Citation: | LONG Gui-Lu, SHENG Yu-Bo, YIN Liu-Guo. Progress and applications of quantum communications[J]. PHYSICS, 2018, 47(7): 413-417. DOI: 10.7693/wl20180701 |
[1] |
Bennet C H,Brassard G. Quantum cryptography:public key distribution and coin tossing. Proceedings of the International Conference on Computers,Systems and Signal Processing,1984. Dec. 10-12
|
[2] |
Long G L,Liu X S. Physical Review A,2002,65:032302
|
[3] |
Hillery M,Bužek V,Berthiaume A. Physical Review A,1999,59(3):1829
|
[4] |
Bennett C H,Wiesner S J. Physical Review Letters,1992,69(20):2881
|
[5] |
Bennett C H,Brassard G,Crépeau C et al. Physical Review Letters,1993,70(13):1895
|
[6] |
Bennett C H,Bessette F,Brassard G et al. Journal of Cryptology,1992,5(1):3
|
[7] |
量子密码专委会学术年会在赤峰圆满召开. 中国密码学会通讯,2014,(4):03
|
[8] |
邵进,吴令安. 量子光学学报,1995,1(1):41
|
[9] |
Shor P W. Algorithms for quantum computation:discrete logarithms and factoring. Proc. 35th annual symposium on foundations of computer science,1994. 124-134
|
[10] |
Grover L K. A fast quantum mechanical algorithm for database search. Proceedings of the twenty-eighth annual ACM symposium on theory of computing. 1996. 212-219
|
[11] |
Long G L. Physical Review A,2001,64(2):022307
|
[12] |
Lo H K,Chau H F. Science,1999,283(5410):2050
|
[13] |
Mayers D. Unconditional security in quantum cryptography. arXive e-print quant-ph/9802025;preliminary version in:Mayers D. Quantum key distribution and string oblivious transfer in noisy channels. in Advances in Cryptology—Proceedings of Crypto ' 96,New York:Springer-Verlag,1996. 343-357
|
[14] |
Xu F X,Chen W,Wang S et al. Chinese Science Bulletin,2009,54(17):2991
|
[15] |
Chen T Y,Wang J,Liang H et al. Optics Express,2010,18(26):27217
|
[16] |
Liao S K,CaiWQ,LiuWY et al. Nature,2017,549(7670):43
|
[17] |
Courtland R. IEEE Spectrum,2016,53(11):11
|
[18] |
庞洪雷. 保密工作,2014,(8):62
|
[19] |
Deng F G,Long G L,Liu X S. Physical Review A,2003,68(4):042317
|
[20] |
Deng F G,Long G L. Physical Review A,2004,69(5):052319
|
[21] |
Hu J Y,Yu B,Jing M Y et al. Light:Science & Applications,2016,5(9):e16144
|
[22] |
Zhang W,Ding D S,Sheng Y B et al. Physical Review Letters,2017,118(22):220501
|
[23] |
Zhu F,Zhang W,Sheng Y et al. Science Bulletin,2017,62(22):1519
|
[24] |
Zyga L. Physicists use quantum memory to demonstrate quantum secure direct communication. https:// phys.org/news/2017-06-physicists-quantum-memory.html
|
[25] |
Quantum Breakthrough Heralds New Generation of Perfectly Secure Messaging. Mittechnology Review,November 1,2017. https://www.technologyreview.com/s/609294/quantum-breakthrough-heralds-new-generation-of-perfectly-secure-messaging/
|
[26] |
Harding J. Two things struck me instantly. https://toinformistoinfluence. com/2017/06/14/physicists-use-quantum-memory-todemonstrate-quantum-secure-direct-communication/
|
[27] |
Porter R C (Support CMShelplive). China has a breakthrough in spy-proof quantum communications. https://fortunascorner.com/2017/11/10/china-breakthrough-spy-proof-quantum-communications/
|
[28] |
Porter R C (Support CMShelplive)‘. Unhackable’internet breakthrough as scientists develop new quantum teleportation tests to prevent‘eavesdropping’. China has a breakthrough in spyproof quantum communications. https://fortunascorner.com/ 2018/01/06/unhackable-internet-breakthrough-scientists-develop-new-quantum-teleportation-tests-prevent-eavesdropping/
|
[29] |
Tucker P. China has a breakthrough in spy-proof quantum communications. Defenceone.com,November 9,2017. http://www.defenseone.com/technology/2017/11/china-has breakthroughspy-proof-quantum-communications/142415/
|
[30] |
Bouwmeester D,Pan J W,Mattle K et al. Nature,1997,390(6660):575
|
[31] |
Herbst T,Scheidl T,Fink M et al. Teleportation of entanglement over 143 km. Proceedings of the National Academy of Sciences,2015,112(46):14202
|
[32] |
Wang X L,Cai X D,Su Z E et al. Nature,2015,518(7540):516
|
[33] |
Ren J G,Xu P,Yong H L et al. Nature,2017,549(7670):70
|
[34] |
|