Experimental open-air quantum key distribution with a single-photon source
暂无分享,去创建一个
P. Grangier | J. Roch | F. Treussart | F. Treussart | R. Alléaume | A. Beveratos | Y. Dumeige | G. Messin | J. Poizat | P. Grangier | Rosa Brouri-Tualle | J. Poizat | R. Brouri-Tualle | Philippe Grangier | R. Brouri-Tualle
[1] Thierry Gacoin,et al. Photo-induced creation of nitrogen-related color centers in diamond nanocrystals under femtosecond illumination , 2004 .
[2] Norbert Lütkenhaus,et al. Effect of finite detector efficiencies on the security evaluation of quantum key distribution , 2004 .
[3] J. Roch,et al. Photon statistics characterization of a single-photon source , 2003, quant-ph/0312084.
[4] V. Scarani,et al. Coherent-pulse implementations of quantum cryptography protocols resistant to photon-number-splitting attacks , 2003, quant-ph/0302037.
[5] Charles H. Bennett,et al. Experimental quantum cryptography , 1991, Journal of Cryptology.
[6] N. Lutkenhaus,et al. Practical quantum key distribution: On the security evaluation with inefficient single-photon detectors , 2003, quant-ph/0311066.
[7] A. Tomita,et al. Single-photon interference experiment over 100 km for quantum cryptography system using balanced gated-mode photon detector , 2003, quant-ph/0306066.
[8] G. Solomon,et al. Enhanced single-photon emission from a quantum dot in a micropost microcavity , 2003, quant-ph/0307025.
[9] F. Laruelle,et al. Single photon emission from individual GaAs quantum dots , 2003 .
[10] Kyo Inoue,et al. Secure communication: Quantum cryptography with a photon turnstile , 2002, Nature.
[11] Yoshihisa Yamamoto,et al. Indistinguishable photons from a single-photon device , 2002, Nature.
[12] P R Tapster,et al. Quantum cryptography: A step towards global key distribution , 2002, Nature.
[13] J. Rarity,et al. Ground to satellite secure key exchange using quantum cryptography , 2002 .
[14] P. Grangier,et al. Single photon quantum cryptography. , 2002, Physical review letters.
[15] Richard J. Hughes,et al. Practical free-space quantum key distribution over 10 km in daylight and at night , 2002, quant-ph/0206092.
[16] G. Solomon,et al. Available online at www.sciencedirect.com , 2000 .
[17] G. Rempe,et al. Deterministic single-photon source for distributed quantum networking. , 2002, Physical review letters.
[18] N. Gisin,et al. Experimental investigation of the robustness of partially entangled qubits over 11 km , 2002, quant-ph/0203067.
[19] J. Roch,et al. Direct measurement of the photon statistics of a triggered single photon source. , 2002, Physical review letters.
[20] T. Gacoin,et al. Room temperature stable single-photon source , 2002 .
[21] Michael Pepper,et al. Electrically Driven Single-Photon Source , 2001, Science.
[22] Ivan Damgård,et al. Experimental quantum key distribution with proven security against realistic attacks , 2001 .
[23] Costas Fotakis,et al. LASERS, OPTICS, AND OPTOELECTRONICS 2865 Single-mode solid-state single photon source based on isolated quantum dots in pillar microcavities , 2001 .
[24] Jean-Michel Gérard,et al. Quantum Cascade of Photons in Semiconductor Quantum Dots , 2001 .
[25] P. Grangier,et al. Nonclassical radiation from diamond nanocrystals , 2001, OFC 2001.
[26] Y. Yamamoto,et al. Triggered single photons from a quantum dot. , 2000, Physical review letters.
[27] Tor Helleseth,et al. Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.
[28] P. Petroff,et al. A quantum dot single-photon turnstile device. , 2000, Science.
[29] W. Moerner,et al. Single photons on demand from a single molecule at room temperature , 2000, Nature.
[30] C. Kurtsiefer,et al. A robust all-solid-state source for single photons , 2000, Conference Digest. 2000 International Quantum Electronics Conference (Cat. No.00TH8504).
[31] R. Tualle-Brouri,et al. Single photon emission from colored centers in diamond , 2000, Conference Digest. 2000 International Quantum Electronics Conference (Cat. No.00TH8504).
[32] N. Gisin,et al. Long-distance entanglement-based quantum key distribution , 2000, quant-ph/0008039.
[33] P. Grangier,et al. Photon antibunching in the fluorescence of individual color centers in diamond. , 2000, Optics letters.
[34] P. Grangier,et al. Single-photon generation by pulsed excitation of a single dipole , 2000, quant-ph/0007037.
[35] Mayer,et al. Stable solid-state source of single photons , 2000, Physical review letters.
[36] N. Lütkenhaus. Security against individual attacks for realistic quantum key distribution , 2000 .
[37] G. Brassard,et al. Security aspects of practical quantum cryptography , 1999, Conference Digest. 2000 International Quantum Electronics Conference (Cat. No.00TH8504).
[38] N. Lutkenhaus. Security against individual attacks for realistic quantum key distribution , 1999, quant-ph/9910093.
[39] M. Orrit,et al. Triggered Source of Single Photons based on Controlled Single Molecule Fluorescence , 1999 .
[40] H. Bechmann-Pasquinucci,et al. Quantum cryptography , 2001, quant-ph/0101098.
[41] De Martini F,et al. Single-mode generation of quantum photon states by excited single molecules in a microcavity trap. , 1996, Physical review letters.
[42] Ueli Maurer,et al. Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.
[43] P. Townsend. Secure key distribution system based on quantum cryptography , 1994 .
[44] Yamamoto,et al. Turnstile device for heralded single photons: Coulomb blockade of electron and hole tunneling in quantum confined p-i-n heterojunctions. , 1994, Physical review letters.
[45] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[46] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[47] For a recent review , 1973 .