期刊文献+

码长为3(q^2-1)的对偶包含BCH码及量子码的构造

Dual Containing BCH Codes of Length n=3(q^2-1)and Construction of Quantum Codes
下载PDF
导出
摘要 利用分圆陪集刻划q2-元BCH码包含其Hermitian对偶码的条件,分别在q=3l+1和q=3l+2情况下,改进了码长n=3(q2-1)的非本原Hermitian对偶包含BCH码的最大设计距离的下界,确定出当2≤δ≤δnew时,对偶包含BCH码的参数,并构造出量子BCH码,结论证明:利用该方法构造出的量子BCH码的参数优于已有文献。 Let q =3l+1and q =3l+2be prime powers.The maximal designed distances of imprimitive Hermitian dual containing q 2-ary narrow-sense(NS)and non-narrow-sense(NNS)BCH codes of length n=3(q2-1)are determined,and a series of NS and NNS BCH codes are constructed and their parameters are computed.Consequently,two families of q-ary quantum BCH codes are derived from these BCH codes.Some of these quantum BCH codes constructed from NNS BCH codes have better parameters than those quantum BCH codes available in the literature.
出处 《空军工程大学学报(自然科学版)》 CSCD 北大核心 2015年第2期82-85,共4页 Journal of Air Force Engineering University(Natural Science Edition)
基金 国家自然科学基金资助项目(11471011)
关键词 分圆陪集 BCH码 Hermitian对偶包含码 量子BCH码 cyclotomic coset BCH code hermitian dual containing code quantum BCH code
  • 相关文献

参考文献13

  • 1Shor P W. Scheme for Reducing Decoherence in Quantum Computer Memory [J]. Phy Rev A,1995, 52 . 2493-2496.
  • 2Steane A M. Error Correcting Codes in Quantum Theory [J]. Phys rev ltt, 1996, 77:793-797.
  • 3Calderbank A R, Rains E M, Shor P W,et al. Quan- turn Error-Correction Via Codes over GF(4) [J]. IEEE Trans Inf Theory, 1998,441369-1387.
  • 4Gottesman D. Stabilizer Codes and Quantum Error Correction [ D]. California: California Inestitute of Technology. quant-ph/9707027, 1997.
  • 5La G G. Guardia. Constructions of New Families of Nonbinary Quantum Codes [J]. Phy Rev A, 2009, 80 042331(1-11).
  • 6Aly S A,Klappenecker A,Sarvepalli P K. On Quan- tum and Classical BCH Codes [J]. IEEE mrans Inf Theory, ISIT, 2007:1114-1118.
  • 7Huffman W C,Pless V. Fundamentals of Error-Cor- recting Codes Fundamentals of Error- Correcting Codes [ M]. Cambridge : Cambridge University Press, 2003.
  • 8Macwilliams F J,Sloane N J A.The Theory of Error- Correcting Codes [ M ]. Amsterdam Netherlands: North-Holland, 1997.
  • 9李瑞虎,左飞,刘杨.斜对称q^2-分圆陪集及其应用研究[J].空军工程大学学报(自然科学版),2011,12(1):87-89. 被引量:4
  • 10Ketkar A, Klappenecker A, Kumar S, et al. Saverpalli. Nonbinary Stabilizer Codes Over Finite Fields [-J]. IEEE Trans Inf Theory, 2006, 52:4892-4914.

二级参考文献7

  • 1Aly S A,Klappenecker A,Sarvepalli P K.Primitive quantum BCH codes over finite fields[C] //Proc int symp inform theory.[S.l.] :ISIT,2006:1105-1108.
  • 2Aly S A,Klappenecker A,Sarvepalli P K.On quantum and classical BCH codes[J].IEEE trans inform theory,2007,53 (3):1183-1188.
  • 3La Guardia G G.Constructions of new families of nonbinary quantum codes[J].Phys rev A,2009,80(4):042331.
  • 4Sloane N J A,Thompson J GCyclic self-dual codes[J].IEEE trans inform theory,1983,29:364-366.
  • 5Calderbank A R,Rains E M,Shor P W,et al.Quantum error correction via codes over GF(4)[J] ,IEEE trans inf theory,1998,44:1369-1387.
  • 6Ashikhmin A,Knill E.Non-binary quantum stabilizer codes[J].IEEE trans inf theory,2001,47 (7):3065-3072.
  • 7Ketkar A,Klappenecker A,Kumar S,et al.Nonbinary stabilizer codes over finite fields[J].IEEE trans inf theory,2006,52:4892-4914.

共引文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部