Incoherent and coherent eavesdropping in the six-state protocol of quantum cryptography

H. Bechmann-Pasquinucci and N. Gisin
Phys. Rev. A 59, 4238 – Published 1 June 1999
PDFExport Citation

Abstract

All incoherent as well as 2- and 3-qubit coherent eavesdropping strategies on the six-state protocol of quantum cryptography are classified. For a disturbance of 1/6, the optimal incoherent eavesdropping strategy reduces to the universal quantum cloning machine. Coherent eavesdropping cannot increase Eve’s Shannon information, neither on the entire string of bits, nor on the set of bits received undisturbed by Bob. However, coherent eavesdropping can increase as well Eve’s Renyi information as her probability of guessing correctly all bits. The case that Eve delays the measurement of her probe until after the public discussion on error correction and privacy amplification is also considered. It is argued that by doing so, Eve gains only negligibly small additional information.

  • Received 22 December 1998

DOI:https://doi.org/10.1103/PhysRevA.59.4238

©1999 American Physical Society

Authors & Affiliations

H. Bechmann-Pasquinucci and N. Gisin

  • Group of Applied Physics, University of Geneva, CH-1211 Geneva 4, Switzerland

References (Subscription Required)

Click to Expand
Issue

Vol. 59, Iss. 6 — June 1999

Reuse & Permissions
Access Options
Author publication services for translation and copyediting assistance advertisement

Authorization Required


×
×

Images

×

Sign up to receive regular email alerts from Physical Review A

Log In

Cancel
×

Search


Article Lookup

Paste a citation or DOI

Enter a citation
×