quant-ph0608001/SecurityAnalysis13.bbl
1: \begin{thebibliography}{10}
2: 
3: \bibitem{BB_84}
4: C.~H. Bennett and G.~Brassard, ``Quantum cryptography: Public key distribution
5:   and coin tossing,'' in {\em Proceedings of IEEE International Conference on
6:   Computers, Systems, and Signal Processing}, (Bangalore, India), pp.~175--179,
7:   IEEE, New York, 1984.
8: 
9: \bibitem{Ekert_91}
10: A.~K. Ekert, ``Quantum cryptography based on bell's theorem,'' {\em Physical
11:   Review Letters}, vol.~67, p.~661, 1991.
12: 
13: \bibitem{Mayers_01}
14: D.~Mayers, ``Unconditional security in quantum cryptography,'' {\em Journal of
15:   the ACM}, vol.~48, p.~351–406, May 2001.
16: 
17: \bibitem{LoChauQKD_99}
18: H.-K. Lo and H.-F. Chau, ``Unconditional security of quantum key distribution
19:   over arbitrarily long distances,'' {\em Science}, vol.~283, p.~2050, 1999.
20: 
21: \bibitem{ShorPreskill_00}
22: P.~W. Shor and J.~Preskill, ``Simple proof of security of the {BB84} quantum
23:   key distribution protocol,'' {\em Physical Review Letters}, vol.~85, p.~441,
24:   July 200.
25: 
26: \bibitem{GRTZ_02}
27: N.~Gisin, G.~Ribordy, W.~Tittel, and H.~Zbinden, ``Quantum cryptography,'' {\em
28:   REVIEWS OF MODERN PHYSICS}, vol.~74, pp.~145--195, JANUARY 2002.
29: 
30: \bibitem{MayersYao_98}
31: A.~Y. Dominic~Mayers, ``Quantum cryptography with imperfect apparatus,'' {\em
32:   FOCS, 39th Annual Symposium on Foundations of Computer Science}, p.~503,
33:   1998.
34: 
35: \bibitem{IndividualAttack_00}
36: N.~L\"{u}tkenhaus, ``Security against individual attacks for realistic quantum
37:   key distribution,'' {\em Physical Review A}, vol.~61, p.~052304, 2000.
38: 
39: \bibitem{BLMS_00}
40: G.~Brassard, N.~L\"{u}tkenhaus, T.~Mor, and B.~Sanders, ``Security aspects of
41:   practical quantum cryptography,'' {\em Physical Review Letters}, vol.~85,
42:   p.~1330, 2000.
43: 
44: \bibitem{FGSZ_01}
45: S.~F\'elix, N.~Gisin, A.~'e~Stefanov, and H.~Zbinden, ``Faint laser quantum key
46:   distribution: eavesdropping exploiting multiphoton pulses,'' {\em Journal of
47:   Modern Optics}, vol.~48, no.~13, p.~2009, 2001.
48: 
49: \bibitem{ILM_01}
50: H.~Inamori, N.~L\"{u}tkenhaus, and D.~Mayers, ``Unconditional security of
51:   practical quantum key distribution,'' {\em quant-ph/0107017}, 2001.
52: 
53: \bibitem{KoashiPreskill_03}
54: M.~Koashi and J.~Preskill, ``Secure quantum key distribution with an
55:   uncharacterized source,'' {\em Physical Review Letters}, vol.~90, p.~057902,
56:   2003.
57: 
58: \bibitem{GLLP_04}
59: D.~Gottesman, H.-K. Lo, N.~Lutkenhaus, and J.~Preskill, ``Security of quantum
60:   key distribution with imperfect devices,'' {\em Quantum Information and
61:   Computation}, vol.~4, p.~325, 2004.
62: 
63: \bibitem{BBBSS_92}
64: C.~H. Bennett, F.~Bessette, G.~Brassard, L.~Salvail, and J.~A. Smolin,
65:   ``Experimental quantum cryptography,'' {\em Journal of Cryptology}, vol.~5,
66:   no.~1, pp.~3--28, 1992.
67: 
68: \bibitem{Townsend_98}
69: P.~D. Townsend, ``Experimental investigation of the performance limits for
70:   first telecommunications-window quantum cryptography systems,'' {\em IEEE
71:   Photonics Technology Letters}, vol.~10, pp.~1048--1050, July 1998.
72: 
73: \bibitem{RGGGZ_98}
74: G.~Ribordy, J.-D. Gautier, N.~Gisin, O.~Guinnard, and H.~Zbinden, ``Automated
75:   ''plug \& play" quantum key distribution,'' {\em Electronics Letters},
76:   vol.~34, no.~22, pp.~2116--2117, 1998.
77: 
78: \bibitem{BGKHJTLS_99}
79: M.~Bourennane, F.~Gibson, A.~Karlsson, A.~Hening, P.~Jonsson, T.~Tsegaye,
80:   D.~Ljunggren, and E.~Sundberg, ``Experiments on long wavelength (1550nm)
81:   ''plug and play" quantum cryptography systems,'' {\em Optical Society of
82:   America}, vol.~4, pp.~383--387, May 1999.
83: 
84: \bibitem{GYS_04}
85: C.~Gobby, Z.~L. Yuan, and A.~J. Shields, ``Quantum key distribution over 122 km
86:   of standard telecom fiber,'' {\em Applied Physics Letters}, vol.~84,
87:   pp.~3762--3764, 2004.
88: 
89: \bibitem{HIGM_95}
90: B.~Huttner, N.~Imoto, N.~Gisin, and T.~Mor, ``Quantum cryptography with
91:   coherent states,'' {\em Physical Review A}, vol.~51, p.~1863, 1995.
92: 
93: \bibitem{LutkenhausJahma_02}
94: N.~L\"{u}tkenhaus and M.~Jahma, ``Quantum key distribution with realistic
95:   states: photon-number statistics in the photon-number splitting attack,''
96:   {\em New Journal of Physics}, vol.~4, pp.~44.1--44.9, 2002.
97: 
98: \bibitem{Hwang_03}
99: W.-Y. Hwang, ``Quantum key distribution with high loss: Toward global secure
100:   communication,'' {\em Physical Review Letters}, vol.~91, p.~057901, August
101:   2003.
102: 
103: \bibitem{Decoy_05}
104: H.-K. Lo, X.~Ma, and K.~Chen, ``Decoy state quantum key distribution,'' {\em
105:   Physical Review Letters}, vol.~94, p.~230504, June 2005.
106: 
107: \bibitem{Wang_05}
108: X.-B. Wang, ``Beating the pns attack in practical quantum cryptography,'' {\em
109:   Physical Review Letters}, vol.~94, p.~230503, 2005.
110: 
111: \bibitem{HEHN_05}
112: J.~W. Harrington, J.~M. Ettinger, R.~J. Hughes, and J.~E. Nordholt, ``Enhancing
113:   practical security of quantum key distribution with a few decoy states,''
114:   {\em ArXiv.org:quant-ph/0503002}, 2005.
115: 
116: \bibitem{Practical_05}
117: X.~Ma, B.~Qi, Y.~Zhao, and H.-K. Lo, ``Practical decoy state for quantum key
118:   distribution,'' {\em Physical Review A}, vol.~72, p.~012326, July 2005.
119: 
120: \bibitem{ZQMKQ_06}
121: Y.~Zhao, B.~Qi, X.~Ma, H.-K. Lo, and L.~Qian, ``Experimental quantum key
122:   distribution with decoy states,'' {\em Physical Review Letters}, vol.~96,
123:   p.~070502, FEBRUARY 2006.
124: 
125: \bibitem{ZQMKQ60km_06}
126: Y.~Zhao, B.~Qi, X.~Ma, H.-K. Lo, and L.~Qian, ``Simulation and implementation
127:   of decoy state quantum key distribution over 60km telecom fiber,'' {\em
128:   ArXiv: quant-ph/0601168}, 2006.
129: 
130: \bibitem{PanDecoy_06}
131: C.-Z. Peng, J.~Zhang, D.~Yang, W.-B. Gao, H.-X. Ma, H.~Yin, H.-P. Zeng,
132:   T.~Yang, X.-B. Wang, and J.-W. Pan, ``Experimental long-distance decoy-state
133:   quantum key distribution based on polarization encoding,'' {\em
134:   ArXiv:quant-ph/0607129}, 2006.
135: 
136: \bibitem{LosAlamosTES_06}
137: P.~A. Hiskett, D.~Rosenberg, C.~G. Peterson, R.~J. Hughes, S.~Nam, A.~E. Lita,
138:   A.~J. Miller, and J.~E. Nordholt, ``Long-distance quantum key distribution in
139:   optical fiber,'' {\em ArXiv.org:quant-ph/0607177}, 2006.
140: 
141: \bibitem{BrassardSalvail_93}
142: G.~Brassard and L.~Salvail, ``Secret-key reconciliation by public discussion,''
143:   {\em Advances in Cryptology EUROCRYPT '93}, May 1993.
144: 
145: \bibitem{LoPreskill_05}
146: H.-K. Lo and J.~Preskill, ``Phase randomization improves the security of
147:   quantum key distribution,'' {\em ArXiv: quant-ph/0504209}, 2005.
148: 
149: \bibitem{SARG_04}
150: V.~Scarani, G.~R. A.~Acin, and N.~Gisin, ``Quantum cryptography protocols
151:   robust against photon number splitting attacks for weak laser pulse
152:   implementations,'' {\em Physical Review Letters}, vol.~92, p.~057901, 2004.
153: 
154: \bibitem{TamakiLo_06}
155: K.~Tamaki and H.-K. Lo, ``Unconditionally secure key distillation from
156:   multiphotons,'' {\em Physical Review A}, vol.~73, p.~010302, 2006.
157: 
158: \end{thebibliography}
159: