2,730 research outputs found

    Quasi-cyclic Hermitian construction of binary quantum codes

    Full text link
    In this paper, we propose a sufficient condition for a family of 2-generator self-orthogonal quasi-cyclic codes with respect to Hermitian inner product. Supported in the Hermitian construction, we show algebraic constructions of good quantum codes. 30 new binary quantum codes with good parameters improving the best-known lower bounds on minimum distance in Grassl's code tables \cite{Grassl:codetables} are constructed

    From Skew-Cyclic Codes to Asymmetric Quantum Codes

    Full text link
    We introduce an additive but not F4\mathbb{F}_4-linear map SS from F4n\mathbb{F}_4^{n} to F42n\mathbb{F}_4^{2n} and exhibit some of its interesting structural properties. If CC is a linear [n,k,d]4[n,k,d]_4-code, then S(C)S(C) is an additive (2n,22k,2d)4(2n,2^{2k},2d)_4-code. If CC is an additive cyclic code then S(C)S(C) is an additive quasi-cyclic code of index 22. Moreover, if CC is a module θ\theta-cyclic code, a recently introduced type of code which will be explained below, then S(C)S(C) is equivalent to an additive cyclic code if nn is odd and to an additive quasi-cyclic code of index 22 if nn is even. Given any (n,M,d)4(n,M,d)_4-code CC, the code S(C)S(C) is self-orthogonal under the trace Hermitian inner product. Since the mapping SS preserves nestedness, it can be used as a tool in constructing additive asymmetric quantum codes.Comment: 16 pages, 3 tables, submitted to Advances in Mathematics of Communication

    Entanglement-Assisted Quantum Quasi-Cyclic Low-Density Parity-Check Codes

    Full text link
    We investigate the construction of quantum low-density parity-check (LDPC) codes from classical quasi-cyclic (QC) LDPC codes with girth greater than or equal to 6. We have shown that the classical codes in the generalized Calderbank-Shor-Steane (CSS) construction do not need to satisfy the dual-containing property as long as pre-shared entanglement is available to both sender and receiver. We can use this to avoid the many 4-cycles which typically arise in dual-containing LDPC codes. The advantage of such quantum codes comes from the use of efficient decoding algorithms such as sum-product algorithm (SPA). It is well known that in the SPA, cycles of length 4 make successive decoding iterations highly correlated and hence limit the decoding performance. We show the principle of constructing quantum QC-LDPC codes which require only small amounts of initial shared entanglement.Comment: 8 pages, 1 figure. Final version that will show up on PRA. Minor changes in contents and Titl

    A Class of Quantum LDPC Codes Constructed From Finite Geometries

    Full text link
    Low-density parity check (LDPC) codes are a significant class of classical codes with many applications. Several good LDPC codes have been constructed using random, algebraic, and finite geometries approaches, with containing cycles of length at least six in their Tanner graphs. However, it is impossible to design a self-orthogonal parity check matrix of an LDPC code without introducing cycles of length four. In this paper, a new class of quantum LDPC codes based on lines and points of finite geometries is constructed. The parity check matrices of these codes are adapted to be self-orthogonal with containing only one cycle of length four. Also, the column and row weights, and bounds on the minimum distance of these codes are given. As a consequence, the encoding and decoding algorithms of these codes as well as their performance over various quantum depolarizing channels will be investigated.Comment: 5pages, 2 figure

    Sparse Graph Codes for Quantum Error-Correction

    Full text link
    We present sparse graph codes appropriate for use in quantum error-correction. Quantum error-correcting codes based on sparse graphs are of interest for three reasons. First, the best codes currently known for classical channels are based on sparse graphs. Second, sparse graph codes keep the number of quantum interactions associated with the quantum error correction process small: a constant number per quantum bit, independent of the blocklength. Third, sparse graph codes often offer great flexibility with respect to blocklength and rate. We believe some of the codes we present are unsurpassed by previously published quantum error-correcting codes.Comment: Version 7.3e: 42 pages. Extended version, Feb 2004. A shortened version was resubmitted to IEEE Transactions on Information Theory Jan 20, 200

    Qudit surface codes and gauge theory with finite cyclic groups

    Get PDF
    Surface codes describe quantum memory stored as a global property of interacting spins on a surface. The state space is fixed by a complete set of quasi-local stabilizer operators and the code dimension depends on the first homology group of the surface complex. These code states can be actively stabilized by measurements or, alternatively, can be prepared by cooling to the ground subspace of a quasi-local spin Hamiltonian. In the case of spin-1/2 (qubit) lattices, such ground states have been proposed as topologically protected memory for qubits. We extend these constructions to lattices or more generally cell complexes with qudits, either of prime level or of level dℓd^\ell for dd prime and ℓ≥0\ell \geq 0, and therefore under tensor decomposition, to arbitrary finite levels. The Hamiltonian describes an exact Zd≅Z/dZ\mathbb{Z}_d\cong\mathbb{Z}/d\mathbb{Z} gauge theory whose excitations correspond to abelian anyons. We provide protocols for qudit storage and retrieval and propose an interferometric verification of topological order by measuring quasi-particle statistics.Comment: 26 pages, 5 figure

    The Road From Classical to Quantum Codes: A Hashing Bound Approaching Design Procedure

    Full text link
    Powerful Quantum Error Correction Codes (QECCs) are required for stabilizing and protecting fragile qubits against the undesirable effects of quantum decoherence. Similar to classical codes, hashing bound approaching QECCs may be designed by exploiting a concatenated code structure, which invokes iterative decoding. Therefore, in this paper we provide an extensive step-by-step tutorial for designing EXtrinsic Information Transfer (EXIT) chart aided concatenated quantum codes based on the underlying quantum-to-classical isomorphism. These design lessons are then exemplified in the context of our proposed Quantum Irregular Convolutional Code (QIRCC), which constitutes the outer component of a concatenated quantum code. The proposed QIRCC can be dynamically adapted to match any given inner code using EXIT charts, hence achieving a performance close to the hashing bound. It is demonstrated that our QIRCC-based optimized design is capable of operating within 0.4 dB of the noise limit

    New constructions of CSS codes obtained by moving to higher alphabets

    Full text link
    We generalize a construction of non-binary quantum LDPC codes over \F_{2^m} due to \cite{KHIS11a} and apply it in particular to toric codes. We obtain in this way not only codes with better rates than toric codes but also improve dramatically the performance of standard iterative decoding. Moreover, the new codes obtained in this fashion inherit the distance properties of the underlying toric codes and have therefore a minimum distance which grows as the square root of the length of the code for fixed mm.Comment: 9 pages, 9 figures, full version of a paper submitted to the IEEE Symposium on Information Theor
    • …
    corecore