Photonics Research, 2019, 7 (10): 10001169, Published Online: Sep. 27, 2019  

LED-based fiber quantum key distribution: toward low-cost applications Download: 841次

Author Affiliations
1 National Laboratory for Physical Sciences at Microscale and Department of Modern Physics, University of Science and Technology of China, Shanghai 201315, China
2 QuantumCTek Corporation Limited, Hefei 230088, China
3 Shanghai Branch, CAS Center for Excellence and Synergetic Innovation Center in Quantum Information and Quantum Physics, University of Science and Technology of China, Shanghai 201315, China
4 Department of Materials, University of Oxford, Oxford OX1 3PH, UK
Copy Citation Text

Xiu-Xiu Xia, Zhen Zhang, Hong-Bo Xie, Xiao Yuan, Jin Lin, Sheng-Kai Liao, Yang Liu, Cheng-Zhi Peng, Qiang Zhang, Jian-Wei Pan. LED-based fiber quantum key distribution: toward low-cost applications[J]. Photonics Research, 2019, 7(10): 10001169.

References

[1] SchmehK., Cryptography and Public Key Infrastructure on the Internet, 1st ed. (Wiley, 2006).

[2] BennettC. H.BrassardG., “Quantum cryptography: public key distribution and coin tossing,” in International Conference on Computers, Systems and Signal Processing (1984), pp. 175179.

[3] A. K. Ekert. Quantum cryptography based on Bell’s theorem. Phys. Rev. Lett., 1991, 67: 661-663.

[4] N. Gisin, G. Ribordy, W. Tittel, H. Zbinden. Quantum cryptography. Rev. Mod. Phys., 2002, 74: 145-195.

[5] V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Dušek, N. Lütkenhaus, M. Peev. The security of practical quantum key distribution. Rev. Mod. Phys., 2009, 81: 1301-1350.

[6] H.-K. Lo, M. Curty, K. Tamaki. Secure quantum key distribution. Nat. Photonics, 2014, 8: 595-604.

[7] J. Qiu. Quantum communications leap out of the lab. Nature, 2014, 508: 441-442.

[8] QuantumCTek, http://www.quantum-info.com/English/.

[9] ID Quantique, www.idquantique.com.

[10] S.-K. Liao, W.-Q. Cai, W.-Y. Liu, L. Zhang, Y. Li, J.-G. Ren, J. Yin, Q. Shen, Y. Cao, Z.-P. Li, F.-Z. Li, X.-W. Chen, L.-H. Sun, J.-J. Jia, J.-C. Wu, X.-J. Jiang, J.-F. Wang, Y.-M. Huang, Q. Wang, Y.-L. Zhou, L. Deng, T. Xi, L. Ma, T. Hu, Q. Zhang, Y.-A. Chen, N.-L. Liu, X.-B. Wang, Z.-C. Zhu, C.-Y. Lu, R. Shu, C.-Z. Peng, J.-Y. Wang, J.-W. Pan. Satellite-to-ground quantum key distribution. Nature, 2017, 549: 43-47.

[11] S.-K. Liao, W.-Q. Cai, J. Handsteiner, B. Liu, J. Yin, L. Zhang, D. Rauch, M. Fink, J.-G. Ren, W.-Y. Liu, Y. Li, Q. Shen, Y. Cao, F.-Z. Li, J.-F. Wang, Y.-M. Huang, L. Deng, T. Xi, L. Ma, T. Hu, L. Li, N.-L. Liu, F. Koidl, P. Wang, Y.-A. Chen, X.-B. Wang, M. Steindorfer, G. Kirchner, C.-Y. Lu, R. Shu, R. Ursin, T. Scheidl, C.-Z. Peng, J.-Y. Wang, A. Zeilinger, J.-W. Pan. Satellite-relayed intercontinental quantum network. Phys. Rev. Lett., 2018, 120: 030501.

[12] T.-Y. Chen, H. Liang, Y. Liu, W.-Q. Cai, L. Ju, W.-Y. Liu, J. Wang, H. Yin, K. Chen, Z.-B. Chen, C.-Z. Peng, J.-W. Pan. Field test of a practical secure communication network with decoy-state quantum cryptography. Opt. Express, 2009, 17: 6540-6549.

[13] T.-Y. Chen, J. Wang, H. Liang, W.-Y. Liu, Y. Liu, X. Jiang, Y. Wang, X. Wan, W.-Q. Cai, L. Ju, L.-K. Chen, L.-J. Wang, Y. Gao, K. Chen, C.-Z. Peng, Z.-B. Chen, J.-W. Pan. Metropolitan all-pass and inter-city quantum communication network. Opt. Express, 2010, 18: 27217-27225.

[14] B. Fröhlich, J. F. Dynes, M. Lucamarini, A. W. Sharpe, Z. Yuan, A. J. Shields. A quantum access network. Nature, 2013, 501: 69-72.

[15] H.-L. Yin, T.-Y. Chen, Z.-W. Yu, H. Liu, L.-X. You, Y.-H. Zhou, S.-J. Chen, Y. Q. Mao, M.-Q. Huang, W.-J. Zhang, H. Chen, M. J. Li, D. Nolan, F. Zhou, X. Jiang, Z. Wang, Q. Zhang, X.-B. Wang, J.-W. Pan. Measurement-device-independent quantum key distribution over a 404  km optical fiber. Phys. Rev. Lett., 2016, 117: 190501.

[16] A. Boaron, G. Boso, D. Rusca, C. Vulliez, C. Autebert, M. Caloz, M. Perrenoud, G. Gras, F. Bussières, M.-J. Li, D. Nolan, A. Martin, H. Zbinden. Secure quantum key distribution over 421  km of optical fiber. Phys. Rev. Lett., 2018, 121: 190502.

[17] Z.-L. Yuan, A. Plews, R. Takahashi, K. Doi, W. Tam, A. Sharpe, A. Dixon, E. Lavelle, J. Dynes, A. Murakami, M. Kujiraoka, M. Lucamarini, Y. Tanizawa, H. Sato, A. J. Shields. 10-Mb/s quantum key distribution. J. Lightwave Technol., 2018, 36: 3427-3433.

[18] J. L. Duligall, M. S. Godfrey, K. A. Harrison, W. J. Munro, J. G. Rarity. Low cost and compact quantum key distribution. New J. Phys., 2006, 8: 249.

[19] D. M. Benton, P. M. Gorman, P. R. Tapster, D. M. Taylor. A compact free space quantum key distribution system capable of daylight operation. Opt. Commun., 2010, 283: 2465-2471.

[20] H.-K. Lo, H. F. Chau. Unconditional security of quantum key distribution over arbitrarily long distances. Science, 1999, 283: 2050-2056.

[21] P. W. Shor, J. Preskill. Simple proof of security of the BB84 quantum key distribution protocol. Phys. Rev. Lett., 2000, 85: 441-443.

[22] D. Mayers. Unconditional security in quantum cryptography. J. Assoc. Comput. Mach., 2001, 48: 351-406.

[23] B. Huttner, N. Imoto, N. Gisin, T. Mor. Quantum cryptography with coherent states. Phys. Rev. A, 1995, 51: 1863-1869.

[24] M. Dušek, O. Haderka, M. Hendrych. Generalized beam-splitting attack in quantum cryptography with dim coherent states. Opt. Commun., 1999, 169: 103-108.

[25] D. Gottesman, H.-K. Lo, N. Lütkenhaus, J. Preskill. Security of quantum key distribution with imperfect devices. Quantum Inf. Comput., 2004, 4: 325-360.

[26] W.-Y. Hwang. Quantum key distribution with high loss: toward global secure communication. Phys. Rev. Lett., 2003, 91: 057901.

[27] H.-K. Lo, X. Ma, K. Chen. Decoy state quantum key distribution. Phys. Rev. Lett., 2005, 94: 230504.

[28] X. Ma, B. Qi, Y. Zhao, H.-K. Lo. Practical decoy state for quantum key distribution. Phys. Rev. A, 2005, 72: 012326.

[29] X.-B. Wang. Beating the photon-number-splitting attack in practical quantum cryptography. Phys. Rev. Lett., 2005, 94: 230503.

[30] X.-B. Wang. Decoy-state protocol for quantum cryptography with four different intensities of coherent light. Phys. Rev. A, 2005, 72: 012322.

[31] ZhuE. Y.CorbariC.GladyshevA. V.KazanskyP. G.LoH.-K.QianL., “Multi-party agile QKD network with a fiber-based entangled source,” in Conference on Lasers and Electro-Optics (2015), paper JW2A.10.

[32] RunserR. J.ChapuranT. E.ToliverP.GoodmanM. S.JackelJ.NwekeN.McNownS. R.HughesR. J.PetersonC. G.McCabeK.NordholtJ. E.TyagiK.HiskettP.DallmannN., “Demonstration of 1.3  μm quantum key distribution (QKD) compatibility with 1.5  μm metropolitan wavelength division multiplexed (WDM) systems,” in Optical Fiber Communication Conference and Exposition and the National Fiber Optic Engineers Conference (2005), paper OWI2.

[33] T. E. Chapuran, P. Toliver, N. A. Peters, J. Jackel, M. S. Goodman, R. J. Runser, S. R. McNown, N. Dallmann, R. J. Hughes, K. P. McCabe, J. E. Nordholt, C. G. Peterson, K. T. Tyagi, L. Mercer, H. Dardy. Optical networking for quantum key distribution and quantum communications. New J. Phys., 2009, 11: 105001.

[34] H.-K. Lo, H. F. Chau, M. Ardehali. Efficient quantum key distribution scheme and a proof of its unconditional security. J. Crypt., 2005, 18: 133-165.

[35] Z.-C. Wei, W.-L. Wang, Z. Zhang, M. Gao, Z. Ma, X. Ma. Decoy-state quantum key distribution with biased basis choice. Sci. Rep., 2013, 3: 2453.

[36] C.-H. F. Fung, X. Ma, H. F. Chau. Practical issues in quantum-key-distribution postprocessing. Phys. Rev. A, 2010, 81: 012318.

[37] Z. Zhang, Q. Zhao, M. Razavi, X. Ma. Improved key-rate bounds for practical decoy-state quantum-key-distribution systems. Phys. Rev. A, 2017, 95: 012333.

Xiu-Xiu Xia, Zhen Zhang, Hong-Bo Xie, Xiao Yuan, Jin Lin, Sheng-Kai Liao, Yang Liu, Cheng-Zhi Peng, Qiang Zhang, Jian-Wei Pan. LED-based fiber quantum key distribution: toward low-cost applications[J]. Photonics Research, 2019, 7(10): 10001169.

引用该论文: TXT   |   EndNote

相关论文

加载中...

关于本站 Cookie 的使用提示

中国光学期刊网使用基于 cookie 的技术来更好地为您提供各项服务,点击此处了解我们的隐私策略。 如您需继续使用本网站,请您授权我们使用本地 cookie 来保存部分信息。
全站搜索
您最值得信赖的光电行业旗舰网络服务平台!