Библиография


[code]

[1] C. H. Bennett, F. Bessette, L. Salvail, G. Brassard, and J. Smolin. Experimental quantum cryptography. Journal of Cryptology, 5:3­28, 1992.
[2] C. H. Bennett, G. Brassard, C. Crґepeau, and U. M. Maurer. Generalized privacy amplification. IEEE Transactions on Information Theory, 41:1915­ 1923, 1995.
[3] S. Cova, M. Ghioni, A. Lotito, I. Rech, and F. Zappa. Evolution and prospects for single-photon avalanche diodes and quenching circuits. Journal of Modern Optics, 51:1267­1288, 2004.
[4] A. R. Dixon, Z. L. Yuan, J. F. Dynes, A. W. Sharpe, and A. J. Shields. Continuous operation of high bit rate quantum key distribution. Applied Physics Letters, 96:161102, 2010.
[5] I. Gerhardt, Q. Liu, A. Lamas-Linares, J. Skaar, C. Kurtsiefer, and V. Makarov. Full-field implementation of a perfect eavesdropper on a quantum cryptography system. Nature Communications, 2:349, 2011.
[6] N. Gisin, G. Ribordy, W. Tittel, and H. Zbinden. Quantum cryptography. Reviews of Modern Physics, 74:145­195, 2002.
[7] R. H. Hadfield. Single-photon detectors for optical quantum information applications. Nature Photonics, 3:696­705, 2009.
[8] N. Horiuchi. View from... UQCC 2010: Quantum secure video. Nature Photonics, 5:10­11, 2011.
[9] W.-Y. Hwang. Quantum key distribution with high loss: Toward global secure communication. Physical Review Letters, 91:057901, 2003.
[10] C. Kurtsiefer, P. Zarda, M. Halder, H. Weinfurter, P. M. Gorman, P. R. Tapster, and J. G. Rarity. A step towards global key distribution. Nature, 419:450, 2002.
[11] L. Lydersen. Practical security of quantum cryptography. Ph.D. thesis, Norwegian University of Science and Technology, 2011.
[12] A. Muller, T. Herzog, B. Huttner, W. Tittel, H. Zbinden, and N. Gisin."Plug and play" systems for quantum cryptography. Applied Physics Letters, 70:793­795, 1997.
[13] M. Peev et al. The SECOQC quantum key distribution network in Vienna. New Journal of Physics, 11:075001, 2009.
[14] J. Preskill. Making weirdness work: Quantum information and computation. In IEEE Aerospace Conference 1998 proceedings, volume 1, pages 37­46. 1998.
[15] V. Scarani, H. Bechmann-Pasquinucci, N. J. Cerf, M. Duek, N. Lutkenhaus, and M. Peev. The security of practical quantum key distribution. Reviews of Modern Physics, 81:1301­1350, 2009.
[16] C. E. Shannon. Communication theory of secrecy systems. Bel l System Technical Journal, 28:656­715, 1949.
[17] A. J. Shields. Semiconductor quantum light sources. Nature Photonics, 1:215­223, 2007.
[18] S. Singh. The code book. Random House, New York, 1999.
[19] D. Stucki et al. High rate, long-distance quantum key distribution over 250 km of ultra low loss fibres. New Journal of Physics, 11:075003, 2009.
[20] W. Tittel, G. Ribordy, and N. Gisin. Quantum cryptography. Physics World, 11:41­45, March 1998.
[21] R. Ursin et al. Entanglement-based quantum communication over 144 km. Nature Physics, 3:481­486, 2007.
[22] M. N. Wegman and J. L. Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22:265­279, 1981.
[23] W. K. Wootters and W. H. Zurek. A single quantum cannot be cloned. Nature, 299:802, 1982.
[/code]

Назад[link1] | Оглавление[link2]

Ссылки
[link1] http://www.pgpru.com/biblioteka/statji/quantumcryptography/furtherreadingandwebsites

[link2] http://www.pgpru.com/biblioteka/statji/quantumcryptography