量子通信实验系统中若干关键问题的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子通信是量子论与信息论相结合的产物,也是通信与信息领域研究的热点前沿。按量子通信的载体来分,可分为基于分立变量的量子通信和基于连续变量的量子通信两大类。在分立变量量子通信中,基于光纤的单光子量子密钥分配已率先走向实用化。连续变量量子通信正成为目前的研究热点,且取得了许多重要成果。
     本论文的第二章对量子通信中所涉及到的量子力学的基本概念和原理做出简单的概述,其中包括量子比特、态迭加原理,测不准原理、量子态不可克隆定理、量子力学中的纠缠等。
     第三章对基于光纤的单光子量子密钥分配实验系统中的有关问题进行了研究。首先阐述了量子密钥分配中的BB84、B92及Ekert91等三个基本协议的偏振编码与相位编码的工作过程。其次介绍基于光纤的“Plug and Play”单光子通信实验系统。然后对其中的关键器件的工作特性和系统工作时序进行了论述,提出了系统工作电路的有关参数。安全性和码率是量子密钥分配系统中始终必须关注的两个重要问题。对于目前存在的几种Eve攻击策略进行了讨论。最后指出量子密钥分配系统的安全性不仅依赖于量子力学的基本原理,还依赖于具体的技术手段。
     第四章论述了量子密钥分配实验系统中的单光子探测器的有关问题。由于目前的单光子探测器必须采用“Geiger”工作模式,为了降低误计数,就必须设置长达几微秒的不工作的“死时间”,因而从根本上限制了系统密钥分配的码率。本文提出了一种采用多端口分束器与多雪崩二极管(APD)结合构成快速单光子探测器的新方法。这种探测器的每一端口均配置有APD,各端口时分工作,通过时钟信号与逻辑判决电路,将依次输入各端口的单光子脉冲信号依次转换为电信号输出并计数。应用这种单光子探测器可以提高单光子探测器的探测速率,进而提高量子密钥分配的码率。在未来可将分束器、光开关、控制电路甚至APD进行光电子集成构成快速单光子探测器模块。
     由于上述的快速单光子探测器可以对脉冲包含的光子进行计数,因而我们提出了对Eve攻击的物理检测的新方法。如果Eve采用“PNS”攻击,将引起平均光子数的改变;如果采用“截收-重发”攻击,则会扰动光子数的泊松分布。
     第五章则重点论述了用于连续变量量子通信的光孤子脉冲源的研制的有关问题。以Cr~(4+):YAG晶体作为工作物质的飞秒脉冲激光器能产生光纤通信波段的具有强相干性能的激光以满足连续变量量子通信的需要。
     Cr~(4+):YAG是一种Kerr介质,其对光脉冲时域内的自相位调制(SPM)和腔内负群速度色散(N-GVD)效应达到平衡时,将会产生孤子锁模,输出几十飞秒的光孤子脉冲。半导体可饱和吸收镜(SESAM)起到了启动这种过程并且稳定光孤子脉冲的作用,但其弛豫时间的长短对光孤子脉冲的宽度并无多大影响。对1520nm波段的SESAM的结构进行了初步设计。也论述了激光晶体正色散的产生机制。在采用Sellmeier公式对熔融石英材料的各阶色散值进行数值计算的基础上,得出了棱镜对色散补偿的公式。
     依据理论分析和数值计算对Cr~(4+):YAG飞秒脉冲激光器光路结构的优化设计进行了研究。提出了在腔内插入一薄聚焦透镜代替另一折叠镜以降低光路复杂性。为研究起色散补偿作用的棱镜对对腔的稳定性和像散带来的影响,导出了棱镜对的光传输矩阵。通过编程计算得出了连续运转和锁模运转两种工作方式下的不同参数的谐振腔稳区图,对激光器工作点的选择做出了论述。定义了像散补偿失配因子F,做出了像散补偿区域分布图。指出F<0.05的区域具有良好的像散补偿特性,也是激光器光路结构参数设计必须要考虑的重要方面。论证了改变泵浦光聚焦透镜的位置可实现泵浦光与腔内振荡光的匹配。
As a result of integrating quantum mechanics and information theory, quantum communication is also a hot research topic for the information science. It can be categorized into two branches by the carrier of information, the discrete quantum communication and continuous variable quantum communication. Among discrete quantum communication, based on fiber network, Quantum Key Distribution (QKD) has firstly been applied for the actual goal. Continuous variable quantum communication is becoming a focus in the information field, and many important outcomes have been obtained.
     In the second chapter, some fundamental quantum mechanics concepts and theories involved with quantum communications are introduced, such as qubit, state superposition principle, uncertainty principle, no-cloning theorem and entanglement.
     Some correlative problems existing in QKD system for the single-photon transmission in optical fiber have been researched in the third chapter. First, operation procedures of three basic protocols including BB84, B92 and Ekert91, based on the polarization and phase coding, have been elaborated. Next, we have expatiated on the 'Plug and Play' QKD scheme for the single-photon communication in optical fiber. Then properties of some key elements and work scheduling are thoroughly discussed, thus we have set down parameters of the drive circuit of an experimental system. Security and code rate must be considered all the while for an actual QKD system, and all of Eve's possible attack strategies have been demonstrated. Last, we have pointed out that the security relies on not only those quantum theorems but also effective technical means.
     Some problems involving with the single-photon detector have been treated in the forth chapter. Because the present single-photon detector must work on the 'Geiger' mode, which dead time should be set up to several micro-seconds to reduce error counts, the code rate is too low to suit practical applications for QKD system. A new idea is put up to design a quick single-photon detector. This quick detector is composed of a multi-port optic fiber splitter and many Avalanche Photo-diodes (APD). All of the ports with APDs work on the time division and cooperate with a logic discriminating and deciding unit driven by the clock signal. The operation frequency lies on the number N of ports, and can reach N times of the conventional single-photon detector. The single-photon prompt detection can come true for high repetition-rate pulses. The optoelectronic integration for the optic fiber splitter, logic discriminating and deciding unit, optical switch, even APDs, can be adopted for the reliable detector module in the future.
     The quick detector can count on photons of a faint laser pulse, thus a new method has been proposed on physical detection to Eve's attacks. If Eve takes the 'PNS' attack strategy, the mean number of photons will decrease, while he employs 'intercept-resend' strategy, the poisson distribution of the number of photons must be disturbed.
     Some problems on developing an optical soltion source are researched in the fifth chapter for continuous variable quantum communicatios. The femto-second laser to use Cr~(4+):YAG crystal as active matter can provide soliton pulses with strong coherent characteristic for optic-fiber communication band.
     Cr~(4+):YAG crystal is a Kerr media. When Self-phase modulation (SPM) in time domain to an optical pulse balances with negative group velocity dispersion (GVD) effect, soliton mode-locking will occur within resonator, and femto-second order of magnitude soliton pulses can be obtained. Semiconductor saturable absorber mirror (SESAM) only stirs up this process and stabilize the soliton, but its longer relexation time will take no action to the width of a soliton pulse. We have designed a SESAM operating in 1520nm band. Mechanism for inducing the positive dispersion rests with the gain of a laser crystal. The formula of dispersion compensation is deduced for a pair of prisms by calculating fuse silca's dispersion according to Sellmeier expressions.
     Optium design of the optics structure for the femto-second laser aimed at Cr~(4+):YAG crystal is investigated by theoretical analysis and numerical calculation. So as to reduce the complexity, a thin focus lens is plugged into the resonator to replace the fold-mirror. The pair of prisms can affect the stability and astigmatism besides the dispersion compensation, so the optics transmission matrix is achieved to eliminate them. The stability diagrams are obtained for continue-wave-operation and mode-lock-operation with diverse parameters by computer programming, and the way for, selecting the work point is described. The un-match factor (F) of the astigmatism compensation is defined, and the area distribution diagram is painted according to it. The excellent astigmatism compensation can be possessed for running laser on the stable area with F<0.05. The match of pump and oscillating laser beams within the cavity will come true by changing the position of the focus lens.
引文
[1]Nielsen MA,Chung IL.Quantum Computation and Quantum Information.London,UK:Cambridge University Press.2000.
    [2]Aharonov D.Quantum computation.In D.Stauffer,editor,Annual Reviews of Computational Physics Ⅵ.Singapore:World Scientific.1999.
    [3]Bennett CH,Brassard G.Quantum cryptography:public key distribution and coin tossing.In Proceedings of IEEE International Conference on Computers,System and Signal Processing.Bangalore,India.New York:IEEE,1984.175-179.
    [4]Bennett CH.Quantum cryptography using any two nonorthognal states.Phys.Rev.Lett.,68,1992.3121-3124.
    [5]Ekert AK.Quantum cryptography based on Bell's theorem.Phys.Rev.Lett.,67,1991.661-663.
    [6]Bennett CH,Brassard G,Mermin ND.Quantum cryptography without Bell's theorem.Phys.Rev.Lett.,68,1992.557-669.
    [7]Goldenberg L,Vaidman L.Quantum cryptography based on orthogonal states.Phys.Rev.Lett.,75,1995.1239-1243.
    [8]Huttner B,Imoto N,Gisin N et al.Quantum cryptography with coherent state.Phys.Rev.A,51,1995.1863-1869.
    [9]Biham E,Huttner B,Mor T.Quantum cryptography network based on quantum memories.Phys.Rev.A,54,1996.2651-2657.
    [10]Townsend PD.Quantum cryptography on multi-user optical fiber networks.Nature,385,1997.47-49.
    [11]Koashi M,Imoto N.Quantum cryptography based on split transmission of one-bit information in two steps.Phys.Rev.Lett.,79,1997.2383-2386.
    [12]Bruβ Dagmar.Optimal Eavesdropping in Quantum Cryptography with Six States.Phys.Rev.Lett.,81,1998.3018-3021.
    [13]Hwang WY,Koh IG,Han YD.Quantum cryptography without public announcement of bases.Phys.Lett.A,244,1998.489-494.
    [14]Shi BS,Jiang YK,Guo GC.Quantum key distribution using different-frequency photons.Appl.Phys.B,70,2000.415-417.
    [15]Cabello A.Quantum key distribution in the Holevo limit.Phys.Rev.Lett.,85,2000.5635-5638.
    [16]Zhang YS,Li CF,Guo GC.Quantum key distribution via quantum encryption. Phys.Rev.A,64,2001.024302-4.
    [17]Xue P,Li CF,Guo GC.Conditional efficient multiuser quantum cryptography network.Phys.Rev.A,65,2002.022317-7.
    [18]Long GL,Liu XS.Theoretically efficient high-capacity quantum-key-distribution schemes.Phys.Rev.A,65,2002.032302-3.
    [19]Nishioka T,Ishizuka H,Hasegawa T et al."Circual type" quantum key distribution.IEEE Photonic.Tech.Lett.,14(4),2002.576-578.
    [20]Walton Z,Sergienko AV,Atat(u|¨)re M,et al.Performance of photon-pair quantum key distribution systems.J.Mod.Opt.,48,2001.2055-2063.
    [21]Deng FG,Liu XS,Ma YJ et al.A theoretical scheme for multi-user quantum key distribution with N Einstein-Podolsky-Rosen pairs on a passive optical network.Chin.Phys.Lett.,19,2002.893-896.
    [22]Han C,Xue P,Guo GC.A controlled quantum key distribution scheme with three-particle entanglement.Chin.Phys Lett.,20,2003.183-185.
    [23]Yang L,Wu LA.Transmit classical and quantum information secretly.quant-ph/0203089.
    [24]Yang L,Wu LA,Liu SH.Dual-velocity protocol of hybrid QKD system and its security analysis.Acta Phys.Sin.,51(11),2002.2446-2451.
    [25]Li C,Song HS,Zhou Let al.A random quantum key distribution by using Bell states.J.Opt.B:Quant.semi.Opt.,5,2003.155.
    [26]Bechmann-Pasquinucci H,Peres A.Quantum cryptography with 3-state systems.Phys.Rev.Lett.,85,2000.3313-3316.
    [27]Cabello A.Quantum key distribution without alternative measurements.Phys.Rev.A,61,2000.052312-4.
    [28]Guo GP,Li CF,Shi BS et al.Quantum key distribution scheme with orthogonal product states.Phys.Rev.A,64,2001.042301-4.
    [29]Duan LM,Lukin MD,Cirac JI et al.Long-distance quantum communication with atomic ensembles and linear optics.Nature,414,2001.413-418.
    [30]Lo HK,Chau HF,Ardehali M.Efficient quantum key distribution scheme and proof of its unconditional security.Quant-ph/0011056.
    [31]Shi BS,Li J,Liu JM et al.Quantum key distribution and quantum authentication based on entangled state.Phys.Lett.A,281,2001.83-87.
    [32]Scarani V,Gisin N.Quantum communication between N partners and Bell's inequalities.Phys.Rev.Lett.,87,2001.117901-117904.
    [33]Joo J,Park Y J,Lee J et al.Quantum secure communication with W states.Quant-ph/0204003.
    [34]Hwang WY.Quantum key distribution with high loss:toward global secure communication.Phys.Rev.Lett.,91,2003.057901-057904.
    [35]Deng FG,Long GL.Controlled order rearrangement encryption for quantum key distribution.Phys.Rev.A,68,2003.042315-4.
    [36]杨理,吴令安,刘颂豪.复合量子密钥分发系统双速协议及其安全性分析.物理学报,51,2002.2446-2451.
    [37]Luo Yuhui,Chan Kam Tai.Quantum cryptography with entangled multiphotons of the same polarization.Phys.Rev.A,70,2004.042302-5
    [38]Deng Fu-Guo,Long Gui Lu.Bidirectional quantum key distribution protocol with practical faint laser pulses.Phys.Rev.A,70,2004.012311-7.
    [39]Inoue Kyo.Quantum key distribution using a series of quantum correlated photon pairs.Phys.Rev.A,71,2005.032301-6.
    [40]Degiovanni IP,Berchera IR,Castelletto,S,et al.Quantum dense key distribution.Phys.Rev.A,69,2004.032310-5.
    [41]Inoue Kyo,Waks Edo.Yamamoto Yoshihisa.Differential phase shift quantum key distribution.Proceedings of SPIE-Quantum Optics in Computing and Communications,v.4917.Shanghai,China.2002.32-39.
    [42]Honjo T,Inoue K.Differential-phase-shift quantum key distribution with an extended degree of freedom.Optics Letters.31(4),2006.522-524.
    [43]Cai Qing-Yu,Tan Yong-Gan.Photon-number-resolving decoy-state quantum key distribution.Phys.Rev.A,73,2006.032305-5.
    [44]焦荣珍,冯晨旭.基于差分相移键控协议的双向量子密钥分配系统研究.物理学报,57,2008.685-688.
    [45]Nazarathy M.Quantum key distribution over a fiber-optic channel by means of pulse position modulation.Optics Letters.30(12),2005.1533-1535.
    [46]Acin Antonio,Gisin Nicolas,Scarani Valerio.Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks.Phys.Rev.A,69,2004.12309-16.
    [47]Horikiri T,Kobayashi T.Decoy state quantum key distribution with a photon number resolved heralded single photon source.Phys.Rev.A,73,2006.32331-5.
    [48]Wang Xiang-Bin.Decoy-state quantum key distribution with large random errors of light intensity.Phys.Rev.A,75,2007.052301-8.
    [49]Yin Zhen-Qiang,Zhao Yi-Bo,Zhou Zheng-Wei.et al.Decoy states for quantum key distribution based on decoherence-free subspaces.Phys.Rev.A,77,2008.062326-6.
    [50]Bogdanski Jan,Ahrens Johan,Bourennane Mohamed.Sagnac quantum key distribution over telecom fiber networks.Opt.Commun.282(6),2009.1231-1236.
    [51]Ma Hai-Qiang,Zhao Jian-Ling,Wu Ling-An.Quantum key distribution based on phase encoding and polarization measurement.Opt.Lett.32(6),2007.698-700.
    [52]Chen Xiuliang,Zhou Chunyuan,Wu Guang,et al.Efficient quantum key distribution with stable and expansible differential phase shift schemes.Applied Physics Letters,85(9),2004.1648-1650.
    [53]Muller A,Breguet J and Gisin N.Experimental demonstration of quantum cryptography using polarized photons in optical fibre over more than 1 km.Europhysics Letters,23(6),1993.383-388.
    [54]Franson JD and Ilves H.Quantum cryptography using polarization feedback.J.Mod.Opt.,41(12),1994.2391-2396.
    [55]Christophe M and Townsend PD.Quantum key distribution over distances as long as 30 kin.Opt.Lett.,20(16),:1995.1695-1697.
    [56]Muller A,Herzog T,Huttner B et al."plug and play"systems for quantum cryptography.Appl.Phys.Lett.,70(7),1997.793-5.
    [57]Ribordy G,Gautier JD,Gisin N et al.Automated "Plug & Play"quantum key distribution.Electronics letters,34(22),1998.2116-2117.
    [58]Townsend PD.Experimental investigation of the performance limits for first telecommunications-window quantum cryptography systems.IEEE Photonics Technology Letters,190(7),1998.1048.
    [59]Buttler WT,Hughes RJ,Kwiat PG et al.Practical free-space quantum key distribution over 1 km.Phys.Rev.Lett.,81(15),1998.3283-3286.
    [60]Hughes RJ,Morgan GL and Peterson CG.Practical quantum key distribution over a 48-km optical fiber network,quant-ph/9904038.
    [61]Tittel W,Brendel J,Zbinden H et al.Quantum cryptography using entangled photons in energy-time Bell states.Phys.Rev.Lett.,84(20),2000.4737-4740.
    [62]Ribordy G,Brendel J,Fautier JD et al.Long-distance entanglement-based quantum key distribution.Phys.Rev.A,63,2001.012309-.
    [63]Muller A and Gisin N.Decay time measurement of fluorescent fibers with photon counting.Rev.Sci.Instrum.,64(5),1993.1158.
    [64] Phoenix SJD, Barnett SM, Townsend PD et al. Multi-user quantum cryptography on optical networks. J. Mod. Opt., 42 (6), 1995. 1155-1163.
    
    [65] Rowe MA, Kielpinski D, Meyer V et al. Experimental violation of a Bell's inequality with efficient detection. Nature, 409, 2001. 791.
    
    [66] Liang C, Fu DH, Liang B et al. Quantum key distribution over 1.1km in an 850nm experimental all-fiber system. Acta Phys. Sin., 50 (8), 2001. 1429-1433.
    
    [67] Stucki D, Gisin N, Guinnard O, et al. Quantum key distribution over 67 Km with a Plug&play system. New Journal of Physics, 4, 2002. 41.1-41.8.
    
    [68] Gobby C. Yuan ZL, Shields AJ. Quantum key distribution over 122 km of standard telecom fiber. Appl. Phys. Lett. 84(19), 2004. 3762-3764.
    
    [69] Mo Xiao-Fan, Zhu Bing, Han Zheng-Fu et al. Faraday-Michelson system for quantum cryptography. Optics Letters, 30(19), 2005. 2632-2634.
    
    [70] Diamanti Eleni, Takesue Hiroki, Langrock Carsten, et al. 100 km differential phase shift quantum key distribution experiment with low jitter up-conversion detectors. Optics Express, 14(26), 2006. 13073-13082
    
    [71] Zhao Feng, Lu Yi-Qun, Wang Fa-Qiang. et al. Stable differential-phase-shift quantum key distribution based on weak coherent pulses. Wuli Xuebao/Acta Physica Sinica, 56(4), 2007. 2175-2179.
    
    [72] Takesue Hiroki, Diamanti Eleni, Langrock Carsten. 10-GHz clock differential phase shift quantum key distribution experiment. Optics Express, 14(20), 2006. 9522-9530.
    
    [73] Namekata Naoto, Fujii Go, Inoue Shuichiro, et al. Differential phase shift quantum key distribution using single-photon detectors based on a sinusoidally gated InGaAsInP avalanche photodiode. Applied Physics Letters, 91(1), 2007.011112-011104.
    
    [74] Takesue H, Diamanti E, Honjo T, et al. Differential phase shift quantum key distribution experiment over 105 km fibre. New Journal of Physics, 7, 2005. 7.1-7.12.
    
    [75] Honjo T, Inoue K, Takahashi H. Differential-phase-shift quantum key distribution experiment with a planar light-wave circuit Mach-Zehnder interferometer. Optics Letters, 29(23), 2004. 2797-2799.
    
    [76] Lo Hoi-Kwong, Ma Xiongfeng, Chen Kai. Decoy state quantum key distribution. Physical Review Letters, 94(23), 2005. 230504-230507.
    
    [77] Peng Cheng-Zhi, Zhang Jun, Yang Dong. et al. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Physical Review Letters,98(1),2007.010505-010508.
    [78]Ma Xiongfeng,Fung Chi-Hang Fred,Dupuis Frederic,et al.Decoy-state quantum key distribution with two-way classical postprocessing.Physical Review A,74(3),2006.032330.
    [79]Zhao Yi,Qi Bing,Ma Xiongfeng,et al.Simulation and implementation of decoy state quantum key distribution over 60kin telecom fiber.Proceedings-2006IEEE International Symposium on Information Theory,ISIT 2006.Seattle,WA,United States.2006.2094-2098.
    [80]Yin ZQ,Han ZF,et al.Experimental decoy quantum key distribution up to 130Kin Fiber.ArXiV:quant-ph/0704.2941v2.2007.
    [81]Han Zheng-Fu,Mo Xiao-Fan,Gui,You-Zhen,et al.Stability of phase-modulated quantum key distribution systems.Applied Physics Letters,86(22),2005.221103-221105.
    [82]Ma Xiongfeng,Lo Hoi-Kwong.Quantum key distribution with triggering parametric down-conversion sources.New Journal of Physics,10,2008.073018.
    [83]Xu Hai,Lijun Ma,Mink Alan,et al 1310-nm quantum key distribution system with up-conversion pump wavelength at 1550 nm.Optics Express,15(12),2007.7247-7260.
    [84]Bogdanski Jan,Ahrens Johan,Bourennane Mohamed.Sagnac quantum key distribution over telecom fiber networks.Optics Communications,282(6),2009.1231-1236.
    [85]Nishioka Tsuyoshi,Soujaeff Alexandre,Hasegawa Toshio,et al.Single-photon interference experiment over 80 km with a pulse-driven heralded single-photon source.IEEE Photonics Technology Letters,20(5),2008.354-356.
    [86]Wu Guang,Zhou Chun-Yuan,Chen Xiu-Liang.Stable long-distance quantum key distribution system.Wuli Xuebao/Acta Physica Sinica,54(8),2005.3622-3626.
    [87]Hu Hua-Peng,Zhang Jing,Wang Jin-Dong,et al.Experimental quantum key distribution with double protocol.Wuli Xuebao/Acta Physica Sinica,57(9),2008.5605-5611.
    [88]Chen Jie,Li Yao,Wu Guang,et al.Stable quantum key distribution with polarization control.Wuli Xuebao/Acta Physica Sinica,56(9),2007.5243-5247.
    [89]Schmitt-Manderbach Tobias,Weier Henning,Furst Martin,et al.Experimental demonstration of free-space decoy-state quantum key distribution over 144 km.Physical Review Letters,98(1),2007.010504-010507.
    [90]Godfrey MS,Lynch AM,Duligall JL,et al.Free-space secure key exchange from 1m to 1000·km.Proceedings of SPIE-Advanced Free-Space Optical Communication Techniques/Applications Ⅱ and Photonic Components/Architectures for Microwave Systems and Displays,v 6399.2006.63990E.
    [91]Honjo Toshimori,Takesue Hiroki,Inoue Kyo,et al.Differential-phase quantum key distribution experiment using a series of quantum entangled photon pairs.Optics Letters,32(9),2007.1165-1167.
    [92]Honjo T,Nam SW,Takesue H,et al.Long-distance entanglement-based quantum key distribution over optical fiber.Optics Express,16(23),2008.19118-19126.
    [93]Hillery M,Bu(?)ek V,Berthiaume A.Quantum secret sharing.Phys.Rev.A,59,1999.1829-1834.
    [94]Clever R,Gottesman D,Lo HK.How to share a quantum secret.Phys.Rev.Lett.,83,1999.648-651.
    [95]Tittle W,Zbinden H,Gisin N.Experimental demonstration of quantum secret sharing.Phys.Rev.A,63,2001.042301-9.
    [96]Gaertner S,Kurtsiefer C,Bourenanne M,et al.Experimental demonstration of four party quantum secret sharing.Phys.Rev.Lett.,98,2007.020503-020506.
    [97]Bogdanski Jan,Rafiei Nima,Bourennane Mohamed Experimental quantum secret sharing using telecommunication fiber.Physical Review A,78,2008.062307.
    [98]Karlsson A,Koashi M,Imoto N.Quantum entanglement for secret sharing and secret splitting.Phys.Rev.A,59,1999.162-168.
    [99]Gottesman D.Theory of quantum secret sharing.Phys.Rev.A,61,2000.042311.
    [100]Bandyopadhyay S.Teleportation and secret sharing with pure entangled states.Phys.Rev.A,62,2000.012308.
    [101]Nascimento ACA,Mueller-Quade J and Imai H.Improving quantum secret sharing schemes.Phys.Rev.A,64,2001.042311.
    [102]Yang CP,Gea-Banacloche J.Teleportation of rotations and receiver-encoded secret sharing.J.Opt.B:Quant.Semi.Opt.,3,2001.407-411.
    [103]Karimipour V,Bahraminasab A,Bagherinezhad S.Entanglement swapping of generalized cat states and secret sharing.Phys.Rev.A,65,2002.042320.
    [104]Guo GP,Guo GC.Quantum secret sharing without entanglement.Phys.Lett.A,310(4),2003.247-251.
    [105]Lance A M,Symul T,Bowen WP.Continuous variable(2,3) threshold quantum secret sharing schemes.New Journal of Physics,5.2003.4-19.
    [106]Bagherinezhad S,Karimipour V.Quantum secret sharing based on reusable Greenberger-Home_Zeilinger states as secure carriers.Phys.Rev.A,67,2003.044302-8.
    [107]Hsu LY.Quantum secret-sharing protocol based on Grover's algorithm.Phys.Rev.A,68,2003.022306-7.
    [108]Li YM,Zhang KS,Peng KC.Multiparty secret sharing of quantum information based on entanglement swapping.Phys.Lett.A,324,2004.420-424.
    [109]Xiao L,Long GL,Deng FG.Efficient multiparty quantum-secret-sharing Schemes.Phys.Rev.A,69,2004.052307-7.
    [110]LeeJ,Lee S,Kim J.Entanglement swapping secures multiparty quantum communication.Phys.Rev.A,70,2004.032305-12.
    [111]Schmid Christian,Trojek Pavel,Bourennane Mohamed,et al.Experimental single qubit quantum secret sharing.Physical Review Letters,95,2005.230505-230508.
    [112]Yan Feng-Li,Gao Ting.Quantum secret sharing between multiparty and multiparty without entanglement.Physical Review A,72,2005.012304.
    [113]Zhang Zhan-Jun,Man Zhong-Xiao.Multiparty quantum secret sharing of classical messages based on entanglement swapping.Physical Review A,72,2005,022303.
    [114]Chen Yu-Ao,Zhang An-Ning,Zhao Zhi,et al.Experimental quantum secret sharing and third-man quantum cryptography.Physical Review Letters,95,2005.200502-200505.
    [115]Ogawa Tomohiro,Sasaki,Akira;Iwamoto Mitsugu,et al.Quantum secret sharing schemes and reversibility of quantum operations.Physical Review A.72,2005.032318.
    [116]Hsu Li-Yi,Li Che-Ming.Quantum secret sharing using product states.Physical Review A 71,2005.022321.
    [117]Zhang Zhan-Jun.Robust multiparty quantum secret key sharing over two collective-noise channels.Physica A:Statistical Mechanics and its Applications,361(1),2006.233-238.
    [118]Takesue Hiroki,Inoue Kyo.Quantum secret sharing based on modulated high-dimensional time-bin entanglement.Physical Review A.74,2006.012315.
    [119]Chen Pan,Deng Fu-Guo,Long Gui-Lu.High-dimension multiparty quantum secret sharing scheme with Einstein-Podolsky-Rosen pairs.Chinese Physics,15(10),2006.2228-2235.
    [120]Zhou Ping,Li Xi-Han,Liang Yu-Jie.Multiparty quantum secret sharing with pure entangled states and decoy photons.Physica A:Statistical Mechanics and its Applications,381(1-2),2007.164-169.
    [121]Yang Yuguang,Wen Qiaoyan.Threshold quantum secret sharing between multi-party and multi-party.Science in China,Series G,51(9),2008.1308-1315.
    [122]Ma Hongyang,Chen Bingquan,Guo Zhongwen.Development of quantum network based on multiparty quantum secret sharing;Canadian Journal of Physics,86,2008.1097-1101.
    [123]Inoue K,Ohashi T,Kukita T,et al.Differential-phase-shill quantum secret sharing.Optics Express,16(20),2008.15469-15476.
    [124]Wang Tian-yin,Wen Qiao-yan,Chen Xiu-bo.et al.An efficient and secure multiparty quantum secret sharing scheme based on single photons.Optics Communications,281(24),2008.6130-6134.
    [125]Bogdanski Jan,Ahrens Johan,Bourennane Mohamed.Sagnac secret sharing over telecom fiber networks.Optics Express,17(2),2009.1055-1063.
    [126]曾贵华.量子密码学.北京:科学出版社.2006.6.
    [127]Beige A,Englert BG,Kurtsiefer C et al.Secure communication with a publicly known key.Acta Phys.Pol.A,101(6),2002.357.
    [128]Beige A,Englert BG,Kurtsiefer C et al.Secure communication with single-photon two-qubit states.J.Phys.A:Math.Gen.,35,2002.L407-L413.
    [129]Bostr(A|¨)om K and Felbinger T.Deterministic secure direct communication using entanglement.Phys.Rev.Lett.,89,2002.187902-187905.
    [130]Deng FG,Long GL and Liu XS.Two-step quantum direct communication protocol using the Einstein- Podolsky- Rosen pair block.Phys.Rev.A,68(4),2003.042317-6.
    [131]Yang L.Quantum no-key protocol for direct and secure transmission of quantum and classical messages,quant-ph/0309200.
    [132]Deng FG and Long GL.Secure direct communication protocol with a quantum one-time pad.Phys.Rev.A,69(5),2004.052319-4.
    [133]Cai QY and Li BW.Deterministic secure communication without using entanglement.Chin.Phys.Lett.,21(4),2004.601-603.
    [134]Lucamarini Marco,Mancini Stefano.Secure deterministic communication without entanglement.Physical Review Letters,94,2005.140501-140504.
    [135]Wang Chuan,Deng Fu Guo,Long Gui Lu.Multi-step quantum secure direct communication using multi-particle Green-Home-Zeilinger state.Optics Communications,253,2005.15-20.
    [136]Wang Chuan,Deng Fu-Guo,Li Yan-Song,et al.Quantum secure direct communication with high-dimension quantum superdense coding.Physical Review A.71,2005.044305.
    [137]Zhu Ai-Dong,Xia Yan,Fan Qiu-Bo.Secure direct communication based on secret transmitting order of particles.Physical Review A.73,2006.022338.
    [138]Li Xi-Han,Deng Fu-Guo,Zhou,Hong-Yu.Improving the security of secure direct communication based on the secret transmitting order of particles.Physical Review A,74,2006.054302.
    [139]Wang Jian,Zhang Quan,Tang Chao-jing.Multiparty controlled quantum secure direct communication using Greenberger-Horne-Zeilinger state.Optics Communications,266,2006.732-737.
    [140]Cao Hai-Jing,Song He-Shah.Quantum secure direct communication scheme using a W state and teleportation.Physica Scripta,74,2006.572-575.
    [141]Song Jie,Zhu Ai-Dong,Zhang Shou.Quantum secure direct communication protocol with blind polarization bases and particles' transmitting order.Chinese Physics,16,2007.621-623.
    [142]Wu Shuang,Liang Lin-Mei,Li Cheng-Zu.Secure deterministic communication in a quantum loss channel using quantum error correction code.Chinese Physics,16,2007.1229-1232
    [143]Man Zhong-Xiao,Xia Yun-Jie.Quantum secure direct communication via partially entangled states.Chinese Physics,16,2007.1197-1200.
    [144]Deng Fu-Guo,Li Xi-Han,Li Chun-Yan,et al.Quantum secure direct communication network with superdense coding and decoy photons.Physica Scripta,76,2007.25-30.
    [145]Yang Yu-Guang,Wen Qiao-Yan,Zhu Fu-Chen.An efficient quantum secure direct communication scheme with authentication.Chinese Physics,16,2007.1838-1842.
    [146]Li Xi-Han,Li Chun-Yan,Deng Fu-Guo,et al.Quantum secure direct communication with quantum encryption based on pure entangled states.Chinese Physics,16,2007.2149-2153.
    [147]Yan Sen-Lin.Study of dual-directional high rate secure communication systems using chaotic multiple-quantum-well lasers.Chinese Physics,16,2007.3271-3278.
    [148]Deng Fu-Guo,Li Xi-Han,Li Chun-Yan.Economical quantum secure direct communication network with single photons.Chinese Physics,16,2007.3553-3559.
    [149]Yang YuGuang,Wen QiaoYan.Threshold quantum secure direct communication without entanglement.Science in China,Series G 51,2008.176-183
    [150]Gao Fei,Wen Qiao-Yan,Zhu Fu-Chen.Teleportation attack on the QSDC protocol with a random basis and order.Chinese Physics B,17,2008.3189-3193.
    [151]Wang Tian-Yin,Qin Su-Juan,Wen Qiao-Yan.Analysis and improvement of multiparty controlled quantum secure direct communication protocol.Wuli Xuebao/Acta Physica Sinica,57,2008.7452-7456.
    [152]Bennett CH,Brassard G,Cr(?)peau C,et al.Teleporting an unknown quantum state via classical and Einstein-Podolsky-Rosen channels.Phys.Rev.Lett.70,1993.1895-1898.
    [153]Bouwmeester Dik,Pan Jian-Wei,Mattle Klaus,et al.Experimental quantum teleportation.Nature,390(6660),1997.575-579.
    [154]Boschi D,Branca S,De Martini F,et al.Experimental realization of teleporting an unknown pure quantum state via dual classical and Einstein-Podolsky-Rosen channels.Physical Review Letters,80,1998.1121-1124.
    [155]Zhao Zhi,Chen Yu-Ao Zhang An-Ning,et al.Experimental demonstration of five-photon entanglement and open-destination teleportation.Nature,430(6995),2004.54-58.
    [156]De Riedmatten H,Marcikic I,Tittel W,et al.Long Distance Quantum Teleportation in a Quantum Relay Configuration。Physical Review Letters,2004.47904-47907.
    [157]Van Houwelingen JAW,Beveratos A,Brunner N,et al.Experimental quantum teleportation with a three-Bell-state analyzer.Physical Review A.74,2006.022303.
    [158]Hammerer K,Polzik ES,Cirac JI.High-fidelity teleportation between light and atoms.Physical ReviewA,74,2006.064301.
    [159]Landry Olivier,van Houwelingen JAW,Beveratos Alexios,et al.Quantum teleportation over the Swisscom telecommunication network.Journal of the Optical Society of America B:Optical Physics,24(2),2007.398-403.
    [160]Ralph T C.Continuous variable quantum cryptography.Phys.Rev.A,61,1999.010303-4.
    [161]Hillery M.Quantum cryptography with squeezed states.Phys.Rev.A,61,2000.022309-8.
    [162]ReidMD.Quantum cryptography with a predetermined key,using continuous-variable Einstein-Podolsky-Rosen correlations.Phys.Rev.A,62,2000.062308-6.
    [163]Cerf NJ,Levy M,Van Assche G.Quantum distribution of Gaussian keys using squeezed states.Phys.Rev.A,63,2001.052311-5.
    [164]Grosshans F.Grangier P.Continuous variable quantum cryptography using coherent states.Phys.Rev.Lett.,88,2002,057902-057905.
    [165]Silberhorn Ch,Ralph TC,L(u|¨)tkenhaus N,et al.Continuous variable quantum cryptography:beating the 3 dB loss limit.Phys.Rev.Lett.,89,2002.167901-167904.
    [166]Hirano T,Yamanaka H,Ashikaga H,et al.Quantum cryptography using pulsed homodyne detection.Phys.Rev.A,68,2003.042331-7.
    [167]Grosshans F,Van Assche G,Wenger J,et al.Quantum key distribution using gaussian-modulated coherent states.Nature,421,2003.238-241.
    [168]He Guangqiang,Zhu Jun,Zeng Guihua.Quantum secure communication using continuous variable Einstein-Podolsky-Rosen correlations.Phys.Rev.A,73,2006.012314-7.
    [169]Ralph T C.Security of continuous-variable quantum cryptography.Phys.Rev.A,62,2000.062306-7.
    [170]Namiki R,Hirano T.Security of quantum cryptography using balanced homodyne detection.Phys.Rev.A,67,2003.022308-7.
    [171]Grosshans F,Cerf NJ.Continuous-variable quantum cryptography is secure against non-gaussian attacks.Phys.Rev.Lett.,92,2004.047905-047908.
    [172]Namiki R,Hirano T.Practical Limitation for Continuous-variable quantum cryptography using coherent states.Phys.Rev.Lett.,92,2004.117901-117904.
    [173]Iblisdir S,Van Assche G,CerfN J.Security of quantum key distribution with coherent states and homodyne detection.Phys.Rev.Lett.,93,2004.170502-170505.
    [174]Grosshans F.Collective attacks and unconditional security in continuous variable quantum key distribution.Phys.Rev.Lett.,94,2005.020504-020507.
    [175]NavascuesM,Acin A.Security bounds for continuous variables quantum key distribution.Phys.Rev.Lett.,94,2005.020505-020508.
    [176]Lodewyck J,Debuisschert T,Rosa Tualle-Brouri,et al.Controlling excess noise in fiber-optics continuous-variable quantum key distribution.Phys.Rev.A,72,2005.050303-4.
    [177]Braunstein SL.Quantum information with continuous variables.Reviews of Modern Physics.77(2),2005.513-577.
    [178]Gottesman D,Preskill J.Secure quantum key distribution using squeezed states.Phys.Rev.A,63,2001.022309-18.
    [179]Hirano T,Yamanaka H,Ashikaga M,et al.Quantum cryptography using pulsed homodyne detection.Phys.Rev.A,68,2003.042331-7.
    [180]Cerf NJ,Iblisdir S,Van Assche G.Cloning and cryptography with quantum continuous variables.Eur.Phys.J.D,18,2002.211-218.
    [181]Lodewyck J,Bloch M,Garcia-Patr6n R,et al.Quantum key distribution over 25 km with an all-fiber continuous-variable system.Phys.Rev.A,76,2007.042305-10.
    [182]Tym(?) Tyc,Sanders BC.How to share a continuous-variable quantum secret by optical interferometry.Phys.Rev.A,65,2002.042310-5.
    [183]Andrew ML,Thomas S,Warwick PB,et al.Continuous-variable quantum-state sharing via quantum disentanglement.Phys.Rev.A,71,2005.033814-11.
    [184]Dell'Anno F,Siena SD,Albano L,et al.Continuous-variable quantum teleportation with non-Gaussian resources.Phys.Rev.A,76,2007.022301-11.
    [185]Furusawa A,Sorensen JL,Braunstein SL,et al.Unconditional quantum teleportation.Science,282,1998.706-709.
    [186]Bowen WP,Treps N,Buchler BC,et al.Experimental investigation of continuous variable quantum teleportation.Phys.Rev.A,67,2003.032302-4.
    [187]Zhang TC,Goh KW,Chou CW,et al.Quantum teleportation of light beams.Phys.Rev.A,67,2003.033802-16.
    [188]Yonezawa Hidehiro,Furusawa Akira,Van Loock Peter.Sequential quantum teleportation of optical coherent states.Phys.Rev.A,76,2007.032305-5.
    [189]van Loock,Braunstein SL.Multipartite Entanglement for Continuous Variables:A Quantum Teleportation Network.Phys.Rev.Lett.84,2000.3482-3485.
    [190]van Loock,Braunstein SL.Unconditional teleportation of continuous-variable entanglement.Phys.Rev.A,61,2000.010302-4.
    [191]Yonezawa Hidehiro,Aoki Takao,Furusawa,Akira.Demonstration of a quantum teleportation network for continues variables.Nature,431,2004.430-433.
    [192]Yukawa Mitsuyoshi,Benichi Hugo,Furusawa Akira.High-fidelity continuous-variable quantum teleportation toward multistep quantum operations.Phys.Rev.A,77,2008.022314-5.
    [193]Takei Nobuyuki,Aoki Takao,Koike Satoshi,et al.Experimental demonstration of quantum teleportation of a squeezed state.Phys.Rev.A,72,2005.042304-7.
    [194]Ban Masashi.Phase-space approach to continuous variable quantum teleportation.Phys.Rev.A,69,2004.054304-4.
    [195]Caves Carlton M,Wodkiewicz Krzysztof.Classical phase-space descriptions of continuous-variable teleportation.Phys.Rev.Lett.93,2004.040506-040509.
    [196]Zhang Jing,Xie Changde,Peng Kunchi.Continuous-variable quantum state transfer with partially disembodied transport.Phys.Rev.Lett.95,2005.170501-170504.
    [197]He Guangqiang,Zhang Jingtao,Zeng Guihua.Teleportation of continuous variable multimode Greeberger-Home-Zeilinger entangled states.Journal of Physics B,41,2008.215503-7.
    [198]李承祖,黄明球,陈平形等.量子通信和量子计算.长沙:国防科技大学出版社.2000.1.
    [199]张永德.量子信息物理原理.北京:科学出版社.2006.1.
    [200]杨伯君.量子通信基础.北京:北京邮电大学出版社.2007.12.
    [201]Dur W,Vidal G,Cirac JI.Three qubits can be entangled in two inequvalent ways.Phys Rev A,62,2000.062314-5.
    [202]C E Shannon.Communication Theory of Secrecy Systems.Bell System Technical Journal,28,1949.656-715.
    [203]Lo HK,Chau HF.Unconditional security of quantum key distribution over arbitrarily long distance.Science,283,1999.2050-2056.
    [204]Shor PW,Preskill J.Simple proof of security of the BB84 quantum key distribution protocol.Phys.Rev.Lett.,85,2000.441-444.
    [205]L(u|¨)tkenhaus N.Security against individual attacks for realistic quantum key distribution.Phys.Rev.A,61,2000.052304.
    [206]Wooters WK,Zuker WH.A single quantum cannot be cloned.Nature,299,1982.802-803.
    [207]Bell J.On the Einstein-Podolsky-Rosen paradox.Physics,1,1964.195.
    [208]Bell J.On the problem of hidden variables in quantum mechanics.Rev.Mod.Phys.38,1966.447.
    [209]Clauser JF,Horne MA,Shimony A,et al.Proposed experiment to test local hidden variable theories.Phys.Rev.Lett.,49,1969.1804-1809.
    [210]Wigner EP.On Hidden Variables and Quantum Mechanical Probabilities.Am.J.Phys,38,1970.1005-1009.
    [211]Ribordy G.,Gautier J-D.,Gisin N.,et al.Fast and user-friendly quantum key distribution.J.Mod.Opt.,47,2000.517-531.
    [212]Bethune D.,Risk W.An auto-compensating fiber-optic quantum cryptography systems based on polarization splitting of light.IEEE.J.Quantum Electron,36,2000.340-347.
    [213]Nielen P.M.,Schoric C.,Sorensen J.L.,et al.Experimental quantum key distribution with proven security against realistic attacks.J.Mod.Opt.,48,2001.1921-1942.
    [214]Bourennane M.,Ljunggren D.,Karlsson A.,et al.Experimental long wavelength quantum cryptography:from single-photon transmission to key extraction protocols.J.Mod.Opt.,47,2000.563-579.
    [215]周春源,吴光,陈修亮等.50km光纤中量子保密通信.中国科学(G),33,2003.538-543.
    [216]L(u|¨)tkenhaus N.Security against eavesdropping in quantum cryptography.Phys.Rev.A,54,1996.97-111.
    [217]Biham E,Mor T.Security of quantum cryptography against collective attacks.Phys.Rev.Lett.,78,1997.2256-2259.
    [218]Biham E,Mor T.Bounds on information and the security of quantum cryptography.Phys.Rev.Lett.,79,1997.4034-4037.
    [219]Mayers D.Unconditional security in Quantum Cryptography.J.Assn.Comput.Mac.,48,2001.351-406.
    [220]Inamori H,Rallan L,Vedral V.Security of EPR-based quantum cryptography against incoherent symmetric attacks.Journal of Physics A,34,2001.6913-6918.
    [221]Biham E,Boyer M,Boykin PO,et al.A proof of the security of quantum key distribution,in Proc.of the 32nd Annual ACM Symposium on Theory of Computing,STOC Portland,OR,USA.2000.715-724.
    [222]Renner R,Gisin N,Kraus B.Information-theoretic security proof for quantum key distribution protocols.Phys.Rev.A,72,2005.012332-17.
    [223]Gisin N,Ribordy G,Tittel W,et al.Quantum cryptography.Reviews of Modern Physics.74,2002.145-195.
    [224]Csisz(?)r I,K(o|¨)rner J.Broadcast channels with confidential messages.IEEE Trans Inf.Theory.24,1978.339-348.
    [225]Hall MJW.Information exclusion principle for complementary observables.Phys.Rev.Lett.,74,1995.3307-3310.
    [226]Fuchs CA,Peres A.Quantum state disturbance vs.information gain:Uncertainty relations for quantum information.Phys.Rev.A,53,1996.2038-2045.
    [227]Bechmann-Pasquinucci H,Gisin N.Incoherent and coherent eavesdropping in the 6-state protocol of quantum cryptography.Phys.Rev.A,59,1999.4238-4248.
    [228]Lacatia A,Francese PA,Zappa F,et al.Single-photon detection beyond 1μm performance of commercially available germanium photodiode,Appl.Opt.,33(30),1994.6902-6918.
    [229]Cova S,Ghioni M,Lotito A,et al.Evolution and prospects for single-photon avalanche diodes and quenching circuits.J.Mod.Opt.51(9),2004.1267-1288.
    [230]Stillmann GE,Wolfes CM.Semiconductors and semimetals.UK:London,Academic press,1977.
    [231]斋藤富士郎(同)著.超高速光器件.北京:科学出版社.2002.158-162.
    [232]郭健平,廖常俊,王金东,魏正军,刘颂豪.用InGaAs/InP APD的红外单光子探测技术,激光与光电子学进展,42(6),2005.8-11.
    [233]Prochazka I,Hamal K,Spoko B.Recent achievements in single photon detectors and their applications.J.Mod.Opt.,51(9),2004.1289-1313.
    [234]Ribordy G,Gisin N,Guinnard O,et al.,Photon counting at telecom wavelengths with commercial InGaAs/InP avalanche photodiodes:current performance,J.Mod.Opt.51(10),2004.1381-1398.
    [235]Lacaita A,Zappa F,Cova S,et al.Single-photon detection beyond 1μm:performance of commercially available InGaAs/InP detectors,Appl.opt.,35(16),1996.2986-2996.
    [236]Rarity JG,Wall TE,Ridley KD,et al.Single-photon counting for the 1300-1600-nm range by use of Peltier-cooled and passively quenched InGaAs avalanche photodiodes.J.Appl Opt,39(36),2000.6746-6753.
    [237]Grayson TP,Wangl J.400-ps time resolution with a passively quenched avalanche photodiode.J.Appl opt,32(16),1993.2907-2910.
    [238]Owens PCM,Rarity JG,Tapster PR,et al.Photon counting with passively quenched germanium avalanche.J.Appl Opt,33(30),1994.6895-6901.
    [239]Rochasa A,Gani M,Furrer B,et al.Single photon detector fabricated in a complementary metal-oxide-semiconductor high-voltage technology.J.Review of Scientific Instruments,74(7),2003.3263-3270.
    [240]Cova S,Ghioni M,Lacaita A,et al.Avalanche photodiodes and quenching circuits for single-photon detection..J.Appl.Opt.,35(12),1996.1956-1976.
    [241]Brown RGW,Jones R,Rarity JG,et al.Characterization of silicon avalanche photodiodes for photon correlation measurements.2:Active quenching.J.Appl Opt,16(12),1987.2383-2389.
    [242]Viterbini M,Nozzoli S,Poli M,et al.Voltage breakdown follower avoids hard thermal constrains in a Geiger mode avalanche photodiode.J.Appl.Opt.,33(27),1996.5345-5347.
    [243]Ribordy G,Gautier J-D,Zbinden H,et al.Performance of InGaAs/InP avalanche photodiodes as gated-mode photon counters.J.Appl.Opt,37(12),1998.2272-2277.
    [244]Ramos RV,Theg AP.Single-photon detectors for quantum key distribution in 1550 nm:Simulations and experimental results.J.Microwave and Optical Technology Lett,37(2),2003.136-139.
    [245]Namekata N,Makino Y,Inoue S.Single-photon detector for long-distance quantum cryptography.J Electronics and Communications in Japan,Part 2,86(5),2003.10-15.
    [246]Ivan Prochakaza.Peltier-cooled and actively quenched operation of InGaAs/InP avalanche photodiodes as photon counters at 1.55μm wavelength.J.Appl Opt,40(33),2001.6012-6018.
    [247]Hiskett PA,Smith JM,Buller GS,et al.Low-noise single-photon detection at wavelength 1.55μm.J.Electron Lett.,37(17),2001.1081-1083.
    [248]Liao C,Wang J,Lu H,et al.Single photon detection at telecom wavelengths by InGaAsPInP APD based on gated-mode operation.J.Semiconductor Photonics and Technology,11(2),2005.73-77.
    [249]Tomita A,Nakamura K.Balanced gated-mode photon detector for quantum-bit discrimination at 1550 nm.Optics Letters,27(20),2002.1827-1829.
    [250]Kosaka H,Tomita A,Namhu Y,et al.Single-photon interference experiment over 100 km for quantum cryptography system using balanced gated-mode photon detector.Electron Lett.,39(16),2003.1199-1201.
    [251]Stucki D.,Ribordy G.,Stefanov A.,Zbinden H.,Rarity J.G.and Wall T.Photon counting for quantum key distribution with peltier cooled InGaAs APDs.J.Mod.Opt.,48,2001.1967-1982.
    [252]Sciacca E,Lombardo S,Mazzillo M,et al.Arrays of Geiger mode avalanche photodiodes.IEEE Photonics Technology Letters.18,2006.1633-1635.
    [253]Tudisco S,Musumeci F,Lanzan(?) L,et al.A New Generation of SPAD--Single Photon Avalanche Diodes.IEEE Sensors Journal.8,2008.1324-1329.
    [254]Carter SJ,Drummond PD,Reid MD,et al.Squeezing of quantum solitons.Phys.Rev.Lett.,58,1987.1841-1644.
    [255]Drummond PD,Carter SJ.Quantum-field theory of squeezing in solitons.J.Opt.Soc.Am.B,4,1987.1565-1573.
    [256]Lai Y,Haus HA.Quantum theory of solitons in optical fibers.Ⅰ.Time-dependent Hartree approximation.Phys.Rev A,40,1989.844-853.
    [257]Haus HA,Lai Y.Quantum theory of soliton squeezing:a linearized approach.J.Opt.Soc.Am.B,17,1990.386-392.
    [258]Lai Y,Yu S-S.General quantum theory of nonlinear optical-pulse propagation.Phys.Rev.A,51,1995.817-829.
    [259]Krylov D,Bergman K.Amplitude-squeezing soliton from an asymmetric fiber interferometer.Opt.Lett.,23,1998.138-140.
    [260]Fiorentino M,Sharping JE,Kumar P.Amplitude squeezing in a Mach-Zehnder fiber interferometer:Numerical analysis of experiments with microstructure fiber.Opt.Express,10,2002.128-138.
    [261]Lee R-K,Lai Y.Amplitude-squeezed fiber-Bragg-grating solitons.Phys.Rev.A,69,2004.021801.
    [262]Doerr CR,Shirasaki M,Khatri FI.Simulation of pulsed squeezing in optical fiber with chromatic dispersion.J.Opt.Soc.Am.B,11,1994.143-149.
    [263]Silberhorn CH,Lam PK,Weiβ O,et al.Generation of continuous variable Einstein-Podolsky-Rosen entanglement via the Kerr nonlinearity in an optical fiber.Phys.Rev.Lett.,86,2001.4267-4270
    [264]Schmitt S,Ficker J,Wolff M,et al.Photon-number squeezed solitons from an asymmertric fiber-optic sagnac interferometer.Phys.Rev.Lett.,81,1998.2446-2449.
    [265]Levandovsky D,Vasilyev M,Kumar P.Soliton squeezing in a highly transmissive nonlinear optical loop mirror.Opt.Lett.,24,1999.89-91.
    [266]Angert NB,Borodin NI,Garmash VM,et al.Lasing due to impurity color centers in yttrium aluminum garnet crystals at wavelengths in the range 1.35-1.45μm.Sov.J.Quantum Electron,18(1),1988.73-74.
    [267]Shestakov AV,Borodin NI,Zhitnyuk VA,et al.In Conference on Lasers and Electro-Optics.Vol.10 of 1991 OSA Technical Digest Series(Optical Society of America,Washington,D.C.,1991).Paper CPDP11.
    [268]French PMW,Rizvi NH,Taylor JR,et al.Continuous-wave mode-locked Cr~(4+):YAG laser.Opt Lett.,18(1),1993.39-41.
    [269]Sorokina IT,Naumov S,Sorokin E,et al.Directly diode-pumped tunable continuous-wave room-temperature,Cr~(4+):YAG laser.Opt Lett.,24(22),1999.1578-1580.
    [270]宋立军,裴为华,宋晏蓉等.连续可调谐Cr~(4+):YAG激光器.中国激光,30(7),2003.590-592.
    [271]Ishida Y,Naganuma K.Characteristics of femtosecond pulses near 1.5μm in a self-mode-locked Cr~(4+):YAG laser.Opt Lett.,19(23),1994.2003-2005.
    [272]Ripin D J,Chudoba C,Copinath JT et al.Generation of 20fs pulses by a prismless Cr~(4+):YAG laser.Opt Lett.,27(1),2002.61-63.
    [273]Zhang Zhigang,Nakagawa T,Torizuka K,et al.Self-starting mode-locked Cr~(4+):YAG laser with a low-loss broadband semiconductor saturable-absorber mirror.Opt Lett.,24(23),1999.1768-1770.
    [274]Ripin DJ,Gopinath JT,Shen HM,et al.Oxidized GaAs/A1As mirror with a quantum-well saturable absorber for ultrashort-pulse Cr~(4+):YAG laser.Optics Communications,214,2002.285-289.
    [275]宋丽军,裴为华,宋晏蓉等.自锁模Cr~(4+):YAG激光器的色散补偿研究.光子学报,32(10),2003.1163-1165.
    [276]周斌斌,张炜,詹敏杰等.Gires-Tournois干涉镜补偿色散的自启动飞秒Cr~(4+):YAG激光器实验研究.物理学报,57(3),2008.1742-1745.
    [277]Matuschek N,,Keller U.Theory of double-chirped mirrors.IEEE Journal of Selected Topics in Quantum Electronics.4(2),1998.197-208.
    [278]Hasaegawa A,Kodama Y.Guiding-center soliton.Phys.Rev.Lett.,66,1991.161-164.
    [279]Theimer J,Hayduk M,Krol MF,et al.Mode-locked Cr~(4+):YAG laser:model and experiment.Optics Communications,142,1997.55-60.
    [280]Collings BC,Bergman K,Knox WH.True fundamental solitons in a passively mode-locked short-cavity Cr~(4+):YAG laser.Opt Lett.,22(14),1997.1098-1100.
    [281]Alcock AJ,Scorah P,Hnatovsky K.Broadly tunable continuous-wave diode-pumped Cr~(4+):YAG laser.Optics Communications,215,2003.153-157.
    [282]Tomaru T,Petek H.Femtosecond Cr~(4+):YAG laser with an L-fold cavity operating at a 1.2-GHz repetition rate.Opt Lett.,25(8),2000.584-586.
    [283]Shimony Y,Burshtein Z,Baranga BA,et al.Repetitive Q-switching of a CW Nd:YAG laser using Cr~(4+):YAG saturable absorbers.IEEE Journal of Quantum Electronics.32(2),1996.305-310.
    [284]Chen Yung-Fu,Tsai SW,Wang SC.High-power diode-pumped Q-switched and mode-locked Nd:YVO_4 laser with a Cr~(4+):YAG saturable absorbers.Opt Lett.,25(19),2000.1442-1444.
    [285]臧竞存,隋宁波,邹玉林等.Cr~(4+):YAG晶体及调Q激光器研究进展.激光杂志,26(6),2005.4-7.
    [286]Zverev MG.,Shestakov AV.Spectroscopic properties of Cr~(4+):Y_3Al_5O_(12) Crystals.OSA Proceeding Series,5,1989.66-71.
    [287]雷海容,刘宏发,严柏生等.一种新型固体Q开关-Cr~(4+):YAG的试验研究.光学学报,16(8),1996.1191-1193.
    [288]高涛,成建波,饶海波等.Cr~(4+):YAG能级结构的全量子力学计算.原子与分子物理学报,18(4),2001.415-419.
    [289]Sadao Adachi.GaAs and Related Materials.Singpore:World Scientific Publishing Co.1994.
    [290]Nahory RE,Pollack MA,Johnston Jr WD,et al.Band gap versus composition and demonstration of Vegard's law for In_(1-x)Ga_xAs_yP_(1-y)lattice matched to InP.Appl.Phys.Lett.,33,1978.659.
    [291]Sadao Adachi GaAs,AlAs,and Al_xGa_(1-x)As Material parameters for use in research and device applications.J.Appl.Phys.,58(3),1985.R1-29.
    [292]张克潜,李德杰.微波与光电子学中的电磁理论(第二版).北京:电子工业出版社.2001.5.
    [293]Keller U.Recent developments in compact ultrafast lasers.Nature,424(14),2003.831-838.
    [294]K(a|¨)rtner FX,Juerg Aus De Au,Keller U.Mode-locking with slow and fast saturable absorbers-what's the difference? IEEE Journal of Topics in Quantum Electronics,4(2),1998.159-168.
    [295]K(a|¨)rtner FX,Jung ID,Keller U.Soliton mode-locking with saturable absorbers.IEEE Journal of Topics in Quantum Electronics,2(3),1996.540-556.
    [296]Kuizenga DJ,Siegman AE.FM and AM modelocking of the homogeneous laser-part 1:theory.IEEE J.Quantum Electronics.6,1970.694-701.
    [297]Haus HA.A theory of forced mode locking.IEEE J.Quantum Electronics. 11,1975.323-330.
    [298]Haus HA.Theory of mode locking with a fast saturable absorber.Journal of Applied Physics,46(7),1975.3049-3058.
    [299]Martinez OE,Fork RL,Gordon JP.Theory of passively mode-locked laser including self-phase modulation and group-velocity dispersion.Opt.Lett.,9,1984.156-158.
    [300]Tamura E.P,Ippen EP,Haus HA,et al.77-fs pulse generation from a stretched-pulse mode-locked all-fiber ring laser.Opt.Lett.18,1993.1080-1083.
    [301]Spielmann C,Curley PF,Brabec T.Ultrabroadband femto-second lasers.IEEE J.Quantum Electronics.30,1994.1100.
    [302]Tamura K,Ippen EP,Haus HA.Pulse dynamics in stretched pulse lasers.Appl.Phys.Lett.,67,1995.158-160.
    [303]Haus HA,Tamura K,Nielson LE,et al.Stretched-pulse additive pulse mode-locking in fiber ring lasers:theory and Experiment.J.Quantum Electron,31,1995,1-8.
    [304]Haus HA.The master equation of mode-locking.In Proceedings of CLEO'99.1999.CTuAl.
    [305]Haug H,Koch SW.Quantum Theory of the Optical and Electronic Properties of Semiconductors.Singpore:World Scientific Publishing Co.,1986.301.
    [306]曹轶乐,于丽,杨伯君.固体激光器中色散与自相位调制对脉冲的影响.激光技术,29(3),2005.248-250.
    [307]Agrawal GP著.非线性光纤光学原理及应用.北京:电子工业出版社.2002.8-10.
    [308]张宝富,刘忠英,万谦.现代光纤通信与网络教程.北京:人民邮电出版社.2002.33-38.
    [309]顾畹仪,李国瑞.光纤通信系统.北京:北京邮电大学出版社.1999.53-56.
    [310]赵凯华,钟锡华.光学(下).北京:北京大学出版社.1984.238-244.
    [311]周炳琨,高以智,陈家哗,陈倜嵘.北京:国防工业出版社.1995.94-98.
    [312]Malitson IH.Interspecimen Comparison of the Refractive Index of Fused Silica.J.Opt.Soc.Am,55(10),1965.1205-1209.
    [313]R.L.Fork,O.E.Martinez,J.P.Gordon,Negative dispersion using pairs of prism[J],Optics Letters,1984,9(5):150-152.
    [314]吕百达著.激光光学-激光束的传输变换和光束质量控制.成都:四川大学出版社.1992.
    [315]卢亚雄,杨亚培,陈淑芬.激光束传输与变换技术.成都:电子科技大学出版社.1999.
    [316]王兴龙,吴小英,乔金元,姚建铨.端泵浦腔及带柱面反射镜腔的矩阵分析方法.量子电子学,11(1),1994.1-6.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700