• Chinese Journal of Quantum Electronics
  • Vol. 38, Issue 1, 37 (2021)
Wei YU*, Yuanyuan ZHOU, and Xuejun ZHOU
Author Affiliations
  • [in Chinese]
  • show less
    DOI: 10.3969/j.issn.1007-5461.2021.01.006 Cite this Article
    YU Wei, ZHOU Yuanyuan, ZHOU Xuejun. Phase-matching decoy-state quantum key distribution scheme with weak coherent source[J]. Chinese Journal of Quantum Electronics, 2021, 38(1): 37 Copy Citation Text show less
    References

    [1] Bennett C H, Brassard G. Quantum cryptography: Public key distribution and coin tossing[C]. IEEE International Conference on Computers, Systems and Signal Processing. Bangalore: IEEE Press, 1984: 175-179.

    [2] Lütkenhaus N, Jahma M. Quantum key distribution with realistic states: Photon-number statistics in the photon-number splitting attack[J]. New Journal of Physics, 2002, 4: 44.

    [3] Gottesman D, Lo H K, Lütkenhaus N, et al. Security of quantum key distribution with imperfect devices[J]. Quantum Information and Computation, 2002, 91(5): 057901.

    [4] Wang H, Zhou Y Y, Gong W B, et al. Quantum-classical hybrid optical network scheme based on PM protocol[J]. Advances in Laser and Optoelectronics, 2020, 57(1): 012701.

    [5] Brassard G, Lütkenhaus N, Mor T, et al. Limitations on practical quantum crytography[J]. Physical Review Letters, 2000, 85(6): 1330-1333.

    [6] Hwang W Y. Quantum key distribution with high loss: Toward global secure communication[J]. Physical Review Letters, 2003, 91(5): 057901.

    [7] Ma X, Qi B, Zhao Y, Lo H K. Practical decoy state for quantum key distribution[J]. Physical Review A, 2005, 72(1): 012326.

    [8] Lo H K, Curty M, Qi B. Measurement-device-independent quantum key distribution[J]. Physical Review Letters, 2012, 108(13): 130503.

    [9] Yin H L, Li H, Chen T Y. Measurement device independent quantum key distribution over a 404 km optical fiber[J]. Physical Review Letters, 2016, 117: 190501.

    [10] Pirandola S, Laurenza R, Ottaviani C, et al. Fundamental limits of repeaterless quantum communications[J]. Nature Communications, 2017, 8(1): 621-669.

    [11] Lucamarini M, Yuan Z L, Dynes J F, et al. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters[J]. Nature, 2018, 557(7705): 400-403.

    [12] Yin H L, Fu Y. Measurement-device-independent twin-field quantum key distribution[J]. Scientific Reports, 2019, 9(1): 1301-1350.

    [13] Yin H L, Chen Z B. Finite-key analysis for twin-field quantum key distribution with composable security[J]. Scientific Reports, 2019, 9(1): 465-467.

    [14] Yu Z W, Hu X L, Jiang C, et al. Sending-or-not-sending twin-field quantum key distribution in practice[J]. Scientific Reports, 2019, 9(1): 450-454.

    [15] Curty M, Azuma K, Lo H K. Simple security proof of twin-field type quantum key distribution protocol[J]. Quantum Information, 2019, 5(1): 1023-1030.

    [16] Han D, Li Z H, Gao F F. Comparison and analysis of several quantum key distribution protocols[J]. Acta Sinica Quantum Optica, 2019, 25(4): 380-386.

    [17] Ma X, Zeng P, Zhou H. Phase-matching quantum key distribution[J]. Physical Review X, 2018, 8(3): 031043.

    [18] Wei Z C, Gao M, Ma Z. A statistical fluctuation analysis method for quantum key distribution based on Chernoff bounds[J]. Journal of University of Information Engineering, 2014, 15(4): 399-404.

    CLP Journals

    [1] HE Yefeng, LI Lina, BAI Qian, CHEN Sihao, QIANG Yuwei. Quantum key distribution of detector’s dead time in heralded single photon source[J]. Chinese Journal of Quantum Electronics, 2023, 40(1): 112

    YU Wei, ZHOU Yuanyuan, ZHOU Xuejun. Phase-matching decoy-state quantum key distribution scheme with weak coherent source[J]. Chinese Journal of Quantum Electronics, 2021, 38(1): 37
    Download Citation