期刊文献+

量子密码通信技术研究进展 被引量:2

Research progress of the quantum cryptography
下载PDF
导出
摘要 量子密码通信技术由于在信息传输安全性方面有着独特的优势,得到国内外研究机构的高度重视,近年来取得突破性进展。针对BB84协议,介绍量子密码通信中首先投入应用的量子密钥分发的原理及其安全性。简要介绍量子密码通信技术的研究现状和发展前景。 Quantum cryptography has attracted a lot of attention in recent years, due to its particular characteristic of perfect security in information transmission. The most successful and important application- quantum key distribution, which has been applied firstly in quantum cryptography, was introduced by taking BB84 protocol as an example. The current state of research and future directions in this new field of science was briefly presented.
出处 《激光杂志》 CAS CSCD 北大核心 2012年第4期1-3,共3页 Laser Journal
关键词 量子密码通信 协议 密钥分发 quantum cryptography protocol key distribution
  • 相关文献

参考文献22

  • 1Wootters W K, Zurek W H. A single quantum cannot be cloned[J]. Nature, 1982,299.
  • 2Wiesner S. Conjugate coding[ J]. SIGACT News, 1983,15 ( 1 ) : 78 - 88.
  • 3Bennett C H, Brassard G. In Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing[ Z]., 1984, 175 - 179.
  • 4Bennett Charles, Bessette Francois, Brassard Gilles, et al. Experimental Quantum Cryptography[ J]., Phys, Rev. lett, 1992,3 - 28.
  • 5Shor P W, Preskill J. Simple Proof of Security of the BB84 Quantum Key Distribution Protocol[ J ]. Phys. Rev. kett, 2000,85 (2) :441 - 444.
  • 6Einstein A, Podolsky B, Rosen N. Can Quantum - Mechanical Description of Physical Reality Be Considered Complete? [J]. Phys. Rev, 1935,47 ( 10 ) : 777 - 780.
  • 7Ekert A K. Quantum cryptography based on Bell's theorem[J]. Phys. Rev. Lett., 1991,67(6) :661 - 663.
  • 8Bennett C H. Quantum cryptography using any two nonorthogonal states [J].Phys. Rev. Lett. ,1992,68(21):3121-3124.
  • 9Goldenberg L, Vaidman L. Quantum Cryptography Based on Orthogonal States[ J]. Phys. Rev. Lett., 1995,75(7) : 1239 - 1243.
  • 10Bruss D. Optimal Eavesdropping in Quantum Cryptography with Six States[ J]. Phys. Rev. Lett., 1998,81 (14) : 3018 - 3021.

二级参考文献58

  • 1YAN FengLi1, GAO Ting2 & LI YouCheng1 1 College of Physics and Information Engineering, Hebei Normal University, Shijiazhuang 050016, China,2 College of Mathematics and Information Science, Hebei Normal University, Shijiazhuang 050016, China.Quantum secret sharing between multiparty and multiparty with four states[J].Science China(Physics,Mechanics & Astronomy),2007,50(5):572-580. 被引量:18
  • 2WU Guang, ZHOU Chunyuan & ZENG Heping Key Laboratory of Optical and Magnetic Resonance Spectroscopy and Department of Physics, East China Normal University, Shanghai 200062, China Correspondence should be addressed to Zeng Heping (e-mail: hpzeng @phy.ecnu.edu.cn).Time-division phase modulated single-photon interference in a Sagnac interferometer[J].Chinese Science Bulletin,2003,48(16):1704-1708. 被引量:4
  • 3Vemam, G. S. Cipher printing telegraph systems for secret wire and radio telegraphic communications [J]. J. Am. Inst. Elec. Eng., 1926, 45:109 - 115.
  • 4Gisin, N., Ribordy, G., Tittel, W. & Zbinden, H. Quantum cryptography[J].Rev. Mod. Phys,2002,74:145- 195.
  • 5C. Bennett and G. Brassant. Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing [ C ]. Bangalore, India IEEE, New York, 1984, 175 - 179.
  • 6C. H. Bennett. Quantum cryptography using any two nonorthogonal states [J]. Phys. Rev. Lett., 1992,68(21 ) : 3121 - 3124.
  • 7A. Einstein, B. Podolsky, and N. Rosen. Can Quantum- Mechanical Description of Physical Reality Be Considered Complete [ J ]. Phys. Rev, 1935,47:777 - 780.
  • 8A. K. Ekert. Quantum cryptography based on Bell' s theorem[J].Phys. Rev. Lett., 1991,67(6) :661 - 663.
  • 9C. H. Bennett, G. Brassard, and N. D. Mennin. Quantum cryptography without Bell' s theorem [J]. Phys. Rev. Lett., 1992, 68 ( 5 ) : 557 - 559.
  • 10B. Huttner, N. Imoto, N. Gisin, and T. Mot. Quantum cryptography with coherent states[J].Phys. Rev. A, 1995,51 (3) : 1863 - 1869.

共引文献50

同被引文献13

引证文献2

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部