%aipnum4-2.bst 2019-01-14 (MD) hand-edited version of apsrev4-1.bst %Control: key (0) %Control: author (8) initials jnrlst %Control: editor formatted (1) identically to author %Control: production of article title (0) allowed %Control: page (1) range %Control: year (1) truncated %Control: production of eprint (0) enabled \begin{thebibliography}{42}% \makeatletter \providecommand \@ifxundefined [1]{% \@ifx{#1\undefined} }% \providecommand \@ifnum [1]{% \ifnum #1\expandafter \@firstoftwo \else \expandafter \@secondoftwo \fi }% \providecommand \@ifx [1]{% \ifx #1\expandafter \@firstoftwo \else \expandafter \@secondoftwo \fi }% \providecommand \natexlab [1]{#1}% \providecommand \enquote [1]{``#1''}% \providecommand \bibnamefont [1]{#1}% \providecommand \bibfnamefont [1]{#1}% \providecommand \citenamefont [1]{#1}% \providecommand \href@noop [0]{\@secondoftwo}% \providecommand \href [0]{\begingroup \@sanitize@url \@href}% \providecommand \@href[1]{\@@startlink{#1}\@@href}% \providecommand \@@href[1]{\endgroup#1\@@endlink}% \providecommand \@sanitize@url [0]{\catcode `\\12\catcode `\$12\catcode `\&12\catcode `\#12\catcode `\^12\catcode `\_12\catcode `\%12\relax}% \providecommand \@@startlink[1]{}% \providecommand \@@endlink[0]{}% \providecommand \url [0]{\begingroup\@sanitize@url \@url }% \providecommand \@url [1]{\endgroup\@href {#1}{\urlprefix }}% \providecommand \urlprefix [0]{URL }% \providecommand \Eprint [0]{\href }% \providecommand \doibase [0]{https://doi.org/}% \providecommand \selectlanguage [0]{\@gobble}% \providecommand \bibinfo [0]{\@secondoftwo}% \providecommand \bibfield [0]{\@secondoftwo}% \providecommand \translation [1]{[#1]}% \providecommand \BibitemOpen [0]{}% \providecommand \bibitemStop [0]{}% \providecommand \bibitemNoStop [0]{.\EOS\space}% \providecommand \EOS [0]{\spacefactor3000\relax}% \providecommand \BibitemShut [1]{\csname bibitem#1\endcsname}% \let\auto@bib@innerbib\@empty % \bibitem [{\citenamefont {Bennett}\ and\ \citenamefont {Brassard}(1984)}]{BB84}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {C.~H.}\ \bibnamefont {Bennett}}\ and\ \bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Brassard}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum cryptography: Public key distribution and coin tossing},}\ }\href@noop {} {\bibfield {journal} {\bibinfo {journal} {Proceedings of IEEE International Conference on Computers, Systems and Signal Processing}\ ,\ \bibinfo {pages} {175--179}} (\bibinfo {year} {1984})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Scarani}\ \emph {et~al.}(2004)\citenamefont {Scarani}, \citenamefont {Ac\'{\i}n}, \citenamefont {Ribordy},\ and\ \citenamefont {Gisin}}]{SARG04}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {V.}~\bibnamefont {Scarani}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Ac\'{\i}n}}, \bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Ribordy}},\ and\ \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Gisin}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations},}\ }\href {https://doi.org/10.1103/PhysRevLett.92.057901} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {92}},\ \bibinfo {pages} {057901} (\bibinfo {year} {2004})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Lo}, \citenamefont {Ma},\ and\ \citenamefont {Chen}(2005)}]{Lo2005Decoy}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {H.-K.}\ \bibnamefont {Lo}}, \bibinfo {author} {\bibfnamefont {X.}~\bibnamefont {Ma}},\ and\ \bibinfo {author} {\bibfnamefont {K.}~\bibnamefont {Chen}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Decoy state quantum key distribution},}\ }\href {https://doi.org/10.1103/PhysRevLett.94.230504} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {94}},\ \bibinfo {pages} {230504} (\bibinfo {year} {2005})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Ekert}(1991)}]{PhysRevLett.67.661}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {A.~K.}\ \bibnamefont {Ekert}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum cryptography based on bell's theorem},}\ }\href {https://doi.org/10.1103/PhysRevLett.67.661} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {67}},\ \bibinfo {pages} {661--663} (\bibinfo {year} {1991})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Bennett}, \citenamefont {Brassard},\ and\ \citenamefont {Mermin}(1992)}]{PhysRevLett.68.557}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {C.~H.}\ \bibnamefont {Bennett}}, \bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Brassard}},\ and\ \bibinfo {author} {\bibfnamefont {N.~D.}\ \bibnamefont {Mermin}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum cryptography without bell's theorem},}\ }\href {https://doi.org/10.1103/PhysRevLett.68.557} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {68}},\ \bibinfo {pages} {557--559} (\bibinfo {year} {1992})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Ac\'{\i}n}\ \emph {et~al.}(2007)\citenamefont {Ac\'{\i}n}, \citenamefont {Brunner}, \citenamefont {Gisin}, \citenamefont {Massar}, \citenamefont {Pironio},\ and\ \citenamefont {Scarani}}]{Acin2005Devindep}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Ac\'{\i}n}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Brunner}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Gisin}}, \bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Massar}}, \bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Pironio}},\ and\ \bibinfo {author} {\bibfnamefont {V.}~\bibnamefont {Scarani}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Device-independent security of quantum cryptography against collective attacks},}\ }\href {https://doi.org/10.1103/PhysRevLett.98.230501} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {98}},\ \bibinfo {pages} {230501} (\bibinfo {year} {2007})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Meyrs}(1996)}]{Meyrs96}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Meyrs}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum key distribution and string oblivious transfer in noisy channels},}\ }in\ \href@noop {} {\emph {\bibinfo {booktitle} {Advances in Cryptology — CRYPTO ’96}}},\ Vol.\ \bibinfo {volume} {1109},\ \bibinfo {editor} {edited by\ \bibinfo {editor} {\bibfnamefont {N.}~\bibnamefont {Koblitz}}}\ (\bibinfo {publisher} {Springer},\ \bibinfo {address} {Berlin, Heidelberg},\ \bibinfo {year} {1996})\ p.\ \bibinfo {pages} {343}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Lo}\ and\ \citenamefont {Chau}(1999)}]{LoChau1999}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {H.-K.}\ \bibnamefont {Lo}}\ and\ \bibinfo {author} {\bibfnamefont {H.~F.}\ \bibnamefont {Chau}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Unconditional security of quantum key distribution over arbitrarily long distances},}\ }\href {https://doi.org/10.1126/science.283.5410.2050} {\bibfield {journal} {\bibinfo {journal} {Science}\ }\textbf {\bibinfo {volume} {283}},\ \bibinfo {pages} {2050--2056} (\bibinfo {year} {1999})},\ \Eprint {https://arxiv.org/abs/https://science.sciencemag.org/content/283/5410/2050.full.pdf} {https://science.sciencemag.org/content/283/5410/2050.full.pdf} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Shor}\ and\ \citenamefont {Preskill}(2000)}]{ShorPreskill00}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {P.~W.}\ \bibnamefont {Shor}}\ and\ \bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Preskill}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Simple proof of security of the bb84 quantum key distribution protocol},}\ }\href {https://doi.org/10.1103/PhysRevLett.85.441} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {85}},\ \bibinfo {pages} {441--444} (\bibinfo {year} {2000})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Ben-Or}\ \emph {et~al.}(2005)\citenamefont {Ben-Or}, \citenamefont {Horodecki}, \citenamefont {Leung}, \citenamefont {Mayers},\ and\ \citenamefont {Oppenheim}}]{10.1007/978-3-540-30576-7_21}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Ben-Or}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Horodecki}}, \bibinfo {author} {\bibfnamefont {D.~W.}\ \bibnamefont {Leung}}, \bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Mayers}},\ and\ \bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Oppenheim}},\ }\bibfield {title} {\enquote {\bibinfo {title} {The universal composable security of quantum key distribution},}\ }in\ \href@noop {} {\emph {\bibinfo {booktitle} {Theory of Cryptography}}},\ \bibinfo {editor} {edited by\ \bibinfo {editor} {\bibfnamefont {J.}~\bibnamefont {Kilian}}}\ (\bibinfo {publisher} {Springer Berlin Heidelberg},\ \bibinfo {address} {Berlin, Heidelberg},\ \bibinfo {year} {2005})\ pp.\ \bibinfo {pages} {386--406}\BibitemShut {NoStop}% \bibitem [{\citenamefont {L\"utkenhaus}(2000)}]{PhysRevA.61.052304}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {L\"utkenhaus}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Security against individual attacks for realistic quantum key distribution},}\ }\href {https://doi.org/10.1103/PhysRevA.61.052304} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. A}\ }\textbf {\bibinfo {volume} {61}},\ \bibinfo {pages} {052304} (\bibinfo {year} {2000})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Jennewein}\ \emph {et~al.}(2000)\citenamefont {Jennewein}, \citenamefont {Simon}, \citenamefont {Weihs}, \citenamefont {Weinfurter},\ and\ \citenamefont {Zeilinger}}]{PhysRevLett.84.4729}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Jennewein}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Simon}}, \bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Weihs}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Weinfurter}},\ and\ \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Zeilinger}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum cryptography with entangled photons},}\ }\href {https://doi.org/10.1103/PhysRevLett.84.4729} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {84}},\ \bibinfo {pages} {4729--4732} (\bibinfo {year} {2000})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Schmitt-Manderbach}\ \emph {et~al.}(2007)\citenamefont {Schmitt-Manderbach}, \citenamefont {Weier}, \citenamefont {F\"urst}, \citenamefont {Ursin}, \citenamefont {Tiefenbacher}, \citenamefont {Scheidl}, \citenamefont {Perdigues}, \citenamefont {Sodnik}, \citenamefont {Kurtsiefer}, \citenamefont {Rarity}, \citenamefont {Zeilinger},\ and\ \citenamefont {Weinfurter}}]{PhysRevLett.98.010504}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Schmitt-Manderbach}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Weier}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {F\"urst}}, \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Ursin}}, \bibinfo {author} {\bibfnamefont {F.}~\bibnamefont {Tiefenbacher}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Scheidl}}, \bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Perdigues}}, \bibinfo {author} {\bibfnamefont {Z.}~\bibnamefont {Sodnik}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Kurtsiefer}}, \bibinfo {author} {\bibfnamefont {J.~G.}\ \bibnamefont {Rarity}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Zeilinger}},\ and\ \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Weinfurter}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Experimental demonstration of free-space decoy-state quantum key distribution over 144 km},}\ }\href {https://doi.org/10.1103/PhysRevLett.98.010504} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. Lett.}\ }\textbf {\bibinfo {volume} {98}},\ \bibinfo {pages} {010504} (\bibinfo {year} {2007})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Rarity}, \citenamefont {Gorman},\ and\ \citenamefont {Tapster}(2001)}]{Rarity2001}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {J.~G.}\ \bibnamefont {Rarity}}, \bibinfo {author} {\bibfnamefont {P.~M.}\ \bibnamefont {Gorman}},\ and\ \bibinfo {author} {\bibfnamefont {P.~R.}\ \bibnamefont {Tapster}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Secure key exchange over 1.9 km free-space range using quantum cryptography},}\ }\href {https://doi.org/10.1049/el:20010334} {\bibfield {journal} {\bibinfo {journal} {Electronics Letters}\ }\textbf {\bibinfo {volume} {37}},\ \bibinfo {pages} {512} (\bibinfo {year} {2001})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Hughes}\ \emph {et~al.}(2002)\citenamefont {Hughes}, \citenamefont {Nordholt}, \citenamefont {Derkacs},\ and\ \citenamefont {Peterson}}]{Hughes_2002}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {R.~J.}\ \bibnamefont {Hughes}}, \bibinfo {author} {\bibfnamefont {J.~E.}\ \bibnamefont {Nordholt}}, \bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Derkacs}},\ and\ \bibinfo {author} {\bibfnamefont {C.~G.}\ \bibnamefont {Peterson}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Practical free-space quantum key distribution over 10 km in daylight and at night},}\ }\href {https://doi.org/10.1088/1367-2630/4/1/343} {\bibfield {journal} {\bibinfo {journal} {New Journal of Physics}\ }\textbf {\bibinfo {volume} {4}},\ \bibinfo {pages} {43--43} (\bibinfo {year} {2002})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Kurtsiefer}\ \emph {et~al.}(2002)\citenamefont {Kurtsiefer}, \citenamefont {Zarda}, \citenamefont {Halder}, \citenamefont {Weinfurter}, \citenamefont {Gorman}, \citenamefont {Tapster},\ and\ \citenamefont {Rarity}}]{Kurtsiefer02}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Kurtsiefer}}, \bibinfo {author} {\bibfnamefont {P.}~\bibnamefont {Zarda}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Halder}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Weinfurter}}, \bibinfo {author} {\bibfnamefont {P.~M.}\ \bibnamefont {Gorman}}, \bibinfo {author} {\bibfnamefont {P.~R.}\ \bibnamefont {Tapster}},\ and\ \bibinfo {author} {\bibfnamefont {J.~G.}\ \bibnamefont {Rarity}},\ }\bibfield {title} {\enquote {\bibinfo {title} {A step towards global key distribution},}\ }\href {https://doi.org/10.1038/419450a} {\bibfield {journal} {\bibinfo {journal} {Nature}\ }\textbf {\bibinfo {volume} {419}},\ \bibinfo {pages} {450} (\bibinfo {year} {2002})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Liao}\ \emph {et~al.}(2017)\citenamefont {Liao}, \citenamefont {Cai}, \citenamefont {Liu}, \citenamefont {Zhang}, \citenamefont {Li}, \citenamefont {Ren}, \citenamefont {Yin}, \citenamefont {Shen}, \citenamefont {Cao}, \citenamefont {Li}, \citenamefont {Li}, \citenamefont {Chen}, \citenamefont {Sun}, \citenamefont {Jia}, \citenamefont {Wu}, \citenamefont {Jiang}, \citenamefont {Wang}, \citenamefont {Huang}, \citenamefont {Wang}, \citenamefont {Zhou}, \citenamefont {Deng}, \citenamefont {Xi}, \citenamefont {Ma}, \citenamefont {Hu}, \citenamefont {Zhang}, \citenamefont {Chen}, \citenamefont {Liu}, \citenamefont {Wang}, \citenamefont {Zhu}, \citenamefont {Lu}, \citenamefont {Shu}, \citenamefont {Peng}, \citenamefont {Wang},\ and\ \citenamefont {Pan}}]{Liao2017}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {S.-K.}\ \bibnamefont {Liao}}, \bibinfo {author} {\bibfnamefont {W.-Q.}\ \bibnamefont {Cai}}, \bibinfo {author} {\bibfnamefont {W.-Y.}\ \bibnamefont {Liu}}, \bibinfo {author} {\bibfnamefont {L.}~\bibnamefont {Zhang}}, \bibinfo {author} {\bibfnamefont {Y.}~\bibnamefont {Li}}, \bibinfo {author} {\bibfnamefont {J.-G.}\ \bibnamefont {Ren}}, \bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Yin}}, \bibinfo {author} {\bibfnamefont {Q.}~\bibnamefont {Shen}}, \bibinfo {author} {\bibfnamefont {Y.}~\bibnamefont {Cao}}, \bibinfo {author} {\bibfnamefont {Z.-P.}\ \bibnamefont {Li}}, \bibinfo {author} {\bibfnamefont {F.-Z.}\ \bibnamefont {Li}}, \bibinfo {author} {\bibfnamefont {X.-W.}\ \bibnamefont {Chen}}, \bibinfo {author} {\bibfnamefont {L.-H.}\ \bibnamefont {Sun}}, \bibinfo {author} {\bibfnamefont {J.-J.}\ \bibnamefont {Jia}}, \bibinfo {author} {\bibfnamefont {J.-C.}\ \bibnamefont {Wu}}, \bibinfo {author} {\bibfnamefont {X.-J.}\ \bibnamefont {Jiang}}, \bibinfo {author} {\bibfnamefont {J.-F.}\ \bibnamefont {Wang}}, \bibinfo {author} {\bibfnamefont {Y.-M.}\ \bibnamefont {Huang}}, \bibinfo {author} {\bibfnamefont {Q.}~\bibnamefont {Wang}}, \bibinfo {author} {\bibfnamefont {Y.-L.}\ \bibnamefont {Zhou}}, \bibinfo {author} {\bibfnamefont {L.}~\bibnamefont {Deng}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Xi}}, \bibinfo {author} {\bibfnamefont {L.}~\bibnamefont {Ma}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Hu}}, \bibinfo {author} {\bibfnamefont {Q.}~\bibnamefont {Zhang}}, \bibinfo {author} {\bibfnamefont {Y.-A.}\ \bibnamefont {Chen}}, \bibinfo {author} {\bibfnamefont {N.-L.}\ \bibnamefont {Liu}}, \bibinfo {author} {\bibfnamefont {X.-B.}\ \bibnamefont {Wang}}, \bibinfo {author} {\bibfnamefont {Z.-C.}\ \bibnamefont {Zhu}}, \bibinfo {author} {\bibfnamefont {C.-Y.}\ \bibnamefont {Lu}}, \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Shu}}, \bibinfo {author} {\bibfnamefont {C.-Z.}\ \bibnamefont {Peng}}, \bibinfo {author} {\bibfnamefont {J.-Y.}\ \bibnamefont {Wang}},\ and\ \bibinfo {author} {\bibfnamefont {J.-W.}\ \bibnamefont {Pan}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Satellite-to-ground quantum key distribution},}\ }\href {https://doi.org/10.1038/nature23655} {\bibfield {journal} {\bibinfo {journal} {Nature}\ }\textbf {\bibinfo {volume} {549}},\ \bibinfo {pages} {43--47} (\bibinfo {year} {2017})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Bunandar}\ \emph {et~al.}(2018)\citenamefont {Bunandar}, \citenamefont {Lentine}, \citenamefont {Lee}, \citenamefont {Cai}, \citenamefont {Long}, \citenamefont {Boynton}, \citenamefont {Martinez}, \citenamefont {DeRose}, \citenamefont {Chen}, \citenamefont {Grein}, \citenamefont {Trotter}, \citenamefont {Starbuck}, \citenamefont {Pomerene}, \citenamefont {Hamilton}, \citenamefont {Wong}, \citenamefont {Camacho}, \citenamefont {Davids}, \citenamefont {Urayama},\ and\ \citenamefont {Englund}}]{PhysRevX.8.021009}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Bunandar}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Lentine}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Lee}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Cai}}, \bibinfo {author} {\bibfnamefont {C.~M.}\ \bibnamefont {Long}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Boynton}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Martinez}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {DeRose}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Chen}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Grein}}, \bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Trotter}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Starbuck}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Pomerene}}, \bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Hamilton}}, \bibinfo {author} {\bibfnamefont {F.~N.~C.}\ \bibnamefont {Wong}}, \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Camacho}}, \bibinfo {author} {\bibfnamefont {P.}~\bibnamefont {Davids}}, \bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Urayama}},\ and\ \bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Englund}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Metropolitan quantum key distribution with silicon photonics},}\ }\href {https://doi.org/10.1103/PhysRevX.8.021009} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. X}\ }\textbf {\bibinfo {volume} {8}},\ \bibinfo {pages} {021009} (\bibinfo {year} {2018})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Poppe}\ \emph {et~al.}(2014)\citenamefont {Poppe}, \citenamefont {Schrenk}, \citenamefont {Hipp}, \citenamefont {Peev}, \citenamefont {Aleksic}, \citenamefont {Franzl}, \citenamefont {Ciurana},\ and\ \citenamefont {Martin}}]{Poppe:14}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Poppe}}, \bibinfo {author} {\bibfnamefont {B.}~\bibnamefont {Schrenk}}, \bibinfo {author} {\bibfnamefont {F.}~\bibnamefont {Hipp}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Peev}}, \bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Aleksic}}, \bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Franzl}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Ciurana}},\ and\ \bibinfo {author} {\bibfnamefont {V.}~\bibnamefont {Martin}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Integration of quantum key distribution in metropolitan area networks},}\ }in\ \href {https://doi.org/10.1364/QIM.2014.QW4A.6} {\emph {\bibinfo {booktitle} {Research in Optical Sciences}}}\ (\bibinfo {publisher} {Optical Society of America},\ \bibinfo {year} {2014})\ p.\ \bibinfo {pages} {QW4A.6}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Dynes}\ \emph {et~al.}(2019)\citenamefont {Dynes}, \citenamefont {Wonfor}, \citenamefont {Tam}, \citenamefont {Sharpe}, \citenamefont {Takahashi}, \citenamefont {Lucamarini}, \citenamefont {Plews}, \citenamefont {Yuan}, \citenamefont {Dixon}, \citenamefont {Cho}, \citenamefont {Tanizawa}, \citenamefont {Elbers}, \citenamefont {Grei{\ss}er}, \citenamefont {White}, \citenamefont {Penty},\ and\ \citenamefont {Shields}}]{Dynes2019}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {J.~F.}\ \bibnamefont {Dynes}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Wonfor}}, \bibinfo {author} {\bibfnamefont {W.~W.-S.}\ \bibnamefont {Tam}}, \bibinfo {author} {\bibfnamefont {A.~W.}\ \bibnamefont {Sharpe}}, \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Takahashi}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Lucamarini}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Plews}}, \bibinfo {author} {\bibfnamefont {Z.~L.}\ \bibnamefont {Yuan}}, \bibinfo {author} {\bibfnamefont {A.~R.}\ \bibnamefont {Dixon}}, \bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Cho}}, \bibinfo {author} {\bibfnamefont {Y.}~\bibnamefont {Tanizawa}}, \bibinfo {author} {\bibfnamefont {J.-P.}\ \bibnamefont {Elbers}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Grei{\ss}er}}, \bibinfo {author} {\bibfnamefont {I.~H.}\ \bibnamefont {White}}, \bibinfo {author} {\bibfnamefont {R.~V.}\ \bibnamefont {Penty}},\ and\ \bibinfo {author} {\bibfnamefont {A.~J.}\ \bibnamefont {Shields}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Cambridge quantum network},}\ }\href {https://doi.org/10.1038/s41534-019-0221-4} {\bibfield {journal} {\bibinfo {journal} {npj Quantum Information}\ }\textbf {\bibinfo {volume} {5}},\ \bibinfo {pages} {101} (\bibinfo {year} {2019})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Joshi}\ \emph {et~al.}(2019)\citenamefont {Joshi}, \citenamefont {Aktas}, \citenamefont {Wengerowsky}, \citenamefont {Lončarić}, \citenamefont {Neumann}, \citenamefont {Liu}, \citenamefont {Scheidl}, \citenamefont {Željko Samec}, \citenamefont {Kling}, \citenamefont {Qiu}, \citenamefont {Stipčević}, \citenamefont {Rarity},\ and\ \citenamefont {Ursin}}]{joshi2019trustednodefree}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {S.~K.}\ \bibnamefont {Joshi}}, \bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Aktas}}, \bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Wengerowsky}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Lončarić}}, \bibinfo {author} {\bibfnamefont {S.~P.}\ \bibnamefont {Neumann}}, \bibinfo {author} {\bibfnamefont {B.}~\bibnamefont {Liu}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Scheidl}}, \bibinfo {author} {\bibnamefont {Željko Samec}}, \bibinfo {author} {\bibfnamefont {L.}~\bibnamefont {Kling}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Qiu}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Stipčević}}, \bibinfo {author} {\bibfnamefont {J.~G.}\ \bibnamefont {Rarity}},\ and\ \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Ursin}},\ }\href@noop {} {\enquote {\bibinfo {title} {A trusted-node-free eight-user metropolitan quantum communication network},}\ } (\bibinfo {year} {2019}),\ \Eprint {https://arxiv.org/abs/1907.08229} {arXiv:1907.08229 [quant-ph]} \BibitemShut {NoStop}% \bibitem [{ITU(2016)}]{ITU652}% \BibitemOpen \bibfield {title} {\enquote {\bibinfo {title} {Characteristics of a single-mode optical fibre and cable},}\ }\href@noop {} {\bibfield {journal} {\bibinfo {journal} {Telecommunication Standardization Sector of ITU}\ } (\bibinfo {year} {2016})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Treiber}\ \emph {et~al.}(2009)\citenamefont {Treiber}, \citenamefont {Poppe}, \citenamefont {Hentschel}, \citenamefont {Ferrini}, \citenamefont {Lorünser}, \citenamefont {Querasser}, \citenamefont {Matyus}, \citenamefont {Hübel},\ and\ \citenamefont {Zeilinger}}]{Treiber_2009}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Treiber}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Poppe}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Hentschel}}, \bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Ferrini}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Lorünser}}, \bibinfo {author} {\bibfnamefont {E.}~\bibnamefont {Querasser}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Matyus}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Hübel}},\ and\ \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Zeilinger}},\ }\bibfield {title} {\enquote {\bibinfo {title} {A fully automated entanglement-based quantum cryptography system for telecom fiber networks},}\ }\href {https://doi.org/10.1088/1367-2630/11/4/045013} {\bibfield {journal} {\bibinfo {journal} {New Journal of Physics}\ }\textbf {\bibinfo {volume} {11}},\ \bibinfo {pages} {045013} (\bibinfo {year} {2009})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Wengerowsky}\ \emph {et~al.}(2019)\citenamefont {Wengerowsky}, \citenamefont {Joshi}, \citenamefont {Steinlechner}, \citenamefont {Zichi}, \citenamefont {Dobrovolskiy}, \citenamefont {van~der Molen}, \citenamefont {Los}, \citenamefont {Zwiller}, \citenamefont {Versteegh}, \citenamefont {Mura}, \citenamefont {Calonico}, \citenamefont {Inguscio}, \citenamefont {H{\"u}bel}, \citenamefont {Bo}, \citenamefont {Scheidl}, \citenamefont {Zeilinger}, \citenamefont {Xuereb},\ and\ \citenamefont {Ursin}}]{Wengerowsky6684}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Wengerowsky}}, \bibinfo {author} {\bibfnamefont {S.~K.}\ \bibnamefont {Joshi}}, \bibinfo {author} {\bibfnamefont {F.}~\bibnamefont {Steinlechner}}, \bibinfo {author} {\bibfnamefont {J.~R.}\ \bibnamefont {Zichi}}, \bibinfo {author} {\bibfnamefont {S.~M.}\ \bibnamefont {Dobrovolskiy}}, \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {van~der Molen}}, \bibinfo {author} {\bibfnamefont {J.~W.~N.}\ \bibnamefont {Los}}, \bibinfo {author} {\bibfnamefont {V.}~\bibnamefont {Zwiller}}, \bibinfo {author} {\bibfnamefont {M.~A.~M.}\ \bibnamefont {Versteegh}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Mura}}, \bibinfo {author} {\bibfnamefont {D.}~\bibnamefont {Calonico}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Inguscio}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {H{\"u}bel}}, \bibinfo {author} {\bibfnamefont {L.}~\bibnamefont {Bo}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Scheidl}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Zeilinger}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Xuereb}},\ and\ \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Ursin}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Entanglement distribution over a 96-km-long submarine optical fiber},}\ }\href {https://doi.org/10.1073/pnas.1818752116} {\bibfield {journal} {\bibinfo {journal} {Proceedings of the National Academy of Sciences}\ }\textbf {\bibinfo {volume} {116}},\ \bibinfo {pages} {6684--6688} (\bibinfo {year} {2019})},\ \Eprint {https://arxiv.org/abs/https://www.pnas.org/content/116/14/6684.full.pdf} {https://www.pnas.org/content/116/14/6684.full.pdf} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Wengerowsky}\ \emph {et~al.}(2018)\citenamefont {Wengerowsky}, \citenamefont {Joshi}, \citenamefont {Steinlechner}, \citenamefont {H{\"u}bel},\ and\ \citenamefont {Ursin}}]{Wengerowsky2018}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Wengerowsky}}, \bibinfo {author} {\bibfnamefont {S.~K.}\ \bibnamefont {Joshi}}, \bibinfo {author} {\bibfnamefont {F.}~\bibnamefont {Steinlechner}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {H{\"u}bel}},\ and\ \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Ursin}},\ }\bibfield {title} {\enquote {\bibinfo {title} {An entanglement-based wavelength-multiplexed quantum communication network},}\ }\href {https://doi.org/10.1038/s41586-018-0766-y} {\bibfield {journal} {\bibinfo {journal} {Nature}\ }\textbf {\bibinfo {volume} {564}},\ \bibinfo {pages} {225--228} (\bibinfo {year} {2018})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Inc.}(2005)}]{smf28}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Inc.}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Corning smf-28e optical fiber produt information},}\ }\href@noop {} {\ (\bibinfo {year} {2005})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Grieve}\ \emph {et~al.}(2019)\citenamefont {Grieve}, \citenamefont {Shi}, \citenamefont {Poh}, \citenamefont {Kurtsiefer},\ and\ \citenamefont {Ling}}]{doi:10.1063/1.5088830}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {J.~A.}\ \bibnamefont {Grieve}}, \bibinfo {author} {\bibfnamefont {Y.}~\bibnamefont {Shi}}, \bibinfo {author} {\bibfnamefont {H.~S.}\ \bibnamefont {Poh}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Kurtsiefer}},\ and\ \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Ling}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Characterizing nonlocal dispersion compensation in deployed telecommunications fiber},}\ }\href {https://doi.org/10.1063/1.5088830} {\bibfield {journal} {\bibinfo {journal} {Applied Physics Letters}\ }\textbf {\bibinfo {volume} {114}},\ \bibinfo {pages} {131106} (\bibinfo {year} {2019})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1063/1.5088830} {https://doi.org/10.1063/1.5088830} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Ribordy}\ \emph {et~al.}(2000)\citenamefont {Ribordy}, \citenamefont {Brendel}, \citenamefont {Gautier}, \citenamefont {Gisin},\ and\ \citenamefont {Zbinden}}]{PhysRevA.63.012309}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Ribordy}}, \bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Brendel}}, \bibinfo {author} {\bibfnamefont {J.-D.}\ \bibnamefont {Gautier}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Gisin}},\ and\ \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Zbinden}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Long-distance entanglement-based quantum key distribution},}\ }\href {https://doi.org/10.1103/PhysRevA.63.012309} {\bibfield {journal} {\bibinfo {journal} {Phys. Rev. A}\ }\textbf {\bibinfo {volume} {63}},\ \bibinfo {pages} {012309} (\bibinfo {year} {2000})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Brodsky}\ \emph {et~al.}(2011)\citenamefont {Brodsky}, \citenamefont {George}, \citenamefont {Antonelli},\ and\ \citenamefont {Shtaif}}]{Brodsky:11}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Brodsky}}, \bibinfo {author} {\bibfnamefont {E.~C.}\ \bibnamefont {George}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Antonelli}},\ and\ \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Shtaif}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Loss of polarization entanglement in a fiber-optic system with polarization mode dispersion in one optical path},}\ }\href {https://doi.org/10.1364/OL.36.000043} {\bibfield {journal} {\bibinfo {journal} {Opt. Lett.}\ }\textbf {\bibinfo {volume} {36}},\ \bibinfo {pages} {43--45} (\bibinfo {year} {2011})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Xavier}\ \emph {et~al.}(2009)\citenamefont {Xavier}, \citenamefont {Walenta}, \citenamefont {de~Faria}, \citenamefont {Tempor{\~{a}}o}, \citenamefont {Gisin}, \citenamefont {Zbinden},\ and\ \citenamefont {von~der Weid}}]{Xavier_2009}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {G.~B.}\ \bibnamefont {Xavier}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Walenta}}, \bibinfo {author} {\bibfnamefont {G.~V.}\ \bibnamefont {de~Faria}}, \bibinfo {author} {\bibfnamefont {G.~P.}\ \bibnamefont {Tempor{\~{a}}o}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Gisin}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Zbinden}},\ and\ \bibinfo {author} {\bibfnamefont {J.~P.}\ \bibnamefont {von~der Weid}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Experimental polarization encoded quantum key distribution over optical fibres with real-time continuous birefringence compensation},}\ }\href {https://doi.org/10.1088/1367-2630/11/4/045015} {\bibfield {journal} {\bibinfo {journal} {New Journal of Physics}\ }\textbf {\bibinfo {volume} {11}},\ \bibinfo {pages} {045015} (\bibinfo {year} {2009})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Fasel}\ \emph {et~al.}(2004)\citenamefont {Fasel}, \citenamefont {Gisin}, \citenamefont {Ribordy},\ and\ \citenamefont {Zbinden}}]{Fasel2004}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {S.}~\bibnamefont {Fasel}}, \bibinfo {author} {\bibfnamefont {N.}~\bibnamefont {Gisin}}, \bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Ribordy}},\ and\ \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Zbinden}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum key distribution over 30 km of standard fiber using energy-time entangled photon pairs: A comparison of two chromatic dispersion reduction methods},}\ }\href {https://doi.org/10.1140/epjd/e2004-00080-8} {\bibfield {journal} {\bibinfo {journal} {Eur. Phys. J. D}\ }\textbf {\bibinfo {volume} {30}},\ \bibinfo {pages} {143--148} (\bibinfo {year} {2004})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Liu}\ \emph {et~al.}(2019)\citenamefont {Liu}, \citenamefont {Yao}, \citenamefont {Wang}, \citenamefont {Li}, \citenamefont {Wang}, \citenamefont {You}, \citenamefont {Huang},\ and\ \citenamefont {Zhang}}]{doi:10.1063/1.5089784}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {X.}~\bibnamefont {Liu}}, \bibinfo {author} {\bibfnamefont {X.}~\bibnamefont {Yao}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Wang}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Li}}, \bibinfo {author} {\bibfnamefont {Z.}~\bibnamefont {Wang}}, \bibinfo {author} {\bibfnamefont {L.}~\bibnamefont {You}}, \bibinfo {author} {\bibfnamefont {Y.}~\bibnamefont {Huang}},\ and\ \bibinfo {author} {\bibfnamefont {W.}~\bibnamefont {Zhang}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Energy-time entanglement-based dispersive optics quantum key distribution over optical fibers of 20\,km},}\ }\href {https://doi.org/10.1063/1.5089784} {\bibfield {journal} {\bibinfo {journal} {Applied Physics Letters}\ }\textbf {\bibinfo {volume} {114}},\ \bibinfo {pages} {141104} (\bibinfo {year} {2019})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1063/1.5089784} {https://doi.org/10.1063/1.5089784} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Lohrmann}\ \emph {et~al.}(2020)\citenamefont {Lohrmann}, \citenamefont {Perumangatt}, \citenamefont {Villar},\ and\ \citenamefont {Ling}}]{doi:10.1063/1.5124416}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Lohrmann}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Perumangatt}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Villar}},\ and\ \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Ling}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Broadband pumped polarization entangled photon-pair source in a linear beam displacement interferometer},}\ }\href {https://doi.org/10.1063/1.5124416} {\bibfield {journal} {\bibinfo {journal} {Applied Physics Letters}\ }\textbf {\bibinfo {volume} {116}},\ \bibinfo {pages} {021101} (\bibinfo {year} {2020})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1063/1.5124416} {https://doi.org/10.1063/1.5124416} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Ling}\ \emph {et~al.}(2006)\citenamefont {Ling}, \citenamefont {Soh}, \citenamefont {Lamas-Linares},\ and\ \citenamefont {Kurtsiefer}}]{doi:10.1080/09500340600674242}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Ling}}, \bibinfo {author} {\bibfnamefont {K.~P.}\ \bibnamefont {Soh}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Lamas-Linares}},\ and\ \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Kurtsiefer}},\ }\bibfield {title} {\enquote {\bibinfo {title} {An optimal photon counting polarimeter},}\ }\href {https://doi.org/10.1080/09500340600674242} {\bibfield {journal} {\bibinfo {journal} {Journal of Modern Optics}\ }\textbf {\bibinfo {volume} {53}},\ \bibinfo {pages} {1523--1528} (\bibinfo {year} {2006})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1080/09500340600674242} {https://doi.org/10.1080/09500340600674242} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Rarity}, \citenamefont {Owens},\ and\ \citenamefont {Tapster}(1994)}]{Rarity1994}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {J.}~\bibnamefont {Rarity}}, \bibinfo {author} {\bibfnamefont {P.}~\bibnamefont {Owens}},\ and\ \bibinfo {author} {\bibfnamefont {P.}~\bibnamefont {Tapster}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Quantum random-number generation and key sharing},}\ }\href {https://doi.org/10.1080/09500349414552281} {\bibfield {journal} {\bibinfo {journal} {Journal of Modern Optics}\ }\textbf {\bibinfo {volume} {41}},\ \bibinfo {pages} {2435--2444} (\bibinfo {year} {1994})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1080/09500349414552281} {https://doi.org/10.1080/09500349414552281} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Marcikic}, \citenamefont {Lamas-Linares},\ and\ \citenamefont {Kurtsiefer}(2006)}]{doi:10.1063/1.2348775}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {I.}~\bibnamefont {Marcikic}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Lamas-Linares}},\ and\ \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Kurtsiefer}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Free-space quantum key distribution with entangled photons},}\ }\href {https://doi.org/10.1063/1.2348775} {\bibfield {journal} {\bibinfo {journal} {Applied Physics Letters}\ }\textbf {\bibinfo {volume} {89}},\ \bibinfo {pages} {101122} (\bibinfo {year} {2006})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1063/1.2348775} {https://doi.org/10.1063/1.2348775} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Ho}, \citenamefont {Lamas-Linares},\ and\ \citenamefont {Kurtsiefer}(2009)}]{Ho_2009}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Ho}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Lamas-Linares}},\ and\ \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Kurtsiefer}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Clock synchronization by remote detection of correlated photon pairs},}\ }\href {https://doi.org/10.1088/1367-2630/11/4/045011} {\bibfield {journal} {\bibinfo {journal} {New Journal of Physics}\ }\textbf {\bibinfo {volume} {11}},\ \bibinfo {pages} {045011} (\bibinfo {year} {2009})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Brassard}\ and\ \citenamefont {Salvail}(1994)}]{Brassard94}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Brassard}}\ and\ \bibinfo {author} {\bibfnamefont {L.}~\bibnamefont {Salvail}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Secret-key reconciliation by public discussion},}\ }in\ \href@noop {} {\emph {\bibinfo {booktitle} {Advances in Cryptology—EUROCRYPT '93}}},\ Vol.\ \bibinfo {volume} {765},\ \bibinfo {editor} {edited by\ \bibinfo {editor} {\bibfnamefont {T.}~\bibnamefont {Helleseth}}}\ (\bibinfo {publisher} {Springer Verlag},\ \bibinfo {address} {New York},\ \bibinfo {year} {1994})\ p.\ \bibinfo {pages} {410}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Sugimoto}\ and\ \citenamefont {Yamazaki}(2000)}]{Sugimoto00}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Sugimoto}}\ and\ \bibinfo {author} {\bibfnamefont {K.}~\bibnamefont {Yamazaki}},\ }\bibfield {title} {\enquote {\bibinfo {title} {A study on secret key reconciliation protocol "cascade"},}\ }\href@noop {} {\bibfield {journal} {\bibinfo {journal} {IEICE TRANSACTIONS on Fundamentals of Electronics, Communications and Computer Sciences}\ }\textbf {\bibinfo {volume} {E83-A}},\ \bibinfo {pages} {1987} (\bibinfo {year} {2000})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Bennett}, \citenamefont {Brassard},\ and\ \citenamefont {Robert}(1988)}]{doi:10.1137/0217014}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {C.~H.}\ \bibnamefont {Bennett}}, \bibinfo {author} {\bibfnamefont {G.}~\bibnamefont {Brassard}},\ and\ \bibinfo {author} {\bibfnamefont {J.-M.}\ \bibnamefont {Robert}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Privacy amplification by public discussion},}\ }\href {https://doi.org/10.1137/0217014} {\bibfield {journal} {\bibinfo {journal} {SIAM Journal on Computing}\ }\textbf {\bibinfo {volume} {17}},\ \bibinfo {pages} {210--229} (\bibinfo {year} {1988})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1137/0217014} {https://doi.org/10.1137/0217014} \BibitemShut {NoStop}% \bibitem [{\citenamefont {Poppe}\ \emph {et~al.}(2004)\citenamefont {Poppe}, \citenamefont {Fedrizzi}, \citenamefont {Ursin}, \citenamefont {B\"{o}hm}, \citenamefont {Lor\"{u}nser}, \citenamefont {Maurhardt}, \citenamefont {Peev}, \citenamefont {Suda}, \citenamefont {Kurtsiefer}, \citenamefont {Weinfurter}, \citenamefont {Jennewein},\ and\ \citenamefont {Zeilinger}}]{Poppe:04}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Poppe}}, \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Fedrizzi}}, \bibinfo {author} {\bibfnamefont {R.}~\bibnamefont {Ursin}}, \bibinfo {author} {\bibfnamefont {H.~R.}\ \bibnamefont {B\"{o}hm}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Lor\"{u}nser}}, \bibinfo {author} {\bibfnamefont {O.}~\bibnamefont {Maurhardt}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Peev}}, \bibinfo {author} {\bibfnamefont {M.}~\bibnamefont {Suda}}, \bibinfo {author} {\bibfnamefont {C.}~\bibnamefont {Kurtsiefer}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Weinfurter}}, \bibinfo {author} {\bibfnamefont {T.}~\bibnamefont {Jennewein}},\ and\ \bibinfo {author} {\bibfnamefont {A.}~\bibnamefont {Zeilinger}},\ }\bibfield {title} {\enquote {\bibinfo {title} {Practical quantum key distribution with polarization entangled photons},}\ }\href {https://doi.org/10.1364/OPEX.12.003865} {\bibfield {journal} {\bibinfo {journal} {Opt. Express}\ }\textbf {\bibinfo {volume} {12}},\ \bibinfo {pages} {3865--3871} (\bibinfo {year} {2004})}\BibitemShut {NoStop}% \bibitem [{\citenamefont {Verma}\ \emph {et~al.}(2014)\citenamefont {Verma}, \citenamefont {Korzh}, \citenamefont {Bussières}, \citenamefont {Horansky}, \citenamefont {Lita}, \citenamefont {Marsili}, \citenamefont {Shaw}, \citenamefont {Zbinden}, \citenamefont {Mirin},\ and\ \citenamefont {Nam}}]{doi:10.1063/1.4896045}% \BibitemOpen \bibfield {author} {\bibinfo {author} {\bibfnamefont {V.~B.}\ \bibnamefont {Verma}}, \bibinfo {author} {\bibfnamefont {B.}~\bibnamefont {Korzh}}, \bibinfo {author} {\bibfnamefont {F.}~\bibnamefont {Bussières}}, \bibinfo {author} {\bibfnamefont {R.~D.}\ \bibnamefont {Horansky}}, \bibinfo {author} {\bibfnamefont {A.~E.}\ \bibnamefont {Lita}}, \bibinfo {author} {\bibfnamefont {F.}~\bibnamefont {Marsili}}, \bibinfo {author} {\bibfnamefont {M.~D.}\ \bibnamefont {Shaw}}, \bibinfo {author} {\bibfnamefont {H.}~\bibnamefont {Zbinden}}, \bibinfo {author} {\bibfnamefont {R.~P.}\ \bibnamefont {Mirin}},\ and\ \bibinfo {author} {\bibfnamefont {S.~W.}\ \bibnamefont {Nam}},\ }\bibfield {title} {\enquote {\bibinfo {title} {High-efficiency wsi superconducting nanowire single-photon detectors operating at 2.5 k},}\ }\href {https://doi.org/10.1063/1.4896045} {\bibfield {journal} {\bibinfo {journal} {Applied Physics Letters}\ }\textbf {\bibinfo {volume} {105}},\ \bibinfo {pages} {122601} (\bibinfo {year} {2014})},\ \Eprint {https://arxiv.org/abs/https://doi.org/10.1063/1.4896045} {https://doi.org/10.1063/1.4896045} \BibitemShut {NoStop}% \end{thebibliography}%