基于单光子源的量子密码术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着计算机因特网、数字签名、电子商务和数字现金的推广,信息交换的安全性日益重要。保证信息安全的最方便的方法是密码术。密码术的安全性在于密钥的安全性。现在通用的经典密码术的安全性受到不断增强的计算能力的威胁。经典密钥原则上可以被窃听而不被发现,即使采用最严密的保密措施,也无法保证它的绝对安全。
     量子密码术使用一个个的光子来承载信息,通过量子传输在合法用户之间产生绝对保密的密钥,这个过程被称为量子密钥分配QKD(Quantum Key Distribution)或量子密钥分发。量子密码术使用QKD过程产生的密钥来加、解密经典信息,可实现不可破译、不可窃听的保密通信,其安全性由量子力学的基本定理保证。目前光纤信道中的QKD已经逐步成熟,自由空间中的QKD也不断取得突破。已经从理论和地面模拟实验上证明了星地QKD的可行性。人们致力于开发安全性更强、传输距离更远、密钥产生速率更快的QKD系统。实现全球化的量子保密通信是量子密码术的最终目的。
     量子态的无损传输对扩大QKD系统传输距离,实现真正意义上的全球性的量子保密通信网络有重大的意义。QKD系统的光源主要有单光子光源和纠缠光源两种。其中使用单光子源的偏振编码的QKD系统,由于系统结构简单得到了广泛的应用。实际QKD系统中常用弱相干激光脉冲WCP(Weak Coherent Pulse)来代替理想单光子光源。QKD系统中量子(光子)传输的通道称为量子信道,它的物理实现包括:大气湍流信道(即所谓的自由空间)、光纤以及真空信道。弱相干态在包含大气湍流的随机量子信道中传输时,光束能量和质量都将不可避免地受到影响,大大限制了自由空间QKD系统的传输距离和适用范围。因此对WCP态在随机量子信道中的传输特性的分析非常必要。目前国内外对量子信道的研究主要集中在信道容量与量子纠缠的关系,以及光场与原子相互作用的量子信息保真度等方面,其应用主要面向量子计算(如量子纠错编码)和量子通信(如量子隐形传态)。对QKD系统中的光信号在随机量子信道中的传输特性研究非常少。
     本文采用量子运算来描述量子信道对量子态的传输特性。以量子力学的观点,从保真度的基本定义出发,推导了自由空间QKD系统的量子传输信道——大气湍流信道对弱相干态光场的保真度。分析了大气信道作为随机量子信道的性能,并讨论了随机量子信道与振幅阻尼信道的关系。另外,本文还给出了考虑湍流大气影响时QKD系统误码率的表达式。采用矩阵的奇异值分解,给出了考虑湍流大气影响时,BB84协议和B92协议QKD系统误码率的上限,并进行了相应的数值计算和分析。
     QKD系统的信号非常微弱,极易淹没在噪声中。背景光和单光子探测器的暗计数是最主要的噪声来源。本文分析了这些噪声对QKD系统信噪比的影响,介绍了相应的改进和抑制措施。单光子探测器的后脉冲效应是限制实际QKD系统最大密钥产生速率的因素,本文介绍了抑制后脉冲效应的方法。此外,本文提出了使用成熟商用器件搭建实际的QKD系统时,面临的空间光-多模光纤耦合的问题。分析了耦合条件对星地QKD系统的跟瞄精度和信号发散角的要求,以及耦合效率对QKD系统探测概率的影响。
     理论上量子力学的基本定理保证了QKD系统的绝对安全性,但使用现实中性能不完美的器件来构建一个绝对保密的QKD系统却不是容易的事情。本文给出了使用弱相干光源的自由空间OKD系统的在光子束分攻击下的最大安全传输距离、大气传输衰减,以及星地QKD系统在光子束分攻击下的最大安全传输天顶角。这些研究内容和得出的结果对实际的QKD系统设计有非常积极的参考意义。
     另外本文还特别提出一种一星多站的多址星地QKD方案,这种方案既可以增加QKD系统的容量和链路可通率,又能够减轻星上QKD终端的体积、功耗和质量。这方面的研究,在国内外未见有其他报导。
As the prevalence of internet, digital signature, electronic commerce and digital cash, the security of information becomes more and more important. The most convenient way to protect information is cryptography. Classic cryptography which is widely used today can be eavesdropped without being discovered. Even the strongest protection strategy can't assure its security. Moreover it is threatened by the computational ability that is getting more and more powerful as time go on.
     QC (Quantum cryptography) uses single photon to carry information, and builds quantum keys between legal users. This process is called QKD (quantum key distribution). QC uses quantum keys generated by QKD to encrypt and decrypt classic information, which make it impossible to be decrypted and eavesdropped by any third party. The security of QKD is protected by the basic laws of quantum mechanics. QKD based on fiber channel is becoming mature while QKD based on free-space channel makes breakthrough everyday. And the feasibility of satellite-to-ground QKD has been proved both experimentally and theoretically. People are making effort to achieve practical QKD systems with longer transmission distance, higher key rate, and stronger security. The ultimate goal of QC is to achieve global quantum secure communication networks.
     Scatheless transmission of quantum states is significant to enlarge transmission distance of QKD systems, as well as achieving global quantum secure communication networks. Single photon sources and entangled photon sources are the main light sources of QKD systems. Single photon source is widely used because of its simplicity. WCP (weak coherent laser pulse) is used to substitute ideal single photon sources in experimental QKD systems. The channels that quanta(eg. photons) passing through are called quantum channels in QKD systems. Turbulent atmosphere(so called free space), fiber, and vacuum are the physical realizations of quantum channels. Energy and quality of WCP states are damaged when passing through random quantum channels which contain turbulent atmosphere, and it strongly limited transmission distance and application of free-space QKD systems. So it is important to analyse the transmission character of WCP states in random quantum channels. By now the study on quantum channels are focused mostly on relations between channel capacity and entanglement, or effect of interactions between light field and atom on fidelity of quantum information. And this type of analysis is for application of quantum computation(eg. quantum error coding) and quantum communication(eg. quantum teleportation). While the study of transmission character of signal states used by QKD photon source in random quantum channel is rare.
     Transmission process of quantum states in quantum channels are described by quantum operation. By quantum mechanics conceptions we deduce fidelity of quantum channels, which is turbulent atmosphere in free-space QKD systems, of WCP states. Performance of turbulent atmosphere as a quantum channel is analysed, and the relationship between random quantum channels of QKD and amplitude dampping channels is discussed. Quantum bit error rate of QKD systems takes consideration of turbulence is given as well as its upper bound in case of BB84 protocol and B92 protocol. Numerical calculation and analysis are done.
     Signals used by QKD systems are extremely weak and is easily flooded in noise which is dominant by background noise and dark counts of SPDs (single photon detectors). Effects of noise and improving methods are introduced. After pulsing effect of SPDs limits the maximal key generation rate of a practical QKD system. Way to improve after pulsing effect is given too. Moreover we put forward the challenge of spatial-light-to-multi-mode-fiber coupling when using commercial devices to built QKD systems. Requirement of coupling qualifications on tracking and pointting precision and beam divergency are given as well as effect of coupling efficiency on photon detection probability.
     The security of QKD systems is assured by principles of quantum mechanics, but the imperfectness of real devices makes it difficult to built a secure practical QKD system. The maximal secure transmission length and maximal secure transmission atmospheric attenuation of free-space QKD systems under PNS (photon number splitting) attacks are given in this paper. At the same time the maximal secure transmission zenith angle of a satellite-to-ground QKD system is given too. The content discussed and conclusions drawed in this paper can be a positive reference to design of practical QKD systems.
     Further more , we bring forward an multi-access satellite-to-ground QKD scheme, which can increase both the capacity and link available probability of QKD systems and can decrease power consumption, mass, and volume onboard at the same time. Similar studies haven't been reported yet.
引文
[1] Bennett C H, Brassard G. Public-key distribution and coin tossing. IEEE International Conf. on Computers, Systems and Signal Processing, 1984,vol. 1:175-179
    
    [2] Townsend P, Rarity J G, Tapster P R. Single photon interference in a 10 km long optical fiber interferometer. Electron. Lett., 1993,29:634-639
    [3] Townsend P. Quantum cryptography on optical fiber networks. Optical Fiber Tech., 1998,4:345-370
    [4] Muller A, Breguet J, Gisin N. Experimental demonstration of quantum cryptography using polarized photons in optical-fiber over more than lkm. Europhysics Lett., 1993,23:383
    [5] Muller A, Zbinden H, Gisin N. Underwater quantum coding.1995,Nature,378:449-449
    [6] Muller A, Herzog T, Huttner B, et al. 'Plug and Play' systems for quantum cryptography. Appl. Phys. Lett., 1997,70:793-795
    [7] Hughes R J, Morgang G, Peter C. Quantum key distribution over 48km optical fibre networks. Jour. Mod. Opt.,2000,47:533-547
    [8] http://optics.org/articles/news/8/11/13/1
    [9] http://optics.org/articles/news/8/11/13/1
    [10] Jun Zhang, Dong Yang. Experimental long-distance decoy-state quantum key distribution based on polarization encoding. Phys. Rev. Lett.,2007,98:0105053-l-0105053-4
    
    [11] Rosenberg D, Harrington J W, Rice P K, et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett.,2007,98:010503-1-010503-4
    
    [12] Kurtsiefer C, Zarda P, Gorman P M, et al. Long distance free space quantum cryptography. Proc. SPIE,2002,4917:25-31
    [13] Hughes R J, Nordholt J E, Derkacs D, et al. Practical free-space quantum key distribution over 10 km in daylight and at night. New Journal of Physics,2002,4:43.1-43.14
    [14] Aspelmeyer M, Bohm H R, Gyatso Tsewang. Long-distance free-space distribution of quantum entanglement. Science, 2003, 301:621-623
    [15] Tobias S M, Henning W, Martin F, et al. Experimental demonstration of free-space decoy-state quantum key distribution over 144 km. Phys. Rev. Lett., 2007, 98:010504-010504 1-4
    [16] http://www.sipo.gov.cn/sipo/zscqb/keji
    [17] Chengzhi Peng, Tao Yang, Xiaohui Bao, et al. Experimental free space distribution of entangled photon pairs over 13km: towards satellite-based global quantum communications. Phys. Rev. Lett., 2005, 949(1): 150501-1~150501-4
    [18] 陈彦,胡渝.空间量子通信技术.光子技术,2006,11(1):35-40
    [19] 陈彦,胡渝.光通信将面临量子通信的挑战.光通信技术,2004,28(120):36-37
    [20] Meyer D A. Quantum strategies. Phys. Rev. Lett., 1999, 82:1052
    [21] Goldenberg L, Vaidman L, Weisner S. Quantum gambling. Phys. Rev. Lett., 1999, 82:3356
    [22] Eisert J, Wikens M, Lewenstein M. Quantum games and quantum strategies. Phys. Rev. Lett., 1999, 83:3077
    [23] Wootters W K, Zurek W H. A single quantum cannot be clone. Nature, 1992, 299:802-803
    [24] D'Ariano G M, Yuen H P. Impossibility of measuring the wave function of a single quantum system. Phys. Rev. Lett., 1996, 76:2832-2835
    [25] Koashi M, Imoto N. No-cloning theorem of entangled states. Phys. Rev. Lett., 1998, 81:4264
    [26] Mor T. No cloning of orthogonal states in composite systems. Phys. Rev. Lett., 1998, 80:3137-3140
    [27] Duan L M, Guo G C. Probabilistic cloning and identification of linearly independent quantum states. Phys. Rev Lett., 1998, 80:4999
    [28] Yuen H P. Impossibility of measuring the wave function of a single quantum system. Phys. Rev. Lett., 1996, 76:2832-2835
    [29] Bennett C H. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett., 1992, 68:3121
    [30] Ekert A K. Quantum cryptography based on bell's theorem. Phys. Rev. Lett., 1991, 67:661
    [31] Goldenberg L, Vaidman L. Quantum cryptography based on orthogonal states. Phys. Rev. Lett., 1995,75:1239
    [32] Bennett C H, Brassard G, Mermin N. Quantum cryptography without bell's theorem. Phys. Rev. Lett., 1992, 68:557-559
    [33] Bruss D. Optical eavesdropping in quantum cryptography with six states. Phys. Rev. Lett., 1998, 81:3018-3021
    [34] Ralph T C. Continuous variable quantum cryptography. Phys. Rev. A, 1999, 61: 010303
    [35] Inoue K, Waks E, Yamamoto Y. Differential phase shift quantum key distribution. Phys. Rev. Lett., 2002, 89:037902
    [36] Scarani V, Acin A, Ribordy G, et al. Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations. Phys. Rev. Lett., 2004, 92(5):57901/1-57901/4
    [37] Hwang W Y. Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett., 2003, 91:05790
    [38] Clauser J F, Horne M A, Shimony A, et al. Proposed experiment to test local hidden variable theories. Phys. Rev. Lett., 1969, 23:880-884
    [39] Magde D, Mahr H. Study in ammonium dihydrogen phosphate of spontaneous parametric interaction tunable from 4400 to 16 000 A. Phys. Rev. Lett., 1967, 18:905
    [40] Kwiat P G, Waks E, White A G, et al. Ultrabright source of polarization-entangled photons. Phys. Rev. A, 1999, 60:R773-R776
    [41] Gisin N, Ribordy G, Tittel W, et al. Quantum cryptography. Rev. Mod. Phys., 2002, 74:145-195
    [42] 张鹏飞,周金运,廖常俊等.APD单光子探测技术.光电子技术与信息.2003,16(6): 6-11
    [43] Nielsen T T, Oppenhauser G. In-orbit test result of an operational optical intersatellite link between ARTEMIS and SPOT4. Proc. SPIE, 2002, 4635:1-15
    [44] 陈彦,胡渝.空间量子通信技术.光子技术,2006,11(1):35-40
    [45] 陈彦,胡渝.在空间中进行量子通信.卫星有效载荷技术研讨会,2005,vol.1:286-290
    [46] Aspelmeyer M, Jennewein T, Pfennigbauer M, et al. Long-distance quantum communication with entangled photons using satellites. IEEE Journal of Selected Topics in Quantum Electronics, 2003, 9(6): 1541-1549
    [47] Rarity J G, Tapster P R, Gorman P M, et al. Ground to satellite secure key exchange using quantum cryptography. New J. Phy., 2002, 4:82.1-82.21
    [48] Ross M. A Unique Multi-access laser communications transceiver system. SPIE, 1990, 1218:585-596
    [49] Clarke E S, Meyer D D, Ross M. Gimballess multi-access transceiver lasercom terminal development. Proc. SPIE, 1992.1635:236-242
    [50] Chen Yan, Deng Ke, Yao Zhoushi, et al. Satellite-to-ground multi-access optical communication scheme, the 5th international conference on optical communications and networks. 2006, vol. 1:359-361
    [51] Nielsen M A, Chuang I L.量子计算和量子信息.郑大钟等译,北京:清华大学出版社,2005,64
    [52] Ritter W G. Quantum channels and representation theory. Jour. Math. Phys., 2005, 46:082103
    [53] Nielsen M A, Chuang I L.量子计算和量子信息.郑大钟等译,北京:清华大学出版社,2005,44
    [54] Jozsa R. Fidelity for mixed quantum states. J. Mod. Opt. 1994, 41(12):2315-2323
    [55] 张永德.量子信息物理原理.北京:科学出版社,2005,254
    [56] Nielsen M A, Chuang I L.量子计算和量子信息.郑大钟等译,北京:清华大学出版社,2005,56
    [57] Nielsen M A,Chuang I L.量子计算和量子信息.郑大钟等译,北京:清华大学出版社,2005,57
    [58] Nielsen M A, Chuang I L.量子计算和量子信息.郑大钟等译,北京:清华大学出版社,2005,64
    [59] Nielsen M A, Chuang I L.量子计算和量子信息.郑大钟等译,北京:清华大学出版社,2005,66
    [60] Amosov G G, Mancini S, Manko V I. Transmitting qubit through larger quantum channels. Quant-ph/0510216, 2006
    [61] 陈彦.空-地光通信系统的方案设计和关键技术分解及信道仿真:[硕士学位论文].成都:电子科技大学,2003
    [62] Yura H T. Atmospheric turbulence induced laser beam spread. Appl. Opt., 1971, 61:482
    [63] 向劲松,陈彦,胡渝.大气湍流对空间光耦合至单模光纤的影响.强激光与粒子束,2006,18i(3):377-380
    [64] Shapiro J. Imaging and optical communication through atmospheric turbulence. NY: Springer-Verlag, 1978, 171-222
    [65] Rarity J G, Tapster P R, Gorman P M, et al. Ground to satellite secure key exchange using QC. New Journal of Physics, 2002, 4:82.1-82.21
    [66] Namekata N, Sasamori S, Inoue S. 800 MHz single-photon detection at 1550-nm using an InGaAs/InP avalanche photodiode operated with a sine wave gating. Optics Express, 2006, 14(21): 10043-10049
    [67] Yoshizawa A, Kaji R, Tsuchida H. Gated-mode single-photon detection at 1550 nm by discharge pulse counting. Appl. Phys. Lett., 2004, 84:3606-3608
    [68] Bethune D S, Risk P W, Pabst G W. A High-performance integrated single-photon detector for telecomwavelengths. J. Mod. Opt., 2004, 51:1359-1368
    [69] Buttler W T, Hughes R J, Paul G K, et al. Practical free-space quantum key distribution over 1 km. phys. Rev. Lett., 1998, 81(15):3283-3286
    [70] Romba J, Sodnik Z, Reyes M, et al. ESA's bidirectional space-to-ground laser communication experiments. Proc. SPIE, 2004, 5550:287-298
    [71] Gagliardi M R, Karp K. Optical Telecommunications.陈根祥等译.北京:电子工业出版社,1998:10
    [72] Romba J, Sodnik Z, Reyes M, et al. ESA's bidirectional space-to-ground laser communication experiments. Proc. SPIE, 2004, F5550:287-298
    [73] Lutkenhaus N. Security against eavesdropping in quantum cryptography. Phys. Rev. A, 1996, 54(1):97-111
    [74] Bihaml E, Mor T. Bounds on information and the security of quantum cryptography. Phys. Rev. Lett., 1997, 79:4034-4037
    [75] Hunnter B, Imoto N, Gisin N, et al. Quantum cryptography with coherent states. Phys. Rev. A, 1995, 51:1863
    [76] Grassard G, Lutkenhaus N, Mor T, et. al. Limitations on quantum cryptography. 200, 85(6): 1330-1333
    [77] Howang W Y. Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett., 2003, 91(5):057901 1-4
    [78] Wang X B. Decoy-state protocol for quantum cryptography with four different intensities of coherent light. Phys. Rev. A, 2005, 72:012322 1-6
    [79] Rosenberg D, Harrington J W, Rice R P, et al. Long-distance decoy-state quantum key distribution in optical fiber. Phys. Rev. Lett., 2007, 98:010503 1-4
    [80] Lutkenhaus N. Estimates for practical quantum cryptography. Phys. Rev. A, 1999, 59:3301-3319
    [81] Erkmen B I, Shapiro J H. Performance analysis of near-field atmospheric optical communications. IEEE Global Telecommunications Conference, 2004, vol. 1:318-324
    [82] Buttler W T, Hughes R J, Lamoureaux S K, et al. Daylight quantum key distribution over 1.6 km. Phys. Rev. Lett., 2000, 84:5652-5655
    [82] Leinert C. Astron. Astrophys. Suppl. Ser. 1998, 127
    [83] A kihisa T. Recent development of technologies for quantum communications. Proc. SPIE, 2005, 5631:24-35
    [84] Polishuk A, Arnon S. Impact of the random jitter on laser satellite communication system with an optical preamplifier. Proc. SPIE, 2004, 5160:319-328
    [85] Kamran K. On the probability density function of signal intensity in free-space optical communications systems impaired by pointing jitter and turbulence. Optical Engineering, 1994, 33 (11):3748-3757
    [86] Duncan T M, Ebben T H. Measurement of pointing error distributions in tracking loops of optical intersatellite links. Proc. SPIE, 1987, 756:54-61
    [87] Toyoshima M, Yamakawa S, Yamawaki T, et al. Ground-to-satellite optical link tests between japanese laser communications terminal and europen geostationary satellite ARTEMIS. Proc. SPIE, 2004, 5338:1-15
    [88] Toyashima M, Fukazawa T, Toyoda M. Evaluation of far-field pattern of laser transmitter onboard the laser communication equipment. Proc. SPIE, 1997, 2990:276-286
    [90] 周概容.概率论与数理统计.北京:高等教育出版社(第一版),1984
    [91] Banakh V A, Falits A V. Turbulent statistics of laser beam intensity on ground-to-satellite optical link. Proc. SPIE, 2002, 4678:132-143
    [92] 汪建业,饶瑞中,刘晓春.大气相干长度的对比实验研究.中国激光,2005,32(1):64-66
    [93] Shaik K S. Atmospheric propagation effects relevant to optical communications. TDA progress Report, 1988,180-200
    [94] Barry J D, Mecherle G S. Beam pointing error as a significant design parameter for satellite-borne, free-space optical communication systems. Opt. Eng., 1985,24 (6) :1049-1054
    [95] Jenneweina T, Zeilinger A. Quantum noise and quantum communication. Proc.SPIE, 5469:1-9
    [96] Bennett C H, Shor P W. Quantum information theory. IEEE Transactions on information theory, 1998,44(6):2724-2742
    [97] Bennett C H, DiVincenzo D P. Quantum information and computation.Nature,2000,404:247-255
    [98] Razavi M. Shapiro J H. Long-distance quantum communication with neutral atoms.Proc. SPIE,5842:132-143
    
    [99] Elliott C. Building the quantum network. New J. Phys.,2002,4:46.1-46.12
    [100] Yang L, Jing J W. Free-space quantum key distribution system with multi-photon quantum signal. Proc. SPIE,2005,5893:06-1-06-6
    [101] Yang L, Wu L A, Liu S H. Dual-velocity protocol of hybrid QKD system and its security analysis. Acta Phys. Sin.,2002,51:2447
    [102] Yang L, Liu S H, Du G. Free-space quantum key distribution system with synchronously delayed classical signals. Proc. SPIE,2004,5631:230-238
    [103] Gilbert G, Hamrick K. Secrecy, computational loads and rates in practical quantum cryptography. Algorithmica,2002, 34,:314-339
    [104] Pasquinucci H B, Peres A. Quantum cryptography with 3-state systems. Phys. Rev.Lett.,2000,85(15):3313-3316,
    [105] Bennett C H, Bessette F, Brassard G, et al. Experimental quantum cryptography. J.Crypto.,1992,5(1):3-28
    [106] Stucki D, Ribordy G, Stefanov A, et al. Photon counting for quantum key distribution with peltier cooled InGaAs/InP APDs. J. Modern Opt.,2001,48(13): 1967-1982
    [107] Cirac J I, Gisin N. Coherent eavesdropping strategies for the four state quantum cryptography protocol, Phys. Rev. A., 1997,229(1): 1-7
    [108] Bennett C H, Brassard G, Crepeau C, et al. Generalized privacy amplification.IEEE Trans. Inform. Theory, 1995,41:1915-1923
    [109] Slutsky B A, Rao R, Sun P C, et al. Defense frontier analysis of quantum cryptographic systems. 1998,37(14): 2869-2878
    [110] Hughes R J, Morgan G L, Peterson C G, Quantum key distribution over a 48 km optical fiber network. J. Modern Opt.,2000,47(2-3):533-547
    [111] Yang C N, Kuo C C.A new efficient quantum key distribution protocol. Proc. SPIE,2002,4917:54-58
    [112] Shor P W, Preskill J. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett.,2000,85(2):441-444
    [113] Nordholt J E, Hughes R J, George L, et al. Present and future free-space quantum key distribution. Proc. SPIE,2002,4635:116-126
    [114] Bennett C H. Privacy amplification by public discussion. SIAM Journal on Computing, 1988,17(2):210-229
    [115] Toliver P, Runser R J, Thomas E, et al. Experimental investigation of quantum key distribution through transparent optical switch elements. IEEE Photonics Technology Letters,2003,15(11):1669-1671
    [116] Ribordy G, Gautier J D, Zbinden H, et al. Performance of InGaAs/InP avalanche photodiodes as gated-mode photon counters. Appl. Opt., 1998,37:2272-2277
    [118] Wiesner S. Conjugate coding. Sigact News,1983,15:78-88
    [119] Wegman M N, Carter J L. New hash functions and their use in authentication and set equality. J. Comp. Sys. Sci., 1981,22:265-279
    [120] Rubin M H. Transverse correlation in optical spontaneous parametric down-conversion. Phys. Rev. A, 1996,54:5349-5360
    [121] Lu Y J, Ou Z Y. Security analysis of quantum cryptography with modified coherent state. Proc. SPIE,2004,551:105-112
    [122] Bonato C, Aspelmeyer M, Jennewein T. Influence of satellite motion on polarization qubits in a space-earth quantum communication link. Optics Express,2006,14(21): 10050-10059
    [123] Bennett C H. Eavesdropping without quantum memory. Phys. Rev.A,2006,73:044305-1-044305-4
    [124] Brassard G. Brief history of quantum cryptography: a personal perspective.http://www. iro .umontreal. ca/~brassard