期刊文献+

新的非对称量子纠错码的构造 被引量:6

New Construction of Asymmetric Quantum Error-correcting Codes
下载PDF
导出
摘要 量子纠错码在量子通信和量子计算中起着非常重要的作用,之前的量子纠错码的构造大部分都集中在对称的量子信道,即量子比特翻转的错误概率与量子相位翻转的错误概率相等。该文在非对称量子信道上,即量子比特翻转的错误概率小于量子相位翻转的错误概率,利用经典的平方剩余码和Reed-Muller码构造一批非对称的量子纠错码。同已知的非对称量子纠错码的构造方法相比,该构造方法简单。并且,利用有限域的扩域到其子域的迹映射,构造得到了更多的非对称量子纠错码。 Quantum error-correcting codes play an important role in not only quantum communication but also quantum computation. Previous work in constructing quantum error-correcting codes focuses on code constructions for symmetric quantum channels, i.e., qubit-flip and phase-shift errors have equal probabilities. This paper focuses on the asymmetric quantum channels, i.e., qubit-flip and phase-shift errors have different probabilities Some present families of asymmetric quantum codes are constructed with classical quadratic residue codes and Reed-Muller codes. Compared to previously known methods, the method is simple. Furthermore, using the Trace map, more asymmetric quantum error-correcting codes are obtained.
出处 《电子与信息学报》 EI CSCD 北大核心 2009年第12期2922-2925,共4页 Journal of Electronics & Information Technology
基金 国家自然科学基金(60773002,60672119,60873144) 教育部留学回国人员科研启动基金 新世纪优秀人才支持计划 国家863计划项目(2007AA01Z472) ISN国家重点实验室开放基金资助课题
关键词 量子纠错码 非对称量子纠错码 平方剩余码 REED-MULLER码 自正交码 Quantum error-correcting codes Asymmetric quantum error-correcting codes Quadratic residue codes Reed-Muller codes Self-orthogonal codes
  • 相关文献

参考文献1

二级参考文献33

  • 1C.H. Bennett and G. Brassard, Advances in Cryptology: Proceedings of Crypto '84 , August 1984, Springer-Verlag, Berlin (1984) p. 175.
  • 2M. Koashi and N. Imoto, Phys. Rev. Lett. 79 (1997) 2383.
  • 3C.H. Bennett, Phys. Rev. Lett. 68 (1992) 3121.
  • 4C.H. Bennett and S.J. Wiesner, Phys. Rev. Lett. 69 (1992) 2881.
  • 5G. Long and X. Liu, Phys. Rev. A 65 (2002) 032302.
  • 6C.H. Bennett, et al., Phys. Rev. Lett. 68 (1992) 557.
  • 7A.K. Ekert, Phys. Rev. Lett. 67 (1991) 661.
  • 8D. Bruβ, Phys. Rev. Lett. 81 (1998) 3018.
  • 9F. Deng, G. Long, and X. Liu, Phys. Rev. A 68 (2003) 042317.
  • 10A. Beige, B.G. Englert, Ch. Kurtsiefer, and H. Weinfurter, Acta Phys. Pol. A 101 (2002) 357.

共引文献2

同被引文献35

  • 1刘太琳,温巧燕,刘子辉.非二元量子循环码的一种图论方法构造[J].中国科学(E辑),2005,35(6):588-596. 被引量:7
  • 2LIU Tailin1,2,3, WEN Qiaoyan1 & LIU Zihui4 1. School of Science, Beijing University of Posts and Telecommunications, Beijing 100876, China,2. State Key Laboratory of Integrated Services Network, Xidian University, Xi’an 710071,China,3. Shandong Finance Institute, Jinan 250014, China,4. School of Mathematical Sciences, Peking University, Beijing 100871, China.Construction of nonbinary quantum cyclic codes by using graph method[J].Science in China(Series F),2005,48(6):693-702. 被引量:8
  • 3郑大钟,赵千川.量子计算和量子信息(2)[M].北京:清华大学出版社,2005.
  • 4Shor P W. Scheme for reducing decoherence in quantum mem- ory[ J], Phys Rev A,1995,52(4) :2493-2496.
  • 5Calderbank A R, Rains E M, Shor P M, et ai. Quantum error correction via codes over GF (4) [ J ]. IEEE Trans. on Inf. Theory, 1998,44 (4) : 1369-1387.
  • 6Chen H, Ling S, Xing C. Asymptotically good quantum codes exceeding the Ashikhmin- Litsyn- Tsfasman bound [ J ]. IEEE Trans. on Inf. Theory, 1998,47 (4) :2055-2058.
  • 7Sarvepalli P K, Klappenecker A, Rotteler M. Asymmetric quantum LDPC codes[ C]//Proceeding of the IEEE Interna- tional Symposium on Information Theory. Toronto, Canada: [ s. n. ] ,2008: 305-309.
  • 8Aly S A, IOappenecker A, Sarvepalli P K. On quantum and classical BCH codes[J]. IEEE Trans. on Inf. Theory,2007, 53(3) :1183-1188.
  • 9Grassl M, C, eiselmonn W, Beth T. Quantm Reed-Solomon Co- des[ J ]. Applicable Algebra in Engineering, Communication and Computation, 1999,13:231-241.
  • 10Ioffe L, Mezard M. Asymmetric quantum error-correcting eodes[J].Phys. Rev. A,2007,75(3): 86-90.

引证文献6

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部