133 research outputs found

    Single-shot decoding of good quantum LDPC codes

    Full text link
    Quantum Tanner codes constitute a family of quantum low-density parity-check (LDPC) codes with good parameters, i.e., constant encoding rate and relative distance. In this article, we prove that quantum Tanner codes also facilitate single-shot quantum error correction (QEC) of adversarial noise, where one measurement round (consisting of constant-weight parity checks) suffices to perform reliable QEC even in the presence of measurement errors. We establish this result for both the sequential and parallel decoding algorithms introduced by Leverrier and Z\'emor. Furthermore, we show that in order to suppress errors over multiple repeated rounds of QEC, it suffices to run the parallel decoding algorithm for constant time in each round. Combined with good code parameters, the resulting constant-time overhead of QEC and robustness to (possibly time-correlated) adversarial noise make quantum Tanner codes alluring from the perspective of quantum fault-tolerant protocols.Comment: 35 pages, 3 figure

    Explicit Abelian Lifts and Quantum LDPC Codes

    Get PDF
    For an abelian group H acting on the set [?], an (H,?)-lift of a graph G? is a graph obtained by replacing each vertex by ? copies, and each edge by a matching corresponding to the action of an element of H. Expanding graphs obtained via abelian lifts, form a key ingredient in the recent breakthrough constructions of quantum LDPC codes, (implicitly) in the fiber bundle codes by Hastings, Haah and O\u27Donnell [STOC 2021] achieving distance ??(N^{3/5}), and in those by Panteleev and Kalachev [IEEE Trans. Inf. Theory 2021] of distance ?(N/log(N)). However, both these constructions are non-explicit. In particular, the latter relies on a randomized construction of expander graphs via abelian lifts by Agarwal et al. [SIAM J. Discrete Math 2019]. In this work, we show the following explicit constructions of expanders obtained via abelian lifts. For every (transitive) abelian group H ? Sym(?), constant degree d ? 3 and ? > 0, we construct explicit d-regular expander graphs G obtained from an (H,?)-lift of a (suitable) base n-vertex expander G? with the following parameters: ii) ?(G) ? 2?{d-1} + ?, for any lift size ? ? 2^{n^{?}} where ? = ?(d,?), iii) ?(G) ? ? ? d, for any lift size ? ? 2^{n^{??}} for a fixed ?? > 0, when d ? d?(?), or iv) ?(G) ? O?(?d), for lift size "exactly" ? = 2^{?(n)}. As corollaries, we obtain explicit quantum lifted product codes of Panteleev and Kalachev of almost linear distance (and also in a wide range of parameters) and explicit classical quasi-cyclic LDPC codes with wide range of circulant sizes. Items (i) and (ii) above are obtained by extending the techniques of Mohanty, O\u27Donnell and Paredes [STOC 2020] for 2-lifts to much larger abelian lift sizes (as a byproduct simplifying their construction). This is done by providing a new encoding of special walks arising in the trace power method, carefully "compressing" depth-first search traversals. Result (iii) is via a simpler proof of Agarwal et al. [SIAM J. Discrete Math 2019] at the expense of polylog factors in the expansion
    • …
    corecore