344 research outputs found

    High-Rate Quantum Low-Density Parity-Check Codes Assisted by Reliable Qubits

    Get PDF
    Quantum error correction is an important building block for reliable quantum information processing. A challenging hurdle in the theory of quantum error correction is that it is significantly more difficult to design error-correcting codes with desirable properties for quantum information processing than for traditional digital communications and computation. A typical obstacle to constructing a variety of strong quantum error-correcting codes is the complicated restrictions imposed on the structure of a code. Recently, promising solutions to this problem have been proposed in quantum information science, where in principle any binary linear code can be turned into a quantum error-correcting code by assuming a small number of reliable quantum bits. This paper studies how best to take advantage of these latest ideas to construct desirable quantum error-correcting codes of very high information rate. Our methods exploit structured high-rate low-density parity-check codes available in the classical domain and provide quantum analogues that inherit their characteristic low decoding complexity and high error correction performance even at moderate code lengths. Our approach to designing high-rate quantum error-correcting codes also allows for making direct use of other major syndrome decoding methods for linear codes, making it possible to deal with a situation where promising quantum analogues of low-density parity-check codes are difficult to find

    Catalytic quantum error correction

    Get PDF
    We develop the theory of entanglement-assisted quantum error correcting (EAQEC) codes, a generalization of the stabilizer formalism to the setting in which the sender and receiver have access to pre-shared entanglement. Conventional stabilizer codes are equivalent to dual-containing symplectic codes. In contrast, EAQEC codes do not require the dual-containing condition, which greatly simplifies their construction. We show how any quaternary classical code can be made into a EAQEC code. In particular, efficient modern codes, like LDPC codes, which attain the Shannon capacity, can be made into EAQEC codes attaining the hashing bound. In a quantum computation setting, EAQEC codes give rise to catalytic quantum codes which maintain a region of inherited noiseless qubits. We also give an alternative construction of EAQEC codes by making classical entanglement assisted codes coherent.Comment: 30 pages, 10 figures. Notation change: [[n,k;c]] instead of [[n,k-c;c]

    Quantum Coding with Entanglement

    Full text link
    Quantum error-correcting codes will be the ultimate enabler of a future quantum computing or quantum communication device. This theory forms the cornerstone of practical quantum information theory. We provide several contributions to the theory of quantum error correction--mainly to the theory of "entanglement-assisted" quantum error correction where the sender and receiver share entanglement in the form of entangled bits (ebits) before quantum communication begins. Our first contribution is an algorithm for encoding and decoding an entanglement-assisted quantum block code. We then give several formulas that determine the optimal number of ebits for an entanglement-assisted code. The major contribution of this thesis is the development of the theory of entanglement-assisted quantum convolutional coding. A convolutional code is one that has memory and acts on an incoming stream of qubits. We explicitly show how to encode and decode a stream of information qubits with the help of ancilla qubits and ebits. Our entanglement-assisted convolutional codes include those with a Calderbank-Shor-Steane structure and those with a more general structure. We then formulate convolutional protocols that correct errors in noisy entanglement. Our final contribution is a unification of the theory of quantum error correction--these unified convolutional codes exploit all of the known resources for quantum redundancy.Comment: Ph.D. Thesis, University of Southern California, 2008, 193 pages, 2 tables, 12 figures, 9 limericks; Available at http://digitallibrary.usc.edu/search/controller/view/usctheses-m1491.htm

    The Road From Classical to Quantum Codes: A Hashing Bound Approaching Design Procedure

    Full text link
    Powerful Quantum Error Correction Codes (QECCs) are required for stabilizing and protecting fragile qubits against the undesirable effects of quantum decoherence. Similar to classical codes, hashing bound approaching QECCs may be designed by exploiting a concatenated code structure, which invokes iterative decoding. Therefore, in this paper we provide an extensive step-by-step tutorial for designing EXtrinsic Information Transfer (EXIT) chart aided concatenated quantum codes based on the underlying quantum-to-classical isomorphism. These design lessons are then exemplified in the context of our proposed Quantum Irregular Convolutional Code (QIRCC), which constitutes the outer component of a concatenated quantum code. The proposed QIRCC can be dynamically adapted to match any given inner code using EXIT charts, hence achieving a performance close to the hashing bound. It is demonstrated that our QIRCC-based optimized design is capable of operating within 0.4 dB of the noise limit

    Communicating over adversarial quantum channels using quantum list codes

    Get PDF
    We study quantum communication in the presence of adversarial noise. In this setting, communicating with perfect fidelity requires using a quantum code of bounded minimum distance, for which the best known rates are given by the quantum Gilbert-Varshamov (QGV) bound. By asking only for arbitrarily high fidelity and allowing the sender and reciever to use a secret key with length logarithmic in the number of qubits sent, we achieve a dramatic improvement over the QGV rates. In fact, we find protocols that achieve arbitrarily high fidelity at noise levels for which perfect fidelity is impossible. To achieve such communication rates, we introduce fully quantum list codes, which may be of independent interest.Comment: 6 pages. Discussion expanded and more details provided in proofs. Far less unclear than previous versio

    Entanglement-assisted Coding Theory

    Full text link
    In this dissertation, I present a general method for studying quantum error correction codes (QECCs). This method not only provides us an intuitive way of understanding QECCs, but also leads to several extensions of standard QECCs, including the operator quantum error correction (OQECC), the entanglement-assisted quantum error correction (EAQECC). Furthermore, we can combine both OQECC and EAQECC into a unified formalism, the entanglement-assisted operator formalism. This provides great flexibility of designing QECCs for different applications. Finally, I show that the performance of quantum low-density parity-check codes will be largely improved using entanglement-assisted formalism.Comment: PhD dissertation, 102 page

    Quantum Computing with Very Noisy Devices

    Full text link
    In theory, quantum computers can efficiently simulate quantum physics, factor large numbers and estimate integrals, thus solving otherwise intractable computational problems. In practice, quantum computers must operate with noisy devices called ``gates'' that tend to destroy the fragile quantum states needed for computation. The goal of fault-tolerant quantum computing is to compute accurately even when gates have a high probability of error each time they are used. Here we give evidence that accurate quantum computing is possible with error probabilities above 3% per gate, which is significantly higher than what was previously thought possible. However, the resources required for computing at such high error probabilities are excessive. Fortunately, they decrease rapidly with decreasing error probabilities. If we had quantum resources comparable to the considerable resources available in today's digital computers, we could implement non-trivial quantum computations at error probabilities as high as 1% per gate.Comment: 47 page

    Entanglement-assisted quantum convolutional coding

    Get PDF
    We show how to protect a stream of quantum information from decoherence induced by a noisy quantum communication channel. We exploit preshared entanglement and a convolutional coding structure to develop a theory of entanglement-assisted quantum convolutional coding. Our construction produces a Calderbank-Shor-Steane (CSS) entanglement-assisted quantum convolutional code from two arbitrary classical binary convolutional codes. The rate and error-correcting properties of the classical convolutional codes directly determine the corresponding properties of the resulting entanglement-assisted quantum convolutional code. We explain how to encode our CSS entanglement-assisted quantum convolutional codes starting from a stream of information qubits, ancilla qubits, and shared entangled bits. © 2010 The American Physical Society
    • …
    corecore