期刊文献+

二元量子码的截短码和扩展码的构造

Construction of punctured and extended quantum codes over GF(2)
原文传递
导出
摘要 本文提出了一类从包含其对偶码的经典线性码[n,k,d]2到纯量子码[[n-i,2k-n+i,d-i]]2(0 i d-2)和[[n+1,2k-n-1,d+1]]2(或[[n+1,2k-n-1,d]]2)的基于矩阵初等变换的构造方法.基于初等代数理论,设计了其构造体系;基于检验矩阵与线性码最小距离之间的关系,分析了其纠错性能;基于稳定子体系,构建了其编译码网络.该方法正确可行的构造性证明简单,易懂,易于计算机及各种硬件系统实现.理论结果显示出该方法对一类量子码的构造非常实用. Based on elementary transformation, we proposed a new method for constructing a class of pure quantum codes [[n - 1; 2k - n + i; d - i]]2(0 ≤ i ≤ d - 2) and [[n + 1; 2k - n - 1; d + 1]]2([In + 1; 2k - n - 1; d]]2) from a class of classical linear codes In; k; d]2 which contain their dual codes. The construction process was designed based on the elementary algebra; the error-correcting performance of the quantum codes was analyzed based on the relationship between the parity-check matrix and the minimum distance of the classical linear codes; the encoding and decoding networks were constructed based on the stabilizer. This method is simple, straightforward and easy to implement via computer and other hardwares. The theoretical results showed that this method is practical for the construction of a class of quantum codes.
出处 《中国科学:信息科学》 CSCD 2013年第2期204-216,共13页 Scientia Sinica(Informationis)
基金 国家自然科学基金(批准号:60873101 61170321) 高等学校博士点专项基金(批准号:20110092110024) 东南大学优秀博士论文基金(批准号:YBJJ0820)资助项目
关键词 CSS码 截短码 扩展码 Hamming码 校验矩阵 CSS code, punctured code, extended code, Hamming code, check matrix
  • 相关文献

参考文献1

  • 1LIU Tailin1,2,3, WEN Qiaoyan1 & LIU Zihui4 1. School of Science, Beijing University of Posts and Telecommunications, Beijing 100876, China,2. State Key Laboratory of Integrated Services Network, Xidian University, Xi’an 710071,China,3. Shandong Finance Institute, Jinan 250014, China,4. School of Mathematical Sciences, Peking University, Beijing 100871, China.Construction of nonbinary quantum cyclic codes by using graph method[J].Science in China(Series F),2005,48(6):693-702. 被引量:8

二级参考文献11

  • 1[1]Wootters, W. K., Zurek, W. H., A single quantum cannot be cloned, Nature, 1982, 299: 802-803.
  • 2[2]Shor, P. W., Scheme for reducing decoherence in quantum memory, Phys. Rev. A, 1995, 52: 2493.
  • 3[3]Steane, A. M., Multiple particle interference and quantum error correction, Proc. Roy. Soc. London A, 1996, 452:2551-2557.
  • 4[4]Calderbank, A. R., Rains, E. M., Shor, P. W. et al., Quantum error correction via codes over GF(4), IEEE Trans. Inform. Theory, 1998, 44(7): 1369-1387.
  • 5[5]Ashikhim, A., Knill, E., Non-binary quantum stabilizer codes, IEEE Trans. Inform. Theory, 2001, 47(11): 3065-3072.
  • 6[6]Matsumoto, R., Uyematsu, T., Constructing quantum error-correcting codes for pm-state sysetems from classical error-correcting codes, 1999, quant-ph/9911011.
  • 7[7]Rains, E. M., Nonbinary quantum codes, IEEE Trans. Inform. Theory, 1999, 45(9): 1827-1832.
  • 8[8]Schlingemann, D., Wemer, R. F., Quantum error-correcting codes associated with graphs, Phys. Rev. A, 2001, 65: No. 012308. quant-ph/0012111.
  • 9[9]Feng, K. Q., Quantum Codes [[6, 2, 3]]p and [[7, 3, 3]]p(p ≥ 3) Exist, IEEE Trans. Inform. Theory, 2002, 48(8):2384-2391.
  • 10[10]Knill, E., Laflamme, R., A theory of quantum error-correcting codes, Phys. Rev. A, 1997, 55: 900-911.

共引文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部