期刊文献+

Construction of nonbinary quantum cyclic codes by using graph method 被引量:8

Construction of nonbinary quantum cyclic codes by using graph method
原文传递
导出
摘要 Using the graph method proposed by Schlingemann and Werner, this paper introduces a technique to construct nonbinary quantum cyclic codes and provides a specific example. We also construct the quantum codes [[8, 2, 4]]p and [[n, n - 2, 2]]p for all odd primes p by the graph method. Using the graph method proposed by Schlingemann and Werner, this paper introduces a technique to construct nonbinary quantum cyclic codes and provides a specific example. We also construct the quantum codes [[8, 2, 4]]p and [[n, n - 2, 2]]p for all odd primes p by the graph method.
出处 《Science in China(Series F)》 2005年第6期693-702,共10页 中国科学(F辑英文版)
基金 This work was supported by the National Natural Science Foundation of China(Grant No.60373059) the National Research Foundation for the Doctoral Program of Higher Education of China(Grant No.20040013007) the ISN Open Foundation, and the National Laboratory for Moderm Communications Science Foun-dation of China (Grant No.51436020103DZ4001).
关键词 nonbinary quantum stabilizer codes quantum cyclic codes nonbinary quantum stabilizer codes, quantum cyclic codes
  • 相关文献

参考文献11

  • 1[1]Wootters, W. K., Zurek, W. H., A single quantum cannot be cloned, Nature, 1982, 299: 802-803.
  • 2[2]Shor, P. W., Scheme for reducing decoherence in quantum memory, Phys. Rev. A, 1995, 52: 2493.
  • 3[3]Steane, A. M., Multiple particle interference and quantum error correction, Proc. Roy. Soc. London A, 1996, 452:2551-2557.
  • 4[4]Calderbank, A. R., Rains, E. M., Shor, P. W. et al., Quantum error correction via codes over GF(4), IEEE Trans. Inform. Theory, 1998, 44(7): 1369-1387.
  • 5[5]Ashikhim, A., Knill, E., Non-binary quantum stabilizer codes, IEEE Trans. Inform. Theory, 2001, 47(11): 3065-3072.
  • 6[6]Matsumoto, R., Uyematsu, T., Constructing quantum error-correcting codes for pm-state sysetems from classical error-correcting codes, 1999, quant-ph/9911011.
  • 7[7]Rains, E. M., Nonbinary quantum codes, IEEE Trans. Inform. Theory, 1999, 45(9): 1827-1832.
  • 8[8]Schlingemann, D., Wemer, R. F., Quantum error-correcting codes associated with graphs, Phys. Rev. A, 2001, 65: No. 012308. quant-ph/0012111.
  • 9[9]Feng, K. Q., Quantum Codes [[6, 2, 3]]p and [[7, 3, 3]]p(p ≥ 3) Exist, IEEE Trans. Inform. Theory, 2002, 48(8):2384-2391.
  • 10[10]Knill, E., Laflamme, R., A theory of quantum error-correcting codes, Phys. Rev. A, 1997, 55: 900-911.

同被引文献21

  • 1樊恽,刘宏伟,Lluis Puig.Generalized Hamming weights and equivalences of codes[J].Science China Mathematics,2003,46(5):690-695. 被引量:2
  • 2WANG WeiYang1,FENG RongQuan1 & FENG KeQin2 1School of Mathematical Sciences,Peking University,Beijing 100871,China,2Department of Mathematical Sciences,Tsinghua University,Beijing 100084,China.Inhomogenous quantum codes (Ⅰ):additive case[J].Science China Mathematics,2010,53(9):2501-2510. 被引量:4
  • 3Ohata M,Matsuura K.Constructing CSS codes with LDPC codes for the BB84 quantum key distribution protocol. .
  • 4Glancy S,Knill E,Vasconcelos H M.Entanglement purification of ang stabilizer state. Physical Review A Atomic Molecular and Optical Physics . 2006
  • 5Gottesman D.An introduction to quantum error correction and fault-tolerant quantum Computation. .
  • 6Feng K Q.Quantum codes[[6,2,3]]_p and[[7,3,3]]_p(p≥3 be odd prime) exist. IEEE Transactions on Information Theory . 2002
  • 7Yu S X,Chen Q,Oh C H.Graphical quantum error-correcting codes. .
  • 8Hu D,Tang W D,Zhao M S,et al.Graphical nonbinary quantum error-correcting codes. .
  • 9Aggarwal V,Calderbank R.Boolean functions,projection operators and quantum error correction codes. IEEE Transactions on Information Theory . 2008
  • 10Danielsen L E.On self-dual quantum codes,graphs,and Boolean functions. .

引证文献8

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部