Semiconductor Physics, Quantum Electronics and Optoelectronics, 21 (1) P. 073-079 (2018).
DOI: https://doi.org/10.15407/spqeo21.01.073


References

1. Omer A.J. and Anas A. The goals of parity bits in quantum key distribution system. Intern. J. Comput. Applications. 2012. 56, No.18. P. 1–9.
 
2. Elampari K. and Ramakrishnan K. Study of BB84 protocol using QKD simulator. Intern. J. Eng. Sci. Invent. Res. Development. 2015. Vol. I, Issue XI; www.ijesird.com.
 
3. Zbinden H., Bechmann H., Gisin N. and Ribordy G. Quantum cryptography. Appl. Phys. B. 1998. 67. P. 743–748.
https://doi.org/10.1007/s003400050574
 
4. Benletaief N., Rezig H., and Bouallegue A. Reconciliation for Practical Quantum Key Distribution with BB84 Protocol. Mediterranean Microwave Symposium (MMS), September 2011, DOI: 10.1109/MMS.2011.6068566.
https://doi.org/10.1109/MMS.2011.6068566
 
5. Bennett C. and Brassard G. Quantum cryptography, Public key distribution and coin tossing. Proc. Int. Conf. Comp. Syst. and Signal Proc., Bangalore, 1984. P. 175.
 
6. Hitesh S., Gupta D.L. and Singh A.K. Quantum key distribution protocols: a review. IOSR J. Comput. Eng. 2014. 16, Issue 2, Ver. XI. P. 01–09.
 
7. Bennett C. Quantum cryptography using any two nonorthogonal states. Phys. Rev. Lett. 1992. 68, No. 21. P. 3121–3124.
https://doi.org/10.1103/PhysRevLett.68.3121
 
8. Tamaki K., Koashi M., and Imoto N. Phys. Rev. Lett. 2003. 90. P. 167904.
https://doi.org/10.1103/PhysRevLett.90.167904
 
9. Gisin N. and Bruss D. Talk presented at the workshop on Quantum Computation. Torino. Phys. Rev. Lett. 1998. 81.
 
10. Bechmann H. and Gisin N. Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography. Phys. Rev. Lett. 1999. A59. P. 4238–4248.
 
11. Artur E. Quantum cryptography based on Bell's theorem. Phys. Rev. Lett. 1991. 67. P. 661–663.
https://doi.org/10.1103/PhysRevLett.67.661
 
12. Musharraf M. and Ishtiaq K. Protocols for secure quantum transmission: A review of recent developments. Pakistan Journal of Information and Technology. 2003. 2. P. 265–276.
https://doi.org/10.3923/itj.2003.265.276