quantum secure communication capabilities.China Telecom and Samsung have introduced two smartphones,Samsung W24 and W24 Flip,featuring quantum secure communication functions in partnership with China Telecom.China Telecom has unveiled the Tianyi Platinum 10 and Tianyi Platinum S9 smartph
221、one terminals that support quantum secure communication.The Tianyi Platinum S9 is a 5G satellite dual-mode phone equipped with a TianTong satellite communication chip.In cooperation with ID Quantique and Samsung Electronics,SK Telecom has launched the Galaxy Quantum 4 quantum communication smartphon
222、e,featuring a QRNG chip.Chapter twoIndustrial Ecosystem47SGCC Wuhan has implemented quantum encrypted communication in the power distribution automation terminals within the Wuhan Economic Development Zone power supply network.In the newly installed quantum encrypted communication lines,a quantum en
223、crypted communication module was added to each distribution box,enabling quantum encrypted communication by connecting with the power grid communication links.The first quantum+substation in Zhejiang Province,the 35 kV Jishan Substation,has been put into operation in the old city area of Shaoxing.Th
224、e substation underwent a technological transformation with wireless public network+quantum communication,changing the wired communication of the substation into wireless communication.This transformation connects the existing distribution network quantum switches with the main network quantum+substa
225、tions for power information data,equipped with a one-key linkage function for the main distribution network.The Quantum Substation project was provided with equipment and technical support by Guodun Quantum and its affiliated company Zhejiang Guodun Quantum Power.Power GridMobile PhoneSupplier Evalu
226、ation03QKD Supplier AnalysisQRNG Supplier AnalysisPQC Supplier AnalysisTypical Enterprise Analysis01020304Chapter threeSupplier Evaluation03Supplier EvaluationContents49Currently,QKD technology has achieved commercialization of products in the field of quantum communication and security,and it has b
227、een widely applied.Therefore,this assessment primarily focuses on suppliers capable of delivering comprehensive QKD system solutions,aiming to provide a comprehensive evaluation of their technological,commercial,and service capabilities.QaskyQuantumCTekIDQQNu-LabsQUDOORKEEQUANTLUXQUANTAQuintessence
228、LabsThinKQUANTUMQUANTUM OPTICS JENAQKD Supplier Analysis01Figure:Global QKD Supplier Evaluation SystemQTIChapter ThreeSupplier Evaluation50|Version Feb 2024TOSHIBAChina Telecom Quantum GroupQuantumNetQRNG,by fully leveraging the inherent randomness of quantum mechanics,achieves genuine random number
229、 generation,providing a crucial security foundation for quantum communication systems.In quantum communication,the generation of random numbers is paramount for QKD protocols.This true randomness establishes a robust foundation for quantum key generation,guarding against potential eavesdropping and
230、decryption threats.Hence,this assessment will analyze key QRNG suppliers to provide a comprehensive evaluation of their performance in terms of technology,commercial strength,and services.QuantumCTekQuintessenceLabsIDQQRNG Supplier Analysis02Figure:Global QRNG Supplier Evaluation SystemChapter Three
231、Supplier EvaluationQUDOORQuantum eMotionQuantum Dice51|Version Feb 2024Post-Quantum Cryptography(PQC)technology,based on mathematical methods,involves various cryptographic principles and mathematical structures,including lattice-based cryptography,problems in polynomial rings,and hash function desi
232、gn,among others.Through these mathematical methods,PQC technology can achieve secure encryption and signature operations,protecting sensitive information from the threat of store now,decrypt later.PQC is poised to become one of the future directions in the field of communication security.Therefore,t
233、his assessment will comprehensively analyze key suppliers providing PQC solutions or software.PQC Supplier Analysis03Figure:Global PQC Supplier Evaluation SystemChapter ThreeSupplier EvaluationPost-QuantumPQSecurePQShieldQuantum XchangeQuSecurePQCTECH52|Version Feb 202404In the realm of product rese
234、arch and development,Toshiba established the Toshiba Cambridge Laboratory,where it engineered a gain-switched laser for Quantum Key Distribution(QKD)transmitters.The laboratory calibrated the impact of various intensity seed light injections on its emission power and delay.Collaborating with Orange,
235、Toshiba validated the feasibility of deploying QKD on existing optical fiber networks,highlighting that power(rather than the number of channels)has the most significant impact on efficiency.Partnering with SoftBank,Toshiba successfully conducted a demonstration experiment of QKD-VPN communication b
236、ased on Internet security protocols(IPsec)by introducing QKD systems and QKD-compatible VPN routers.In the domain of quantum communication project construction,Toshiba actively participated in the development of Singapores first nationwide Quantum Security Network(NQSN+)project.The company contribut
237、ed by providing a suite of products featuring fiber-based QKD and Quantum Key Management System(Q-KMS).Furthermore,on December 19th,Toshiba announced its privatization through a 1.1 billion deal led by the consortium of equity firm Japan Industrial Partners,resulting in its delisting from the Tokyo
238、Stock Exchange.ToshibaSince the launch of its first Quantum Random Number Generator(QRNG)chip in 2020,ID Quantique(IDQ)has expanded the series to six versions,embedding them in various devices such as Samsung smartphones and satellites.At the MWC23 conference,IDQ unveiled a Quantum Cryptography Sing
239、le Chip,jointly developed with KCS and SK Telecom(SKT),featuring a QRNG chip and a semiconductor with cryptographic communication capabilities.The DocuSign QSCD device,incorporating IDQs QRNG chip,obtained FIPS 140-2 Level 3 approval in 2023.IDQs QRNG chip serves as a foundation for the Galaxy Quant
240、um 4 quantum smartphone,a collaborative effort with SK Telecom and Samsung.In the realm of quantum communication infrastructure,IDQ is involved in the EAGLE-1 project,integrating a spaceborne and ground-based Quantum Key Distribution(QKD)system with a near-earth satellite and a ground quantum commun
241、ication network.Additionally,IDQ partners with Singaporean telecom operator Singtel to provide QKD equipment and Quantum Secure Key Management solutions for Singapores first nationwide Quantum Security Network(NQSN+).Collaborating with Israeli optical transport company PacketLight,IDQ proposes a sol
242、ution that combines QKD with network encryption devices,aiming to transform and upgrade existing fiber optic communication infrastructure.IDQChapter ThreeSupplier Evaluation53Typical Supplier AnalysisAs a pioneer in the communication and security industry,QuantumCTek has been at the forefront,primar
243、ily focusing on the development of quantum core devices.The company has expanded its involvement into areas such as infrastructure network construction,industry applications,standardization efforts,and popular science education.In 2023,QuantumCTek achieved notable advancements in various aspects,inc
244、luding products,network construction,technology applications,and industrial ecosystem development.Key accomplishments include:1.The KunTeng QKD-POL Quantum Key Distribution devices(QKD-POL40A-S,QKD-POL40B-S)from QuantumCTek passed testing at the Commercial Password Testing Center of the National Cry
245、ptography Administration.2.Collaborating with entities such as China Telecom Research Institute and Huawei,the company achieved 1Tbps classical communication data capacity and quantum key distribution services based on few-mode fibers.This accomplishment also involved shared transmission over a hund
246、red-kilometer-level link distance.3.QuantumCTek provided products and technical support for ensuring communication network security during the Hangzhou Asian Games.4.Supplying equipment and technology for the Quantum City-Area Network in Hefei.5.Jointly advancing the development of the Quantum Secur
247、ity Application Portal Series Products with DingTalk.6.Signing an agreement with Hefei University of Technology and jointly releasing the Typical Application Scenarios of Quantum Communication Systems in the Internet of Vehicles.7.Participating in and initiating the Yangtze River Delta G60 Technolog
248、y Innovation Corridor Quantum Cryptography Application Innovation Alliance(Center).8.Receiving recognition as a popular science education base in Hefei.These achievements underscore QuantumCTeks commitment to advancing quantum technologies and their applications across various domains.QuantumCTekCha
249、pter ThreeSupplier Evaluation54In terms of products,Quantum Dice and Quantum Dice launched the quantum space product Zenith QRNG.This product uses Quantum Dices proprietary DISCTM protocol,allowing the product to have a data transmission rate of 200-1000 Mbps.In terms of project construction,we coop
250、erated with Archangel Lightworks to carry out the Quantum Laser Communication Optical Ground Station(QLOGS)project supported by Innovate UK under the UK Department of Research and Innovation and Enterprise Singapore;and jointly constructed Singapore with SPTel National quantum security network proje
251、ct NQSN+.SpeQtralChina Telecom Quantum Group was established in Hefei,Anhui Province in May 2023,with a registered capital of 3 billion yuan.It is a wholly-owned subsidiary of China Telecom Co.,Ltd.In terms of key quantum technology research,China Telecom has taken the lead in writing five quantum c
252、ommunication industry standards,and has the core capabilities of quantum encryption with quantum keys and national secret algorithms.In terms of the transformation of quantum science and technology achievements,the Hefei quantum secure communication metropolitan area network with the largest scale,t
253、he most users,and the most comprehensive applications in China has been built;the quantum secret voice and secret message product has been launched,with more than one million online users;the quantum encrypted intercom developed has been Used in the 19th Asian Games in Hangzhou;released the DICT+Qua
254、ntum full-scenario capability system and a series of application products such as call+quantum,network+quantum,cloud+quantum,and platform+quantum.In terms of promoting the innovative development of the quantum information industry,the Quantum Industry Conference will be jointly held with the Hefei M
255、unicipal Government in 2021,2022,and 2023,which has become a landmark and professional annual event in the industry;China Telecom Quantum Group serves as the main carrier of China Telecom,jointly with leading enterprises in the industry,established the Quantum Information Application Cooperation Eco
256、logical Alliance;with the theme of Quantum Technology Points to the Future,the 2023 Quantum Technology China Tour was successfully held in Shanghai,Jiangsu,Zhejiang and other places,and 12 stops were successfully held in Shanghai,Jiangsu,Zhejiang and other places.Quantum technology products were dis
257、played in various forms,and quantum science knowledge lectures were carried out in collaboration with top experts and professors in the quantum industry.A total of more than 30,000 people participated offline,and more than 300,000 people were covered online.China Telecom Quantum GroupChapter ThreeSu
258、pplier Evaluation55In the realm of products,LuxQuanta unveiled the LuxQuanta NOVA LQ at the 2023 World Mobile Congress.The NOVA LQ leverages the advantages of Continuous Variable Quantum Key Distribution(CV-QKD)technology and is designed for deployment in metropolitan area networks without the need
259、for dedicated optical links.In terms of project development,LuxQuanta is actively involved in the Quantum Secure Networks Partnership(QSNP)under the European Quantum Flagship initiative.This new project aims to develop and implement quantum cryptography technologies,advancing the field of quantum-se
260、cure communication networks.LuxQuantaQudoor is a member of the Quantum Information Standards Working Group,a member of the Quantum Technology Industry-University-Research Innovation Alliance,and a founding member of the Quantum Computing Industry Intellectual Property Alliance.It has participated in
261、 the formulation of more than 30 national and industry standards in the field of quantum information.In terms of products,its four products(quantum key distribution equipment QCS-288,QCS-289,quantum random number generator QRNG-G1,PCIE-QRNG)have been reviewed by experts and reviewed by the new techn
262、ology and new product(service)certification team.In the publicity and other aspects,the Beijing New Technology and New Product(Service)Certificate was obtained;the quantum key distribution equipment QCS-289 and the quantum random number generator equipment were certified by the China Academy of Info
263、rmation and Communications Technology and passed the Quantum Key Distribution(QKD)System Technical Requirements Part 1:QKD system based on decoy BB84 protocol and Quantum Key Distribution(QKD)system test method Part 1:QKD system based on decoy BB84 protocol standard testing;at the same time,we are a
264、lso actively promoting quantum+power technology Breakthrough.In terms of corporate cooperation,a strategic cooperation agreement was signed with the Research Institute of China Mobile Communications Co.,Ltd.in Zhuhai to carry out in-depth cooperation in multiple fields such as mobile communications
265、and computing power networks.QUDOORChapter ThreeSupplier Evaluation56In terms of products,Arqit WalletSecure and cloud-based symmetric key agreement platform QuantumCloud application products will be launched in 2023.Middle East electronic equipment company WLL(AIEE)has signed a QuantumCloud license
266、 contract;a commercial integration has been launched with BT in the UK and Fortinet in the US.Product for quantum-secure virtual private network(VPN)communications using symmetric key agreement;partnership with Babcock to develop cutting-edge communications and control technology integrating Babcock
267、s SwarmCore technology and Arqits symmetric key agreement platform in a decentralized manner Receive and transmit data;partnering with DETASAD Saudi Arabia and launching Arqits sovereign symmetric key agreement platform,and building on this collaboration plans to integrate Arqit technology into DETA
268、SADs MadeinSaudi smart capacity management or any other platform in the DETASAD edge cloud)provides network security.In terms of business cooperation,Arqit and Exclusive Networks announced the establishment of a distribution partnership for Arqits symmetric key agreement platform in the United State
269、s;a supply partnership with SecureCloud+in the UK,using Arqits symmetric key agreement platform and SecureCloud+services to provide data management and communication services.,devices,sensors and network infrastructure to provide resiliency and protection;establish a strategic partnership with Sierr
270、a Nevada Corporation Mission Systems UK(SNC MS UK)to jointly create resilient security solutions and services.Arqit QTI(Quantum Technology Italy)is an Italian quantum communication company specializing in the development and production of Quantum Key Distribution(QKD)systems.It was established in Oc
271、tober 2020 and is a derivative company of the National Research Councils National Institute of Optics(CNR-INO)in Italy.QTI offers the Quell-X QKD system,the Key Management Entity QKME,and solutions based on the ETSI GS QKD 015 standard known as QSDN.In August 2021,QTI supported quantum communication
272、 infrastructure development between the governments of Italy,Slovenia,and Croatia,conducting the first transmission tests between these three nodes.Quantum Telecommunications Italy Chapter ThreeSupplier Evaluation57QuantumNet QuantumNet,founded in 2016,is equipped with the capabilities for research
273、and development,construction,and operation of facilities and services based on quantum communication technology.These include space-to-ground integrated systems,cloud-network integration,application-driven initiatives,and independently controllable infrastructure.The company is responsible for the N
274、ational Wide-Area Quantum Secure Communication Backbone Network,which is fully operational,and it is currently constructing a cloud platform integrating quantum communication technology at the eight major hubs of the national East Numerical,West Computational initiative.In 2023,QuantumNethas made si
275、gnificant progress in product applications,ecosystem co-building,and demonstration projects.The Data Encryption Management System Password Module has been evaluated by the National Cryptography Administrations Commercial Password Testing Center and successfully applied in the production systems of m
276、ultiple banks.Serving as the leading entity,QuantumNet,in collaboration with G60 Science and Innovation Corridor,initiated the establishment of the Yangtze River Delta G60 Science and Innovation Corridor Quantum Cryptography Application Innovation Alliance(Center),promoting cross-domain integration
277、and interconnection in areas such as government affairs and finance.The company participated in the formulation of the Hubei Province Accelerated Development of the Quantum Science and Technology Industry Three-Year Action Plan(2023-2025)and became a key unit in the quantum technology chain.QuantumN
278、et partnered with the government of Jinhua City to co-establish the National Quantum Backbone Network Quantum Communication Application Demonstration Center,contributing to the development of Jinhua as a Quantum City.Quantum Optics Jena and Adva Network Security have successfully completed a joint d
279、emonstration of entanglement-based Quantum Key Distribution(QKD)technology.This collaboration utilized Quantum Optics Jenas quantum key generation and verification technology,combined with Adva Network Securitys Layer 1 encryption solution,to establish an optical communication channel for testing pu
280、rposes.Quantum Optics JenaIn terms of project participation,ThinkQuantum is involved in the European project Quantum Devices and subsystems for Communications in SpacE(QUDICE),which aims to develop components and subsystems for quantum communication and optical systems for space-based Quantum Key Di
281、stribution(QKD).The primary objective of QUDICE is to enable a European satellite network with quantum key distribution as its main service.ThinkQuantumChapter ThreeSupplier EvaluationEstablished in 2017,Quantum eMotion focuses on the upgrade of high-throughput QRNG2 technology.In terms of products,
282、in 2023,they launched the Quantum Security Communication Platform Sentry-Q,which includes three modules:QRNG2,QXCP,and QGPS.Additionally,they introduced the Quantum Entropy as a Service system QxEAAS based on a high-performance quantum random number generator.In terms of business collaboration,they
283、signed a partnership agreement with the healthcare company Greybox Solutions to provide a quantum-secure encryption platform.Quantum eMotion58In 2023,QNU Labs collaborated with the Indian Navy for the procurement and deployment of Quantum Key Distribution(QKD)systems.The Indian Navy became the first
284、 institution in the country to purchase and deploy a large-scale quantum-based encryption system.Additionally,QNU Labs partnered with Accops to explore advanced solutions in quantum-secure remote access and robust identity authentication.QNU Labs Infrastructure Development0459On Land:Construction of
285、 QKD Infrastructure NetworkIn Space:Satellite Communication Infrastructure Development0102Chapter fourInfrastructure Development04Infrastructure DevelopmentContents60In 2023,the development of land-based QKD infrastructure networks progressed further in countries such as the United States,China,Sing
286、apore,Canada,France,Ireland,Belgium,and Spain.The developments in each country are as follows:On Land:Construction of QKD Infrastructure Network01The Center for Quantum Information Physics(CQIP)at New York University collaborated with the quantum security network technology company Qunnect to succes
287、sfully test a 10-mile(16-kilometer)quantum network link between the Brooklyn Navy Yard and the Manhattan campus of New York University using Qunnects quantum security network technology.Through standard telecommunications optical fibers in New York City,Qunnect and CQIP achieved the transmission of
288、highly entangled quantum bits at a rate of 15,000 pairs per second over the 10-mile optical fiber.During the testing process,the link operated normally 99%of the time.This experiment has opened the door for pilot testing of quantum network technology in the financial services,critical infrastructure
289、,and telecommunications companies in the New York metropolitan area.USAConducting quantum network link tests to promote the development of quantum communication.Chapter fourInfrastructure development61The construction achievements of the Yangtze River Delta Quantum Secure Communication Backbone Netw
290、ork,operated and constructed by QuantumNet were officially announced at the Fifth Yangtze River Delta Integration Development Forum in June 2023.The quantum network in the Yangtze River Delta region spans approximately 2860 kilometers,with core nodes in Hefei and Shanghai,linking cities such as Nanj
291、ing,Hangzhou,Wuxi,Jinhua,and Wuhu to form a ring network.Supported by quantum business operation support systems and quantum satellite scheduling systems,this network provides comprehensive security for space-to-ground integrated quantum secure communication networks.ChinaThe achievements of the con
292、struction of the Yangtze River Delta Quantum Secure Communication Backbone Network were announced,spanning a total length of 2860 kilometers.Chapter fourInfrastructure development62The construction of Singapores inaugural National Quantum-Safe Network Plus(NQSN+),supported by the National Research F
293、oundation Singapore,has commenced as a three-year quantum engineering initiative.NQSN+will initially deploy Quantum Key Distribution(QKD)technology while concurrently exploring Post-Quantum Cryptography(PQC),establishing a hybrid architecture of QKD/PQC,quantum key as a service,and service-oriented
294、QKD networks.This transformation aims to evolve from a point-to-point to a multipoint interconnected network,culminating in an interoperable network endowed with quantum encryption capabilities.In November,the Infocomm Media Development Authority of Singapore appointed local digital service provider
295、 SPTel and Singaporean quantum communication firm SpeQtral to jointly undertake the construction of the NQSN+project.SpeQtral has announced enhanced collaboration with Japans Toshiba in quantum communication,leveraging Toshibas fiber-based QKD and quantum key management system product suite to suppo
296、rt the construction of NQSN+.Companies such as ID Quantique,EvolutionQ,Thales,among others,will also be involved in this projects development.SingaporeThe construction of the first nationwide NQSN+has commenced,aiming to provide commercial data protection.The Canadian government and the government o
297、f Quebec have respectively allocated$3.6 million CAD and$4 million CAD to construct Canadas first quantum communication test platform.This project serves as essential infrastructure for testing quantum communication technology and has the potential to become the cornerstone of Canadas future quantum
298、 communication network.Currently,the first node of this test platform has been constructed in the city of Sherbrooke,Canada.CanadaThey increase investment to construct the foundational infrastructure for a nationwide quantum communication network is crucial for laying the groundwork for future advan
299、cements.Chapter fourInfrastructure development63EUThe EuroQCI project is progressively advancing,with plans for operational deployment anticipated by 2027.The European Quantum Communication Infrastructure(EuroQCI)is a quantum communication security infrastructure covering the entire European Union a
300、nd its overseas territories.The European Commission collaborates with all 27 EU member states and the European Space Agency(ESA)to design,develop,and deploy EuroQCI,which consists of both ground-based and space-based components.The ground-based segment relies on fiber optic communication networks co
301、nnecting national and cross-border strategic sites,while the space-based segment is constructed using satellites.EuroQCI was initiated with the EuroQCI Declaration in June 2019,initially signed by seven member states(Belgium,Germany,Italy,Luxembourg,Malta,the Netherlands,and Spain).In July 2021,with
302、 the accession of the 27th member state,Ireland,all member states joined the initiative.The terrestrial portion of the EuroQCI project is implemented by EU member states,while the space segment is overseen by ESA.The first implementation phase of EuroQCI began in January 2023,with the project expect
303、ed to last for 30 months,concluding in June 2025.The ground-based portion of EuroQCI focuses on the following areas:A series of industrial projects aimed at developing key technological building blocks for EuroQCI with the goal of advancing Europes quantum communication ecosystem and industry.Nation
304、al projects allow member states to design and build national quantum communication networks,which will form the foundation of the ground-based segment.These networks will adapt to each countrys specific requirements by testing different technologies and protocols.As the central coordinator among all
305、 projects,PETRUS is responsible for facilitating coordination and providing support,while also establishing standardization requirements.The space segment of EuroQCI primarily involves collaboration between the European Commission and the European Space Agency(ESA).Building upon the existing prototy
306、pe satellite,Eagle-1,the EuroQCIs first-generation satellite constellation specifications are being developed.The launch of this satellite is anticipated by late 2025 or early 2026.Chapter fourInfrastructure development64Figure:Potential Sites for the Ground Segment of the EU EuroQCI ProjectOrigin:J
307、ean-Franois Buggenhout“EU Quantum Technologies Flagship and the quantum internet”ENISA TELECOM SECURITY FORUM,29 June 2022The planning and construction of the EuroQCI project cover several key aspects,as indicated by publicly available information from participating countries.The project constructio
308、n primarily revolves around four main areas:Firstly,Strategic Level:Building European Technological Sovereignty-This involves laying the groundwork for future technological developments to secure Europes position in the quantum field.Through the project,European countries aim to establish independen
309、t control over quantum communication technology,ensuring competitiveness in this domain.Secondly,Infrastructure Development:This includes the construction of ground-based Quantum Key Distribution(QKD)networks in each country,with some countries also involved in space-based QKD network construction a
310、nd the establishment of cross-border connections.Chapter fourInfrastructure development65Thirdly,demonstrating use cases,fostering industrial ecosystem development,and standardization efforts are integral components of the EuroQCI project.By showcasing the effectiveness of quantum communication tech
311、nology in practical applications,the initiative aims to propel the development of the industry chain.Simultaneously,the establishment of standards will ensure consistency and comparability across the entire European quantum communication ecosystem,facilitating widespread technological adoption.Fourt
312、hly,on the training front,the EuroQCI project aims to provide technical education to government officials,stakeholders,and other relevant parties,along with educating students and disseminating knowledge of quantum technology to the public.This training encompasses not only the education of professi
313、onals in the field of quantum technology but also the cultivation of policymakers and decision-makers.Additionally,the project places emphasis on educating students to nurture the next generation of professionals in the field of quantum communication.No.CountryProjectConstruction Content1BelgiumBeQC
314、IInfrastructure Content:Implementing multiple quantum links along dedicated optical fibers at various nodes across the country(including Brussels,Leuven,Ghent,Hasselt,and Leuven)and diverse topologies,utilizing different QKD systems.Exploring potential interfaces with space quantum communication net
315、works and the possibility of establishing(long-distance)QCI links with neighboring member states Luxembourg and the Netherlands.Achieving Three Main Objectives:Ensuring the security of the entire communication chain,reducing the cost of QKD systems,and increasing the length of quantum links.On the h
316、ardware front,the goal is to develop and integrate receivers(for CV-QKD),chip-level transmitters(for MDI-QKD),and frequency converters(for connecting with solid-state quantum states in diamonds)among other components.On the software front,the objective is to design novel QKD protocols for authentica
317、tion and classical(post-quantum)encryption protocols,along with enhancing security analyses.Training and Dissemination:Providing QKD education to potential users in administrative,industrial,and governmental sectors.Educating students in quantum technologies,including QKD.Conducting outreach activit
318、ies to introduce the wonders of the quantum world to the general public.2BulgariaBG QCIThe coordinating entity is the National Quantum Communication Center(QUASAR),which is part of the Institute of Robotics at the Bulgarian Academy of Sciences.Infrastructure Content:Constructing two pilot quantum li
319、nks.The first link is located within the city limits of Sofia and will encompass information arrays of the Ministry of Interior,Ministry of Defense,and Ministry of Transport.The second link,spanning 280 kilometers,extends the quantum network to the Kulata border crossing,connecting Sofia with Greece
320、.Figure:EuroQCI Project Status Chapter fourInfrastructure development66No.CountryProjectConstruction Content3CroatiaCroQCIEstablishing a ground-based QKD network based on optical fibers;preparing to connect quantum communication infrastructure with neighboring EU member states.4CyprusCYQCIThe planne
321、d quantum communication network spans three cities in Cyprus,utilizing the existing optical communication infrastructure.It will deploy at least 6 use cases and serve 11 end-users to protect public organizations,critical infrastructure,academic institutions,and industrial services.Additionally,optic
322、al ground stations will communicate with near-Earth orbit satellites,connecting Cyprus with other EU countries.Finally,the establishment of a Quantum Communication Capability Center is planned to provide research,education,and training programs.5Czech RepublicCZQCIThe infrastructure development for
323、the quantum communication network includes:(1)Building the first long-distance quantum communication network connecting backbone cities such as Prague,Brno,and Ostrava.(2)Connecting public institutions and testing use cases and scenarios in metropolitan branches.(3)Providing laboratories with variou
324、s representative QKD technologies for testing and researching infrastructure technology.6EstoniaEstQCI(1)Establish the relevant knowledge and capabilities for future QKD network and service deployments.(2)Test the quantum communication infrastructure equipment in the 27 EU countries to assess suitab
325、ility for Estonias conditions and requirements.(3)Conduct network tests between long-distance quantum networks.(4)Collaborate with neighboring countries to prepare for cross-border connections with Finland,Latvia,and Sweden.7SpainEuroQCI-SPAIN(1)Design the preliminary national architecture for EuroQ
326、CI in Spain,starting from the major cities of Madrid(MAD)and Barcelona(BCN)and gradually expanding to more locations.Deploy QKD encryption systems and demonstrate the functionality of the QKD systems on-site at the Madrid and Barcelona nodes.(2)Provide quantum networks to public institutions,showcas
327、e use cases,and develop a national quantum communication ecosystem,with future expansion into the private sector.(3)Evaluate the feasibility of free-space and long-distance quantum communication networks compatible with the EuroQCI architecture,both intra-city and inter-city,including trusted node a
328、nd quantum relay demonstrator deployments.Investigate the interfaces between QCI space and ground segments.8FranceFranceQCIGround Segment:Utilize the existing infrastructure in Paris(ParisRegionQCI)and Nice(QuantumUCA/Nice)regions to advance the operation of QKD services.Space Segment:Implement the
329、quantum network in Toulouse(DGAC/DSNA/DTI Laboratory)to test real end-user services for the French Civil Aviation Authority,including the exchange of simulated air traffic control data protected by QKD.Chapter fourInfrastructure development67No.CountryProjectConstruction Content9GreeceHellasQCIUtili
330、zing QKD,ground fiber optics,and satellite technology to connect strategic locations in Greece(Athens,Thessaloniki,Heraklion,and Crete Island)with three optical ground stations(Chelmos,Holomontas,and Skinka).10IrelandIrelandQCI(1)Establish QKD infrastructure along the main network backbone from Dubl
331、in through Waterford to Cork,using dark fiber integrated with existing classical fiber optic systems.Additionally,include two city networks connecting public,industry,and academic organizations.(2)Collaborate with key stakeholders to test 16 advanced use cases of quantum-safe technologies,collecting
332、 service requirements to support over 40 Irish use cases.(3)Build an innovative quantum technology ecosystem,including establishing testing and engineering facilities for the public,industry,and academia,developing and testing equipment in quantum networks,and connecting with the European Integrated
333、 Photonics Experimentation Line.(4)Provide quantum communication education for key stakeholders and the public,fostering a quantum-ready workforce.11LatviaLATQNDevelop a national experimental QKD network and integrate it with the existing communication networks of project partners.The experimental QKD network will consist of infrastructure QKD backbones(public and closed sections),incorporating in