QUANTUM CRYPTOGRAPH USING POLARIZATION FEEDBACK

被引:21
作者
FRANSON, JD
ILVES, H
机构
[1] Applied Physics Laboratory, The Johns Hopkins University, Laurel, MD
关键词
D O I
10.1080/09500349414552231
中图分类号
O43 [光学];
学科分类号
070207 ; 0803 ;
摘要
A system for quantum cryptography using polarization-preserving optical fibre and a feedback loop to compensate for time-dependent changes in the state of polarization has been implemented. Error rates of less than 0.5% have been demonstrated and much lower error rates can be expected in the future. An improved system that does not require the use of polarization-preserving fibre, and with expected data transmission rates of 100 kHz, is under construction.
引用
收藏
页码:2391 / 2396
页数:6
相关论文
共 20 条
[1]  
Bennett C. H., 1992, Journal of Cryptology, V5, P3, DOI 10.1007/BF00191318
[2]   PRIVACY AMPLIFICATION BY PUBLIC DISCUSSION [J].
BENNETT, CH ;
BRASSARD, G ;
ROBERT, JM .
SIAM JOURNAL ON COMPUTING, 1988, 17 (02) :210-229
[3]   QUANTUM CRYPTOGRAPHY USING ANY 2 NONORTHOGONAL STATES [J].
BENNETT, CH .
PHYSICAL REVIEW LETTERS, 1992, 68 (21) :3121-3124
[4]  
BENNETT CH, 1992, SCI AM OCT, P50
[5]  
BENNETT CH, 1990, P EUROCRYPT AARHUS D, V10, P253
[6]   TIME-RESOLVED DUAL-BEAM 2-PHOTON INTERFERENCES WITH HIGH VISIBILITY [J].
BRENDEL, J ;
MOHLER, E ;
MARTIENSSEN, W .
PHYSICAL REVIEW LETTERS, 1991, 66 (09) :1142-1145
[7]   EXPERIMENTAL TEST OF BELL INEQUALITY FOR ENERGY AND TIME [J].
BRENDEL, J ;
MOHLER, E ;
MARTIENSSEN, W .
EUROPHYSICS LETTERS, 1992, 20 (07) :575-580
[8]   PRACTICAL QUANTUM CRYPTOGRAPHY BASED ON 2-PHOTON INTERFEROMETRY [J].
EKERT, AK ;
RARITY, JG ;
TAPSTER, PR ;
PALMA, GM .
PHYSICAL REVIEW LETTERS, 1992, 69 (09) :1293-1295
[9]   VIOLATIONS OF A SIMPLE INEQUALITY FOR CLASSICAL FIELDS [J].
FRANSON, JD .
PHYSICAL REVIEW LETTERS, 1991, 67 (03) :290-293
[10]   QUANTUM CRYPTOGRAPHY USING OPTICAL FIBERS [J].
FRANSON, JD ;
ILVES, H .
APPLIED OPTICS, 1994, 33 (14) :2949-2954