Experimental Semi-quantum Key Distribution With Classical Users

Francesco Massa1, Preeti Yadav2,3, Amir Moqanaki1, Walter O. Krawec4, Paulo Mateus2,3, Nikola Paunković2,3, André Souto2,5, and Philip Walther1

1University of Vienna, Faculty of Physics, Vienna Center for Quantum Science and Technology (VCQ), Boltzmanngasse 5, Vienna A-1090, Austria
2Instituto de Telecomunicações, 1049-001 Lisbon, Portugal
3Departamento de Matemática, Instituto Superior Técnico, Universidade de Lisboa, Av. Rovisco Pais, 1049-001 Lisboa, Portugal
4Computer Science and Engineering Department, University of Connecticut, Storrs, CT 06269, USA
5LASIGE, Departamento de Informática, Faculdade de Ciências, Universidade de Lisboa, 1749-016 Lisboa, Portugal

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

Quantum key distribution, which allows two distant parties to share an unconditionally secure cryptographic key, promises to play an important role in the future of communication. For this reason such technique has attracted many theoretical and experimental efforts, thus becoming one of the most prominent quantum technologies of the last decades. The security of the key relies on quantum mechanics and therefore requires the users to be capable of performing quantum operations, such as state preparation or measurements in multiple bases. A natural question is whether and to what extent these requirements can be relaxed and the quantum capabilities of the users reduced. Here we demonstrate a novel quantum key distribution scheme, where users are fully classical. In our protocol, the quantum operations are performed by an untrusted third party acting as a server, which gives the users access to a superimposed single photon, and the key exchange is achieved via interaction-free measurements on the shared state. We also provide a full security proof of the protocol by computing the secret key rate in the realistic scenario of finite-resources, as well as practical experimental conditions of imperfect photon source and detectors. Our approach deepens the understanding of the fundamental principles underlying quantum key distribution and, at the same time, opens up new interesting possibilities for quantum cryptography networks

Quantum key distribution (QKD) is one of the most promising quantum technologies, as it enables
unconditionally secure transmission of a cryptographic key between two parties. This technique typically requires at least one of the parties to be capable of performing quantum operations. In this work, we describe, implement and prove the security of a novel QKD scheme in which the two parties are fully classical and the quantum operations are delegated to an untrusted server providing single photons in superposition. Our method constitutes a novel approach to the QKD problem and sets a base for the development of a centralized QKD network.

► BibTeX data

► References

[1] Charles H. Bennett and Gilles Brassard. Quantum cryptography: Public key distribution and coin tossing. volume 560, pages 7–11, 2014. https:/​/​doi.org/​10.1016/​j.tcs.2014.05.025.
https:/​/​doi.org/​10.1016/​j.tcs.2014.05.025

[2] Artur K. Ekert. Quantum cryptography based on bell's theorem. Phys. Rev. Lett., 67: 661–663, Aug 1991. https:/​/​doi.org/​10.1103/​PhysRevLett.67.661.
https:/​/​doi.org/​10.1103/​PhysRevLett.67.661

[3] Peter W. Shor and John Preskill. Simple proof of security of the bb84 quantum key distribution protocol. Phys. Rev. Lett., 85: 441–444, Jul 2000. https:/​/​doi.org/​10.1103/​PhysRevLett.85.441.
https:/​/​doi.org/​10.1103/​PhysRevLett.85.441

[4] Renato Renner, Nicolas Gisin, and Barbara Kraus. Information-theoretic security proof for quantum-key-distribution protocols. Phys. Rev. A, 72: 012332, Jul 2005. https:/​/​doi.org/​10.1103/​PhysRevA.72.012332.
https:/​/​doi.org/​10.1103/​PhysRevA.72.012332

[5] Igor Devetak and Andreas Winter. Distillation of secret key and entanglement from quantum states. Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences, 461 (2053): 207–235, 2005. https:/​/​doi.org/​10.1098/​rspa.2004.1372.
https:/​/​doi.org/​10.1098/​rspa.2004.1372

[6] S. Pirandola, U. L. Andersen, L. Banchi, M. Berta, D. Bunandar, R. Colbeck, D. Englund, T. Gehring, C. Lupo, C. Ottaviani, J. L. Pereira, M. Razavi, J. Shamsul Shaari, M. Tomamichel, V. C. Usenko, G. Vallone, P. Villoresi, and P. Wallden. Advances in quantum cryptography. Adv. Opt. Photon., 12 (4): 1012–1236, Dec 2020. https:/​/​doi.org/​10.1364/​AOP.361502.
https:/​/​doi.org/​10.1364/​AOP.361502

[7] Akshata Shenoy-Hejamadi, Anirban Pathak, and Srikanth Radhakrishna. Quantum cryptography: Key distribution and beyond. Quanta, 6 (1): 1–47, 2017. ISSN 1314-7374. https:/​/​doi.org/​10.12743/​quanta.v6i1.57.
https:/​/​doi.org/​10.12743/​quanta.v6i1.57

[8] Mohsen Razavi, Anthony Leverrier, Xiongfeng Ma, Bing Qi, and Zhiliang Yuan. Quantum key distribution and beyond: introduction. J. Opt. Soc. Am. B, 36 (3): QKD1–QKD2, Mar 2019. https:/​/​doi.org/​10.1364/​JOSAB.36.00QKD1.
https:/​/​doi.org/​10.1364/​JOSAB.36.00QKD1

[9] Feihu Xu, Xiongfeng Ma, Qiang Zhang, Hoi-Kwong Lo, and Jian-Wei Pan. Secure quantum key distribution with realistic devices. Rev. Mod. Phys., 92: 025002, May 2020. https:/​/​doi.org/​10.1103/​RevModPhys.92.025002.
https:/​/​doi.org/​10.1103/​RevModPhys.92.025002

[10] Michel Boyer, Dan Kenigsberg, and Tal Mor. Quantum key distribution with classical bob. Phys. Rev. Lett., 99: 140501, Oct 2007. https:/​/​doi.org/​10.1103/​PhysRevLett.99.140501.
https:/​/​doi.org/​10.1103/​PhysRevLett.99.140501

[11] Michel Boyer, Ran Gelles, Dan Kenigsberg, and Tal Mor. Semiquantum key distribution. Phys. Rev. A, 79: 032341, Mar 2009. https:/​/​doi.org/​10.1103/​PhysRevA.79.032341.
https:/​/​doi.org/​10.1103/​PhysRevA.79.032341

[12] Walter O. Krawec. Mediated semiquantum key distribution. Phys. Rev. A, 91: 032323, Mar 2015a. https:/​/​doi.org/​10.1103/​PhysRevA.91.032323.
https:/​/​doi.org/​10.1103/​PhysRevA.91.032323

[13] Zhi-Rou Liu and Tzonelih Hwang. Mediated semi-quantum key distribution without invoking quantum measurement. Annalen der Physik, 530 (4): 1700206, 2018. https:/​/​doi.org/​10.1002/​andp.201700206.
https:/​/​doi.org/​10.1002/​andp.201700206

[14] Xiangfu Zou, Zhenbang Rong, and Nan-Run Zhou. Three attacks on the mediated semi-quantum key distribution without invoking quantum measurement. Annalen der Physik, 532 (8): 2000251, 2020. https:/​/​doi.org/​10.1002/​andp.202000251.
https:/​/​doi.org/​10.1002/​andp.202000251

[15] Po-Hua Lin, Chia-Wei Tsai, and Tzonelih Hwang. Mediated semi-quantum key distribution using single photons. Annalen der Physik, 531 (8): 1800347, 2019. https:/​/​doi.org/​10.1002/​andp.201800347.
https:/​/​doi.org/​10.1002/​andp.201800347

[16] Lingli Chen, Qin Li, Chengdong Liu, Yu Peng, and Fang Yu. Efficient mediated semi-quantum key distribution. Physica A: Statistical Mechanics and its Applications, 582: 126265, 2021. https:/​/​doi.org/​10.1016/​j.physa.2021.126265.
https:/​/​doi.org/​10.1016/​j.physa.2021.126265

[17] Walter O Krawec. Multi-mediated semi-quantum key distribution. In 2019 IEEE Globecom Workshops (GC Wkshps), pages 1–6. IEEE, 2019. https:/​/​doi.org/​10.1109/​GCWkshps45667.2019.9024404.
https:/​/​doi.org/​10.1109/​GCWkshps45667.2019.9024404

[18] Julia Guskind and Walter O Krawec. Mediated semi-quantum key distribution with improved efficiency. Quantum Science and Technology, 7 (3): 035019, 2022. https:/​/​doi.org/​10.1088/​2058-9565/​ac7412.
https:/​/​doi.org/​10.1088/​2058-9565/​ac7412

[19] Michel Boyer, Matty Katz, Rotem Liss, and Tal Mor. Experimentally feasible protocol for semiquantum key distribution. Phys. Rev. A, 96: 062335, Dec 2017. https:/​/​doi.org/​10.1103/​PhysRevA.96.062335.
https:/​/​doi.org/​10.1103/​PhysRevA.96.062335

[20] Walter O. Krawec. Practical security of semi-quantum key distribution. In Eric Donkor and Michael Hayduk, editors, Quantum Information Science, Sensing, and Computation X, volume 10660, pages 33 – 45. International Society for Optics and Photonics, SPIE, 2018. https:/​/​doi.org/​10.1117/​12.2303759.
https:/​/​doi.org/​10.1117/​12.2303759

[21] Hasan Iqbal and Walter O. Krawec. Semi-quantum cryptography. arXiv, 1910.05368, 2019. https:/​/​doi.org/​10.48550/​arXiv.1910.05368.
https:/​/​doi.org/​10.48550/​arXiv.1910.05368

[22] Walter O. Krawec. Security proof of a semi-quantum key distribution protocol. In 2015 IEEE International Symposium on Information Theory (ISIT), pages 686–690, 2015b. https:/​/​doi.org/​10.1109/​ISIT.2015.7282542.
https:/​/​doi.org/​10.1109/​ISIT.2015.7282542

[23] Wei Zhang, Daowen Qiu, and Paulo Mateus. Security of a single-state semi-quantum key distribution protocol. Quantum Information Processing, 17 (6), 2018a. ISSN 1570-0755. https:/​/​doi.org/​10.1007/​s11128-018-1904-z.
https:/​/​doi.org/​10.1007/​s11128-018-1904-z

[24] R. H. Dicke. Interaction‐free quantum measurements: A paradox? American Journal of Physics, 49 (10): 925–930, 1981. https:/​/​doi.org/​10.1119/​1.12592.
https:/​/​doi.org/​10.1119/​1.12592

[25] Avshalom C. Elitzur and Lev Vaidman. Quantum mechanical interaction-free measurements. Found. Phys., 23 (7): 987–997, Jul 1993. ISSN 1572-9516. https:/​/​doi.org/​10.1007/​BF00736012.
https:/​/​doi.org/​10.1007/​BF00736012

[26] Paul Kwiat, Harald Weinfurter, Thomas Herzog, Anton Zeilinger, and Mark A. Kasevich. Interaction-free measurement. Phys. Rev. Lett., 74: 4763–4766, Jun 1995. https:/​/​doi.org/​10.1103/​PhysRevLett.74.4763.
https:/​/​doi.org/​10.1103/​PhysRevLett.74.4763

[27] Francesco Lenzini, Ben Haylock, Juan C. Loredo, Raphael A. Abrahão, Nor A. Zakaria, Sachin Kasture, Isabelle Sagnes, Aristide Lemaitre, Hoang-Phuong Phan, Dzung Viet Dao, Pascale Senellart, Marcelo P. Almeida, Andrew G. White, and Mirko Lobino. Active demultiplexing of single photons from a solid-state source. Laser & Photonics Reviews, 11 (3): 1600297, 2017. https:/​/​doi.org/​10.1002/​lpor.201600297.
https:/​/​doi.org/​10.1002/​lpor.201600297

[28] Leonard Mandel and Emil Wolf. Optical coherence and quantum optics. Cambridge university press, 1995.

[29] M. D. Eisaman, J. Fan, A. Migdall, and S. V. Polyakov. Invited review article: Single-photon sources and detectors. Review of Scientific Instruments, 82 (7): 071101, 2011. https:/​/​doi.org/​10.1063/​1.3610677.
https:/​/​doi.org/​10.1063/​1.3610677

[30] Renato Renner. Security of quantum key distribution. International Journal of Quantum Information, 6 (01): 1–127, 2008. https:/​/​doi.org/​10.1142/​S0219749908003256.
https:/​/​doi.org/​10.1142/​S0219749908003256

[31] Valerio Scarani and Renato Renner. Quantum cryptography with finite resources: Unconditional security bound for discrete-variable protocols with one-way postprocessing. Phys. Rev. Lett., 100: 200501, May 2008. https:/​/​doi.org/​10.1103/​PhysRevLett.100.200501.
https:/​/​doi.org/​10.1103/​PhysRevLett.100.200501

[32] Walter O. Krawec. Quantum key distribution with mismatched measurements over arbitrary channels. Quantum Info. Comput., 17 (3–4): 209–241, 2017. ISSN 1533-7146. https:/​/​doi.org/​10.26421/​QIC17.3-4-2.
https:/​/​doi.org/​10.26421/​QIC17.3-4-2

[33] Valerio Scarani, Helle Bechmann-Pasquinucci, Nicolas J. Cerf, Miloslav Dušek, Norbert Lütkenhaus, and Momtchil Peev. The security of practical quantum key distribution. Rev. Mod. Phys., 81: 1301–1350, Sep 2009. https:/​/​doi.org/​10.1103/​RevModPhys.81.1301.
https:/​/​doi.org/​10.1103/​RevModPhys.81.1301

[34] Suhri Kim, Sunghyun Jin, Yechan Lee, Byeonggyu Park, Hanbit Kim, and Seokhie Hong. Single trace side channel analysis on quantum key distribution. In 2018 International Conference on Information and Communication Technology Convergence (ICTC), pages 736–739, 2018. https:/​/​doi.org/​10.1109/​ICTC.2018.8539703.
https:/​/​doi.org/​10.1109/​ICTC.2018.8539703

[35] Rupesh Kumar, Francesco Mazzoncini, Hao Qin, and Romain Alleaume. Experimental vulnerability analysis of qkd based on attack ratings. Scientific Report, 11 (9564), 2021. https:/​/​doi.org/​10.1038/​s41598-021-87574-4.
https:/​/​doi.org/​10.1038/​s41598-021-87574-4

[36] Dongjun Park, GyuSang Kim, Donghoe Heo, Suhri Kim, HeeSeok Kim, and Seokhie Hong. Single trace side-channel attack on key reconciliation in quantum key distribution system and its efficient countermeasures. ICT Express, 7 (1): 36–40, 2021. ISSN 2405-9595. https:/​/​doi.org/​10.1016/​j.icte.2021.01.013.
https:/​/​doi.org/​10.1016/​j.icte.2021.01.013

[37] Shahid Anwar, Zakira Inayat, Mohamad Fadli Zolkipli, Jasni Mohamad Zain, Abdullah Gani, Nor Badrul Anuar, Muhammad Khurram Khan, and Victor Chang. Cross-vm cache-based side channel attacks and proposed prevention mechanisms: A survey. Journal of Network and Computer Applications, 93: 259–279, 2017. ISSN 1084-8045. https:/​/​doi.org/​10.1016/​j.jnca.2017.06.001.
https:/​/​doi.org/​10.1016/​j.jnca.2017.06.001

[38] Monika Patel, Joseph B. Altepeter, Yu-Ping Huang, Neal N. Oza, and Prem Kumar. Erasing quantum distinguishability via single-mode filtering. Phys. Rev. A, 86: 033809, Sep 2012. https:/​/​doi.org/​10.1103/​PhysRevA.86.033809.
https:/​/​doi.org/​10.1103/​PhysRevA.86.033809

[39] Nino Walenta, Tommaso Lunghi, Olivier Guinnard, Raphael Houlmann, Hugo Zbinden, and Nicolas Gisin. Sine gating detector with simple filtering for low-noise infra-red single photon detection at room temperature. Journal of Applied Physics, 112 (6): 063106, 2012. https:/​/​doi.org/​10.1063/​1.4749802.
https:/​/​doi.org/​10.1063/​1.4749802

[40] W. J. Zhang, X. Y. Yang, H. Li, L. X. You, C. L. Lv, L. Zhang, C. J. Zhang, X. Y. Liu, Z. Wang, and X. M. Xie. Fiber-coupled superconducting nanowire single-photon detectors integrated with a bandpass filter on the fiber end-face. Superconductor Science and Technology, 31 (3): 035012, feb 2018b. https:/​/​doi.org/​10.1088/​1361-6668/​aaa6b4.
https:/​/​doi.org/​10.1088/​1361-6668/​aaa6b4

[41] S. Gao, O. Lazo-Arjona, B. Brecht, K. T. Kaczmarek, S. E. Thomas, J. Nunn, P. M. Ledingham, D. J. Saunders, and I. A. Walmsley. Optimal coherent filtering for single noisy photons. Phys. Rev. Lett., 123: 213604, Nov 2019. https:/​/​doi.org/​10.1103/​PhysRevLett.123.213604.
https:/​/​doi.org/​10.1103/​PhysRevLett.123.213604

[42] Hoi-Kwong Lo, Marcos Curty, and Bing Qi. Measurement-device-independent quantum key distribution. Phys. Rev. Lett., 108: 130503, Mar 2012. https:/​/​doi.org/​10.1103/​PhysRevLett.108.130503.
https:/​/​doi.org/​10.1103/​PhysRevLett.108.130503

[43] Kejin Wei, Wei Li, Hao Tan, Yang Li, Hao Min, Wei-Jun Zhang, Hao Li, Lixing You, Zhen Wang, Xiao Jiang, Teng-Yun Chen, Sheng-Kai Liao, Cheng-Zhi Peng, Feihu Xu, and Jian-Wei Pan. High-speed measurement-device-independent quantum key distribution with integrated silicon photonics. Phys. Rev. X, 10: 031030, Aug 2020. https:/​/​doi.org/​10.1103/​PhysRevX.10.031030.
https:/​/​doi.org/​10.1103/​PhysRevX.10.031030

[44] Xiaoqing Zhong, Jianyong Hu, Marcos Curty, Li Qian, and Hoi-Kwong Lo. Proof-of-principle experimental demonstration of twin-field type quantum key distribution. Phys. Rev. Lett., 123: 100506, Sep 2019. https:/​/​doi.org/​10.1103/​PhysRevLett.123.100506.
https:/​/​doi.org/​10.1103/​PhysRevLett.123.100506

[45] Tae-Gon Noh. Counterfactual quantum cryptography. Phys. Rev. Lett., 103: 230501, Dec 2009. https:/​/​doi.org/​10.1103/​PhysRevLett.103.230501.
https:/​/​doi.org/​10.1103/​PhysRevLett.103.230501

[46] Yang Liu, Lei Ju, Xiao-Lei Liang, Shi-Biao Tang, Guo-Liang Shen Tu, Lei Zhou, Cheng-Zhi Peng, Kai Chen, Teng-Yun Chen, Zeng-Bing Chen, and Jian-Wei Pan. Experimental demonstration of counterfactual quantum communication. Phys. Rev. Lett., 109: 030501, Jul 2012a. https:/​/​doi.org/​10.1103/​PhysRevLett.109.030501.
https:/​/​doi.org/​10.1103/​PhysRevLett.109.030501

[47] G. Brida, A. Cavanna, I.P. Degiovanni, M. Genovese, and P. Traina. Experimental realization of counterfactual quantum cryptography. Laser Physics Letters, 9 (3): 247–252, jan 2012. https:/​/​doi.org/​10.1002/​lapl.201110120.
https:/​/​doi.org/​10.1002/​lapl.201110120

[48] Yang Liu, Lei Ju, Xiao-Lei Liang, Shi-Biao Tang, Guo-Liang Shen Tu, Lei Zhou, Cheng-Zhi Peng, Kai Chen, Teng-Yun Chen, Zeng-Bing Chen, and Jian-Wei Pan. Experimental demonstration of counterfactual quantum communication. Phys. Rev. Lett., 109: 030501, Jul 2012b. https:/​/​doi.org/​10.1103/​PhysRevLett.109.030501.
https:/​/​doi.org/​10.1103/​PhysRevLett.109.030501

[49] Yuan Cao, Yu-Huai Li, Zhu Cao, Juan Yin, Yu-Ao Chen, Hua-Lei Yin, Teng-Yun Chen, Xiongfeng Ma, Cheng-Zhi Peng, and Jian-Wei Pan. Direct counterfactual communication via quantum zeno effect. Proceedings of the National Academy of Sciences, 114 (19): 4920–4924, 2017. https:/​/​doi.org/​10.1073/​pnas.1614560114.
https:/​/​doi.org/​10.1073/​pnas.1614560114

[50] F. Del Santo and B. Dakić. Two-way communication with a single quantum particle. Phys. Rev. Lett., 120: 060503, Feb 2018. https:/​/​doi.org/​10.1103/​PhysRevLett.120.060503.
https:/​/​doi.org/​10.1103/​PhysRevLett.120.060503

[51] Francesco Massa, Amir Moqanaki, Ämin Baumeler, Flavio Del Santo, Joshua A. Kettlewell, Borivoje Dakić, and Philip Walther. Experimental two-way communication with one photon. Advanced Quantum Technologies, 2 (11): 1900050, 2019. https:/​/​doi.org/​10.1002/​qute.201900050.
https:/​/​doi.org/​10.1002/​qute.201900050

[52] Pascale Senellart, Glenn Solomon, and Andrew White. High-performance semiconductor quantum-dot single-photon sources. Nat. Nanotechnol., 12 (11): 1026, 2017. https:/​/​doi.org/​10.1038/​nnano.2017.218.
https:/​/​doi.org/​10.1038/​nnano.2017.218

[53] Eric A. Dauler, Matthew E. Grein, Andrew J. Kerman, Francesco Marsili, Shigehito Miki, Sae Woo Nam, Matthew D. Shaw, Hirotaka Terai, Varun B. Verma, and Taro Yamashita. Review of superconducting nanowire single-photon detector system design options and demonstrated performance. Optical Engineering, 53 (8): 1 – 13, 2014. https:/​/​doi.org/​10.1117/​1.OE.53.8.081907.
https:/​/​doi.org/​10.1117/​1.OE.53.8.081907

[54] T Rudolph and L Grover. Quantum searching a classical database (or how we learned to stop worrying and love the bomb). arXiv, 0206066: 1–3, 2002. https:/​/​doi.org/​10.48550/​arXiv.quant-ph/​0206066.
https:/​/​doi.org/​10.48550/​arXiv.quant-ph/​0206066
arXiv:quant-ph/0206066

Cited by

[1] Walter Oliver Krawec, Rotem Liss, and Tal Mor, "Security Proof Against Collective Attacks for an Experimentally Feasible Semiquantum Key Distribution Protocol", IEEE Transactions on Quantum Engineering 4, 1 (2023).

[2] Julia Guskind and Walter O. Krawec, 2023 IEEE International Conference on Quantum Computing and Engineering (QCE) 1211 (2023) ISBN:979-8-3503-4323-6.

[3] Rajni Bala, Sooryansh Asthana, and V. Ravishankar, "Quantum and Semi–Quantum key Distribution in Networks", International Journal of Theoretical Physics 62 5, 104 (2023).

[4] Mário Silva, Ricardo Faleiro, Paulo Mateus, and Emmanuel Zambrini Cruzeiro, "A coherence-witnessing game and applications to semi-device-independent quantum key distribution", Quantum 7, 1090 (2023).

[5] Hasan Iqbal and Walter O. Krawec, "Semi-quantum cryptography", Quantum Information Processing 19 3, 97 (2020).

[6] Zhenbang Rong, Daowen Qiu, Paulo Mateus, and Xiangfu Zou, "Mediated semi-quantum secure direct communication", Quantum Information Processing 20 2, 58 (2021).

[7] Julia Guskind and Walter O. Krawec, "Mediated semi-quantum key distribution with improved efficiency", Quantum Science and Technology 7 3, 035019 (2022).

[8] Lingli Chen, Qin Li, Chengdong Liu, Yu Peng, and Fang Yu, "Efficient mediated semi-quantum key distribution", Physica A Statistical Mechanics and its Applications 582, 126265 (2021).

[9] Flavio Del Santo and Borivoje Dakić, "Coherence Equality and Communication in a Quantum Superposition", Physical Review Letters 124 19, 190501 (2020).

[10] Saachi Mutreja and Walter O. Krawec, "Improved semi-quantum key distribution with two almost-classical users", Quantum Information Processing 21 9, 319 (2022).

[11] Chia-Wei Tsai and Chun-Wei Yang, "Lightweight mediated semi-quantum key distribution protocol with a dishonest third party based on Bell states", Scientific Reports 11, 23222 (2021).

[12] Walter O. Krawec, "Security of a High Dimensional Two-Way Quantum Key Distribution Protocol", arXiv:2203.02989, (2022).

[13] Chia-Wei Tsai and Chun-Wei Yang, "Lightweight Mediated Semi-Quantum Key Distribution Protocol with a Dishonest Third Party based on Bell States", arXiv:1909.02788, (2019).

The above citations are from Crossref's cited-by service (last updated successfully 2024-03-29 00:02:48) and SAO/NASA ADS (last updated successfully 2024-03-29 00:02:49). The list may be incomplete as not all publishers provide suitable and complete citation data.