《未来移动通信论坛:2025年面向6G时代前沿技术初探:量子信息技术白皮书(英文版)(55页).pdf》由会员分享,可在线阅读,更多相关《未来移动通信论坛:2025年面向6G时代前沿技术初探:量子信息技术白皮书(英文版)(55页).pdf(55页珍藏版)》请在三个皮匠报告上搜索。
1、Executive SummaryThe anticipated adoption of Post-Quantum Cryptography(PQC)in 3GPP Release 20 a foundational element for6G security demonstrates tangible progress in bridging quantum-resistant solutions with next-generationnetworks.Such development underscores the industrys awakening to the commerci
2、alization prospects of quantumtechnologies.Anticipating this technological revolution,our white paper presents key advancements in quantuminformation technology(QIT)applications for communications,networking,and computing over the past year.Building on these developments,we outline projected researc
3、h directions for quantum technologies in 2025.Chapter 2 examines quantum-secure communication systems,employing quantum-based mechanisms to ensurerobust safeguarding of critical information.We introduce PQC,followed by Quantum Key Distribution(QKD),Quantum Random Number Generation(QRNG),and Quantum
4、Information Networks(QIN).For eachtechnology,we highlight core concepts,key methodologies,recent breakthroughs,practical deployments,andstandardization progress.We present two 6G-relevant implementations:(1)Employ quantum-safe technologies(e.g.,PQC and QKD)to mitigate emerging security threats in 6G
5、 networks,and(2)An industrial internet quantumkey service management system,employing quantum-enhanced protocols to protect critical operational data.Chapter 3 investigates how quantum computing could transform communication technologies,addressing both theexponentially growing performance requireme
6、nts of modern communication systems and the novel serviceparadigms expected to emerge in the 6G landscape.The chapter first examines computing scenarios and criticalcommunication challenges,then presents Classical+Quantum hybrid high-performance computing(HPC)as apotential solution.This chapter conc
7、ludes by presenting two quantum computing applications for 6Gcommunications:(1)a quantum-classical hybrid residual neural network for multi-task recognition oftime-frequency radar signals,and(2)a KNN-based quantum density peak algorithm for network anomalydetection.Chapter 4 examines evolving nation
8、al quantum strategies and anticipated research milestones through Q1 2025.Designated by the United Nations as the International Year of Quantum Science and Technology(IYQ),2025 isprojected to witness transformative advances in QIT,including:integration of PQC in 3GPP Release 20specifications,pilot-s
9、cale commercialization of metropolitan-area QKD networks,architectural innovations inHybrid HPC,demonstrated progress in error-corrected logical qubit implementations,and deployment offault-tolerant quantum cloud services by industry leaders.前前言言后量子密码(PQC)技术预期将被纳入3GPP Release 20标准,作为6G安全架构的核心要素之一,这标
10、志着量子抗性解决方案与下一代网络融合取得实质性进展。该进展凸显了行业对量子技术商业化前景的觉醒认知。为迎接这场技术革命,本白皮书系统梳理了过去一年量子信息技术(QIT)在通信、网络与计算领域应用的关键突破。基于当前发展态势,我们进一步提出了2025年量子技术研究的重点方向预测。量子通信与网络(第二章)系统考察了基于量子机制实现关键信息强保护的安全通信体系。首先阐释后量子密码技术(PQC),继而依次展开量子密钥分发(QKD)、量子随机数生成(QRNG)及量子信息网络(QIN)的论述。针对每项技术,分别剖析了核心概念,关键技术路径,最新突破性进展,实际部署案例,以及标准化进程。在6G应用层面,提出
11、两大实施方案:(1)采用量子安全技术(如PQC与QKD)应对6G网络新型安全威胁(2)面向工业互联网的量子密钥管理系统,通过量子增强协议保护核心生产数据。量子计算(第三章)深入探究量子计算如何变革通信技术体系,旨在同时满足现代通信系统指数级增长的性能需求与6G时代即将涌现的新型服务范式。首先系统分析典型计算场景与通信领域的关键挑战,进而提出经典+量子混合高性能计算(HPC)作为突破性解决方案。最终聚焦两大6G量子应用实例:(1)提出一种量子-经典混合残差神经网络架构,该架构在多任务时频雷达信号识别中实现了超越应用经典神经网络的准确度。(2)基于K近邻算法(KNN)创新性地开发了量子密度峰值异常
12、检测方法,通过量子加速的最近邻分析实现了网络异常检测技术的革命性突破。这些重大进展为量子技术在下一代无线通信系统中获得优势地位奠定了可行路径。未来预期(第四章)梳理了近期中美两国关于量子科技战略和技术路线的演进,并对截至2025年第一季度的量子信息技术突破性进展进行了总结。值得关注的是,2025年作为联合国指定的国际量子科学与技术年(IYQ 2025),预计将在以下关键领域取得革命性突破:后量子密码(PQC)纳入3GPP Release 20标准体系,城域量子密钥分发(QKD)网络启动试点商用,经典-量子混合高性能计算(Hybrid HPC)体系将实现重大创新,纠错逻辑量子比特技术将取得实质性
13、突破,行业领军企业将率先推出具有容错能力的量子云服务平台。Table of ContentsQuantum Communication and Network.11 Introduction.11.1 Key Technologies&Development.31.1.1 Post-Quantum Cryptography.31.1.2 Quantum Key Distribution&Quantum Random Number Generation.51.1.3 Quantum Information Network.121.2 Standardization.141.2.1 Progres
14、s in PQC Standardization.141.2.2 Standardization Activities for QKD.151.3 Implications for 6G.221.3.1 Analysis of 6G Quantum Safe Network.221.3.2 Quantum-based Safe Solution for Industrial Internet.262 Quantum Computing.322.1 Computing Scenarios and Key Issues for Communication.322.1.1 Enhanced Secu
15、rity and Encryption.322.1.2 Optimizing Communication Networks and Data Processing.332.1.3 The Emergence of Quantum Communication Networks.342.1.4 Challenges and the Road Ahead.342.1.5 Conclusion.352.2 Quantum Hybrid Heterogeneous Computing.352.3 Implications for Communication/6G.382.3.1 Quantum Resi
16、dual Neural Network.382.3.2 Quantum Anomaly Detection for Mobile Network.423 Future Expectation.464 Acknowledgement.501/50Quantum Communication and Network1 IntroductionThis white paper,revised annually,aims to highlight the most recent progress in quantum information technologies(QITs),addressing t
17、he stringent requirements for communication and computing anticipated in 6G and futurenetworks.Chapter 2 and Chapter 3 provide an in-depth exploration of the groundbreaking advancements in theresearch and development of QITs for communication and networking,as well as computing,respectively.Chapter4
18、 forecasts quantum computing advancements in 2025,highlighting evolving national strategies,pioneeringresearch,and technical predictions driving the field forward.Chapter 2.Quantum Communication and NetworkChapter 2 examines quantum-secure communication systems,employing quantum-based mechanisms to
19、ensurerobust safeguarding of critical information.The section of Key Technologies and Development begins with Post-Quantum Cryptography(PQC),followedby Quantum Key Distribution(QKD),Quantum Random Number Generation(QRNG),and Quantum InformationNetworks(QIN).For PQC,which has been incorporated into 3
20、GPP Release 20 as part of the new feature setshaping 6G,we introduce its core concepts,key technical approaches,and industrial applications.For QKD,QRNG,and QIN,we highlight recent advancements and practical implementations.The section of Standardization outlines recent advancements in PQC standardi
21、zation,including threeNIST-standardized PQC algorithms and the cryptographic algorithm competition organized by the ChineseAssociation for Cryptologic Research(CACR).Furthermore,it summarizes QKD standardization progressachieved by major standards development organizations during the past year.The c
22、hapter concludes with two illustrative examples highlighting the potential implications of quantumcommunication technologies for 6G networks.First,we analyze how quantum-safe technologies(e.g.,PQC,QKD)can address the emerging security challenges in 6G networks,thereby enabling the construction of aq
23、uantum-secure 6G architecture.Second,we propose an industrial internet quantum key service managementsystem,designed to safeguard sensitive industrial data through quantum-enhanced security protocols.2/50Chapter 3.Quantum ComputingTo meet the significantly enhanced performance demands of communicati
24、on systems and the diverse array ofinnovative services anticipated in the 6G era,Chapter 3 explores the potential of quantum computing torevolutionize communication technologies.The section Computational Scenarios and Key Challenges in Communications explores how quantumcomputing will reshape digita
25、l communications.It is structured as follows:First,we examine enhanced securityand quantum-resistant encryption,followed by optimization of communication networks and data processing,andthe emergence of quantum communication networks.We then discuss the remaining challenges and futuredirections.Fina
26、lly,we conclude that,through strategic collaboration and sustained innovation,quantum computingholds the potential to redefine digital communicationstransforming information exchange and securing criticalinfrastructure in unprecedented ways.The Quantum Hybrid Heterogeneous Computing section presents
27、 a Classical+Quantum hybrid computingplatform designed to meet the growing computational demands of application-driven enterprises and researchinstitutions,delivering both technological sophistication and cost-effective accessibility.Thechapterconcludeswithtwoillustrativeimplicationsofquantumcomputi
28、ngtechnologiesforCommunication and 6G networks.The first algorithm solves multi-task recognition tasks of time frequencyRadar signals by applying quantum-classical hybrid residual neural network.The second algorithm solves thenetwork anomaly detection by applying quantum density peak anomaly detecti
29、on based on KNN.The chapter culminates in two paradigmatic demonstrations of quantum computings implications for 6Gcommunication networks.First,we present a hybrid quantum-classical residual neural network architecture thatachieves unprecedented accuracy in multi-task time-frequency radar signal rec
30、ognition.Second,we introduce anovel quantum density peak anomaly detection based on K-Nearest Neighbors(KNN)that revolutionizes networkanomaly detection through quantum-accelerated nearest-neighbor analysis.These breakthroughs establish potentialpathways for quantum advantage in next-generation wire
31、less systems.Chapter 4.Future ExpectationThis chapter reviews national quantum strategies from China and the United States alongside their respective R&D3/50roadmaps.It documents groundbreaking research advancements in the first quarter of 2025while examiningpromising projections for quantum computi
32、ng development.As the International Year of Quantum Science andTechnology 2025 concludes,the field anticipates unprecedented progress in quantum computation and itsapplications,significantly accelerating the transition from theoretical research to practical implementation.1.1Key Technologies&Develop
33、ment1.1.1Post-Quantum CryptographyThe threat of quantum computing to classical cryptographic systemsAlthough quantum computing brings great prospects for computing capability,it also poses a threat to the securityof classical cryptographic algorithms.Symmetric cryptographic algorithms and hash algor
34、ithms are influenced byGrover algorithm,resulting a half reduce of the effective key length,which means a half reduce of the algorithmsecurity strength.Asymmetric cryptography algorithm is influenced by Shor algorithm,and the security strengthdecreases exponentially and cannot be guaranteed the secu
35、rity even with increased key length.The commercialization timeline for the Cryptographically Relevant Quantum Computer(CRQC)remains unknown.The German Federal Office for Information Security(BSI)assumes that such quantum computer will appear in themid-2030s.The RAND Corporation in the United States
36、predicted that,on average,a CRQC would emerge by2033.At ETSI Quantum Safe Cryptography Conference in February 2023,Professor Michele Mosca from theUniversity of Waterloo presented his latest prediction:there is an optimistic probability of 27%that RSA-2048 willbe broken in the early 2030s,which is a
37、 downward adjustment from his previous prediction of 50%probability in2016.Information systems face a type of attack named as Store Now,Decrypt Later(SNDL).This threat means thatattackers collecting encrypted data now with the intention of decrypting it in the future when CRQC becomeavailable.This a
38、ttack method primarily targets sensitive data that requires high security requirements and a longconfidentiality period.The concept of post-quantum cryptography and main technical approachesPost-quantum cryptography(PQC),also known as quantum-resistant cryptography(QRC),refers to cryptographicalgori
39、thms that can be implemented on classical computers and are capable of resisting attacks from the quantum4/50computers in the future.There are four main technical approaches based on the underlying mathematical problems used to construct PQCalgorithms:lattice-based cryptography,code-based cryptograp
40、hy,multivariate-based cryptography,and hash-basedcryptography.The lattice is a mathematical structure defined as the integer coefficient linear combinations of a set of linearlyindependent non-zero vectors.Lattice-based algorithms are considered one of the most promising candidatesamong PQC algorith
41、ms.There are three algorithms constructed based on lattices out of the four PQC algorithmsstandardized by NIST(National Institute of Standards and Technology).Lattice-based cryptography performs agood balance between public/private key sizes and computing speed,enabling various cryptographic constru
42、ctssuch as encryption/decryption,digital signatures,attribute-based encryption,homomorphic encryption,and keyexchange.Code-based cryptographic algorithms are considered relatively security against quantum computing,with their corelying in using error correction codes to correct and compute the added
43、 random errors.Classic McEliece is aprominent code-based cryptographic algorithm,and one of the algorithms that has advanced to the fourth round ofevaluation by NIST.Multivariate-based cryptographic algorithms utilize quadratic polynomials with multiple variables over finite fieldsas their public ke
44、y mappings.The security is relied on the NP-hard problem of solving systems of nonlinearequations over finite fields.PQC algorithms based on multivariate polynomials offer fast computation speed butlarger public key sizes,so they are more suitable for certain applications where algorithm efficiency
45、is prioritizedand not required frequent public key transmission.Hash-based PQC algorithms are primarily designed for digital signature,with their security relying on the collisionresistance of the hash function.The hash-based SPHINCS+algorithm has go through multiple rounds of selectionby NIST and h
46、as become one of the officially standardized signature algorithms.Although there are not manyachievements in digital signature schemes based on hash function,but they are still expected to become one of themost promising digital signature schemes in the Quantum Era.Industrial application of PQC5/50T
47、o promote the development of PQC projects,the National Cybersecurity Center of Excellence(NCCoE),which isaffiliated with NIST,is seeking for industrial partners.Until now,41 companies have participated in the migrationplan of NCCoE,including many well-known companies such as Amazon,IBM,Cisco,and Mic
48、rosoft,highlightingthe emphasis on PQC migration.In August 2023,Google Chrome browser version 116,a new PQC cryptographic technology X25519Kyber768 willbe deployed to protect session keys when establishing network connections.This new PQC cryptographictechnology,X25519Kyber768,is a hybrid key encaps
49、ulation mechanism.X25519 is a classical key agreementalgorithm based elliptic curve.Kyber is the only PQC key encapsulation algorithm standardized by NIST in 2024.The algorithm offers three parameter options:Kyber512,Kyber768,and Kyber1024 for encapsulating 256-bit keys.In February 2024,Apple announ
50、ced the most significant encryption security upgrade in the history of iMessage,introducing a groundbreaking post-quantum cryptographic protocol named PQ3,which advances the latesttechnology for end-to-end secure messaging.The PQ3 protocol is an enhancement to existing encryptiontechnologies,adoptin
51、g a hybrid strategy that combines current elliptic curve cryptography(ECC)with newpost-quantum cryptographic technologies.PQC research in China is still in an early stage and no standardized PQC algorithms is available now.Nevertheless,some domestic companies have already embarked on research in PQC
52、 migration and have made notable progress inareas such as quantum-safe chips,quantum-safe cryptographic cards/machines,and digital identities,etc.1.1.2Quantum Key Distribution&Quantum Random Number GenerationQuantum communication,based on quantum superposition or entanglement effects,enables informa
53、tiontransmission and key distribution with the assistance of classical communication.Quantum superposition allowsqubits to exist in multiple states,and quantum communication utilizes the uncertainty of measuring single-photonsuperposition states to guarantee the secure transmission of information.Qu
54、antum entanglement ensures that twoor more qubits,even when separated by large distances,maintain instantaneous correlations,offering a uniquemethod of information transmission for quantum communication.The core advantage of quantum communicationlies in the impossibility of precisely replicating qua
55、ntum states.Any eavesdropping attempt will interfere with or6/50destroy the quantum state,enabling the communicating parties to promptly detect anomalies and ensuring thesecurity of information transmission.The main of quantum communication includes quantum key distribution(QKD),quantum invisible tr
56、ansmission,quantum random number generation(QRNG),quantum teleportation,and quantum relay,among which QKD andQRNG are the most rapidly developed.QKD is the core technology of quantum communication,transmittingkeys through quantum states to ensure the unconditional security of key distribution.QKDQKD
57、 can be categorized into Continuous Variable(CV-QKD)and Discrete Variable(DV-QKD)based on theimplementation method.CV-QKD uses continuous variables of the optical field(such as amplitude and phase)forkey distribution,with its main advantage being high compatibility with classical optical communicati
58、on equipment,making it suitable for medium to short-range communication.DV-QKD uses discrete variables(such as thepolarization states of single photons)for key distribution,making it more suitable for long-range communication.The key focus of research in QKD lies in enhancing transmission distance a
59、nd key generation efficiency.In 2024,QKD made significant advancements.oThe Technical University of Denmark controlled excessive noise caused by phase noise via a carrierrecovery machine learning framework and optimized modulation variance,achieving CV-QKD over 100km1.oThe Spanish National Research
60、Council introduced a local oscillator CV-QKD method,enhancingstability through pilot-tone-assisted frequency-locking algorithms,achieving 1 Mbps secure key rate(SKR)over 50 km of single-mode fiber,which demonstrated the practical application prospects of high-speed,low-complexity CV-QKD under real-w
61、orld conditions2.oThe Jinan Quantum Institute analyzed and determined the frequency stability requirements for lasers inTwin-Field QKD(TF-QKD),using an acetylene molecular gas cell as an absolute local frequency1Adnan A.E.Hajomer et al.,Long-distance continuous-variable quantum key distribution over
62、 100-km fiber with locallocal oscillator.Sci.Adv.10,eadi94742Ruiz-Chamorro,A.,Garcia-Callejo,A.&Fernandez,V.Low-complexity continuous-variable quantum keydistribution with true local oscillator using pilot-assisted frequency locking.Sci Rep 14,107707/50reference.They successfully implemented TF-QKD
63、over ultra-low-loss fibers of 502 km,301 km,and 201km without requiring a unified optical frequency reference,laying a technological foundation for thewidespread application of inter-city and free-space quantum communication network3.oShanghai Jiao Tong University(SJTU)proposed a Passive Signal Prep
64、aration CV-QKD scheme basedon high-bandwidth detection and signal acquisition,effectively suppressing noise and polarizationmultiplexing to reduce photon leakage noise,achieving 1.09 Gbps SKR over 5 km,marking the firstverification of Gbps-level rate within access network range4.oSun Yat-sen Univers
65、ity proposed a four-state RFI-MDI-QKD scheme,which not only effectively reducesthe system complexity,but also evaluates the feasibility of the scheme through a single 200-km experimentby each of the two communicating parties using only four quantum states for channel estimationindependent of the ref
66、erence frame deviation5.oA joint team led by China Academy of Telecommunications Research proposed a multi-core fiber-basedcofiber transmission scheme for classical communication and TF-QKD and a quantum-priority core andwavelength allocation(QPCWA)scheme.QPCWA effectively reduces the interference o
67、f noise signals onQKD and improves the performance of QKD,and simulations show that the QPCWA scheme extends thesafe transmission distance to nearly 300km6.oThe Technical University of Denmark completed a four-dimensional hybrid time-path encoding QKDsystem transmission experiment over 52 km of exis
68、ting 4-core fiber,achieving 51.5 kbps SKR,verifyingthat combining standard telecommunication equipment with multi-core fiber can enable robusthigh-dimensional QKD in real-world environments7.3Jiupeng Chen et al.,Twin-Field Quantum Key Distribution with Local Frequency Reference.ChiPhys.Rev.Lett.132,
69、2608024Feiyu Ji et al.,Gbps key rate passive-state-preparation continuous-variable quantum key distribution within anaccess-network area.Photon.Res.12,1485-14935Ziran Xie et al.,Four-state reference-frame-independent quantum key distribution over 200 km.Phys.Rev.Applied 22,0640376Weiwen Kong et al.,
70、Resource Allocation in Twin-Field QKD Coexisting With Classical Communication OverMulticore Fiber.J.Lightwave Technol.43,pp.1032-10427Zahidy,M.et al.,Practical high-dimensional quantum key distribution protocol over deployed multicore fiber.NatCommun 15,16518/50oA joint team led by the Hanover Unive
71、rsity conducted the first intercity QKD experiment using a brightdeterministic single-photon source,employing a semiconductor quantum dot deterministic single-photonsource and a polarization-encoded BB84 protocol,achieving approximately 4.5 kbps SKR over 79 km8.oA joint team led by the Technical Uni
72、versity of Denmark utilized an optimized quantum dotsingle-photon source,frequency-converted to telecom wavelengths,and employed a polarization-encodedBB84 protocol,achieving 13.2 kbps SKR with a channel loss of 9.6 dB,demonstrating significant stabilityover more than 24 hours of continuous operatio
73、n9.oA joint team led by the Technical University of Munich demonstrated an experimental microwave QKDsystem,indicating that secure microwave quantum communication can be achieved with currentlyavailable technologies under open-air conditions(up to 80 meters)and low-temperature conditions(above1000 m
74、eters)10.QRNGQRNG is based on the principles of quantum mechanics and generate true random numbers through quantumeffects.Unlike traditional random number generators,which rely on algorithms to generate random numbers,QRNG exploits the inherent randomness of quantum phenomena to produce highly unpre
75、dictable random numbers.Common implementation methods include utilizing the random emission of photons and the quantum tunnelingeffect to generate unpredictable,nearly true random numbers.There are several implementations of QRNG.oVacuum fluctuation-based QRNG generates random numbers through the fl
76、uctuation phenomena of thequantum vacuum state.In quantum mechanics,the vacuum state is isotropic in phase space,meaning thatmeasurements of the regular components of the light field yield statistically identical results,regardless ofthe direction of measurement.By performing zero-differential detec
77、tion on the vacuum state light field,quantum noise can be measured,allowing the generation of random numbers.8Yang,J.et al.,High-rate intercity quantum key distribution with a semiconductor single-photon source.Light Sci Appl13,1509Zahidy,M.et al.,Quantum key distribution using deterministic single-
78、photon sources over a field-installed fibre link.npj Quantum Inf 10,210Fesquet,F.et al.,Demonstration of microwave single-shot quantum key distribution.Nat Commun 15,75449/50oAmplified Spontaneous Emission(ASE)noise is a common phenomenon in optical fiber communicationsystems.When signal light passe
79、s through an amplifier,in addition to the stimulated radiation effects,spontaneous emission is inevitably generated.The spontaneous emission signal,when amplified by thegain medium,forms amplified spontaneous emission noise,with completely random signal amplitudes.Therefore,ASE noise can serve as a
80、random source for QRNG.oThe electron tunneling effect is a typical phenomenon in quantum mechanics.When the barrier width in asolid is sufficiently narrow,electrons have a certain probability of tunneling through the barrier,even if theenergy required to cross the barrier exceeds their own energy.Th
81、e occurrence of electron tunneling,thetunneling time,and the number of electrons passing through the barrier are entirely random.By measuringwhether electrons undergo tunneling and the magnitude of the tunneling current,random numbers can begenerated.In 2024,QRNG made significant progress across sev
82、eral key developments.oShanxi University achieved a source-independent QRNG based on broadband squeezed light sources andnoisy local oscillator coherent detection,with a random number generation rate reaching approximately580.7Mbps11.oThe University of Science and Technology of China(USTC)proposed a
83、 robust measurementtomography method to address the imperfections of single-photon sources,resulting in a high-speedtime-division coding MDI-QRNG,achieving a random number generation rate of 23 Mbps,setting a newrecord for MDI-QRNG rates12.oToshiba Research Institute successfully realized a highly i
84、ntegrated QRNG,where a single chipincorporates an optical quantum entropy source and post-processing,achieving a continuous randomnumber generation rate of up to 2 Gbps over 38 days13.11Cheng,J.et al.,Semi-device-independent quantum random number generator with a broadband squeezed state of light.np
85、j Quantum Inf 10,2012Youqi Nie et al.,Measurement-device-independent quantum random number generation over 23 Mbps with imperfectsingle-photon sources.Quantum Sci.Technol.9 02502413Marangon,D.G.et al.,A fast and robust quantum random number generator with a self-contained integrated photonicrandomne
86、ss core.Nat Electron 7,39640410/50oThe SJTU implemented an on-chip source-device-independent QRNG(SDI-QRNG),effectivelyeliminating classical noise interference,achieving a secure bit rate of 146.2 Mbps and a bare chip rate of248.47 Gbps,with all extracted secure bits successfully passing the randomn
87、ess test,marking the firstsuccessful implementation of an SDI-QRNG on a silicon-based photonics chips14.Quantum Secure Communication in Various IndustriesIn recent years,quantum communication technology has rapidly developed as an emerging secure communicationtechnology.The performance of experiment
88、al systems based on these technologies has continuously improved,driving quantum secure communication towards practical application.Multiple research findings indicate that QKDand QRNG have enormous potential for applications across various industries,including finance,data centers,andmobile communi
89、cations.These technologies are expected to have a profound impact on the future of digital securecommunication.In the financial sector,the application of quantum secure communication technology primarily focuses onensuring the security of data transmission and the reliability of encrypted communicat
90、ion.In recent years,severalinternational financial institutions have initiated experiments and deploying quantum encryption communication.oHSBC conducted encryption communication experiments based on QKD,working to establishquantum-secureencryptionlines15.JPMorganChasesuccessfullyimplementedahigh-sp
91、eedquantum-secure crypto-agile network,connecting two data centers over deployed fibers and using QKD tosecure multiple independent and high-speed virtual private networks16.oThe Monetary Authority of Singapore,in collaboration with several banks and QKD technologycompanies,signed a Memorandum of Un
92、derstanding to embark on quantum security collaboration andstudy the application of QKD in financial services17.In the data center sector,the quantum secret communication technology should provide a new solution for the14Lang Li et al.,On-chip source-device-independent quantum random number generato
93、r.Photon.Res.12,1379-139415https:/ security of data centers.oBT Group,Equinix,and Toshiba explored the integration of QKD technology in data centers to developdedicated quantum-secure connectivity services and provide“quantum keys-as-a-service”applications18.oIn Italy,Sparkle,Telsy,and QTI completed
94、 QKD system experiments at two data centers in Athens,showcasing their ability to provide quantum-secure connection services over existing telecom networks19.oPolish operator Netia and Nokia completed a proof-of-concept test for quantum encryption technologybased on the principles of quantum physics
95、,using Nokias QKD system between two data centers locatedin Warsaw and Jawczyce20.oThe European Space Agency,in collaboration with an industrial consortium,established a ground-basedQKD link connecting data centers in Belgium(ESEC)and Luxembourg,marking a significant milestone inthe development of q
96、uantum communication technology21.In the field of mobile communications,the application of QKD and QRNG technologies to device security anddata encryption is becoming increasingly prominent.oChina Telecom launched the Huawei Mate 60 Pro Quantum Secure Communication Custom Terminal,which supports SIM
97、 card key injection and integrates the national encryption algorithm to enable VoLTEHD calls22.oChina Unicom,based on the Huawei Pura 70 series,launched the Quantum Secure CommunicationCustom Edition phone,which combines quantum encryption and the national encryption SIM cardtechnology to further en
98、hance the security capabilities of mobile communication devices23.18https:/ Koreas SK Telecom introduced the Galaxy Quantum 5,a quantum security phone equipped withan integrated QRNG chip,which used quantum random numbers for internal device authentication anddata transmission encryption,thereby pro
99、viding users with a more secure communication experience24.These examples illustrate that quantum secure communication technology is moving from the laboratory intoreal-world applications across various sectors.As the technology advances,quantum communication is expected toplay an increasingly vital
100、 role in securing data transmission and protecting communication privacy.This willprovide robust security support for digital transformation and information security across industries,becoming acore technology to safeguard critical infrastructure and communication networks in the future.1.1.3Quantum
101、 Information NetworkQuantum Information Networks(QIN)are an essential component of quantum information science,designed toprocess,transmit,and store information based on the principles of quantum mechanics.Compared to traditionalinformation networks,QINs inherently possess enhanced security and comp
102、utational capabilities.By leveragingphenomena such as quantum entanglement and quantum superposition,QINs can achieve information transmissionand processing capabilities that far exceed those of classical networks.Currently,the key technologies for QIN remain at the forefront of research and explora
103、tion.oIn 2024,the USTC achieved the first demonstration of entanglement between independent storage nodesusing single-photon interference,based on single-photon phase control and quantum frequency conversiontechnology,within a metropolitan three-node quantum network,with a maximum point-to-point dis
104、tanceof 12.5 km25.oTsinghua University,through multimode enhancement technology,achieved ultrafast atom-photonquantum entanglement distribution over 12 km,overcoming the channel efficiency bottleneck in intercity24https:/ al.,Creation of memorymemory entanglement in a metropolitan quantum network.Na
105、ture 629,57958513/50quantum networks and laying the foundation for the future expansion of the quantum internet26.oGermany Saarland University completed experiments on frequency conversion,fiber transmission,andquantum storage of entangled photon pairs over a 14.4 km urban dark fiber,achieving a tra
106、nsmissionfidelity of up to 99%,thereby validating the feasibility of quantum network protocols27.oHarvard University achieved optical quantum entanglement between two diamond color-center quantummemory nodes over a fiber optic link in the Boston area with 35 km28.A joint team led by Orangedemonstrat
107、ed the co-transmission of QKD and conventional signals over a 184 km through three QKDlinks and two trusted nodes,achieving quantum-secure data transmission29.oA joint team led by Nanjing University developed an integrated QKD system,mounted on a smallmultirotor UAV,achieving QKD between air and gro
108、und with 8 kbps SKR,and for the first timeinternationally validated the feasibility of using UAVs and other mobile platforms for practical opticalquantum information tasks30.oTo overcome ground distance limitations,the Netherlands Organization for Applied ScientificResearch initiated the Qu-STAR pro
109、ject,aimed at utilizing satellite technology to create a global quantuminternet connecting quantum devices worldwide.As technology continues to advance,the global deployment of the QIN is steadily progressing.QIN is anticipatedto emerge as one of the pivotal infrastructures underpinning the intellig
110、ent society of the future.26Zhang,S.et al.,Fast delivery of heralded atom-photon quantum correlation over 12 km fiber through multiplexingenhancement.Nat Commun 15,1030627Kucera,S.et al.,Demonstration of quantum network protocols over a 14-km urban fiber link.npj Quantum Inf 10,8828Knaut,C.M.et al.,
111、Entanglement of nanophotonic quantum memory nodes in a telecom network.Nature 629,57357829E.Pincemin,et al.400-Gbps Coherent Transmission of 100-Gbps QKD-Secured Data Stream Over 184-km ofStandard Single Mode Fiber Through Three QKD Links and Two Trusted Nodes.J.Lightwave Technol.42,4302-430930Xiaoh
112、ui Tian et al.,Experimental Demonstration of Drone-Based Quantum Key Distribution Phys.Rev.Lett.133,20080114/501.2Standardization1.2.1Progress in PQC StandardizationThe largest solicitation for PQC algorithms was launched by the U.S.NIST in 2016.After a seven-year process ofscreening,four algorithms
113、 have been selected to enter the standardization process,including one public-keyencryption/key encapsulation algorithm CRYSTALS-Kyber,and three digital signature algorithms CRYSTALS-Dilithium,Falcon,and SPHINCS+.The official standards for three of these algorithms excludingFalcon,have been publishe
114、d as FIPS 203,FIPS 204,and FIPS 205.The fourth round of evaluation of NIST isongoing,with 40 signature algorithms submitted and 14 candidate algorithms selected for the second round ofevaluation.Table 1 Three PQC algorithms standardized by NISTStandard number and nameabbreviationOriginalnameAlgorith
115、m typepurpose of theAlgorithmpriorityFIPS 203,Module-Lattice-BasedKey-EncapsulationMechanism StandardML-KEMCRYSTALS-KYBERPublic-KeyEncryption/KEMestablish a shared keyprimarystandardFIPS 204,Module-Lattice-BasedDigitalSignature StandardML-DSACRYSTALS-DilithiumDigital Signatureidentityauthentication,
116、dataintegrity protectionprimarystandardFIPS 205,Module-Lattice-BasedDigitalSignature StandardSLH-DSASphincs+Digital Signatureidentityauthentication,dataintegrity protectionBackupstandardIn December 2023,NIST released two drafts:NIST Special Publication 1800-38B,Migration to Post-QuantumCryptography
117、Quantum Readiness:Cryptographic Discovery and NIST Special Publication 1800-38C,Migration to Post-Quantum Cryptography Quantum Readiness:Testing Draft Standards to prepare for thepost-quantum migration.In 2018,the Chinese Association for Cryptologic Research(CACR)held a cryptography algorithm design
118、competition,soliciting block ciphers and public-key algorithms.This competition was exclusive to Chinesecryptographers and was well-received by domestic cryptographers.36 public-key algorithms were submitted for the15/50competition,including 26 lattice-based algorithms,4 code-based algorithms,2 Isog
119、eny-based algorithms,1multivariate-based algorithm,and 3 algorithms based on other mathematical problems.Ultimately,the Aigis-sig,LAC.PKE,and Aigis-enc public-key algorithms were selected as the first-prize winners among the 36 submissions.1.2.2Standardization Activities for QKDIn recent years,major
120、 standardization organizations have actively carried out the preparation of QKD relatedstandards.The content of the preparation has covered terminology definitions,application scenarios andrequirements,network architecture,equipment technical requirements,QKD security,testing and evaluationmethods,a
121、nd other aspects.Chinese Standardization ProgressIn terms of QKD standardization in China,the National Telecommunications Standardization Technical Committee(TC485)leads the development of QKD-related standards.Currently,it has released two national standards,namely Basic requirements of quantum sec
122、ure communication applications and Quantum communication terminologyand definition.Table 2 QKD-related national standards released by TC485StandardNo.TitleRelease TimeMain EditorsGB/T42829-2023Basic requirements of quantum securecommunication applicationsAugust 2023CAS Quantum Network;ChinaMobile;Ch
123、inaTelecom;CAICT,etc.GB/T43692-2024Quantum communication terminologyand definitionMarch 2024Quantum CTek;CAICT;CASQuantumNetwork;ChinaTelecom,etc.Besides,some organizations in China have been making contributions in developing quantum communicationindustry standards.oChina Communications Standardiza
124、tion Association(CCSA)16/50The China Communications Standardization Association(CCSA)is a standardization organization engaged in thefield of information and communication technology in China,conducting research on communication standardsystems.CCSA has established the 7th Special Task Group(ST7)for
125、 Quantum Communication and InformationTechnology,which includes two sub working groups:the Quantum Communication Working Group(WG1)andthe Quantum Information Processing Working Group(WG2).ST7 has initiated 25 standard development projectsin terms of terminology definition,application scenarios and r
126、equirements,network architecture,equipmenttechnical requirements,QKD security,and testing and evaluation methods.Among them,the national standardGB/T 42829-2023“Basic requirements for quantum secure communication applications”was officially issued inAugust 2023 and GB/T 43692-2024“Quantum communicat
127、ion terminology and definition”was officially issued inMarch 2024.21 other communication industry standards have also been officially promulgated and implemented:YD/T 6309-2024 Security technical requirements for Quantum Key Distribution(QKD)networkYD/T 6265-2024 Technical specification of quantum s
128、ecure communication application equipment based ontransport layer cryptographic protocolYD/T 6060-2024 Technical requirements for Kq interface of Quantum Key Distribution(QKD)networksYD/T 6059.1-2024 Security requirements for Quatnum Key Distribution(QKD)devics Part 1:Decoy-stateBB84 QKD devicesYD/T
129、 4302.3-2024 Technical specification for Quantum Key Distribution(QKD)network managementPart3:EMS-NMS interface common information modelYD/T 4302.2-2024 Technical specification for Quantum Key Distribution(QKD)network managementPart2:EMS-NMS interface functionYD/T 3907.6-2024 Key components and modu
130、les for Quantum Key Distribution(QKD)based on BB84protocolPart 6:quantum-state decoderYD/T 3907.5-2024 Key components and modules for Quantum Key Distribution(QKD)based on BB84protocolPart 5:quantum-state encoderYD/T 3907.4-2024 Key components and modules for Quantum Key Distribution(QKD)based on BB
131、84protocolPart 4:Decoy-state modulatorYD/T 4632-2023 Technical requirements for quantum key distribution and classical optical communication cofiber transmissionYD/T 3835.2-2023 Test methods for quantum key distribution(QKD)systems Part 2:QKD system based on17/50Gaussian modulated coherent state pro
132、tocolYD/T 4410.1-2023 Quantum Key Distribution(QKD)Network Ak Interface Technical Requirements Part 1:Application Program Interface(API)YD/T 3834.2-2023 Technical requirements for quantum key distribution(QKD)systems Part 2:QKD systemsbased on Gaussian modulation coherent state protocolYD/T 4303-202
133、3 Technical specification of quantum secure communication application equipment based onIPSec protocolYD/T 4302.1-2023 Technical specification for quantum key distribution(QKD)network management Part1:NMS system functionYD/T 4301-2023 Quantum secure communication network architectureYD/T 3907.2-2022
134、 Key components and modules for Quantum Key Distribution(QKD)based on BB84protocolPart 2:Single photon detectorYD/T 3907.1-2022 Key components and modules for Quantum Key Distribution(QKD)based on BB84protocolPart 1:Laser sourceYD/T 3907.3-2021 Key components and modules for Quantum Key Distribution
135、(QKD)based on BB84protocol-part 3:Quantum Random Number Generator(QRNG)YD/T 3835.1-2021 Test methods for Quantum Key Distribution(QKD)system-Part1:Decoy state BB84protocol QKD systemYD/T 3834.1-2021 Technical requirements for quantum key distribution(QKD)system-Part1:Decoy stateBB84 protocol QKD sys
136、temoChina Cryptography Industry Standardization Technical Committee(CSTC)QKD technology involves the generation,management,and use of passwords.The China Cryptography IndustryStandardization Technical Committee(CSTC)has conducted research on password industry standards such asQKD technical specifica
137、tions and evaluation systems.At present,the following two quantum related cryptographyindustry standards have been officially released:GM/T 0108-2021 Decoy-state BB84 quantum key distribution product technology specificationGM/T 0114-2021 Decoy-state BB84 quantum key distribution product test specif
138、ication18/50oNational Information Security Standardization Technical Committee(TC260)The National Information Security Standardization Technical Committee(TC260)is a technical organizationengaged in information security standardization work in the field of information security technology in China,re
139、sponsible for organizing and carrying out standardization technology work related to domestic informationsecurity.TC260 undertakes the corresponding business work of information security related internationalstandardization organizations such as ISO/IEC JTC1/SC27.The two international standard propo
140、sals in the field ofquantum secure communication,ISO/IEC 23837-1 Security Requirements,Testing and Evaluation Methods forQuantum Key Distribution Part 1:Requirements and ISO/IEC 23837-2 Security Requirements,Testing andEvaluation Methods for Quantum Key Distribution Part 2:Testing and Evaluation Met
141、hods,driven by TC260 andled by China,have been officially released.oElectric Power Industry Information Standardization Technical Committee(DL/TC27)The Electric Power Industry Information Standardization Technical Committee(DL/TC27)released 1 industrystandards considering guaranteeing the security o
142、f power communication with QKD technologies.Table 3 QKD-related industry standards released by DL/TC27StandardNo.TitleRelease TimeMain EditorsDL/T2399-2021Keyinteractioninterfacetechnicalspecification for electric quantum securitycommunication systemsDecember 2021StateGridInformation&Telecommunicati
143、onIndustryGroup Co.,Ltd.;State GridCorporation of China(SGCC),etc.International Standardization ProgressIntermsofQKD-relatedinternationalstandardization,theInternationalTelecommunicationUnionTelecommunication Standardization Bureau(ITU-T),the European Telecommunications Standards Institute(ETSI),and
144、 the International Organization for Standardization as well as the International Electrotechnical Commission(ISO/IEC)together lead the development of QKD-related standards.oInternational Telecommunication Union(ITU)19/50The International Telecommunication Union is a United Nations agency responsible
145、 for information andcommunication technology affairs,responsible for developing global telecommunications standards.Thetelecommunications standardization department under ITU maintains a high level of attention to the developmentand evolution of quantum information technology and its future impact o
146、n information communication networksand industries.The standardization work related to quantum communication in ITU-T is currently at the forefrontof the world.The quantum communication related technical standards of ITU-T include the Q series-Switching and signaling,and associated measurements and
147、tests,X series-Data networks,open system communications and security,and Yseries-Global information infrastructure,Internet protocol aspects,next-generation networks,Internet of Thingsand smart cities.The quantum communication related parts in the Q series standards are Q.4160-Q.4179:Protocols and s
148、ignaling forQuantum key distribution networks.The following standards have been officially released so far:ITU-T Q.4160(12/2023):Quantum key distribution networks Protocol frameworkITU-T Q.4161(12/2023):Protocols for Ak interface for the quantum key distribution networkITU-T Q.4162(12/2023):Protocol
149、s for Kq-1 interface for the quantum key distribution networkITU-T Q.4163(12/2023):Protocols for Kx interface for the quantum key distribution networkITU-T Q.4164(12/2023):Protocols for Ck interface for the quantum key distribution networkThe quantum communication related parts in the X series stand
150、ards are X.1700-X.1729:Quantum communication.The following standards have been officially released so far:X.1702:Quantum noise random number generator architectureX.1710:Security framework for quantum key distribution networksX.1712:Security requirements and measures for quantum key distribution net
151、works key managementX.1713:Security requirements for the protection of quantum key distribution nodesX.1714:Key combination and confidential key supply for quantum key distribution networksX.1715:Security requirements and measures for integration of quantum key distribution network and securestorage
152、 networkX.1716:Authentication and authorization in quantum key distribution network20/50X.1717:Security requirements and measures for quantum key distribution networkControl andmanagementThe quantum communication related parts in the Y series standards are Y.3800-Y.3999:Quantum key distributionnetwo
153、rks.The following standards have been officially released so far:Y.3800:Overview on networks supporting quantum key distributionY.3801:Functional requirements for quantum key distribution networksY.3802:Quantum key distribution networks Functional architectureY.3803:Quantum key distribution networks
154、 Key managementY.3804:Quantum key distribution networks Control and managementY.3805:Quantum key distribution networks Software-defined networking controlY.3806:Quantum key distribution networks Requirements for quality of service assuranceY.3807:Quantum key distribution networks Quality of service
155、parametersY.3808:Framework for integration of quantum key distribution network and secure storage networkY.3809:A role-based model in quantum key distribution networks deploymentY.3810:Quantum key distribution network interworking FrameworkY.3811:Quantum key distribution networks Functional architec
156、ture for quality of service assuranceY.3812:Quantum key distribution networks-Requirements for machine learning based quality of serviceassuranceY.3813:Quantum key distribution network interworking Functional requirementsY.3814:Quantum key distribution networks functional requirements and architectu
157、re for machine learningenablementY.3815:Quantum key distribution networks Overview of resilienceY.3816:Quantum key distribution networks Functional architecture enhancement of machine learning basedquality of service assuranceY.3817:Quantum key distribution network interworking Requirements for qual
158、ity of service assuranceY.3818:Quantum key distribution network interworking ArchitectureY.3819:Quantum key distribution networks-Requirements and architectural model for autonomicmanagement and control enablementY.3820:Quantum key distribution network interworking Software-defined networking contro
159、l21/50Y.3821:Quantum key distribution networks Requirements for resilienceY.3822:Quantum key distribution networks Requirements for autonomic quality of service assuranceY.3824:Quantum key distribution network federation Reference modelsY.3825:Integration of quantum key distribution network and time
160、-sensitive network FrameworkY.3826:Integration of quantum key distribution network and user network supporting end-to-end moderncryptography services FrameworkoEuropean Telecommunications Standards Institute(ETSI)The European Telecommunications Standards Institute(ETSI)is an independent non-profit r
161、egional informationand communication technology standardization organization in Europe.ETSI established the ISG-QKD standardgroup as early as 2008 to explore QKD standardization.ETSI has released 12 technical specifications,includingterminology definitions,protection profiles,system components,appli
162、cation interfaces,security certificates,deployment parameters,etc.Among them,the second version of application interfaces,components and internalinterfaces,and control interfaces has been released:ETSI GS QKD 016 V2.1.1(2024-01)Quantum Key Distribution(QKD):Common Criteria Protection Profile-Pair of
163、 Prepare and Measure Quantum Key Distribution ModulesETSI GS QKD 018 V1.1.1(2022-04)Quantum Key Distribution(QKD):Orchestration Interface for SoftwareDefined NetworksETSI GS QKD 015 V2.1.1(2022-04)Quantum Key Distribution(QKD):Control Interface for SoftwareDefined NetworksETSI GS QKD 004 V2.1.1(2020
164、-08)Quantum Key Distribution(QKD):Application InterfaceETSI GS QKD 014 V1.1.1(2019-02)Quantum Key Distribution(QKD):Protocol and data format ofREST-based key delivery APIETSI GS QKD 012 V1.1.1(2019-02)Quantum Key Distribution(QKD):Device and CommunicationChannel Parameters for QKD DeploymentETSI GR
165、QKD 007 V1.1.1(2018-12)Quantum Key Distribution(QKD):VocabularyETSI GR QKD 003 V2.1.1(2018-03)Quantum Key Distribution(QKD):Components and Internal InterfacesETSI GS QKD 011 V1.1.1(2016-05)Quantum Key Distribution(QKD):Component characterization:characterizing optical components for QKD systemsETSI
166、GS QKD 008 V1.1.1(2010-12)Quantum Key Distribution(QKD):QKD Module Security Specification22/50ETSI GS QKD 005 V1.1.1(2010-12)Quantum Key Distribution(QKD):Security ProofsETSI GS QKD 002 V1.1.1(2010-06)Quantum Key Distribution(QKD):Use CasesoInternational Organization for Standardization(ISO)The Inte
167、rnational Organization for Standardization(ISO)is currently the largest and most authoritativeinternational standardization agency in the world,and the International Electrotechnical Commission(IEC)isresponsible for international standardization work in the fields of electrical and electronic engine
168、ering.ISO/IECJTC1(First Joint Technical Committee of the International Organization for Standardization/InternationalElectrotechnical Commission)is an international standardization committee in the field of information technology,responsible for the international standardization of information techn
169、ology.Among them,the InformationTechnology Security Technology Subcommittee under ISO/IEC JTC1-Information Security,Network Security andPrivacy Protection Subcommittee(ISO/IEC JTC1 SC27)is responsible for the standardization of general methodsand technologies for information technology security,incl
170、uding determining general requirements for informationtechnology security services,developing security technologies and mechanisms,proposing security guidelines,andpreparing supportive documents and standards for management.SC27 officially released two quantum keydistribution related technical stand
171、ards led by China in 2023:ISO/IEC 23837-2:2023 Information security Security requirements,test and evaluation methods forquantum key distribution Part 2:Evaluation and testing methodsISO/IEC 23837-1:2023 Information security Security requirements,test and evaluation methods forquantum key distributi
172、on Part 1:Requirements1.3Implications for 6G1.3.1Analysis of 6G Quantum Safe NetworkSecurity challenges for 6G network in the Quantum era3GPP has officially approved the 6G Logo and started the research work for 6G standard this year,which means animportant step for Global Mobile Communications Syst
173、em towards the 6G era.The first series of 6G technicalspecifications is scheduled to be officially released in 2030 when quantum computing will be mature and may posea threat to traditional cryptosystems,especially the encryption algorithms widely used in network systems,such as23/50RSA(Rivest-Shami
174、r-Adleman)and ECC(Elliptic Curve Cryptography).On the other hand,the design and deployment of 6G network should also consider the security requirementsintroduced by new scenarios.As shown in the figure below,six scenarios of 6G network have been proposed byITU,including Immersive Communication,Massi
175、ve Communication,Hyper Reliableand Low-LatencyCommunication,AI and Communication,Integrated Sensing and Communication,Ubiquitous Connectivity,introducing the following security challenges to network systems:Figure 1 Security requirements in typical 6G network scenariosoEnhanced user identity privacy
176、 protectionDevices and applications for Extended Reality(XR)enable users to experience immersive technologies in bothphysical and virtual spaces.XR devices and applications offer the idea of an immersive experience which connectsthe sense organs together via network and realizes ultimate multi-senso
177、ry interaction.6G will provide basicnetwork capabilities for Immersive Communication where personal identity privacy information is collected in anall-round way for multiple times and transmitted,stored,utilized and destructed.Due to the scope and sensitivity ofcollected information,it brings about
178、new problems to user privacy.On the other hand,Integrated Sensing and Communication Network has a huge number of perception contacts.Theprecise orientation capability provided by the sensing technology especially requires protection requirements for24/50user privacy.oUpgraded access identity securit
179、yThe topology of the Space-Air-Ground Integrated Network is dynamic and changeable and its structure is alsocomplex.The wireless link is highly exposed to the open space.The transmission channel is open and its distancespan is large.Therefore,the communication is easy to be interfered so that identi
180、ty security risks such ascounterfeit,deception and tracking may occur.In addition,the ITU-R(Radio Communication Division of the International Telecommunication Union)proposedthat the density of 6G network hyperscale links will reach 0.01-100 million devices/km2,which is 10-100 timeshigher than 5G31.
181、Massive devices will connect to the network and may provide attack opportunities for large-scalemalicious terminals,which brings risk of identity fraud.There are problems in traditional authentication protocols,e.g.,massive encryption and difficult management of authentication key distribution on th
182、e network side,highcomplexity and insufficient security on the terminal side,which pose greater challenges to security defense.oEnhanced transmission securityThe endogenous artificial intelligence technology in 6G network will provide data analysis and decision-makingsuggestions by fully mining and
183、continuous learning of multi-dimensional characteristics such as wirelessenvironment,resources,interference and service,so as to improve the performance of 6G network and realizeself-adaptation,self-operation and self-maintenance for network.Collecting and analyzing data in large quantitiesmay lead
184、to security risks in the network.Therefore,new challenges are put forward to the safe transmission ofdata.Meanwhile,in order to build ubiquitous access services and information sharing capabilities,6G network shouldsupport the creation and dismantling of distributed subnets on demand at any time.Whi
185、le the distributed networkhas the ability to operate independently,it also supports collaboration and interconnection with other networks asneeded.Thus,secure transmission channels need to be built between subnets and between subnets and the centralnetwork.Application of Quantum-Safe technology31ITU
186、-R.Framework and overall objectives of the future development of IMT for 2030 and beyond.2023.25/50The application of Quantum-Safe technology in 6G network can not only avoid the threat of quantum computingattacks,but also meet other needs for network security.At present,the mainstream Quantum-Safe
187、technologyincludes QKD and PQC:Based on the principle of quantum mechanics,QKD can realize key distribution for information theoretic security,ensuring a string of identical random numbers can be generated between two communication parties and used as ashared key which attackers cannot obtain.QKD ke
188、y can be used in security gateway deployed on network nodes tobuild Quantum-Safe transmission channel and ensure the security of data transmission.It can also be used as theroot key for key derivation,generating the key required for identity authentication,user identity privacy protection,etc.QKD re
189、lated theories and security proofs are relatively adequate,but it requires the deployment of technicaldevices and systems to achieve,which will have a certain impact on the architecture of the overall network.It needsto solve the docking problems between hardware and software devices,cross-system op
190、eration and maintenance,etc.Secondly,the key generation rate of QKD system is limited and may not be enough to support the encryptionrate of the high traffic in 5G/6G network,so it needs to be combined with the traditional algorithm.In addition,long distance QKD transmission and networking should us
191、e trusted relay nodes to distribute the key segment bysegment and the security protection of nodes is supposed to be strengthened.PQC algorithm is based on complex mathematical problems,which is a new generation of cryptography algorithmthat can resist the attack of quantum computer and belongs to p
192、ublic key encryption algorithm.In order to avoid thethreat of quantum computing to 6G network systems,PQC algorithm can be used to replace traditional encryptionalgorithms,for example:oDiffie-Hellman key exchange and digital signature algorithm such as RSA/ECDSA involved in IPSec,TLS and other netwo
193、rk security protocols can be replaced by ML-KEM(Module-Lattice-Based KeyEncapsulation Mechanism)and ML-DSA(Module-Lattice-Based Digital Signature Algorithm)which havebeen standardized by NIST(National Institute of Standards and Technology).IETF has already started themigration of related protocols b
194、ased on available PQC algorithms and it is predicted to spend certain timeto complete the work.oThe ECIES(Elliptic Curve Integrated Encryption Scheme)used in the user identity privacy protectionmechanism also involves Diffie-Hellman key negotiation,which can be replaced by the PQC keyencapsulation a
195、lgorithm.26/50Generalized PQC algorithm also includes length extension of symmetric cryptographic algorithm.Since Groverquantum algorithm can halve the effective key size,which is equivalent to halve the security of symmetriccryptography.In order to ensure the constant security of the algorithm,the
196、key length needs to be doubled and thesymmetric encryption algorithm involved in the network system should be migrated from 128 bit to 256 bit.The application of PQC algorithm is basically consistent with the existing cryptographic application,hence themigration of the algorithm has limited impact o
197、n the network system.On the other hand,the PQC algorithms havejust been standardized by NIST in 2024.Relevant domestic and foreign standard organizations pay much attentionto PQC which is expected to be applied in 6G networks.However,compared with traditional cryptography,PQCalgorithms always have h
198、igher computational complexity,the devices and network infrastructure need to schedulemore processes to perform encryption and decryption operation so that the time required for encrypting anddecrypting data will be longer,introducing additional delay in data processing and transmission.A comprehens
199、iveperformance test for PQC algorithm should be carried out to make decisions for how to use different PQC invarious network scenarios according to the implementation method and calculation efficiency.In conclusion,the application of Quantum-Safe technology in the network requires a certain time cyc
200、le and cost,which involves many challenges such as software and hardware upgrading and the evaluation of networkperformance.1.3.2Quantum-based Safe Solution for Industrial InternetBackground introductionWith the rapid development of Internet and Internet of Things(IoT)technologies,especially in the
201、context of thedigital transformation of the industrial system,data security(particularly the information security of industrial dataincluding production material data,production process data,automatic control data,business management data,sales and service data,etc.,which involve the core interests
202、of enterprises)and privacy protection have become thefocus of attention for both enterprises and society.Industrial data security has become a key research target anddirection in the field of information security.The Industrial Internet quantum key service management system is based on quantum secur
203、e communication27/50technology.From the perspective of information-theoretic security,it aims to protect keys and achieve real-timesecurity of industrial data,establishing a solid foundation for data security and privacy protection in the IndustrialInternet.In terms of overall functionality,it invol
204、ves the full life cycle management of quantum keys,includinggeneration,storage,distribution,update,and destruction,as well as business operations such as front-endencryption applications.SolutionA Quantum-based key management system(QKMS)is designed to realize vertical encryption management oflarge-
205、scale data streams without affecting the real-time transmission of industrial data streams,and to buildlow-delay,high-reliability encrypted transmission that meets the characteristics of Industrial Internet networks.Based on this technical key management platform,as well as related quantum key sourc
206、e and SDK capabilities,end-to-end quantum key encryption of data can be realized for Industrial Internet application scenarios,solving theproblem of insufficient security protection and high delay in traditional Industrial Internet.The overall solution architecture is shown in the figure below.Figur
207、e 2 Overall solution architectureIn this solution,QKMS serves the overall network as a core security capability module.At the remote end,itsupports the soft SDK and hardware encryption gateway,combines the Quantum key stream provided by Quantumkey sources,and the symmetric encryption algorithm requi
208、ring the lowest computing power and the lowest delay torealize the end-to-end encryption protection of industrial data.28/50Figure 3 Software architecture hierarchy diagram of Quantum-based key management systemAs the core capability of this solution,QKMS can be logically divided into storage layer,
209、management layer anddistribution layer.The architecture diagram is as follows.The storage layer is mainly responsible for the localization storage of quantum keys and the security managementof remote distributed storage.Above it is the quantum key preparation terminal,obtaining truly random quantumr
210、andom numbers,constructing the core root key security,and below it is the key management layer,realizing thebalanced distribution of key load.The management layer is mainly responsible for the full life cycle control of quantum keys,including storagesecurity during the storage of quantum keys,distri
211、bution,update,and destruction during the use cycle.The distribution layer is mainly responsible for the secure distribution of quantum keys and the secure accessauthentication and authentication of terminals.In actual deployment,QKMS is deployed in the PaaS layer,enabling access layer and SaaS layer
212、 of the IndustrialInternet system to achieve end-to-end vertical security encryption.Key technologies that can be considered(1)Localization of quantum key.The storage of the key is related to the actual security of the business system.TheIndustrial Internet quantum key service management system obta
213、ins the true random key source from quantum keyservice terminals(QKD)and quantum random number generators(QRNG)through the physical interface,andadopts symmetric and asymmetric algorithms such as AES/SM1 and RSA/SM2.Localized storage of quantum key29/50files.SM3,SHA-256,Merkle Tree and other signatu
214、re algorithms are used to achieve fast and efficient keyintegrity and authenticity verification,ensuring that the quantum key is not destroyed during storage.(2)KMIP protocol is used to control quantum keys to establish a unified management base.Using the key retrieval,key update and managed object
215、mechanism in KMIP protocol,it aims to provide a unified standard systemcommunication architecture for other key sources or key systems.Localized industrial quantum key servicemanagement system as the server,other key sources or key systems as the client,through two-way authenticationmechanism,using
216、access control lists(ACLs)and security association(SA)to restrict access to specific keys oroperations.The TLS protocol is used to encrypt all KMIP messages to ensure the confidentiality and integrity ofthe data in the communication process.Through the KMIP protocol,the key communication between dif
217、ferentmanufacturers can be guaranteed with high security.(3)Multi-certificate mechanism for terminal access authentication.The certification system can be extendedindefinitely in theory,but from the technical implementation and system management,the more levels ofcertification are not the better,the
218、 more levels,the more complex the technical implementation,the more difficultthe management.Generally,the largest international certification architecture does not exceed four layers,and itcan be used as a three-layer certification system in specific practice.The first layer is the self-signed user
219、root certificate,which is in the offline state and has the authority and securityof the user.The second layer is an online certificate issued by the root certificate.It is the certificate of the user ofthe issuing system.The third layer is the user certificate,which is issued by the middle layer cer
220、tificate.Thecertificate trust chain of the user certificate shows the certificate authentication architecture of the entire user.Theuser certificate is trusted within the users application scope.(4)Quantum key wireless distribution technology.When the device/application accesses the device for the f
221、irsttime,it needs to be authenticated by using the digital certificate authentication mode based on quantumcryptography.After identity authentication is complete,dynamic re-authentication is performed before sensitiveservices are transmitted or high-risk operations are performed to ensure access rel
222、iability.The communicationparties confirm their identities through certificate authentication.First,the quantum key service system uses theSM2 algorithm to generate public and private key pairs,encrypts the public key combined with the quantum keyand SM4 algorithm and sends it to the device/applicat
223、ion side,and decrypts the device/application side with thecorresponding pre-stored sub-key(certificate)to obtain the public key.Secondly,the quantum key service system30/50encrypts the sent key file with the private key,encrypts it twice with the above method,and then sends it to thedevice/applicati
224、on side.The device/application side decrypts the final key file with the pre-stored sub-key andpublic key in turn,and then stores it.(5)Low latency encryption.Using CBC and tail CFB mixed encryption,in the last group of CBC,to achieve theCFB encryption mode.In this way,the last packet does not need
225、to be consistent with the key length,and theencryption capability of high security,low resource,and no packet is realized.The implementation process of lowlatency encryption is shown in the following figure.Figure 4 Low latency encryption implementation processApplication ScenarioIn the Industrial I
226、nternet scenario,the localization security management function of all elements of industrialproduction based on the location data of people,vehicles,and objects is used as an example.The deploymentscheme is shown in the following figure.31/50Figure 5 Deployment solution architecture diagramThe encry
227、ption and decryption service are deployed in the SaaS layer.This part of service can be realized throughthe software mode of calling the server-side API,or through the SDK mode.The QKMS system is deployed at the PaaS layer to provide services such as quantum encryption and decryptioncapabilities for
228、 Industrial Internet platforms,as well as SaaS and access layersThe encryption and decryption devices are deployed at the IaaS layer.The encryption and decryption devices aremanaged by the QKMS platform deployed at the platform layer,and encrypted security protection is implementedduring communicati
229、on transmission.In practice,the home encryption and decryption equipment can be multi-levelconnection,the lowest encryption and decryption equipment can be connected with the access layer sensor throughthe serial port,and the top encryption and decryption equipment section can be connected with the
230、IndustrialInternet platform through the RJ45 or mobile network.32/502 Quantum Computing2.1Computing Scenarios and Key Issues for CommunicationQuantum computing stands as a groundbreaking field that leverages the intricate principles of quantum mechanicsto hold immense promise for revolutionizing num
231、erous sectors,particularly digital communications.For decades,classical computers have served humanity diligently,yet their limitations in efficiently tackling complex problemshave become increasingly pronounced.Quantum computing,with its unparalleled ability to execute intricatecalculations at spee
232、ds that defy imagination,is poised to transform digital communication systems,ushering inenhanced security,refined optimization,and groundbreaking advancements in data processing.Lets delve deeperinto how quantum computing is set to influence and revolutionize the landscape of digital communications
233、.2.1.1Enhanced Security and EncryptionOne of the most significant ways quantum computing will impact digital communications is by reshaping securityand encryption protocols.Traditional cryptographic algorithms,such as RSA and Elliptic Curve Cryptography(ECC),rely on the computational difficulty of c
234、ertain mathematical problems to ensure the security of data.Thesealgorithms depend on the assumption that factoring large numbers or solving discrete logarithms is exceedinglydifficult for classical computers.However,quantum computers possess extraordinary computational power and canefficiently solv
235、e these problems,making existing cryptographic methods vulnerable32.Quantum computers,through algorithms like Shors algorithm,can factorize large numbers in polynomial time,which would undermine the security of RSA and ECC.This poses a major challenge for current encryption systemsthat protect sensi
236、tive data in digital communications33.To address this threat,the development of quantum-resistantcryptography is critical.Quantum-resistant algorithms are designed to withstand attacks from quantum computers,ensuring the security of data in a post-quantum world.The transition to these new encryption
237、 protocols will beessential for maintaining the confidentiality of digital communication as quantum computing advances34.32Shor,P.W.(1994).Algorithms for Quantum Computation:Discrete Logarithms and Factoring.SIAM Journal onComputing,26(5),1484-1509.33Linden,N.,&Popescu,S.(2007).Quantum Information a
238、nd Computation.Springer.34Bennett,C.H.,&Wiesner,S.J.(1992).Quantum Cryptography:Public Key Distribution and Coin Tossing.PhysicalReview Letters,69(20),2881-2884.33/50While quantum computing poses a threat to traditional cryptographic systems,it also offers a solution.Quantumkey distribution(QKD),for
239、 example,leverages the principles of quantum mechanics to enable the secure exchangeof cryptographic keys.The security of QKD lies in the fact that any attempt to eavesdrop on the communicationwill disturb the quantum state of the system,alerting the parties involved to the presence of an intruder35
240、.Thisbreakthrough in encryption promises to safeguard sensitive communications in fields such as finance,government,and defense,where confidentiality is paramount.2.1.2Optimizing Communication Networks and Data ProcessingAs digital communication networks process vast amounts of data,optimizing their
241、 performance is crucial forensuring efficient transmission and handling of information.Quantum computing holds significant promise inimproving the efficiency of these systems.Quantum algorithms,such as Grovers algorithm and the QuantumFourier Transform(QFT),have the potential to expedite data proces
242、sing and enable optimization in various areas36.Optimizationproblemsincommunicationsystemssuchasrouting,resourceallocation,andsignalprocessingare often computationally intensive,involving multiple possible solutions that need to be explored.Quantum computers can leverage their ability to process man
243、y possibilities simultaneously,allowing for faster andmore effective solutions to these complex optimization challenges.This will result in faster data transmission,reduced latency,and more efficient use of network resources,significantly enhancing the performance of digitalcommunication systems37.Q
244、uantumcomputingalsoholdspromiseinsolvingoptimizationproblemsacrossindustriesbeyondcommunications,including logistics,supply chain management,and financial modeling.By applying quantumalgorithms to these challenges,digital communication networks can achieve greater efficiency and reliability,deliveri
245、ng faster,more seamless services to users.35Grover,L.K.(1996).A Fast Quantum Mechanical Algorithm for Database Search.Proceedings of the 28th AnnualACM Symposium on Theory of Computing,212-219.36Wang,X.,&Zeng,B.(2019).Quantum Communication:Principles and Applications.Springer.37Arute,F.,et al.(2019)
246、.Quantum Supremacy Using a Programmable Superconducting Processor.Nature,574(7779),505-510.34/502.1.3The Emergence of Quantum Communication NetworksIn addition to improving classical digital communication systems,quantum computing is set to give rise to anentirely new form of communication:quantum c
247、ommunication networks.These networks will leverage theprinciples of quantum mechanics to ensure the secure,tamper-proof transmission of information.Quantum keydistribution(QKD)is one of the most notable technologies within quantum communication,enabling parties tosecurely exchange encryption keys us
248、ing the laws of quantum mechanics35.The potential of quantum communication lies in its ability to provide ultra-secure communication channels that areimmune to eavesdropping and data interception.The security offered by quantum communication networks isunparalleled,as any attempt to intercept or mea
249、sure the quantum data would alter its state and immediately notifythe communicating parties.This groundbreaking technology will revolutionize secure communications,particularlyin sensitive sectors such as finance,government,and defense,where the integrity of information is critical38.As quantum comm
250、unication technologies mature,they will provide a level of security that traditionalcommunication networks cannot match,offering a new standard for secure data transmission.These advancementswill pave the way for a new era of communication,where privacy and security are guaranteed through theprincip
251、les of quantum mechanics.2.1.4Challenges and the Road AheadDespite its enormous potential,quantum computing faces several challenges before it can fully impact digitalcommunications.The development of stable,error-corrected quantum computers capable of addressing real-worldproblems is ongoing.Quantu
252、m hardware must evolve to meet the demands of practical applications,and thealgorithms must be refined to ensure they work effectively in various contexts39.Moreover,the transition from classical encryption methods to quantum-resistant protocols will require substantialinvestments in both research a
253、nd infrastructure.Governments,industries,and research institutions must worktogether to ensure that the shift is seamless and that digital communication systems remain secure in the face of38Liu,X.,et al.(2021).Quantum Communication Networks:From Security to Communication Complexity.NatureReviews Ph
254、ysics,3(6),372-387.39Chen,Y.,&Zhang,S.(2020).Quantum Algorithms for Optimization Problems in Communications and Networking.Quantum Science and Technology,5(1),015003.35/50emerging quantum technologies.Despite these challenges,the progress in quantum computing is remarkable.Breakthroughs in quantum t
255、heory,hardware design,and algorithm development are continually bringing us closer to a world where quantum-powereddigital communication networks become the norm.As these technologies advance,the role of quantum computingin digital communications will expand,offering unprecedented levels of security
256、,efficiency,and innovation.2.1.5ConclusionQuantum computing is on the verge of revolutionizing digital communications by offering profound advancementsin security,data optimization,and the creation of quantum communication networks.Through quantum-resistantencryption,the optimization of complex comm
257、unication systems,and the establishment of ultra-secure quantumcommunication channels,quantum computing is poised to shape the future of digital communications in wayspreviously thought impossible.Although there are still significant challenges to overcome,including the development of stable quantum
258、 hardwareand the adoption of new encryption protocols,the advancements in quantum computing continue to move at a rapidpace.As researchers and engineers push the boundaries of what is possible with quantum technologies,we canexpect to see a new era of secure,efficient,and highly optimized communicat
259、ion systems.To realize this future,collaboration between researchers,industry leaders,and policymakers will be essential.Withcareful planning and concerted effort,quantum computing can unlock new possibilities for digital communications,transforming how we share information and secure our digital in
260、frastructure.The future of digital communication isquantum,and the shift toward this paradigm will be one of the most transformative technological advances of the21st century.2.2Quantum Hybrid Heterogeneous ComputingComputational power stands as one of the pivotal factors driving the advancement of
261、the artificial intelligence(AI)industry.The training of large-scale deep learning models entails substantial computational costs,rendering itchallenging for numerous enterprises and research organizations to sustainably access such resources fordevelopment.Quantum computing,on the other hand,holds t
262、he potential to augment AI computation capabilities36/50across various dimensions including theory,paradigms,hardware,algorithms,and applications.This augmentationsignificantly enhances training efficiency while mitigating computational expenses.Furthermore,in specific orcomputationally intractable
263、problem domains such as combinatorial optimization,simulation,and machine learning,quantum computing naturally possesses advantages,enabling the effective harnessing and expansion ofcomputational resources beyond classical computing clusters.Therefore,in response to the pervasive demand forcomputati
264、onal resources from a diverse array of application-driven enterprises and research institutions,aClassical+Quantum hybrid computing platform is poised to deliver technologically advanced and economicallyaccessible computational services.Figure 6 Classical+Quantum hybrid computing frameworkThe Classi
265、cal+Quantum hybrid computing platform comprises two components on the hardware level:quantumcomputing and classical computing.On the software front,it encompasses both quantum software platforms andclassical computing software platforms.The overall architecture of the solution should adhere to princ
266、iples and concepts of modularity,standardization,wide compatibility,autonomous security,and intelligence efficiency.Effectively designing and configuring thehardware structure of the system ensures alignment with the requirements and characteristics of the software,maximizing the capabilities of the
267、 hardware,enhancing computational efficiency,and meeting the demands for37/50future development and system upgrades.The core system architecture comprises both the hardware infrastructure and software infrastructure of the coresystem.Firstly,the core hardware infrastructures main chips and accelerat
268、or chips can adopt a combination ofcommercially available chips and domestically developed chips to ensure the security of the chip supply chain andapplication ecosystem in the complex and dynamic international environment.The main chips utilize architecturescompatible with x86(including domesticall
269、y produced Haiguang x86 processors),while the accelerator chipsemploy architectures compatible with mainstream GPU ecosystems.This approach balances internationallyrecognized hardware with domestically developed controllable core hardware that boasts excellent compatibilitywith ecosystems.It can wid
270、ely accommodate a vast array of mature application software and AI frameworks,facilitating the integration of various types of computational resources to meet diverse computing modes such as AItraining,inference,numerical simulation,big data processing,quantum computing,and others.This seamlesscompa
271、tibility across a multitude of application scenarios reduces application development costs.Additionally,thehardware infrastructure layer employs a diverse range of computing devices capable of supplying computationalresources as per the differentiated computational characteristics of various applica
272、tions,thus enabling flexibleresource allocation.Furthermore,the core systems software infrastructure layer needs to integrate various computing frameworks suchas artificial intelligence,high-performance computing,and big data.Through the management of the computingservice middleware,it achieves func
273、tions such as workspace management,resource management,resourcescheduling,application center,billing management,permission management,and user management.In terms ofcomputing,the AI computing platform needs to support two different application scenarios:training and inference.It should support vario
274、us management functions including dataset management,hyperparameter tuning,modelmanagement,model development,container services,image repositories,task measurement,and applicationdeployment.It should support mainstream AI computing frameworks such as TensorFlow,PyTorch,PaddlePaddle,as well as AI alg
275、orithm development platforms.For supercomputing,it requires a rich set of basic softwareenvironments,including compilers,math libraries,automated configuration tools,and software tuning tools.Cloudservices need to support elasticity scaling and other features.In the field of quantum computing,it is
276、necessary toutilize next-generation quantum simulation technology to provide efficient and reliable quantum computing38/50simulation services on traditional computing hardware,thus improving computational efficiency.A unifiedtechnical architecture is conducive to supporting a diverse range of applic
277、ation scenarios,promoting innovation inupper-layer applications,fostering a thriving application ecosystem,and attracting related enterprises and talents.The Classical+Quantum hybrid computing platform,based on its robust computational foundation,providescomputational support services tailored to di
278、fferent domains,facilitating research innovation and productimplementation.The computing service middleware offers integrated solutions for both hardware and software,featuring AI processing chips at the hardware level and pre-installed various AI frameworks and toolkits within theplatform.This setu
279、p enables users to conveniently complete algorithm porting,adaptation,development,andtesting.Adapted applications can be packaged and deployed via container images through the applicationmanagement platform,reducing dependencies on deployment environments.Additionally,it allows for theallocation and
280、 scheduling of underlying computational resources based on applications computational demands.Furthermore,it provides full lifecycle management capabilities for applications,including creation,upgrade,pause,and termination,ensuring efficient and stable application operation.2.3Implications for Commu
281、nication/6GMobile networks are evolving from mobile communication networks to mobile information networks,with deepintegration of sensing,computing,and AI.They face enormous algorithmic and computational challenges in signalprocessing,network optimization,machine learning,and other areas.Quantum com
282、puting has powerful computingcapabilities far beyond classical computing,making it a potential solution.However,current quantum computersare still in the stage of Noisy Intermediate-Scale Quantum(NISQ),with weak computing power,and cannotdirectly meet the diverse computing requirements.In order to a
283、ccelerate the application of quantum computing inmobile networks,it is necessary to tackle practical quantum algorithms.To this end,quantum algorithms arerespectively developed to solve network optimization,network intelligence,and signal processing in mobilenetworks.2.3.1Quantum Residual Neural Net
284、workResidual Neural Network(ResNet)is a neural network architecture in machine learning that,due to its skipconnection structure of residual blocks,directly connects some intermediate layer inputs and outputs to alleviate39/50degradation phenomena.It has been widely used in the field of computer vis
285、ion Although ResNet has achievedgood results in time-frequency signal processing,there are still shortcomings such as poor recognition performanceand weak robustness to noise.A quantum-classical hybrid residual neural network(QCH-ResNet)is proposed andtailored for multi-task recognition of time freq
286、uency signals in radar applications.The QCH-ResNet integratesparameterized quantum circuits with classical residual neural networks,enabling accurate classification anddetection even under high-noise conditions.The schematic diagram of the QCH-ResNet model structure is shown in Fig.7.(a)gives the ar
287、chitecture of realamplitude circuit,which consists of Hadamard gates(H),controlled-NOT gates,and y-rotation gates(Ry).(b)and(c)show the network architectures of QCH-ResNet and ResNet18+FC,respectively.Here,the ResNet18+FCadopts ReLU as the activation function.The numbers in()indicate the dimensions
288、of output feature vectors,where the final output dimension d is task dependent.The backpropagation gradient and parameter updates in QCHResNet are obtained by calculating partial derivatives with parameter shift rule,as the following:where Mi=I2i0001 I23iUj+1is the circuit matrix after Ry(j).40/50Fi
289、gure 7For the purpose of the performance test,a simulator is constructed for radar detection in mixed traffic scenarios ofpedestrians and vehicles,and the generated radar signals is transformed into time frequency images to serve as adataset.Time-series data was obtained by summing all sampling poin
290、ts within 7104 waveforms,where each timepoint represents the sum of in-phase(I)and quadrature(Q)components of the corresponding wave form,acquiredfrom simulated radar scanning of a single pedestrian.Time-frequency images are transformed from time-series datausing the Short-Time Fourier Transform(STF
291、T),where the reflection sources are a pedestrian-bicycle pair and apedestrian-vehicle pair,respectively.Subsequently,these images are processed using QCH-ResNet to identify thestate of multiple targets,including their types,motion postures,speeds,and positions.First,the classification results of QCH
292、-ResNet,ResNet18,and ResNet18+FC on the testset through Confusionmatrices are tested and shown in Fig.8.The values along the main diagonal of each matrix represent the number ofcorrectly classified samples.The title of each confusion matrix gives the accuracy,which gives us thatQCH-ResNet has the be
293、st accuracy.41/50Figure 8 The classification resultsThen,the testset losses in 10-fold cross-validation under different SNR are shown in Fig.9.Subplots(a)(d)correspond to datasets generated from signals with 50,20,10,and 0 dB SNR,respectively.In the scatter plots,eachdata point(x,y)represents the pe
294、rformance comparison for one fold of the testset,where x denotes the average testset loss of QCH-ResNet,and y corresponds to the loss of ResNet18(top)and ResNet18+FC(bottom).The dashedline represents the line of equality(y=x),and data points above this line indicate a better performance ofQCH-ResNet
295、 on that testset.The axis labels show the mean testset loss and standard deviation across the 10-foldcross-validation.Figure 9 The testset loss resultsExperimental results reveal that QCH-ResNet outperforms traditional residual neural networks in classificationaccuracy and noise resilience,highlight
296、ing the potential of quantum-enhanced signal processing.This work notonly expands the scope of quantum computing applications but also provides a novel framework for analyzingcomplex time-frequency signals.42/502.3.2QuantumAnomaly Detection for Mobile NetworkAnomaly detection is used to identify pat
297、terns in data that eviate from the expected behavior.Anomaly detectionhas been widely used in communication fields,such as network fault detection,network traffic detection40,userbehavior detection,and network intrusion detection.It is becoming the focus of network intelligence upgrades.More and mor
298、e anomaly detection algorithms have emerged,which can be divided into,depending on whether thedata points are labeled or not,supervised,semi-supervised,and unsupervised anomaly detection algorithms.Among them,unsupervised anomaly detection algorithms have a broader scope of application because they
299、do notrequire data to be labeled.The density peak anomaly detection algorithm based on K-Nearest Neighbors(KNN)is a widely utilized algorithmfor unsupervised anomaly detection.The algorithm first determines the K nearest neighbors of each data point,thencalculates the local density and KNN distance
300、for each data point according to the K-nearest neighbor setinformation,and finally identifies abnormal data points by comparing the local density and KNN distance of alldata points with pre-given threshold values respectively.When the set size of data points is huge,this algorithmrequires high compu
301、tational costs.It is worthwhile to explore a more efficient quantum version of this algorithm.Quantum computing is a promising technology that leverages quantum entanglement and superposition to improvedata processing efficiency.Quantum machine learning is an evolving discipline that integrates quan
302、tum computingwith machine learning techniques,holds promise for demonstrating the advantages of quantum computing invarious machine learning tasks.In recent years,some quantum algorithms have been presented to solve theanomaly detection problem.A quantum version of anomaly detection algorithm using
303、the kernel principalcomponent analysis was proposed in 201841.This algorithm uses the Swap-test42to compute the inner productvalue of two vectors.Subsequently,Liang et al.Proposed a quantum version for anomaly detection algorithm basedon density estimation43.It gives a quantum algorithm that efficie
304、ntly estimates the determinant of any Hermitian40M.Shen,K.Ye,X.Liu,L.Zhu,J.Kang,S.Yu,Q.Li,andK.Xu,“Machine learning powered encrypted network trafficanalysis:Acom prehensive survey,”IEEECommun.Surv.Tutorials,vol.25,no.1,pp.791824,2022.41N.Liu and P.Rebentrost,“Quantum machine learning for quantum an
305、omaly detection,”Phys.Rev.A,vol.97,no.4,p.042315,2018.42H.Buhrman,R.Cleve,J.Watrous,and R.De Wolf,“Quantum finger printing,”Phys.Rev.Lett.,vol.87,no.16,p.167902,2001.43J.-M.Liang,S.-Q.Shen,M.Li,and L.Li,“Quantum anomaly detection with density estimation and multivariategaussian distribution,”Phys.Re
306、v.A,vol.99,no.5,p.052310,2019.43/50operator,enabling exponential acceleration relative to the classical algorithm with respect to the number anddimensions of data points.In 2021,Daniel Herr et al.proposed a variational quantum anomaly detectionalgorithm44,which embeds variational quantum Wasserstein
307、 generative adversarial networks into the classicalmachine learning framework for anomaly detection.It shows comparable performance to classical algorithms oncredit card fraud data sets.In 2023,Guo et al.proposed a quantum anomaly detection algorithm based on amplitudedomain piecewise aggregation ap
308、proximation45.It can achieve polynomial speedup in terms of both the number andlength of subsequences compared to the classical algorithm.In the same year,Gunhee Park et al.proposed aquantum anomaly detection algorithm based on autoencoders46.The algorithm uses the compression results of thequantum
309、autoencoder to determine whether the data points are abnormal.In 2023,Guo et al.studied the LOFalgorithm,an unsupervised anomaly detection algorithm,and proposed a corresponding quantum version47.Thequantum algorithm determines the-distance neighborhood of data points using amplitude estimation and
310、quantumminimum search algorithm48.However,the complexity problem of the KNN-based density peak anomaly detectionalgorithm has not been solved,and there is no corresponding efficient quantum algorithm version.Therefore,introducing quantum computing to accelerate this classical algorithm has important
311、 theoretical and applicationvalue.To this end,we propose a quantum version of the density peak anomaly detection algorithm based on KNN,Givena data set =1,vi.Define the Euclidean distance by D vi,vj,and Determine the K-nearest neighborset for the data point vibyand its local density and the KNN dist
312、ance are respectively given by44D.Herr,B.Obert,and M.Rosenkranz,“Anomaly detection with variational quantum generative adversarial networks,”Quantum Sci.Technol.,vol.6,no.4,p.045004,2021.45G.Brassard,P.Hoyer,M.Mosca,and A.Tapp,“Quantum amplitude amplification and estimation,”Contemp.Math.,vol.305,pp
313、.5374,2002.46G.Park,J.Huh,and D.K.Park,“Variational quantum one-class classifier,”Mach.Learn.:Sci.Technol.,vol.4,no.1,p.015006,2023.47M.Guo,S.Pan,W.Li,F.Gao,S.Qin,X.Yu,X.Zhang,and Q.Wen,“Quantum algorithm for unsupervised anomalydetection,”Physica A,vol.625,p.129018,2023.48C.Durr and P.Hoyer,“A quan
314、tum algorithm for finding the minimum,”arXiv preprint quant-ph/9607014,1996.44/50andIf its local density is less than a threshold,and the KNN distance is more than a threshold,then the data point t vi issaid to be an abnormal data.The proposed quantum algorithm first utilizes the inner product estim
315、ation algorithm and quantum minimum searchalgorithm to identify the K-nearest neighbor set of each data point.Then,it utilizes the QRAM data structure tostore the Knearest neighbor information and then computes the local density of each data point in parallel usingamplitude estimation.Finally,Grover
316、 algorithm is employed to judge anomalous data points.First,prepare four quantum registers into the initial quantum state and execute the oracle on such state,thenperform the inner product estimation and add auxiliary registers,execute the unitary operator to prepare quantumstate.Then,execute the qu
317、antum multiply-adder(QMA)to derive the square of the distance between data point viand data point vj,Perform the minimum search algorithm K times to derive the KNN distance of the data point vi,and store it to an additional register.Finally,perform amplitude amplification and the measurement to obta
318、in theindices and distances of all data points.This information can be stored in a QRAM,allowing for the followingmapping to be performed.Next,apply the QRAM to extract information from the K-nearest neighbor set of each point and parallel calculatethe local density value of each data point by ampli
319、tude estimation.For this,add an auxiliary qubit and then performa controlled rotation and parallel amplitude estimation.After this,Grover algorithm is executed to search foranomalous data pointsNow,we discuss the algorithm complexity.First,the complexity of executing the oracle is O(log(Md).Thecompl
320、exity of the inner product estimation algorithm mainly comes from amplitude estimation.Assuming that 1represents its error,the complexity of performing amplitude estimation is O log(Md)/1.The QMA is executedwith complexity O(1)which can be omitted.The complexity of executing the quantum minimum sear
321、ch algorithmis OK Mlog(Md)/1.The complexity of performing amplitude amplification is same as quantum minimum45/50search.Because executing Grovers algorithm requires repeating O(M)times,The complexity of obtainingabnormal data points is,O Mpoly log(MK)/2.To sum up,.Ifvimax=O(1)and 1=2=,The totalcompl
322、exity of the algorithm is OKM3/2log(Md)/.The analysis results demonstrate that the proposed quantum algorithm provides exponential speedup compared tothe classical algorithm concerning data point dimensionality,and polynomial speedup with respect to the number ofdata points.46/503 Future Expectation
323、In our white paper version 2024,we propose that from the year of 2024,the field of quantum computing isexpected to transition from physical qubits to error-correcting logic quantum bits,and anti-quantum cryptographyresearch is expected to speed up,marking a significant year for quantum computing tec
324、hnology.Looking back atthe quantum information technology landscape at the dawn of 2025,it is apparent that profound changes have beenunderway globally since 2024,driven by evolving national strategies and pioneering research breakthroughs.As of now,numerous countries and regions have unveiled quant
325、um strategies or research and development plansforquantumtechnologies,includingChina,theUnitedStates,theEuropeanUnion,theUnitedKingdom,Germany,Canada,Japan,Australia,Russia,India,South Korea,and Singapore.China has identified quantum technology as one of its national strategic priorities in science
326、and technology,withplans to substantially boost investments in quantum computing,quantum communication,and quantummeasurement during the 14th Five-Year Plan period(2021-2025).According to the 2025 Government WorkReport of China49,released in March 2025,it was noted that 2024 witnessed enhanced innov
327、ation capabilities,marked by significant progress in fields such as integrated circuits,artificial intelligence,and quantum technology.When outlining the priorities for 2025,the report emphasized the need to cultivate and expand emerging andfuture industries.establish a sustainable investment mechan
328、ism for future industries,and promote sectors such asbiomanufacturing,quantum technology,embodied intelligence,and 6G.On August 16,2016,China successfully launched the worlds first quantum science experimental satellite,Micius.In September 2017,China officially opened the worlds first quantum secure
329、 communication backbonenetwork,the Beijing-Shanghai Trunk Line.In December 2020,the Jiuzhang photonic quantum computerachieved Quantum Supremacy for the first time globally.In May 2021,the Zuchongzhi superconductingquantum computer realized Quantum Supremacy in the field of superconducting quantum c
330、omputing.In December 2024,U.S.Department of Energy(DOE)published Quantum Information Science(QIS)Applications Roadmap,which details technical challenges,guideposts,and milestones related to applications in49https:/ computing,quantum sensing,and quantum networks50.As per the report,we are provided wi
331、th several key takeaways.“Notably,the precise nature and the full extentof quantum advantages,and the resources required to realize the impact of these technologies on DOE-relatedproblems,remain an active area of research.While QIS has undergone significant fundamental advances over thelast few deca
332、des,it is at a nascent stage of technology development.There are multiple fundamental andengineering challenges remaining.Overcoming each of these challenges will require substantial R&D,furtherscientific discovery,and innovation.For this reason,the timelines reported in the roadmap carry uncertaint
333、y.Advances need to be made,not only in QIS science and technology,but adjacent fields such as packaging,systemsengineering,optical modulators,sources,detectors,integration,controls,new materials,etc.Additionally,advancements in one technology area will benefit others.For example,advancements in quantum computing willlikely advance progress in quantum repeaters for networking.In addition,this repor