8 research outputs found

    Stabilizer Codes over Frobenius Rings

    Get PDF
    In quantum information processing, the information is stored in the state of quantum mechanical systems. Since the interaction with the environment is unavoidable, there is a need for quantum error correction to protect the stored information. Until now, the methods for quantum error correction were mainly based on quantum codes that rely on the arithmetic in finite fields. In contrast, this thesis aims to develop a basic framework for quantum error correcting codes over a class of rings known as the Frobenius rings. This thesis focuses on developing the theory of stabilizer codes over the Frobenius rings and provides a systematic construction of codes over these rings. A special class of Frobenius rings called finite chain rings will be the emphasis of this thesis. The theory needed for comparing the minimum distance of stabilizer codes over the finite chain rings to that over the fields is studied in detail. This thesis finally derives that the minimum distance of stabilizer codes over finite chain rings cannot exceed the minimum distance over the fields

    Stabilizer Codes over Frobenius Rings

    Get PDF
    In quantum information processing, the information is stored in the state of quantum mechanical systems. Since the interaction with the environment is unavoidable, there is a need for quantum error correction to protect the stored information. Until now, the methods for quantum error correction were mainly based on quantum codes that rely on the arithmetic in finite fields. In contrast, this thesis aims to develop a basic framework for quantum error correcting codes over a class of rings known as the Frobenius rings. This thesis focuses on developing the theory of stabilizer codes over the Frobenius rings and provides a systematic construction of codes over these rings. A special class of Frobenius rings called finite chain rings will be the emphasis of this thesis. The theory needed for comparing the minimum distance of stabilizer codes over the finite chain rings to that over the fields is studied in detail. This thesis finally derives that the minimum distance of stabilizer codes over finite chain rings cannot exceed the minimum distance over the fields

    Equivalence of Classical and Quantum Codes

    Get PDF
    In classical and quantum information theory there are different types of error-correcting codes being used. We study the equivalence of codes via a classification of their isometries. The isometries of various codes over Frobenius alphabets endowed with various weights typically have a rich and predictable structure. On the other hand, when the alphabet is not Frobenius the isometry group behaves unpredictably. We use character theory to develop a duality theory of partitions over Frobenius bimodules, which is then used to study the equivalence of codes. We also consider instances of codes over non-Frobenius alphabets and establish their isometry groups. Secondly, we focus on quantum stabilizer codes over local Frobenius rings. We estimate their minimum distance and conjecture that they do not underperform quantum stabilizer codes over fields. We introduce symplectic isometries. Isometry groups of binary quantum stabilizer codes are established and then applied to the LU-LC conjecture

    Narain CFTs from nonbinary stabilizer codes

    Full text link
    We generalize the construction of Narain conformal field theories (CFTs) from qudit stabilizer codes to the construction from quantum stabilizer codes over the finite field of prime power order (Fpm\mathbb{F}_{p^m} with pp prime and m≥1m\geq 1) or over the ring Zk\mathbb{Z}_k with k>1k>1. Our construction results in rational CFTs, which cover a larger set of points in the moduli space of Narain CFTs than the previous one. We also propose a correspondence between a quantum stabilizer code with non-zero logical qubits and a finite set of Narain CFTs. We illustrate the correspondence with well-known stabilizer codes.Comment: 38 page

    Quantum codes over Finite Frobenius Rings

    Get PDF
    It is believed that quantum computers would be able to solve complex problems more quickly than any other deterministic or probabilistic computer. Quantum computers basically exploit the rules of quantum mechanics for speeding up computations. However, building a quantum computer remains a daunting task. A quantum computer, as in any quantum mechanical system, is susceptible to decohorence of quantum bits resulting from interaction of the stored information with the environment. Error correction is then required to restore a quantum bit, which has changed due to interaction with external state, to a previous non-erroneous state in the coding subspace. Until now the methods for quantum error correction were mostly based on stabilizer codes over finite fields. The aim of this thesis is to construct quantum error correcting codes over finite Frobenius rings. We introduce stabilizer codes over quadratic algebra, which allows one to use the hamming distance rather than some less known notion of distance. We also develop propagation rules to build new codes from existing codes. Non binary codes have been realized as a gray image of linear Z4 code, hence the most natural class of ring that is suitable for coding theory is given by finite Frobenius rings as it allow to formulate the dual code similar to finite fields. At the end we show some examples of code construction along with various results of quantum codes over finite Frobenius rings, especially codes over Zm

    Quantum Error Correcting Codes and Fault-Tolerant Quantum Computation over Nice Rings

    Get PDF
    Quantum error correcting codes play an essential role in protecting quantum information from the noise and the decoherence. Most quantum codes have been constructed based on the Pauli basis indexed by a finite field. With a newly introduced algebraic class called a nice ring, it is possible to construct the quantum codes such that their alphabet sizes are not restricted to powers of a prime. Subsystem codes are quantum error correcting schemes unifying stabilizer codes, decoherence free subspaces and noiseless subsystems. We show a generalization of subsystem codes over nice rings. Furthermore, we prove that free subsystem codes over a finite chain ring cannot outperform those over a finite field. We also generalize entanglement-assisted quantum error correcting codes to nice rings. With the help of the entanglement, any classical code can be used to derive the corresponding quantum codes, even if such codes are not self-orthogonal. We prove that an R-module with antisymmetric bicharacter can be decomposed as an orthogonal direct sum of hyperbolic pairs using symplectic geometry over rings. So, we can find hyperbolic pairs and commuting generators generating the check matrix of the entanglement-assisted quantum code. Fault-tolerant quantum computation has been also studied over a finite field. Transversal operations are the simplest way to implement fault-tolerant quantum gates. We derive transversal Clifford operations for CSS codes over nice rings, including Fourier transforms, SUM gates, and phase gates. Since transversal operations alone cannot provide a computationally universal set of gates, we add fault-tolerant implementations of doubly-controlled Z gates for triorthogonal stabilizer codes over nice rings. Finally, we investigate optimal key exchange protocols for unconditionally secure key distribution schemes. We prove how many rounds are needed for the key exchange between any pair of the group on star networks, linear-chain networks, and general networks

    Families of Cyclic Codes over Finite Chain Rings

    Get PDF
    A major difficulty in quantum computation and communication is preventing and correcting errors in the quantum bits. Most of the research in this area has focused on stabilizer codes derived from self-orthogonal cyclic error-correcting codes over finite fields. Our goal is to develop a similar theory for self-orthogonal cyclic codes over the class of finite chain rings which have been proven to also produce stabilizer codes. We also will discuss these restrictions on families of cyclic codes, including, but not limited to quadratic residue codes and Bose-Chaudhuri-Hocquenghem codes. Finally, we will extend the concepts of weight enumerators to the class of Frobenius rings and use them to derive bounds for our codes
    corecore