首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
量子纠错码在量子通信和量子计算中起着非常重要的作用,之前的量子纠错码的构造大部分都是利用经典的纠错码来构造得到,如Hamming码,BCH码,RS码,Reed-Muller码等各种经典纠错码。目前,很少有人利用图生成的线性码方法来构造量子纠错码,提出了一个新的构造量子纠错码和非对称量子纠错码的方法,即利用[n]立方图的线图生成的二元线性码来构造量子纠错码和非对称量子纠错码,得到了一类新的量子纠错码和非对称量子纠错码,并且,当码字的长度较大时,对所构造的非对称量子纠错码,在非对称信道上有更大的纠错能力。  相似文献   

2.
钟淑琴  马智  许亚杰 《计算机工程》2010,36(23):266-267,270
根据由简单无向图构造的量子纠错码与量子稳定子码的关系,利用与图对应的对称矩阵直接给出量子稳定子码的稳定子,由此提出一种基于矩阵方法的量子纠错码构造方法,通过将子矩阵变换为循环矩阵,找到满足特殊性质的矩阵,并证明对任意素数p>3,量子MDS码[[9,5,3]]p和[[8,4,3]]p存在,对任意素数p>7,量子MDS码[[9,3,4]]p存在。  相似文献   

3.
量子纠错码的一个统一构造方法   总被引:1,自引:0,他引:1  
在量子通信和量子计算中,量子纠错码起着至关重要的作用。人们已经利用Hamming码、BCH码、Reed-Solomon码等各种循环码、常循环码、准循环码来构造量子纠错码。利用准缠绕码将这些构造方法统一起来,给出了准缠绕码包含其对偶码的充分必要条件及准缠绕码的一个新构造方法,并且利用准缠绕码构造了新的量子纠错码。  相似文献   

4.
由中心权重哈达玛变换发展而来的Jacket变换,因其正交性、求逆简单和拥有快速算法等特点逐渐受到关注。Jacket变换可应用于信号与图像处理、数字移动通信、量子编码、大数据处理等领域。为了进一步丰富Jacket变换理论,提出了一种通用的循环分块Jacket变换(r-circulant block Jacket transform,r-CBJT)。同时基于基本的r循环分块矩阵的性质,给出了任意阶r循环分块Jacket变换矩阵的构造方法。随后进一步推导了任意阶r循环分块Jacket变换矩阵的快速构造与分解算法,该快速算法可表示为单位矩阵与低阶Jacket矩阵连续克罗内克积的迭代形式。相比直接计算算法,该快速算法拥有更高的计算效率,且该快速算法也可应用于具有类似结构的其他类型的r循环分块Jacket变换。  相似文献   

5.
用随机搜索算法研究了码长n满足22≤n≤30且距离为6的二元自对偶码的子码,构造出它们的对偶距离为3、4、5和6的子码的生成矩阵。研究了这些子码构成的码链以及它们的对偶码构成的码链。利用所得到的码链,由Steane构造法构造出距离为5和6的具有很好参数的量子纠错码,改进了前人得到的几个量子纠错码的参数。  相似文献   

6.
利用构造性算法,对码长n介于10≤n≤20的四元自对偶码的子码进行了研究,构造出对偶距离为3、4、5或6子码的生成矩阵,得到了相应的自正交码.利用这些自对偶码及构造出的具有较好对偶距离的自正交子码构造出了码链,并且导出相应的L-链.最后作为对四元域上自对偶码的码链和L-链的一个应用,利用加性量子纠错码的构造方法构造出一些量子纠错码,其中一些码的参数改进了前人所得的结果.  相似文献   

7.
量子纠错码在量子计算和量子通信中起着至关重要的作用.文中区别于之前关于量子纠错码的研究,之前大多关于量子纠错码的研究都在对称的量子信道上,所谓对称的量子信道是指量子比特翻转的错误概率与量子相位翻转的错误概率相等的信道.文中的研究侧重在非对称的量子信道上,所谓非对称性体现在量子相位翻转的错误概率与量子比特翻转的错误概率不相等,前者大于后者,利用经典多项式码,基于多项式基构造映射,满足了构造定理的条件,从而构造了一类非对称量子纠错码  相似文献   

8.
为了有效克服量子信息处理过程中存在的量子比特消相干,提出了一种基于分圆陪集非二进制量子纠错码的构造方法。分析了分圆陪集的相关性质,确定BCH码包含其Euclidean对偶码的生成多项式,利用扩展的Calderbank-
Shor-Steane(CSS)构造即Steane’s构造方法,构造出一批新的非二进制量子码。通过与已有的量子纠错码相比,结果表明,采用基于分圆陪集非二进制量子码构造方法构造的参数更优。  相似文献   

9.
研究了自对偶码与其删截得到的极大自正交码的等价性问题。利用删截法构造出码长n满足21≤n≤29、对偶距离为5的二元极大自正交码。再用随机搜索算法研究了所得到的二元极大自正交码的子码,构造出它们的对偶距离为3和5的子码的生成矩阵。研究了这些子码构成的码链以及它们的对偶码构成的码链。利用所得到的码链,由Steane构造法构造出距离为5的具有很好参数的量子纠错码。  相似文献   

10.
量子纠错编码技术在量子信息理论中一直以来有着重要的地位,在量子纠错编码方案中,Schingemann和Werner两人提出了通过构造具有某些性质的图(矩阵)来构造非二元量子码的方法,他们利用这种图论方法构造出很多好的量子码,特别给出量子码[[[5,1,3]]p][(p≥3)]存在性的一个新证明。此方法可从对称量子码推广至非对称量子码的构造,利用推广方法证明了非对称图量子MDS码[[[5,1,4/2]]p],[(p>5)]和[[[7,1,6/2]]p][(p>7)]的存在性。  相似文献   

11.
Jacket matrices motivated by the center weight Hadamard matrices have played an important role in signal processing, communications, image compression, cryptography, etc. In this paper, we suggest a design approach for the Pauli block jacket matrix achieved by substituting some Pauli matrices for all elements of common matrices. Since, the well-known Pauli matrices have been widely utilized for quantum information processing, the large-order Pauli block jacket matrix that contains commutative row operations are investigated in detail. After that some special Abelian groups are elegantly generated from any independent rows of the yielded Pauli block jacket matrix. Finally, we show how the Pauli block jacket matrix can simplify the coding theory of quantum error-correction. The quantum codes we provide do not require the dual-containing constraint necessary for the standard quantum error-correction codes, thus allowing us to construct quantum codes of the large codeword length. The proposed codes can be constructed structurally by using the stabilizer formalism of Abelian groups whose generators are selected from the row operations of the Pauli block jacket matrix, and hence have advantages of being fast constructed with the asymptotically good behaviors.  相似文献   

12.
Motivated by the fast Pauli block transforms (or matrices) over the finite field GF(q) for an arbitrary number q, we suggest how to construct the simplified quantum code on the basis of quadratic residues. The present quantum code, which is the stabilizer quantum code, can be fast generated from an Abelian group with commutative quantum operators being selected from a suitable Pauli block matrix. This construction does not require the dual-containing or self-orthogonal constraint for the standard quantum error-correction code, thus allowing us to construct a quantum code with much efficiency.  相似文献   

13.
新的磁盘纠错编码方法   总被引:1,自引:0,他引:1  
杨军 《计算机学报》1991,14(1):23-30
本文设计的与以往用于磁盘纠错的各种循环码不同的编码方法是多进制的一般线性分组码,其编译码原理简单,纠突发错误能力强,而译码速度快。在采用交错技术下设计的检错相关判决法,使得突发错误长度超过纠错能力,绝大部分错误都能被检测出来,不可检的错误概率很小。  相似文献   

14.
The dual of an entanglement-assisted quantum error-correcting (EAQEC) code is the code resulting from exchanging the original code’s information qubits with its ebits. To introduce this notion, we show how entanglement-assisted repetition codes and accumulator codes are dual to each other, much like their classical counterparts, and we give an explicit, general quantum shift-register circuit that encodes both classes of codes. We later show that our constructions are optimal, and this result completes our understanding of these dual classes of codes. We also establish the Gilbert–Varshamov bound and the Plotkin bound for EAQEC codes, and we use these to examine the existence of some EAQEC codes. Finally, we provide upper bounds on the block error probability when transmitting maximal-entanglement EAQEC codes over the depolarizing channel, and we derive variations of the hashing bound for EAQEC codes, which is a lower bound on the maximum rate at which reliable communication over Pauli channels is possible with the use of pre-shared entanglement.  相似文献   

15.
The Reverse Jacket matrix (RJM) is a generalized form of the Hadamard matrix. Thus RJM is closely related to the matrix for fast Fourier transform (FFT). It also has a very interesting structure, i.e. its inverse can be easily obtained and has the reversal form of the original matrix. In this paper, we have shown that a transform based on the RJM offers a simple structure of N-point FFT in terms of the decomposition of the corresponding matrix and that it computes very fast the center weighted Hadamard transform.  相似文献   

16.
We estimate the success probability of quantum protocols composed of Clifford operations in the presence of Pauli errors. Our method is derived from the fault-point formalism previously used to determine the success rate of low-distance error correction codes. Here we apply it to a wider range of quantum protocols and identify circuit structures that allow for efficient calculation of the exact success probability and even the final distribution of output states. As examples, we apply our method to the Bernstein–Vazirani algorithm and the Steane [[7,1,3]] quantum error correction code and compare the results to Monte Carlo simulations.  相似文献   

17.
In this paper, we classify a type of abstract groups by the central products of dihedral groups and quaternion groups. We recognize them as abstract error groups which are often not isomorphic to the Pauli groups in the literature. We show the corresponding nice error bases equivalent to the Pauli error bases modulo phase factors. The extension of these abstract groups by the symmetric group are finite images of the Jones unitary representations (or modulo a phase factor) of the braid group at q = i or r = 4. We hope this work can finally lead to new families of quantum error correction codes via the representation theory of the braid group.   相似文献   

18.
为了降低准循环低密度奇偶校验(Low-Density Parity-Check,LDPC)码编码的复杂度,提出了一种基于均衡不完全区组设计(Balanced Incomplete Block Designs,BIBD)满秩LDPC码的构造及快速编码方法。基于BIBD构造的满秩校验矩阵可以快速得到系统循环阵形式的生成矩阵。此方案设计不但可以实现线性化编码,而且编出的码字都为系统码。仿真结果表明,构造出的LDPC码具有很好的误码率性能和收敛特性,而其满秩的编码方法具有较好的通用性和实用价值。  相似文献   

19.
The score operators of a quantum system are the symmetric logarithmic derivatives of the system’s parametrically defined quantum state. Score operators are central to the calculation of the quantum Fisher information (QFI) associated with the state of the system, and the QFI determines the maximum precision with which the state parameters can be estimated. We give a simple, explicit expression for score operators of a qubit and apply this expression in a series of settings. We treat in detail the task of identifying a quantum Pauli channel from the state of its qubit output, and we show that a “balanced” probe state is highly robust for this purpose. The QFI for this task is a matrix, and we study its determinant, for which we establish a Cramér-Rao inequality.  相似文献   

20.
This paper proposes a simple framework for constructing a stabilizer code with an arbitrary binary matrix. We define a relation between A 1 and A 2 of a binary check matrix A = (A 1|A 2) associated with stabilizer generators of a quantum error-correcting code. Given an arbitrary binary matrix, we can derive a pair of A 1 and A 2 by the relation. As examples, we illustrate two kinds of stabilizer codes: quantum LDPC codes and quantum convolutional codes. By the nature of the proposed framework, the stabilizer codes covered in this paper belong to general stabilizer (non-CSS) codes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号