远距离量子密钥分发系统的相关研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子信息物理学是量子物理与信息学相结合产生的交叉学科,在信息处理的能力上具有经典信息学无法比拟的优势。量子密钥分发方案(QKD)由物理学保证密钥分配的安全性,解决了经典密码学中如何进行密钥扩展的重要问题。量子密钥分发是量子信息学科中最贴近于实用化的一个发展方向,
     量子密钥分发技术在理论与实验领域得到广泛的研究,其现实安全性在基于诱骗态的方案的提出后得到广泛认可。目前,量子密钥分发已经成为一门成熟的学科,并正在逐步由理论发展、实验室试验走向工程化实验阶段。经典通信中广泛使用的光纤信道具有极好的光学性质,适合用作量子密钥分发系统的信道,目前国际上量子密钥分发系统绝大多数采用光纤作为量子态传输信道。
     本论文针对基于光纤的远程量子密钥分发系统中所需要解决的问题进行了相关研究,报道了本人参与的相关实验设计、分析及研究结果。论文中分析了基于诱骗态的量子密钥分发方案,针对不同需求的情形进行优化;设计了量子密钥分发系统的系统构架、光学及物理结构,讨论系统工作流程与需要注意的事项;设计了量子密钥分发系统的数据处理流程,介绍了常用的认证、纠错、隐私放大等后处理的具体实现方案,并发展了基于LDPC纠错编码的码率兼容纠错方案。我们建设了基于相位编码方案的量子密钥分发系统,利用可信中继方式组成链状网络,实现了世界首个量子电话网;我们建设了基于偏振方案的量子密钥分发系统,采用全光路由的组网方式建设了点对点保密的城域量子密钥分发网络。通过对系统设计的优化,我们实现了200km的远距离量子密钥分发;在基于诱骗态的方案中,这是我们所知分发距离最远的QKD实验。在此基础上,我们设计升级了光纤距离100km的远距离、实用成码率的系统,并利用这套系统建设了包含两个城市城域网络、一个城市中继的城际量子密钥分发网络,验证了城市间量子密钥分发的可行性。
     我们建设了量子密钥分发系统,发展提高系统的稳定性、工作效率的相关技术是未来实用化系统的设计基础;建立的量子密钥分发网络进一步验证了实用化量子密钥分发的可行性。
Quantum information is a cross-field subject of quantum physics and classical information science, which has advantages compared to classical information technology. The security of Quantum Key Distribution (QKD) is guaranteed by physical laws, which solved the vital problem of key distribution in classical cryptography. QKD is a most applicable subject in quantum information science.
     QKD is studied in the theory and experiment field widely, and its real world security of QKD is accepted after the development of the decoy method. Currently, QKD is a mature subject, which is stepping from theory study, into experiment and further to engineering testing. Fiber, which is widely used in classical communication, has outstanding optical properties, is suitable to be used as quantum channel in QKD. Most reported QKD systems are using fiber as Quantum channel.
     In this thesis, the problems in building long range QKD systems are discussed, the experimental setup, analysis, and result is reported. The thesis analyzed the decoy-based QKD method, and optimized the parameters for different application scene. We designed the optical, physical, and the whole QKD system, discussed the process of designing a QKD system and the key points in it. We designed the post-processing software of QKD. The commonly used post processing method of authentication, error sifting, and privacy amplification is introduced. The adapting LDPC error sifting method is also developed. We built a phase-based system, and built a chain-like QKD net by trusted relay, realized the first quantum telephone network. We designed a polarization based QKD system, with this kind of sytem, we built a metropolitan optical transparent network by all optical switch. By optimizing the system, we realized long distance QKD up to200km. Based on this system, we built an applicable system with100km fiber length. Further more, we built an inter-city quantum network with the help of this system, including two inner-city network, and a trusted relay built in another city.
     We have built QKD systems, the technology enhancing its stability, performance is a foundation for future QKD systems. The QKD network proved the real world application of QKD system and QKD network is possible.
引文
Abdul Khir, M. F., M. N. Mohd Zain, et al. (2012). "Implementation of two way Quantum Key Distribution protocol with decoy state." Optics Communications 285(5):842-845.
    Acin, A., N. Brunner, et al. (2007). "Device-Independent Security of Quantum Cryptography against Collective Attacks." Physical Review Letters 98(23):230501.
    Adachi, Y., T. Yamamoto, et al. (2007). "Simple and Efficient Quantum Key Distribution with Parametric Down-Conversion." Physical Review Letters 99(18).
    Alamouti, S. M. and S. Kallel (1994). "Adaptive trellis-coded multiple-phase-shift keying for Rayleigh fading channels." Communications. IEEE Transactions on 42(6):2305-2314.
    Asai, T. and TT (2011). "Efficient Privacy Amplification Algorithms for Quantum Cryptography." IEICE technical report ISEC2010-121.
    Badri, N., R. Vellambi, et al. (2006). Rate-Compatible Puncturing of Finite-Length Low-Density Parity-Check Codes. Information Theory,2006 IEEE International Symposium on.
    Bennett, C. H. (1992). "Quantum Cryptography Using Any 2 Nonorthogonal States." Physical Review Letters 68(21):3121-3124.
    Bennett, C. H., F. Bessette, et al. (1991). "Experimental Quantum Cryptography." Lecture Notes in Computer Science 473:253-265.
    Bennett, C. H. and G. Brassard (1984). in Proc. IEEE Int. Conf. on Computers, Systems and Signal Processing Bangalore, India, IEEE, New York.
    Brassard, G., N. Lutkenhaus, et al. (2000). "Security aspects of practical quantum cryptography." Advances in Cryptology-Eurocrypt 20001807:289-299.
    Brassard, G., T. Mor, et al. (2000). "Quantum cryptography via parametric downconversion." Quantum Communication. Computing, and Measurement 2:381-386.
    Brassard, G. and L. Salvail (1994). Secret-key reconciliation by public discussion. Workshop on the theory and application of cryptographic techniques on Advances in cryptology. Lofthus, Norway, Springer-Verlag New York, Inc.:410-423.
    Bustard, P. J., D. Moffatt, et al. (2011). "Quantum random bit generation using stimulated Raman scattering." Optics Express 19(25): 25173-25180.
    Buttler, W. T., S. K. Lamoreaux, et al. (2003). "Fast, efficient error reconciliation for quantum cryptography." Physical Review A 67(5).
    Campello, J., D. S. Modha, et al. (2001). Designing LDPC codes using bit-filling. Communications.2001. ICC 2001. IEEE International Conference on.
    Carter, J. L. and M. N. Wegman (1979). "Universal classes of hash functions." journal of Computer and System Sciences 18(2):143-154.
    Chapuran, T. E., P. Toliver, et al. (2009). "Optical networking for quantum key distribution and quantum communications." New Journal of Physics 11(10):105001.
    Chen, T. Y., H. Liang, et al. (2009). "Field test of a practical secure communication network with decoy-state quantum cryptography." Optics Express 17(8):6540-6549.
    Chen, T. Y., J. A. Wang, et al. (2010). "Metropolitan all-pass and inter-city quantum communication network." Optics Express 18(26): 27217-27225.
    Chen, X. L., E. Wu, et al. (2010). "Low-noise high-speed InGaAs/InP-based single-photon detector." Optics Express 18(7): 7010-7018.
    Choi, I., R. J. Young, et al. (2010). "Quantum key distribution on a 10Gb/s WDM-PON." Optics Express 18(9):9600-9612.
    Choi, I., R. J. Young, et al. (2011). "Quantum information to the home.' New journal of Physics 13(6):063039.
    Curty, M., X. Ma, et al. (2010). "Passive decoy-state quantum key distribution with practical light sources." Physical Review A 81(2).
    Danger, J. L., S. Guilley, et al. (2007). "Fast true random generator in FPGAs." 2007 Ieee North-East Workshop on Circuits and Systems:77-80.
    Davey, M. C. and D. J. C. MacKay (1998). "Low Density Parity Check codes over GF(q)." 1998 Information Theory Workshop-Killarney Ireland:70-71.
    David, E., M.-M. Jesus, et al. (2012). "Untainted Puncturing for Irregular Low-Density Parity-Check Codes." arxiv:1103.6149v1102
    Deutsch, D., A. Ekert, et al. (1996). "Quantum privacy amplification and the security of quantum cryptography over noisy channels." Physical Review Letters 77(13):2818-2821.
    Dianati, M. and R. Alleaume (2007). "Transport Layer Protocols for the Secoqc Quantum Key Distribution (QKD) Network." 1025-1034.
    Dixon, A. R., Z. L. Yuan, et al. (2010). "Continuous operation of high bit rate quantum key distribution." Applied Physics Letters 96(16): 161102.
    Doufexi, A., S. Armour, et al. (2002). "A comparison of the HIPERLAN/2 and IEEE 802.11a wireless LAN standards.1 Communications Magazine. IEEE 40f51:172-180.
    Ekert, A. K. (1991). "Quantum Cryptography Based on Bell Theorem." Physical Review Letters 67(6):661-663.
    Ekpenyong, A. E. and H. Yih-Fang (2006). "Feedback-detection strategies for adaptive modulation systems." Communications. IEEE Transactions on 54(101:1735-1740.
    Elkouss, D., A. Leverrier, et al. (2009). Efficient reconciliation protocol for discrete-variable quantum key distribution. Information Theory.2009. ISIT 2009. IEEE International Symposium on.
    Elkouss, D., J. Martinez, et al. (2010). Rate compatible protocol for information reconciliation:An application to QKD. Information Theory Workshop (ITW).2010 IEEE.
    Elliott, C. (2005). "Current status of the DARPA quantum network (Invited Paper)." 5815:138-149.
    Elliott, C., A. Colvin, et al. (2005). "Current status of the DARPA quantum network." Quantum Information and Computation Ⅲ 5815: 138-149.
    Eraerds, P., N. Walenta, et al. (2010). "Quantum key distribution and 1 Gbps data encryption over a single fibre." New Journal of Physics 12(6): 063027.
    Erven, C., X. F. Ma, et al. (2009). "Entangled quantum key distribution with a biased basis choice." New journal of Physics 11.
    Fossier, S., E. Diamanti, et al. (2009). "Field test of a continuous-variable quantum key distribution prototype." New Journal of Physics 11(4):045023.
    Fossorier, M. P. C., M. Mihaljevic, et al. (1999). "Reduced complexity iterative decoding of low-density parity check codes based on belief propagation." Communications. IEEE Transactions on 47(5):673-680.
    Fujiwara, M., S. Miki, et al. (2010). "Photon level crosstalk between parallel fibers installed in urban area." Optics Express 18(21): 22199-22207.
    Fung, C.-H. F., X. Ma, et al. (2010). "Practical issues in quantum-key-distribution postprocessing." Physical Review A 81(1).
    Fung, C. H. F., X. F. Ma, et al. (2012). "Quantum key distribution with delayed privacy amplification and its application to the security proof of a two-way deterministic protocol." Physical Review A 85(3).
    Gallager, R. (1962). "Low-density parity-check codes." Information Theory. IRE Transactions on 8(1):21-28.
    Garcia-Patron, R. and N. Cerf (2006). "Unconditional Qptimality of Gaussian Attacks against Continuous-Variable Quantum Key Distribution." Physical Review Letters 97(19).
    Gisin, N., G. G. Ribordy, et al. (2002). "Quantum cryptography.' Reviews of Modern Physics 74(1):145-195.
    Gottesman, D. and H. K. Lo (2003). "Proof of security of quantum key distribution with two-way classical communications." IEEE Transactions on Information Theory 49(2):457-475.
    Gottesman, D., H. K. Lo, et al. (2004). "Security of quantum key distribution with imperfect devices." Quantum Information & Computation 4(5):325-360.
    Grosshans, F. and N. Cerf (2004). "Continuous-Variable Quantum Cryptography is Secure against Non-Gaussian Attacks." Physical Review Letters 92(4).
    Grosshans, F. and P. Grangier (2002). "Continuous Variable Quantum Cryptography Using Coherent States." Physical Review Letters 88(5).
    Grosshans, F. and P. Grangier (2003). "Reverse reconciliation protocols for quantum cryptography with continuous variables." Quantum Communication. Measurement and Computing. Proceedings: 351-356.
    Grosshans, F., G. Van Assche, et al. (2003). "Quantum key distribution using gaussian-modulated coherent states." Nature 421(6920):238-241.
    Ha,J., J. Kim, et al. (2006). "Rate-compatible punctured low-density parity-check codes with short block lengths." Information Theory. IEEE Transactions on 52(2):728-738.
    Hayashi, M. (2011). "Exponential Decreasing Rate of Leaked Information in Universal Random Privacy Amplification." IEEE Transactions on Information Theory 57(6):3989-4001.
    Henry, C. H. (1982). "THEORY OF THE LINEWIDTH OF SEMICONDUCTOR-LASERS." IEEE journal of Quantum Electronics 18(2): 259-264.
    Hu, J.-Z. and X.-B. Wang (2010). "Reexamination of the decoy-state quantum key distribution with an unstable source." Physical Review A 82(1).
    Hu, X. Y., E. Eleftheriou, et al. (2005). "Regular and irregular progressive edge-growth tanner graphs." Information Theory. IEEE Transactions on 51(1):386-398.
    Hwang, W.-Y. (2003). "Quantum Key Distribution with High Loss: Toward Global Secure Communication." Physical Review Letters 91(5): 057901.
    Hyo Yol, P., K. Kwang Soon, et al. (2008). "Structured puncturing for rate-compatible B-LDPC codes with dual-diagonal parity structure." Wireless Communications. IEEE Transactions on 7(10):3692-3696.
    Inamori, H., N. Lutkenhaus, et al. (2007). "Unconditional security of practical quantum key distribution." European Physical Journal D 41(3): 599-627.
    Inoue, K., E. Waks, et al. (2003). "Differential-phase-shift quantum key distribution using coherent light." Physical Review A 68(2).
    Jain, N., C. Wittmann, et al. (2011). "Device Calibration Impacts Security of Quantum Key Distribution." Physical Review Letters 107(11).
    Jennewein, T., U. Achleitner, et al. (2000). "A fast and compact quantum random number generator." Review of Scientific Instruments 71(4):1675-1680.
    Jeongseok, H., K. Jaehong, et al. (2004). "Rate-compatible puncturing of low-density parity-check codes." Information Theory. IEEE Transactions on 50(11):2824-2836.
    Jian, Y., M. Ren, et al. [2011]. "Two-bit quantum random number generator based on photon-number-resolving detection." Review of Scientific Instruments 82(7).
    Joo-Yul, P. and C. Ki-Seok (2011). LDPC decoding for CMMB utilizing OpenMP and CUDA parallelization. Communications (APCC),2011 17th Asia-Pacific Conference on.
    Kardynal, B. E., Z. L. Yuan, et al. (2008). "An avalanche-photodiode-based photon-number-resolving detector." Nature Photonics 2(7):425-428.
    Kienle, F., T. Brack, et al. (2005). A synthesizable IP core for DVB-S2 LDPC code decoding. Design. Automation and Test in Europe.2005. Proceedings.
    Kou, Y., S. Lin, et al. (2000). Low density parity check codes: construction based on finite geometries. Global Telecommunications Conference.2000. GLOBECOM'00. IEEE.
    Kou, Y., S. Lin, et al. (2001). "Low-density parity-check codes based on finite geometries:a rediscovery and new results." Information Theory-IEEE Transactions on 47(7):2711-2736.
    Krawczyk, H. (1994). "LFSR-based hashing and authentication." Advances in Cryptology-CRYPTO'94.14th Annual International Crvptology Conference. Proceedings.
    Krawczyk, H. (1995). New Hash Functions for Message Authentication
    Advances in Cryptology-EUROCRYPT'95. L. Guillou and J.-J. Quisquater, Springer Berlin/Heidelberg.921:301-310.
    Lutkenhaus, N. (1999). "Estimates for practical quantum cryptography." Physical Review A 59(5):3301-3319.
    Langer, T. and G. Lenhart (2009). "Standardization of quantum key distribution and the ETSI standardization initiative ISG-QKD." New lournal of Physics 11.
    Leverrier, A. and P. Grangier (2009). "Unconditional Security Proof of Long-Distance Continuous-Variable Quantum Key Distribution with Discrete Modulation." Physical Review Letters 102(18).
    Li, H.-W., S. Wang, et al. (2011). "Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources." Physical Review A 84(6): 062308.
    Li, Z., L. Chen, et al. (2005). "Efficient Encoding of Quasi-Cyclic Low-Density Parity-Check Codes." Communications. IEEE Transactions on 53(11):1973-1973.
    Liu, Y., T. Y. Chen, et al. (2010). "Decoy-state quantum key distribution with polarized photons over 200 km." Optics Express 18(8): 8587-8594.
    Lo, H. K. and H. F. Chau (1999). "Unconditional security of quantum key distribution over arbitrarily long distances." Science 283(5410): 2050-2056.
    Lo, H. K., H. F. Chau, et al. (2005). "Efficient quantum key distribution scheme and a proof of its unconditional security." journal of Cryptology 18(2):133-165.
    Lo, H. K., M. Curty, et al. (2012). "Measurement-Device-Independent Quantum Key Distribution." Physical Review Letters 108(13).
    Lo, H. K., X. F. Ma, et al. (2005). "Decoy state quantum key distribution." Physical Review Letters 94(23).
    Lodewyck, J., M. Bloch, et al. (2007). "Quantum key distribution over 25km with an all-fiber continuous-variable system." Physical Review A 76(4).
    Luby, M. G., M. Amin Shokrolloahi, et al. (1998). Improved low-density parity-check codes using irregular graphs and belief propagation. Information Theory.1998. Proceedings.1998 IEEE International Symposium on.
    Luby, M. G., M. Mitzenmacher, et al. (2001). "Improved low-density parity-check codes using irregular graphs." Information Theory. IEEE Transactions on 47(2):585-598.
    Lucio-Martinez, I., P. Chan, et al. (2009). "Proof-of-concept of real-world quantum key distribution with quantum frames." New Journal of Physics 11.
    Lydersen, L., M. K. Akhlaghi, et al. (2011). "Controlling a superconducting nanowire single-photon detector using tailored bright illumination." New Journal of Physics 13.
    Lydersen, L., C. Wiechers, et al. (2010). "Hacking commercial quantum cryptography systems by tailored bright illumination." Nature Photonics 4(10):686-689.
    Lydersen, L., C. Wiechers, et al. (2010). "Thermal blinding of gated detectors in quantum cryptography." Optics Express 18(26): 27938-27954.
    Ma, X., B. Qi, et al. (2005). "Practical decoy state for quantum key distribution." Physical Review A 72(1).
    MacKay, D. J. C. (1999). "Good error-correcting codes based on very sparse matrices." Information Theory. IEEE Transactions on 45(2): 399-431.
    MacKay, D. J. C., S. T. Wilson, et al. (1999). "Comparison of constructions of irregular Gallager codes." Communications, IEEE Transactions on 47(10):1449-1454.
    Marand, C. and P. D. Townsend (1995). "Quantum Key Distribution over Distances as Long as 30 Km." Optics letters 20(16):1695-1697.
    Martinez-Mateo,J., D. Elkouss, et al. (2010). Interactive reconciliation with low-density parity-check codes. Turbo Codes and Iterative Information Processing (ISTC), 2010 6th International Symposium on.
    Mayers, D. (1996). Quantum Key Distribution and String Oblivious Transfer in Noisy Channels
    Advances in Cryptology-CRYPTO'96. N. Koblitz, Springer Berlin/ Heidelberg.1109:343-357.
    Mayers, D. (2001). "Unconditional security in quantum cryptography." Journal of the Acm 48(3):351-406.
    Meyer-Scott, E., Z. Z. Yan, et al. (2011). "How to implement decoy-state quantum key distribution for a satellite uplink with 50-dB channel loss." Physical Review A 84(6).
    Miquel, B. and H. Takesue (2009). "Observation of 1.5 um band entanglement using single photon detectors based on sinusoidally gated InGaAs/InP avalanche photodiodes." New journal of Physics 11.
    Mo, X. F., B. Zhu, et al. (2005). "Faraday-Michelson system for quantum cryptography." Optics letters 30(19):2632-2634.
    Muller, A., J. Breguet, et al. (1993). "Experimental Demonstration of Quantum Cryptography Using Polarized Photons in Optical-Fiber over More Than 1 Km." Europhysics Letters 23(6):383-388.
    Muller, A., H. Zbinden, et al. (1995). "Underwater Quantum Coding." Nature 378(6556):449-449.
    Muller, A., H. Zbinden, et al. (1996). "Quantum cryptography over 23 km in installed under-lake telecom fibre." Europhysics Letters 33(5): 335-339.
    Nakassis, A.,J. Bienfang, et al. (2004). "Expeditious reconciliation for practical quantum key distribution." Quantum Information and Computation Ii 5436:28-35.
    Namekata, N., S. Adachi, et al. (2009). "1.5 GHz single-photon detection at telecommunication wavelengths using sinusoidally gated InGaAs/InP avalanche photodiode." Optics Express 17(8):6275-6282.
    Namekata, N., S. Adachi, et al. (2010). "Ultra-Low-Noise Sinusoidally Gated Avalanche Photodiode for High-Speed Single-Photon Detection at Telecommunication Wavelengths." IEEE Photonics Technology Letters 22(8):529-531.
    Namekata, N. and S. Inoue (2011). "Ultra-low-noise high-speed single-photon detection using a sinusoidally gated InGaAs/InP avalanche photodiode." Quantum Sensing and Nanophotonic Devices Viii 7945.
    Namekata, N., H. Takesue, et al. (2011). "High-rate quantum key distribution over 100 km using ultra-low-noise,2-GHz sinusoidally gated InGaAs/InP avalanche photodiodes." Optics Express 19(11): 10632-10639.
    Nanda, S., K. Balachandran, et al. (2000]. "Adaptation techniques in wireless packet data services." Communications Magazine. IEEE 38(1): 54-64.
    Nielsen, M. A. and I. L. Chuang, Eds. (2000). Quantum Computation and Quantum Information. Cambridge, Cambridge University Press.
    Pearson, D. (2004). "High-speed QKD reconciliation using forward error correction." Quantum Communication. Measurement and Computing 734:299-302.
    Pearson, D. and C. Elliott (2003). "QKD protocols in the DARPA quantum network." Quantum Communication. Measurement and Computing. Proceedings:391-394.
    Peev, M. (2009). "SECOQC:Major results, the QKD-Network Prototype in Vienna." Quantum Communication. Measurement and Computing (Qcmc) 1110:323-326.
    Peev, M., C. Pacher, et al. (2009). "The SECOQC quantum key distribution network in Vienna." New Journal of Physics 11.
    Peng, C.-Z., J. Zhang, et al. (2007). "Experimental Long-Distance Decoy-State Quantum Key Distribution Based on Polarization Encoding.' Physical Review Letters 98(1).
    Poppe, A., M. Peev, et al. (2008). "Outline of the SECOQC quantum-key-distribution network in Vienna." International Journal of Quantum Information 6(2):209-218.
    Qi, B., W. Zhu, et al. (2010). "Feasibility of quantum key distribution through a dense wavelength division multiplexing network." New Journal of Physics 12(10):103042.
    Ralph, T. C. (2000). "Continuous variable quantum cryptography." Physical Review A 61(1):art. no.-010303.
    Reid, M. D. (2000). "Quantum cryptography with a predetermined key, using continuous-variable Einstein-Podolsky-Rosen correlations." Physical Review A 62(6).
    Renner, R. and J. Cirac (2009). "de Finetti Representation Theorem for Infinite-Dimensional Quantum Systems and Applications to Quantum Cryptography." Physical Review Letters 102(11).
    Richardson, T. J. and R. L. Urbanke (2001). "The capacity of low-density parity-check codes under message-passing decoding." Information Theory. IEEE Transactions on 47(2):599-618.
    Rosenberg, D., J. Harrington, et al. (2007). "Long-Distance Decoy-State Quantum Key Distribution in Optical Fiber." Physical Review Letters 98(1).
    Sae-Young, C., G. D. Forney, Jr., et al. (2001). "On the design of low-density parity-check codes within 0.0045 dB of the Shannon limit.' Communications Letters. IEEE 5(2):58-60.
    Sasaki, M., M. Fujiwara, et al. (2011). "Field test of quantum key distribution in the Tokyo QKD Network." Optics Express 19(11): 10387-10409.
    Scarani, V., H. Bechmann-Pasquinucci, et al. (2009). "The security of practical quantum key distribution." Reviews of Modern Physics 81(3): 1301-1350.
    Scully, M.0. and M. S. Zubairy (1997). Quantum Optics. Cambridge University Press.
    Shaari, J. S., I. Bahari, et al. (2011). "Decoy states and two way quantum key distribution schemes." Optics Communications 284(2): 697-702.
    Shannon, C. E. (1948). "A Mathematical Theory of Communication." Bell System Technical Journal 27(4):623-656.
    Shen, Y., H. Zou, et al. (2010). "Experimental study on discretely modulated continuous-variable quantum key distribution." Physical Review A 82 (2).
    Shengli, Z. and G. B. Giannakis (2004). "How accurate channel prediction needs to be for transmit-beamforming with adaptive modulation over Rayleigh MIMO channels?" Wireless Communications, IEEE Transactions on 3(4):1285-1294.
    Shor, P. W. (1994). Algorithms for quantum computation:discrete logarithms and factoring. Foundations of Computer Science,1994 Proceedings.,35th Annual Symposium on.
    Shor, P. W. and J. Preskill (2000). "Simple Proof of Security of the BB84 Quantum Key Distribution Protocol." Physical Review Letters 85(2): 441-444.
    Silberhorn, C., T. Ralph, et al. (2002). "Continuous Variable Quantum Cryptography:Beating the 3 dB Loss Limit." Physical Review Letters 89(16).
    Song-Nam, H. and C. Jaeweon (2006). Rate-Compatible Puncturing for Finite-Length Low-Density Parity-Check Codes with Zigzag Parity Structure. Personal. Indoor and Mobile Radio Communications.2006 IEEE 17th International Symposium on.
    Stucki, D., C. Barreiro, et al. (2009). "Continuous high speed coherent one-way quantum key distribution." Optics Express 17(16): 13326-13334.
    Stucki, D., N. Brunner, et al. (2005). "Fast and simple one-way quantum key distribution." Applied Physics Letters 87(19):194108.
    Stucki, D., M. Legre, et al. (2011). "Long-term performance of the SwissQuantum quantum key distribution network in a field environment." New Journal of Physics 13.
    Sun, S. H., M. S. Jiang, et al. (2011). "Passive Faraday-mirror attack in a practical two-way quantum-key-distribution system." Physical Review A 83(6).
    Takeda, D., Y. C. Chow, et al. (2004). Threshold controlling scheme for adaptive modulation and coding system. Personal. Indoor and Mobile Radio Communications.2004. PIMRC 2004.15th IEEE International Symposium on.
    Takesue, H., S. W. Nam, et al. [2007]. "Quantum key distribution over a 40-dB channel loss using superconducting single-photon detectors." Nature Photonics 1(6]:343-348.
    Tamaki, K., H. K. Lo, et al. (2012). "Phase encoding schemes for measurement-device-independent quantum key distribution with basis-dependent flaw." Physical Review A 85(4).
    Tanner, R. (1981). "A recursive approach to low complexity codes." Information Theory. IEEE Transactions on 27(5):533-547.
    Tao, T., C. R. Jones, et al. (2004). "Selective avoidance of cycles in irregular LDPC code construction." Communications. IEEE Transactions on 52(8):1242-1247.
    Thomas, O., Z. L. Yuan, et al. (2010). "Efficient photon number detection with silicon avalanche photodiodes." Applied Physics Letters 97(3).
    Tomamichel, M., C. C. W. Lim, et al. (2012). "Tight finite-key analysis for quantum cryptography." Nature Communications 3.
    Tomita, A., K.-i. Yoshino, et al. (2010). "High speed quantum key distribution system." Optical Fiber Technology 16(1):55-62.
    Townsend, P. D., J. G. Rarity, et al. (1993). "Single photon interference in 10 km long optical fibre interferometer." Electronics Letters 29(7): 634-635.
    Traisilanun, W., K. Sripimanwat, et al. (2007). Secret key reconciliation using BCH code in quantum key distribution. Communications and Information Technologies,2007. ISCIT'07. International Symposium on.
    Uchida, K., T. Tanamoto, et al. (2007). "Single-electron random-number generator (RNG) for highly secure ubiquitous computing applications." Solid-State Electronics 51(11-12):1552-1557.
    Urard, P., L. Paumier, et al. (2005). A 135Mbps DVB-S2 compliant codec based on 64800-bit LDPC and BCH codes (ISSCC Paper 24.3). Design Automation Conference,2005. Proceedings.42nd.
    Wang, P. X., G. L. Long, et al. (2006). "Scheme for a quantum random number generator." Journal of Applied Physics 100(5).
    Wang, S. A., W. Chen, et al. (2010). "Field test of wavelength-saving quantum key distribution network." Optics letters 35(14):2454-2456.
    Wang, X.-B. (2005). "Beating the Photon-Number-Splitting Attack in Practical Quantum Cryptography." Physical Review Letters 94(23): 230503.
    Wang, X.-B. (2007). "Decoy-state quantum key distribution with large random errors of light intensity." Physical Review A 75(5).
    Wang, X. B. (2005). "Decoy-state protocol for quantum cryptography with four different intensities of coherent light." Physical Review A 72(1).
    Warburton, R. E., M. Itzler, et al. (2009). "Free-running, room temperature operation of an InGaAs/InP single-photon avalanche diode." Applied Physics Letters 94(7).
    Wegman, M. N. and J. L. Carter (1981). "New hash functions and their use in authentication and set equality." journal of Computer and System Sciences 22(3):265-279.
    Wei, X. and A. N. Akansu (2001). "Density evolution for low-density parity-check codes under Max-Log-MAP decoding." Electronics Letters 37(18):1125-1126.
    Weier, H., H. Krauss, et al. (2011). "Quantum eavesdropping without interception:an attack exploiting the dead time of single-photon detectors." New journal of Physics 13(7):073024.
    Wiechers, C., L. Lydersen, et al. (2011). "After-gate attack on a quantum cryptosystem." New journal of Physics 13.
    Wootters, W. K. and W. H. Zurek (1982). "A SINGLE QUANTUM CANNOT BE CLONED." Nature 299(5886):802-803.
    Xiao-Yu, H., E. Eleftheriou, et al. (2001). Progressive edge-growth Tanner graphs. Global Telecommunications Conference,2001. GLOBECOM'01. IEEE.
    Xiaodong, C. and G. B. Giannakis (2005). "Adaptive PSAM accounting for channel estimation and prediction errors." Wireless Communications. IEEE Transactions on 4(1):246-256.
    Xu, F., W. Chen, et al. (2009). "Field experiment on a robust hierarchical metropolitan quantum cryptography network." Chinese Science Bulletin 54(17):2991-2997.
    Xu, F., B. Qi, et al. (2011). "An ultrafast quantum random number generator based on quantum phase fluctuations." Arxiv:1109.0643v1101.
    Xu, F. H., B. Qi, et al. (2010). "Experimental demonstration of phase-remapping attack in a practical quantum key distribution system." New journal of Physics 12.
    Xuan, Q. D., Z. S. Zhang, et al. (2009). "A 24 km fiber-based discretely signaled continuous variable quantum key distribution system." Optics Express 17(26):24244-24249.
    Yadav, M. K. and K. K. Parhi (2005). Design and Implementation of LDPC Codes for DVB-S2. Signals. Systems and Computers.2005. Conference Record of the Thirty-Ninth Asilomar Conference on.
    Yuan, Z. L., A. R. Dixon, et al. (2008). "Gigahertz quantum key distribution with InGaAs avalanche photodiodes." Applied Physics Letters 92(20):201104.
    Yuan, Z. L., A. R. Dixon, et al. (2009). "Practical gigahertz quantum key distribution based on avalanche photodiodes." New journal of Physics 11(4):045019.
    Yuan, Z. L., J. F. Dynes, et al. (2010). "Evolution of locally excited avalanches in semiconductors." Applied Physics Letters 96(19).
    Yuan, Z. L., B. E. Kardynal, et al. (2007). "High speed single photon detection in the near infrared." Applied Physics Letters 91(4).
    Yuan, Z. L., A. W. Sharpe, et al. (2010). "Multi-gigahertz operation of photon counting InGaAs avalanche photodiodes." Applied Physics Letters 96(7).
    Zhang, J., R. Thew, et al. (2009). "Practical fast gate rate InGaAs/InP single-photon avalanche photodiodes." Applied Physics Letters 95(9).
    Zhao, Y., C.-H. Fung, et al. (2008). "Quantum hacking:Experimental demonstration of time-shift attack against practical quantum-key-distribution systems." Physical Review A 78(4).
    Zhao, Y., B. Qi, et al. (2010). "Security analysis of an untrusted source for quantum key distribution:passive approach." New Journal of Physics 12(2):023024.
    Zhiliang, Y., C. Gobby, et al. (2003). Quantum key distribution over distances as long as 101 km. Quantum Electronics and Laser Science. 2003. OELS. Postconference Digest.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700