量子纠错码的构造研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
量子纠错码因其在量子计算,量子通信和量子密码协议的设计和安全性证明中有广泛的应用成为研究的热点。本文主要研究了对称和非对称量子纠错码的构造,取得了以下研究成果:
     1)利用逻辑函数构造对称量子纠错码。讨论了以逻辑函数对应的态为基态,构造对称量子纠错码的方法。逻辑函数的APC距离在这种构造方法中起着重要的作用,我们具体的分析了利用此方法构造得到的对称量子纠错码的极小距离和逻辑函数APC距离的关系,并且研究了构造的量子码的维数与函数APC距离的关系。进一步地,给出了利用此方法构造的对称量子纠错码的一组基态以及能够利用此方法得到对称量子MDS码的充分条件。特别地,举例说明了利用此方法能构造对称量子MDS码,从而证明了此方法是构造对称量子纠错码的好方法。
     2)利用矩阵构造对称量子MDS码。通过寻找满足特殊性质的矩阵,构造性的证明了三个对称量子MDS码的存在,即对任意的素数p > 3,存在量子MDS码[[9,5,3]]p和[[8,4,3]]p ,对任意的素数p > 7,存在量子MDS码[[9,3,4]]p。
     3)研究了非对称量子纠错码的构造。我们首先讨论了p态( p是奇素数)非对称图论量子纠错码,将对称量子纠错码的矩阵(或称图论)构造方法推广到非对称量子码,给出了p态非对称图论量子码[[n , k , d z / d x ]]p存在的一个充分条件,并给出了详细的数学证明。由此出发得到非对称图论量子MDS码存在的一个充分条件。这种构造非对称量子码的实质为寻找满足特殊性质的矩阵,我们通过构造满足这种性质的矩阵得到非对称量子MDS码,证明了这是一种有效的构造方法。
Because quantum error correcting codes have great application in quantum computation, quantum communication, designing quantum cryptographic protocols and proof of their security, quantum error correcting codes (QECCs) have being a hot topic.We discuss the construction of symmetric and asymmetric quantum codes in this thesis and obtain the following results:
     1) We construct symmetric quantum codes via logic functions. We construct symmetric quantum codes with basic states corresponding to logic functions. The APC distance plays a key role in this construction. It is proposed the relationship between the minimal distance of the constructed quantum codes and the APC distance of the logic functions. It is also discussed the relationship between the dimension of the constructed quantum codes and the APC distance of the logic functions. Further more, we present the basic states of the constructed quantum codes and the sufficient conditions of constructing symmetric quantum MDS codes in this way. Specially, we obtain some symmetric quantum MDS codes as examples constructed in this way and prove this is valid way of constructing quantum codes.
     2) We construct symmetric quantum codes via matrices. By finding matrices with special propertites, we prove that for all odd prime p > 3, symmetric quantum MDS codes [[9,5,3]]p and [[8,4,3]]p exist, for all odd prime p > 7, symmetric quantum MDS codes [[9,3,4]]p exist.
     3) We construct asymmetric quantum codes via matrices. We firstly discuss p -asymmetric quantum codes, where p is odd prime. We generalize the construction of symmetric quantum codes via matrices to asymmetric quantum codes. We propose the sufficient conditions and their proof for the existence of asymmetric graphic quantum codes with parameters [[n , k , d z / d x ]]p. As a result, we obtain the sufficient conditions for the existence of asymmetric quantum MDS codes. Constructing asymmetric quantum codes in this way is to find matrices with special propertites. By finding matrices with this kind of properties, we gain some asymmetric quantum MDS codes and prove this is valid method to construct asymmetric quantum codes.
引文
[1] Graham-Rowe D. Photons protect privacy[J]. Nature Photonics, 2008, 2(2): 62-63.
    [2] Biham E, Boyer M, Boykin P, et al. A Proof of the Security of Quantum Key Distribution[J]. Journal of Cryptology, 2006, 19: 381–439.
    [3] Parthasarthy K R. Quantum Computation, Quantum error correcting codes and information theory[M]. Narosa Publishing House, 2005.
    [4] Shor P W. Polynomial-Time algorithm for prime factorization and discrete logarithms on a quantum computer[A]. In: Proc. 35th Annual Symposium on Foundations of Computer Science (FOCS)[C]. New Mexico: IEEE Computer Society Press, 1994: 124-134.
    [5] Grover L K. A fast quantum mechanical algorithm for database search[A]. In: Proc. 28th Annual ACM Symposium on the thoety of computation(STOC)[C]. New York: ACM Press, 1996:212-219.
    [6] Lodewyck J, Bloch M, García-Patrón R, et al. Quantum key distribution over 25 km with an all-fiber continuous-variable system[J]. Physical Review A, 2007, 76, 042305.
    [7] Jocob F, Sherson J, Krauter H, et al. Quantum teleportation between light and matter[J]. Nature, 2006, 443, 557-560.
    [8] Bennett C H, Divincenzo D P, Smolin J A, et al. Mixed state entanglement and quantum error correction[J]. Phys. Rev. A, 1996, 54(5):3824-3851.
    [9] Shor P W, Preskill J. Simple proof of security of the BB84 quantum key Distribution protocol[EB/OL]. http://arxiv.org/abs/quant-ph/0003004.v2, 2006.05.
    [10] Lo H.-K., Proof of unconditional security of six-state quantum key distribution scheme[EB/OL]. http://arxiv.org/abs/quant-ph/0102138, 2001.
    [11] Gottesman D, Lo H K. Proof of security of quantum key distribution with two-way classical communications[J]. IEEE Trans. Inform. Theory, 2003, 49(2), 457-475.
    [12]赵生妹,李苗苗,郑宝玉.一种基于纠错编码的量子密钥分配协议[J].电子与信息学报, 2009, 31(4): 954-957.
    [13] Ohata M, Matsuura K. Constructing CSS codes with LDPC codes for the BB84 quantum key distribution protocol[EB/OL]. http://arxiv.org/abs/quant-ph/0702184, 2007.02.
    [14] Barnum H, Crépeau C, Gottesman D, et al. Authentication of quantum messages[A]. In: Proc. 43rd Annual IEEE Symposium on the Foundatations of Computater Science(FOCS02)[C]. Vancouver B C: IEEE Press, 2002:449-458.
    [15] Crépeau C, Gottesman D, Smith A. Approximate quantum error-correcting codes and secret sharing schemes[A]. EUROCRYPT 2005[C]. Aarhus: Springer, 2005: 285-301.
    [16] Sarvepalli P K, Klappenecker A. Sharing classical secrets with Calderbank-Shor-Steane codes. Phys. Rev. A, 2009, 80, 022321.
    [17]吕欣,马智,冯登国.基于量子Calderbank-Shor-Steane纠错码的量子安全直接通信[J].软件学报, 2006, 17(3):509-515.
    [18] Wootters W K, Zurek W H. A single quantum cannot be cloned[J]. Nature, 1982, 299:802-803.
    [19] Shor P W. Scheme for reducing decoherence in quantum computer memory[J]. Phys. Rev. A, 1995, 52(4):2493.
    [20] Steane A M. Multiple particle interference and quantum error correction[J]. Proc. Roy. Soc. London A, 1996, 452:2551-2577.
    [21] Laflamme R, Miquel C, Paz J, W. H. Zurek. Perfect quantum error correction code [J]. Phys. Rev. Lett., 1996, 77(1): 198-201.
    [22] Calderbank A R, Shor P W. Good quantum error-correcting codes exist[J]. Phys. Rev. A, 1996, 54(2): 1098-1106.
    [23] Steane A M. Enlargement of Calderbank-Shor-Steane codes[J]. IEEE Trans. Inform. Theory, 1999, 45(7): 2492-2495.
    [24] Calderbank A R, Rains E M, Shor P W and Sloane N J A. Quantum error correction via codes over GF(4)[J]. IEEE Trans. Inform. Theory, 1998, 44(4): 1369-1387.
    [25] Rains E M. Nonbinary quantum codes[J]. IEEE Trans. Inform. Theory, 1999, 45(6): 1827-1832.
    [26] Matssumoto R, Uyematsu T. Constructing quantum error-correcting codes for p m–state systems from classical error-correcting codes[J]. IEICE Trans. Fundaments. 2000, E83-A(10): 1878-1883.
    [27] Ashikhmin A, Knill E. Non-binary quantum stabilizer codes[J]. IEEE Trans. Inform. Theory, 2001, 47(7): 3065-3072.
    [28] Kim J L, Walker J. Nonbinary quantum error-correcting codes from algebraic curves[J]. Discrete Mathematics, 2008, 308(14): 3115-3124.
    [29] Li Z, Xing L J, Wang X M. Quantum generalized Reed-Solomn codes: unified framework for quantum mamimum distance separable codes[J]. Phys. Rev. A, 2008, 77(1): 012308.
    [30] Satvepalli P K, Klappenecker A. Nonbinary quantum Reed-Muller codes[EB/OL]. http://arxiv.org/a bs/quant-ph/0502001, 2005.10.
    [31]马智.量子纠错码的研究及构造[D].北京:中国科学技术大学研究生院, 2002.
    [32] Aly S A, Klappenecker A, Sarvepalli P K. On quantum and classical BCH codes[J]. IEEE Trans. Inform. Theory, 2007, 53(3): 1183-1188.
    [33] Xu Y J, Ma Z, Zhang C Y. On classical BCH codes and quantum BCH codes[J]. Journal of Electronics (China), 2009, 26(1):64-70.
    [34] Giuliano G, Guardia L. Construction of new families of nonbinary quantum codes[J]. Phys. Rev. A, 2009, 80: 042331.
    [35] Postol M S. A proposed quantum low density parity check codes[EB/OL]. http://arxiv:quant-ph/ 0108131, 2001.
    [36] Aly S A. A class of quantum LDPC codes constructed from finite geometries[EB/OL].http://arxiv.org/abs/quant-ph/0712.4115v2, 2007. 12.
    [37] Mackey D J C, Mitchison G, McFadden P L. Sparse graph codes for quantum error correction[J]. IEEE Trans. Inform. Theory, 2004, 50(10):2315-2330.
    [38]蔡镇,赵生妹.一种基于稀疏循环序列的量子低密度校验码的构造[J].南京邮电大学(自然科学版). 2007, 27(4):54-59.
    [39] Schlingemann D, Werner R F. Quantum error-correcting codes associated with graphs[J]. Phys. Rev. A, 2001, 65(1), 012308.
    [40] Grassl M, Klappenecker A, R?tteler M. Graphs, quadratic forms, and quantum codes[A]. In: 2002 Proc IEEE Symp Information Theory(ISIT 2002)[C]. Switzerland, IEEE Press, 2002: 45.
    [41] Feng K Q. Quantum codes [[6,2,3]]_p and [[7,3,3]]_p ( p≥3) exist[J]. IEEE Trans. Inform. Theory, 2002, 48(8): 2384-2391.
    [42]刘太琳,温巧燕,刘子辉.非二元量子循环码的一种图论方法构造[J].中国科学, E辑,信息科学, 2005, 35(6):588-596. Liu T L, Wen Q Y, Liu Z H. Construction of nonbinary quantum cyclic codes by graph method [J]. Sci. China, Ser. F, Inf. Sci., 2005, 48(6): 693-702.
    [43] Yu S X, Chen Q, Oh C H, et al. Graphical quantum error correcting codes[EB/OL]. http://arxiv.org/abs/quant-ph/0709.1780, 2007. 09.
    [44] Hu D, Tang W D, Zhao M S, et al. Graphical nonbinary quantum error correcting codes[J]. Phys. Rev. A, 2008, 78(1), 012306.
    [45] Danielsen L E. On self-dual quantum codes, graphs, and Boolen function[EB/OL]. http://arxiv.org/abs/quant-ph/0503236, 2005. 03.
    [46] Xu Y J, Ma Z, Zhang C Y, et al. Logic function and quantum codes[EB/OL]. http://arxiv.org/abs/quant-ph/0712.3605v4, 2007. 12.
    [47] Aggarwal V, Calderbank R. Boolean functions, projection operators and quantum error correcting codes[J]. IEEE Trans. Inform. Theory, 2008, 54(4): 1700-1707.
    [48] Feng K Q, Xing C P. A new construction of quantum error correcting codes[J]. Transanction of the American Mathematical Society, 2008, 360(4): 2007-2019.
    [49] Danielsen L E, Gulliver T A, Parker M G. Aperiodic propagation criteria for Boolean function[J]. Information and Computation, 2006, 204(5): 741-770.
    [50] Steane A M. Error correcting codes in quantum theory[J]. Phys. Rev. Lett., 1996, 77: 793-797.
    [51]钱建发,马文平.新的非对称量子纠错码的构造[J].电子与信息学报, 2009, 31(12): 2922-2925.
    [52] Loffe L, Mezard M. Asymmetric quantum error-correcting codes[J]. Phys. Rev. A, 2007, 75(3): 032345.
    [53] Aly S A. Asymmetric and symmetric subsystem BCH codes and beyond[EB/OL]. http://arxiv.org/abs/quant-ph/0803.0764 v1, 2008. 03.
    [54] Aly S A, Ashikhmin A. Nonbinary quantum cyclic and subsystem codes over asymmetric-decohered quantum channels[EB/OL]. http://arxiv.org/abs/quant-ph/ 1002.2966v1, 2010. 10.
    [55] Ezerman M F, Ling S, Sole P. Additive asymmetric quantum codes[EB/OL]. http:arxiv/quant-ph/1002.4088v1, 2010
    [56] Wang L, Feng K Q, Ling S, et al. Asymmetric quantum codes: Characterization and Constructions. to appear in IEEE. Trans. Inform. Theory.
    [57] MacWilliams F J, Sloane N J A. The theory of error-correcting codes[M]. Amsterdam: North-Holland Publishing Company, 1977: 80-93.
    [58]冯克勤.纠错码的代数理论[M].北京:清华大学出版社, 2005:1-107.
    [59] Nielsen M A, Chuang I L. Quantum computation and quantum information[M]. Cambridge: Press of the University of Cambridge, 2000: 425-474.
    [60] Gottesman D. Class of quantum error correcting codes saturating the quantum Hamming bound[J]. Phys. Rev. A, 1996, 54: 1862-1868.
    [61] Ketkar A, Klappenecker A, Kumar S, et al. Nonbinary stabilizer codes over finite fields[J]. IEEE Trans. Inform. Theory, 2006, 52(11):4892-4913.
    [62] Feng K Q, Ma Z. A finite Gilbert-Varshamov Bound for pure stabilizer quantum codes[J]. IEEE Trans. Inform. Theory, 2004, 50(12): 3323-3325.
    [63]冯克勤,陈豪.量子纠错码[M].北京:科学出版社, 2009: 164.
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.