87 research outputs found

    A Construction of Quantum LDPC Codes from Cayley Graphs

    Get PDF
    We study a construction of Quantum LDPC codes proposed by MacKay, Mitchison and Shokrollahi. It is based on the Cayley graph of Fn together with a set of generators regarded as the columns of the parity-check matrix of a classical code. We give a general lower bound on the minimum distance of the Quantum code in O(dn2)\mathcal{O}(dn^2) where d is the minimum distance of the classical code. When the classical code is the [n,1,n][n, 1, n] repetition code, we are able to compute the exact parameters of the associated Quantum code which are [[2n,2n+12,2n−12]][[2^n, 2^{\frac{n+1}{2}}, 2^{\frac{n-1}{2}}]].Comment: The material in this paper was presented in part at ISIT 2011. This article is published in IEEE Transactions on Information Theory. We point out that the second step of the proof of Proposition VI.2 in the published version (Proposition 25 in the present version and Proposition 18 in the ISIT extended abstract) is not strictly correct. This issue is addressed in the present versio

    A note on the minimum distance of quantum LDPC codes

    Full text link
    We provide a new lower bound on the minimum distance of a family of quantum LDPC codes based on Cayley graphs proposed by MacKay, Mitchison and Shokrollahi. Our bound is exponential, improving on the quadratic bound of Couvreur, Delfosse and Z\'emor. This result is obtained by examining a family of subsets of the hypercube which locally satisfy some parity conditions

    Tradeoffs for reliable quantum information storage in surface codes and color codes

    Get PDF
    The family of hyperbolic surface codes is one of the rare families of quantum LDPC codes with non-zero rate and unbounded minimum distance. First, we introduce a family of hyperbolic color codes. This produces a new family of quantum LDPC codes with non-zero rate and with minimum distance logarithmic in the blocklength. Second, we study the tradeoff between the length n, the number of encoded qubits k and the distance d of surface codes and color codes. We prove that kd^2 is upper bounded by C(log k)^2n, where C is a constant that depends only on the row weight of the parity-check matrix. Our results prove that the best asymptotic minimum distance of LDPC surface codes and color codes with non-zero rate is logarithmic in the length.Comment: 10 page

    Quantum Tanner codes

    Get PDF
    International audienceTanner codes are long error correcting codes obtained from short codes and a graph, with bits on the edges and parity-check constraints from the short codes enforced at the vertices of the graph. Combining good short codes together with a spectral expander graph yields the celebrated expander codes of Sipser and Spielman, which are asymptotically good classical LDPC codes. In this work we apply this prescription to the left-right Cayley complex that lies at the heart of the recent construction of a c3 locally testable code by Dinur et al. Specifically, we view this complex as two graphs that share the same set of edges. By defining a Tanner code on each of those graphs we obtain two classical codes that together define a quantum code. This construction can be seen as a simplified variant of the Panteleev and Kalachev asymptotically good quantum LDPC code, with improved estimates for its minimum distance. This quantum code is closely related to the Dinur et al. code in more than one sense: indeed, we prove a theoremthat simultaneously gives a linearly growing minimum distance for the quantum code and recovers the local testability of the Dinur et al. code

    Balanced Product Quantum Codes

    Get PDF
    This work provides the first explicit and non-random family of [[N,K,D]][[N,K,D]] LDPC quantum codes which encode K∈Θ(N45)K \in \Theta(N^\frac{4}{5}) logical qubits with distance D∈Ω(N35)D \in \Omega(N^\frac{3}{5}). The family is constructed by amalgamating classical codes and Ramanujan graphs via an operation called balanced product. Recently, Hastings-Haah-O'Donnell and Panteleev-Kalachev were the first to show that there exist families of LDPC quantum codes which break the polylog⁥(N)N\operatorname{polylog}(N)\sqrt{N} distance barrier. However, their constructions are based on probabilistic arguments which only guarantee the code parameters with high probability whereas our bounds hold unconditionally. Further, balanced products allow for non-abelian twisting of the check matrices, leading to a construction of LDPC quantum codes that can be shown to have K∈Θ(N)K\in \Theta(N) and that we conjecture to have linear distance D∈Θ(N)D\in \Theta(N).Comment: 23 pages, 11 figure

    Upper Bounds on the Rate of Low Density Stabilizer Codes for the Quantum Erasure Channel

    Full text link
    Using combinatorial arguments, we determine an upper bound on achievable rates of stabilizer codes used over the quantum erasure channel. This allows us to recover the no-cloning bound on the capacity of the quantum erasure channel, R is below 1-2p, for stabilizer codes: we also derive an improved upper bound of the form : R is below 1-2p-D(p) with a function D(p) that stays positive for 0 < p < 1/2 and for any family of stabilizer codes whose generators have weights bounded from above by a constant - low density stabilizer codes. We obtain an application to percolation theory for a family of self-dual tilings of the hyperbolic plane. We associate a family of low density stabilizer codes with appropriate finite quotients of these tilings. We then relate the probability of percolation to the probability of a decoding error for these codes on the quantum erasure channel. The application of our upper bound on achievable rates of low density stabilizer codes gives rise to an upper bound on the critical probability for these tilings.Comment: 32 page

    Quantum Error Correction beyond the Bounded Distance Decoding Limit

    Full text link
    In this paper, we consider quantum error correction over depolarizing channels with non-binary low-density parity-check codes defined over Galois field of size 2p2^p . The proposed quantum error correcting codes are based on the binary quasi-cyclic CSS (Calderbank, Shor and Steane) codes. The resulting quantum codes outperform the best known quantum codes and surpass the performance limit of the bounded distance decoder. By increasing the size of the underlying Galois field, i.e., 2p2^p, the error floors are considerably improved.Comment: To appear in IEEE Transactions on Information Theor

    The Road From Classical to Quantum Codes: A Hashing Bound Approaching Design Procedure

    Full text link
    Powerful Quantum Error Correction Codes (QECCs) are required for stabilizing and protecting fragile qubits against the undesirable effects of quantum decoherence. Similar to classical codes, hashing bound approaching QECCs may be designed by exploiting a concatenated code structure, which invokes iterative decoding. Therefore, in this paper we provide an extensive step-by-step tutorial for designing EXtrinsic Information Transfer (EXIT) chart aided concatenated quantum codes based on the underlying quantum-to-classical isomorphism. These design lessons are then exemplified in the context of our proposed Quantum Irregular Convolutional Code (QIRCC), which constitutes the outer component of a concatenated quantum code. The proposed QIRCC can be dynamically adapted to match any given inner code using EXIT charts, hence achieving a performance close to the hashing bound. It is demonstrated that our QIRCC-based optimized design is capable of operating within 0.4 dB of the noise limit
    • 

    corecore