2007
DOI: 10.1103/physrevlett.98.010505
|View full text |Cite
|
Sign up to set email alerts
|

Experimental Long-Distance Decoy-State Quantum Key Distribution Based on Polarization Encoding

Abstract: We demonstrate the decoy-state quantum key distribution (QKD) with one-way quantum communication in polarization space over 102 km. Further, we simplify the experimental setup and use only one detector to implement the one-way decoy-state QKD over 75 km, with the advantage to overcome the security loopholes due to the efficiency mismatch of detectors. Our experimental implementation can really offer the unconditionally secure final keys. We use 3 different intensities of 0, 0.2, and 0.6 for the light sources i… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

1
149
0
7

Year Published

2007
2007
2022
2022

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 335 publications
(157 citation statements)
references
References 35 publications
1
149
0
7
Order By: Relevance
“…Second, different from a continuous-variable system, its teleportation fidelity is insensitive to photon losses. In practice, an overall transmission attenuation of 10 −4 is tolerable with current technology, as demonstrated in recent experiments 21,22 . Moreover, as the collective state of atomic ensembles is used to encode an atomic qubit, the teleported state can be easily read out in a controllable time for further quantum information applications.…”
mentioning
confidence: 98%
“…Second, different from a continuous-variable system, its teleportation fidelity is insensitive to photon losses. In practice, an overall transmission attenuation of 10 −4 is tolerable with current technology, as demonstrated in recent experiments 21,22 . Moreover, as the collective state of atomic ensembles is used to encode an atomic qubit, the teleported state can be easily read out in a controllable time for further quantum information applications.…”
mentioning
confidence: 98%
“…Afterwards, some practical decoy-state protocols are proposed [25,26,27,28]. The experimental demonstrations for decoy state method have been done recently [29,30,31,32,33,34]. Other than decoy state method, there are other approaches to enhance the performance of the coherent state QKD, such as QKD with strong reference pulses [35,36] and differential-phase-shift QKD [37].…”
Section: Introductionmentioning
confidence: 99%
“…Eve's attack will modify the statistical characteristics of the decoy states and/or signal state and will be detected. As practical experiments have shown for these protocols (as for the SARG04 protocol), the key rate and practical length of the channel is bigger than for BB84 protocols (Peng et al, 2007;Rosenberg et al, 2007;Zhao et al, 2006). Nevertheless, it is necessary to notice that using these protocols, as well as the others considered above, it is also impossible without users pre-authentication to construct the complete high-grade solution of the problem of key distribution.…”
Section: Main Approaches To Quantum Secure Telecommunication Systems mentioning
confidence: 99%
“…QKD includes the following protocols: protocols using single (non-entangled) qubits (two-level quantum systems) and qudits (d-level quantum systems, d>2) (Bennett, 1992;Bennett et al, 1992;Bourennane et al, 2002;Bruss & Macchiavello, 2002;Cerf et al, 2002;Gnatyuk et al, 2009); protocols using phase coding (Bennett, 1992); protocols using entangled states (Ekert, 1991;Durt et al, 2004); decoy states protocols (Brassard et al, 2000;Liu et al, 2010;Peng et al, 2007;Yin et al, 2008;Zhao et al, 2006aZhao et al, , 2006b; and some other protocols (Bradler, 2005;Lütkenhaus & Shields, 2009;Navascués & Acín, 2005;Pirandola et al, 2008).…”
Section: Main Approaches To Quantum Secure Telecommunication Systems mentioning
confidence: 99%
See 1 more Smart Citation