Expand this Topic clickable element to expand a topic
Skip to content
Optica Publishing Group
  • Quantum Electronics and Laser Science Conference
  • OSA Technical Digest (Optica Publishing Group, 1993),
  • paper QFB2

Experimental comparison of two methods for quantum cryptography

Not Accessible

Your library or personal account may give you access

Abstract

Two methods for quantum cryptography are being compared in an ongoing experiment intended to determine their relative advantages and disadvantages. The first method is a modification of the original polarization approach first demonstrated by Bennett, Bessette, and Brassard.1 The system being tested uses polarization-pre- sewing optical fiber, a pulsed-laser-diode light source, and a fourth Pockels cell in a feedback loop to compensate for drift in the fiber. The advantages of this system include an inexpensive light source and high potential data rates.

© 1993 Optical Society of America

PDF Article
More Like This
Experimental Quantum Cryptography

Hugo Zbinden, Stéphane Felix, Nicolas Gisin, Grégoire Ribordy, André Stefanov, Damien Stucki, and Wolfgang Tittel
QC272 The European Conference on Lasers and Electro-Optics (CLEO/Europe) 2001

Heisenberg, Bell, and experimental quantum cryptography

J. G. Rarity, P. C. M. Owens, and P. R. Tapster
QWF1 International Quantum Electronics Conference (IQEC) 1994

Quantum cryptography: uncertainty in the service of privacy

Charles H. Bennett and T. J. Watson
QFB1 Quantum Electronics and Laser Science Conference (CLEO:FS) 1993

Select as filters


Select Topics Cancel
© Copyright 2024 | Optica Publishing Group. All rights reserved, including rights for text and data mining and training of artificial technologies or similar technologies.