Improved DIQKD protocols with finite-size analysis PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Improved DIQKD protocols with finite-size analysis

Ernest Y.-Z. Tan1, Pavel Sekatski2,3, Jean-Daniel Bancal4, René Schwonnek5, Renato Renner1, Nicolas Sangouard4, and Charles C.-W. Lim6,7

1Institute for Theoretical Physics, ETH Zürich, Switzerland
2Department of Physics, University of Basel, Klingelbergstrasse 82, 4056 Basel, Switzerland
3Department of Applied Physics, University of Geneva, Chemin de Pinchat 22, 1211 Geneva, Switzerland
4Université Paris-Saclay, CEA, CNRS, Institut de physique théorique, 91191, Gif-sur-Yvette, France
5Naturwissenschaftlich-Technische Fakultät, Universität Siegen, Germany
6Department of Electrical & Computer Engineering, National University of Singapore, Singapore
7Centre for Quantum Technologies, National University of Singapore, Singapore

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

The security of finite-length keys is essential for the implementation of device-independent quantum key distribution (DIQKD). Presently, there are several finite-size DIQKD security proofs, but they are mostly focused on standard DIQKD protocols and do not directly apply to the recent improved DIQKD protocols based on noisy preprocessing, random key measurements, and modified CHSH inequalities. Here, we provide a general finite-size security proof that can simultaneously encompass these approaches, using tighter finite-size bounds than previous analyses. In doing so, we develop a method to compute tight lower bounds on the asymptotic keyrate for any such DIQKD protocol with binary inputs and outputs. With this, we show that positive asymptotic keyrates are achievable up to depolarizing noise values of $9.33%$, exceeding all previously known noise thresholds. We also develop a modification to random-key-measurement protocols, using a pre-shared seed followed by a “seed recovery” step, which yields substantially higher net key generation rates by essentially removing the sifting factor. Some of our results may also improve the keyrates of device-independent randomness expansion.

► BibTeX data

► References

[1] Rotem Arnon-Friedman, Renato Renner, and Thomas Vidick, “Simple and Tight Device-Independent Security Proofs” SIAM Journal on Computing 48, 181-225 (2019).
https:/​/​doi.org/​10.1137/​18m1174726

[2] Antonio Acín, Nicolas Gisin, and Benjamin Toner, “Grothendieck’s constant and local models for noisy entangled quantum states” Physical Review A 73, 062105 (2006).
https:/​/​doi.org/​10.1103/​PhysRevA.73.062105

[3] Jonathan Barrett, Roger Colbeck, and Adrian Kent, “Memory Attacks on Device-Independent Quantum Cryptography” Physical Review Letters 110, 010503 (2013).
https:/​/​doi.org/​10.1103/​PhysRevLett.110.010503

[4] Peter Brown, Hamza Fawzi, and Omar Fawzi, “Computing conditional entropies for quantum correlations” Nature Communications 12 (2021).
https:/​/​doi.org/​10.1038/​s41467-020-20018-1

[5] Jonathan Barrett, Lucien Hardy, and Adrian Kent, “No Signaling and Quantum Key Distribution” Physical Review Letters 95, 010503 (2005).
https:/​/​doi.org/​10.1103/​PhysRevLett.95.010503

[6] P. J. Brown, S. Ragy, and R. Colbeck, “A Framework for Quantum-Secure Device-Independent Randomness Expansion” IEEE Transactions on Information Theory 66, 2964–2987 (2020).
https:/​/​doi.org/​10.1109/​TIT.2019.2960252

[7] Rutvij Bhavsar, Sammy Ragy, and Roger Colbeck, “Improved device-independent randomness expansion rates from tight bounds on the two sided randomness using CHSH tests” arXiv:2103.07504v2 [quant-ph] (2021).
https:/​/​arxiv.org/​abs/​2103.07504v2

[8] Stephen Boydand Lieven Vandenberghe “Convex Optimization” Cambridge University Press (2004).
https:/​/​doi.org/​10.1017/​CBO9780511804441

[9] B. G. Christensen, K. T. McCusker, J. B. Altepeter, B. Calkins, T. Gerrits, A. E. Lita, A. Miller, L. K. Shalm, Y. Zhang, S. W. Nam, N. Brunner, C. C. W. Lim, N. Gisin, and P. G. Kwiat, “Detection-Loophole-Free Test of Quantum Nonlocality, and Applications” Physical Review Letters 111, 130406 (2013).
https:/​/​doi.org/​10.1103/​PhysRevLett.111.130406

[10] Roger Colbeck “Quantum And Relativistic Protocols For Secure Multi-Party Computation” arXiv:0911.3814v2 [quant-ph] (2006).
https:/​/​arxiv.org/​abs/​0911.3814v2

[11] P. J. Coles “Unification of different views of decoherence and discord” Physical Review A 85, 042103 (2012).
https:/​/​doi.org/​10.1103/​PhysRevA.85.042103

[12] F. Dupuisand O. Fawzi “Entropy accumulation with improved second-order term” IEEE Transactions on Information Theory 1–1 (2019).
https:/​/​doi.org/​10.1109/​TIT.2019.2929564

[13] Frédéric Dupuis, Omar Fawzi, and Renato Renner, “Entropy Accumulation” Communications in Mathematical Physics 379, 867–913 (2020).
https:/​/​doi.org/​10.1007/​s00220-020-03839-5

[14] Igor Devetakand Andreas Winter “Distillation of secret key and entanglement from quantum states” Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 461, 207–235 (2005).
https:/​/​doi.org/​10.1098/​rspa.2004.1372

[15] Philippe H. Eberhard “Background level and counter efficiencies required for a loophole-free Einstein-Podolsky-Rosen experiment” Physical Review A 47, R747–R750 (1993).
https:/​/​doi.org/​10.1103/​PhysRevA.47.R747

[16] Marguerite Frankand Philip Wolfe “An algorithm for quadratic programming” Naval Research Logistics Quarterly 3, 95–110 (1956).
https:/​/​doi.org/​10.1002/​nav.3800030109

[17] Marissa Giustina, Alexandra Mech, Sven Ramelow, Bernhard Wittmann, Johannes Kofler, Jörn Beyer, Adriana Lita, Brice Calkins, Thomas Gerrits, Sae Woo Nam, Rupert Ursin, and Anton Zeilinger, “Bell violation using entangled photons without the fair-sampling assumption” Nature 497, 227–230 (2013).
https:/​/​doi.org/​10.1038/​nature12012

[18] Marissa Giustina, Marijn A. M. Versteegh, Sören Wengerowsky, Johannes Handsteiner, Armin Hochrainer, Kevin Phelan, Fabian Steinlechner, Johannes Kofler, Jan-Åke Larsson, Carlos Abellán, Waldimar Amaya, Valerio Pruneri, Morgan W. Mitchell, Jörn Beyer, Thomas Gerrits, Adriana E. Lita, Lynden K. Shalm, Sae Woo Nam, Thomas Scheidl, Rupert Ursin, Bernhard Wittmann, and Anton Zeilinger, “Significant-Loophole-Free Test of Bell’s Theorem with Entangled Photons” Physical Review Letters 115, 250401 (2015).
https:/​/​doi.org/​10.1103/​PhysRevLett.115.250401

[19] B. Hensen, H. Bernien, A. E. Dréau, A. Reiserer, N. Kalb, M. S. Blok, J. Ruitenberg, R. F. L. Vermeulen, R. N. Schouten, C. Abellán, W. Amaya, V. Pruneri, M. W. Mitchell, M. Markham, D. J. Twitchen, D. Elkouss, S. Wehner, T. H. Taminiau, and R. Hanson, “Loophole-free Bell inequality violation using electron spins separated by 1.3 kilometres” Nature 526, 682–686 (2015).
https:/​/​doi.org/​10.1038/​nature15759

[20] Flavien Hirsch, Marco Túlio Quintino, Tamás Vértesi, Miguel Navascués, and Nicolas Brunner, “Better local hidden variable models for two-qubit Werner states and an upper bound on the Grothendieck constant $K_G(3)$” Quantum 1, 3 (2017).
https:/​/​doi.org/​10.22331/​q-2017-04-25-3

[21] M. Ho, P. Sekatski, E. Y.-Z. Tan, R. Renner, J.-D. Bancal, and N. Sangouard, “Noisy Preprocessing Facilitates a Photonic Realization of Device-Independent Quantum Key Distribution” Physical Review Letters 124 (2020).
https:/​/​doi.org/​10.1103/​physrevlett.124.230502

[22] Rahul Jain, Carl A. Miller, and Yaoyun Shi, “Parallel Device-Independent Quantum Key Distribution” IEEE Transactions on Information Theory 66, 5567–5584 (2020).
https:/​/​doi.org/​10.1109/​tit.2020.2986740

[23] J.L Krivine “Constantes de Grothendieck et fonctions de type positif sur les sphères” Advances in Mathematics 31, 16–30 (1979).
https:/​/​doi.org/​10.1016/​0001-8708(79)90017-3

[24] Wen-Zhao Liu, Ming-Han Li, Sammy Ragy, Si-Ran Zhao, Bing Bai, Yang Liu, Peter J. Brown, Jun Zhang, Roger Colbeck, Jingyun Fan, Qiang Zhang, and Jian-Wei Pan, “Device-independent randomness expansion against quantum side information” Nature Physics 17, 448–451 (2021).
https:/​/​doi.org/​10.1038/​s41567-020-01147-2

[25] Johan Löfberg “YALMIP : A toolbox for modeling and optimization in MATLAB” Proceedings of the CACSD Conference (2004).
https:/​/​doi.org/​10.1109/​CACSD.2004.1393890

[26] Yang Liu, Qi Zhao, Ming-Han Li, Jian-Yu Guan, Yanbao Zhang, Bing Bai, Weijun Zhang, Wen-Zhao Liu, Cheng Wu, Xiao Yuan, Hao Li, W. J. Munro, Zhen Wang, Lixing You, Jun Zhang, Xiongfeng Ma, Jingyun Fan, Qiang Zhang, and Jian-Wei Pan, “Device-independent quantum random-number generation” Nature 562, 548–551 (2018).
https:/​/​doi.org/​10.1038/​s41586-018-0559-3

[27] G. Murta, S. B. van Dam, J. Ribeiro, R. Hanson, and S. Wehner, “Towards a realization of device-independent quantum key distribution” Quantum Science and Technology 4, 035011 (2019).
https:/​/​doi.org/​10.1088/​2058-9565/​ab2819

[28] Xiongfeng Maand Norbert Lütkenhaus “Improved Data Post-Processing in Quantum Key Distribution and Application to Loss Thresholds in Device Independent QKD” Quantum Information and Computation 12, 203–214 (2012).
https:/​/​doi.org/​10.5555/​2230976.2230978

[29] MOSEK ApS “The MOSEK optimization toolbox for MATLAB manual. Version 8.1.” manual (2019).
https:/​/​docs.mosek.com/​8.1/​toolbox/​index.html

[30] Alexey A. Melnikov, Pavel Sekatski, and Nicolas Sangouard, “Setting Up Experimental Bell Tests with Reinforcement Learning” Physical Review Letters 125, 160401 (2020).
https:/​/​doi.org/​10.1103/​PhysRevLett.125.160401

[31] O. Nieto-Silleras, S. Pironio, and J. Silman, “Using complete measurement statistics for optimal device-independent randomness evaluation” New Journal of Physics 16, 013035 (2014).
https:/​/​doi.org/​10.1088/​1367-2630/​16/​1/​013035

[32] Stefano Pironio, Antonio Acín, Nicolas Brunner, Nicolas Gisin, Serge Massar, and Valerio Scarani, “Device-independent quantum key distribution secure against collective attacks” New Journal of Physics 11, 045021 (2009).
https:/​/​doi.org/​10.1088/​1367-2630/​11/​4/​045021

[33] S. Pironio, A. Acín, S. Massar, A. Boyer de la Giroday, D. N. Matsukevich, P. Maunz, S. Olmschenk, D. Hayes, L. Luo, T. A. Manning, and C. Monroe, “Random numbers certified by Bell’s theorem” Nature 464, 1021–1024 (2010).
https:/​/​doi.org/​10.1038/​nature09008

[34] Christopher Portmannand Renato Renner “Cryptographic security of quantum key distribution” arXiv:1409.3525v1 [quant-ph] (2014).
https:/​/​arxiv.org/​abs/​1409.3525v1

[35] Wenjamin Rosenfeld, Daniel Burchardt, Robert Garthoff, Kai Redeker, Norbert Ortegel, Markus Rau, and Harald Weinfurter, “Event-Ready Bell Test Using Entangled Atoms Simultaneously Closing Detection and Locality Loopholes” Physical Review Letters 119 (2017).
https:/​/​doi.org/​10.1103/​physrevlett.119.010402

[36] Renato Renner “Security of Quantum Key Distribution” thesis (2005).
https:/​/​doi.org/​10.3929/​ethz-a-005115027

[37] J. M. Renesand R. Renner “One-Shot Classical Data Compression With Quantum Side Information and the Distillation of Common Randomness or Secret Keys” IEEE Transactions on Information Theory 58, 1985–1991 (2012).
https:/​/​doi.org/​10.1109/​TIT.2011.2177589

[38] Renato Rennerand Stefan Wolf “Simple and Tight Bounds for Information Reconciliation and Privacy Amplification” Springer (2005).
https:/​/​doi.org/​10.1007/​11593447_11

[39] Valerio Scarani, Helle Bechmann-Pasquinucci, Nicolas J. Cerf, Miloslav Dušek, Norbert Lütkenhaus, and Momtchil Peev, “The security of practical quantum key distribution” Reviews of Modern Physics 81, 1301–1350 (2009).
https:/​/​doi.org/​10.1103/​RevModPhys.81.1301

[40] Pavel Sekatski, Jean-Daniel Bancal, Xavier Valcarce, Ernest Y.-Z. Tan, Renato Renner, and Nicolas Sangouard, “Device-independent quantum key distribution from generalized CHSH inequalities” Quantum 5, 444 (2021).
https:/​/​doi.org/​10.22331/​q-2021-04-26-444

[41] Valerio Scarani “The device-independent outlook on quantum physics (lecture notes on the power of Bell’s theorem)” arXiv:1303.3081v4 [quant-ph] (2013).
https:/​/​arxiv.org/​abs/​1303.3081v4

[42] René Schwonnek, Koon Tong Goh, Ignatius W. Primaatmaja, Ernest Y.-Z. Tan, Ramona Wolf, Valerio Scarani, and Charles C.-W. Lim, “Device-independent quantum key distribution with random key basis” Nature Communications 12 (2021).
https:/​/​doi.org/​10.1038/​s41467-021-23147-3

[43] Lijiong Shen, Jianwei Lee, Le Phuc Thinh, Jean-Daniel Bancal, Alessandro Cerè, Antia Lamas-Linares, Adriana Lita, Thomas Gerrits, Sae Woo Nam, Valerio Scarani, and Christian Kurtsiefer, “Randomness Extraction from Bell Violation with Continuous Parametric Down-Conversion” Physical Review Letters 121, 150402 (2018).
https:/​/​doi.org/​10.1103/​PhysRevLett.121.150402

[44] Lynden K. Shalm, Evan Meyer-Scott, Bradley G. Christensen, Peter Bierhorst, Michael A. Wayne, Martin J. Stevens, Thomas Gerrits, Scott Glancy, Deny R. Hamel, Michael S. Allman, Kevin J. Coakley, Shellee D. Dyer, Carson Hodge, Adriana E. Lita, Varun B. Verma, Camilla Lambrocco, Edward Tortorici, Alan L. Migdall, Yanbao Zhang, Daniel R. Kumor, William H. Farr, Francesco Marsili, Matthew D. Shaw, Jeffrey A. Stern, Carlos Abellán, Waldimar Amaya, Valerio Pruneri, Thomas Jennewein, Morgan W. Mitchell, Paul G. Kwiat, Joshua C. Bienfang, Richard P. Mirin, Emanuel Knill, and Sae Woo Nam, “Strong Loophole-Free Test of Local Realism” Physical Review Letters 115, 250402 (2015).
https:/​/​doi.org/​10.1103/​PhysRevLett.115.250402

[45] Valerio Scaraniand Renato Renner “Security Bounds for Quantum Cryptography with Finite Resources” Theory of Quantum Computation, Communication, and Cryptography 83–95 (2008).
https:/​/​doi.org/​10.1007/​978-3-540-89304-2_8

[46] M. Tomamichel, R. Colbeck, and R. Renner, “A Fully Quantum Asymptotic Equipartition Property” IEEE Transactions on Information Theory 55, 5840–5847 (2009).
https:/​/​doi.org/​10.1109/​TIT.2009.2032797

[47] Marco Tomamicheland Anthony Leverrier “A largely self-contained and complete security proof for quantum key distribution” Quantum 1, 14 (2017).
https:/​/​doi.org/​10.22331/​q-2017-07-14-14

[48] Marco Tomamichel, Jesus Martinez-Mateo, Christoph Pacher, and David Elkouss, “Fundamental finite key limits for one-way information reconciliation in quantum key distribution” Quantum Information Processing 16 (2017).
https:/​/​doi.org/​10.1007/​s11128-017-1709-5

[49] Marco Tomamichel “Quantum Information Processing with Finite Resources” Springer International Publishing (2016).
https:/​/​doi.org/​10.1007/​978-3-319-21891-5

[50] Ernest Y.-Z. Tan, René Schwonnek, Koon Tong Goh, Ignatius William Primaatmaja, and Charles C.-W. Lim, “Computing secure key rates for quantum cryptography with untrusted devices” npj Quantum Information 7 (2021).
https:/​/​doi.org/​10.1038/​s41534-021-00494-z

[51] Le Phuc Thinh, Gonzalo de la Torre, Jean-Daniel Bancal, Stefano Pironio, and Valerio Scarani, “Randomness in post-selected events” New Journal of Physics 18, 035007 (2016).
https:/​/​doi.org/​10.1088/​1367-2630/​18/​3/​035007
http:/​/​stacks.iop.org/​1367-2630/​18/​i=3/​a=035007

[52] Yoshiaki Tsujimoto, Kentaro Wakui, Mikio Fujiwara, Kazuhiro Hayasaka, Shigehito Miki, Hirotaka Terai, Masahide Sasaki, and Masahiro Takeoka, “Optimal conditions for the Bell test using spontaneous parametric down-conversion sources” Physical Review A 98, 063842 (2018).
https:/​/​doi.org/​10.1103/​PhysRevA.98.063842

[53] Alexander Vitanov, Frédéric Dupuis, Marco Tomamichel, and Renato Renner, “Chain Rules for Smooth Min- and Max-Entropies” IEEE Transactions on Information Theory 59, 2603–2612 (2013).
https:/​/​doi.org/​10.1109/​tit.2013.2238656

[54] Umesh Vaziraniand Thomas Vidick “Fully Device-Independent Quantum Key Distribution” Physical Review Letters 113, 140501 (2014).
https:/​/​doi.org/​10.1103/​PhysRevLett.113.140501

[55] Erik Woodhead, Antonio Acín, and Stefano Pironio, “Device-independent quantum key distribution with asymmetric CHSH inequalities” Quantum 5, 443 (2021).
https:/​/​doi.org/​10.22331/​q-2021-04-26-443

[56] A. Winick, N. Lütkenhaus, and P. J. Coles, “Reliable numerical key rates for quantum key distribution” Quantum 2, 77 (2018).
https:/​/​doi.org/​10.22331/​q-2018-07-26-77

[57] Severin Winkler, Marco Tomamichel, Stefan Hengl, and Renato Renner, “Impossibility of Growing Quantum Bit Commitments” Physical Review Letters 107, 090502 (2011).
https:/​/​doi.org/​10.1103/​PhysRevLett.107.090502

[58] Feihu Xu, Yu-Zhe Zhang, Qiang Zhang, and Jian-Wei Pan, “Device-Independent Quantum Key Distribution with Random Postselection” Physical Review Letters 128, 110506 (2022).
https:/​/​doi.org/​10.1103/​PhysRevLett.128.110506

[59] Yanbao Zhang, Emanuel Knill, and Peter Bierhorst, “Certifying quantum randomness by probability estimation” Physical Review A 98, 040304 (2018).
https:/​/​doi.org/​10.1103/​PhysRevA.98.040304

[60] A. M. Zubkovand A. A. Serov “A Complete Proof of Universal Inequalities for the Distribution Function of the Binomial Law” Theory of Probability & Its Applications 57, 539–544 (2013).
https:/​/​doi.org/​10.1137/​s0040585x97986138

[61] Yanbao Zhang, Lynden K. Shalm, Joshua C. Bienfang, Martin J. Stevens, Michael D. Mazurek, Sae Woo Nam, Carlos Abellán, Waldimar Amaya, Morgan W. Mitchell, Honghao Fu, Carl A. Miller, Alan Mink, and Emanuel Knill, “Experimental Low-Latency Device-Independent Quantum Randomness” Physical Review Letters 124, 010505 (2020).
https:/​/​doi.org/​10.1103/​PhysRevLett.124.010505

Cited by

[1] René Schwonnek, Koon Tong Goh, Ignatius W. Primaatmaja, Ernest Y. -Z. Tan, Ramona Wolf, Valerio Scarani, and Charles C. -W. Lim, “Device-independent quantum key distribution with random key basis”, Nature Communications 12, 2880 (2021).

[2] D. P. Nadlinger, P. Drmota, B. C. Nichol, G. Araneda, D. Main, R. Srinivas, D. M. Lucas, C. J. Ballance, K. Ivanov, E. Y. -Z. Tan, P. Sekatski, R. L. Urbanke, R. Renner, N. Sangouard, and J. -D. Bancal, “Experimental quantum key distribution certified by Bell’s theorem”, Nature 607 7920, 682 (2022).

[3] Wei Zhang, Tim van Leent, Kai Redeker, Robert Garthoff, René Schwonnek, Florian Fertig, Sebastian Eppelt, Wenjamin Rosenfeld, Valerio Scarani, Charles C. -W. Lim, and Harald Weinfurter, “A device-independent quantum key distribution system for distant users”, Nature 607 7920, 687 (2022).

[4] Tony Metger and Renato Renner, “Security of quantum key distribution from generalised entropy accumulation”, arXiv:2203.04993.

[5] Wen-Zhao Liu, Yu-Zhe Zhang, Yi-Zheng Zhen, Ming-Han Li, Yang Liu, Jingyun Fan, Feihu Xu, Qiang Zhang, and Jian-Wei Pan, “Toward a Photonic Demonstration of Device-Independent Quantum Key Distribution”, Physical Review Letters 129 5, 050502 (2022).

[6] Rutvij Bhavsar, Sammy Ragy, and Roger Colbeck, “Improved device-independent randomness expansion rates from tight bounds on the two sided randomness using CHSH tests”, arXiv:2103.07504.

[7] Karol Łukanowski, Maria Balanzó-Juandó, Máté Farkas, Antonio Acín, and Jan Kołodyński, “Upper bounds on key rates in device-independent quantum key distribution based on convex-combination attacks”, arXiv:2206.06245.

[8] Michele Masini, Stefano Pironio, and Erik Woodhead, “Simple and practical DIQKD security analysis via BB84-type uncertainty relations and Pauli correlation constraints”, arXiv:2107.08894.

[9] P. Sekatski, J. -D. Bancal, X. Valcarce, E. Y. -Z. Tan, R. Renner, and N. Sangouard, “Device-independent quantum key distribution from generalized CHSH inequalities”, arXiv:2009.01784.

[10] Thinh P. Le, Chiara Meroni, Bernd Sturmfels, Reinhard F. Werner, and Timo Ziegler, “Quantum Correlations in the Minimal Scenario”, arXiv:2111.06270.

[11] Sarah Jansen, Kenneth Goodenough, Sébastian de Bone, Dion Gijswijt, and David Elkouss, “Enumerating all bilocal Clifford distillation protocols through symmetry reduction”, arXiv:2103.03669.

[12] Federico Grasselli, Gláucia Murta, Hermann Kampermann, and Dagmar Bruß, “Boosting device-independent cryptography with tripartite nonlocality”, arXiv:2209.12828.

[13] Eva M. González-Ruiz, Javier Rivera-Dean, Marina F. B. Cenni, Anders S. Sørensen, Antonio Acín, and Enky Oudot, “Device Independent Quantum Key Distribution with realistic single-photon source implementations”, arXiv:2211.16472.

[14] Mikka Stasiuk, Norbert Lütkenhaus, and Ernest Y. -Z. Tan, “The Quantum Chernoff Divergence in Advantage Distillation for QKD and DIQKD”, arXiv:2212.06975.

The above citations are from SAO/NASA ADS (last updated successfully 2022-12-23 15:30:00). The list may be incomplete as not all publishers provide suitable and complete citation data.

On Crossref’s cited-by service no data on citing works was found (last attempt 2022-12-23 15:29:59).

Time Stamp:

More from Quantum Journal