首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 187 毫秒
1.
王云江  白宝明  王新梅 《物理学报》2010,59(11):7591-7595
量子稀疏图码的译码可以由基于错误图样的和积译码算法来实现.本文在此基础上构建了一个新的反馈式迭代译码算法.其反馈策略不仅仅重新利用了错误图样,而且还利用了稳定子上相应元素的值和信道的错误模型.由此,本方法一方面可以克服传统的量子和积译码算法中遇到的所谓对称简并错误,另一方面还能反馈更多的有用信息到译码器中,帮助其产生有效的译码结果,大大提高译码器的译码能力.另外,本算法并没有增加量子测量的复杂度,而是对测量中所能获得的信息的更充分利用.  相似文献   

2.
量子高斯密钥分发的逆向数据协调   总被引:1,自引:0,他引:1  
加密系统中Alice端通过光纤传送相干态量子信号给Bob端,得到的一系列相关的高斯连续变量,然后从中提取出二进制密钥,这一过程称作高斯连续变量量子密钥分发.其中的数据协调步骤,即对相关连续变量的错误校正,是本文的研究问题.本文在分层错误校正协议(SEC)和多电平编码/多级解码(MLC/MSD)协议的基础上,用基于LDPC码的Slepian-Wolf编译码器实现协调.根据连续变量的多级Tanner信息传输流图,本文推导了多级迭代的内信息和外信息置信传播(LLR-BP)更新公式,并用实验比较了MSD三种译码模式的收敛性质及性能.仿真结果表明该算法可在信道信噪比2.5 dB以上实现10000个连续变量序列的可靠协调,协调效率可达92.3%.  相似文献   

3.
对于量子卷积码理论的研究旨在保护长距离通信中的量子信息序列. 定义了量子态的多项式表示形式,根据Calderbank-Shor-Steane(CSS)型量子码的构造方法,给出了CSS型量子卷积码的一种新的编译码方法,描述了编译码网络. 该方法将码字基态变换为信息多项式与生成多项式的乘积,然后用量子态上的多项式乘法操作实现编译码网络. 最后借鉴经典卷积码的译码思想,给出了具有线性复杂度的量子Viterbi算法. 关键词: 量子信息 量子卷积码 编译码 纠错算法  相似文献   

4.
针对高斯量子密钥分发的数据协调问题,对高斯连续变量进行了最优量化,实现了Alice和Bob之间的互信息量最大。在分层错误校正(SEC)协议和多电平编码/多级解码(MLC/MSD)协议的基础上,各级码流采用了低密度奇偶校验码(LDPC)进行错误校正,并推出了一次硬信息级间迭代更新公式参与MSD译码算法。算法实现中使用双向十字链表方式存贮LDPC码的稀疏矩阵H,并用C语言实现整个数据协调过程,极大地降低了空间复杂度,提高了协调速度。实验仿真结果表明该算法可在信道信噪比4.9dB以上实现2×105个连续变量序列的可靠协调,协调效率达91.71%,在2.4GHz CPU,32G内存服务器平台上的协调速度可达7262bit/s。  相似文献   

5.
基于六光子量子避错码的量子密钥分发方案   总被引:3,自引:0,他引:3  
刘文予  李宁  王长强  刘玉 《光学学报》2005,25(11):568-1572
量子信道中不可避免存在的噪声将扭曲被传输的信息,对通信造成危害。目前克服量子信道噪声的较好方案是量子避错码(QEAC)。将量子避错码思想用于量子密钥分发,能有效克服信道中的噪声,且无需复杂的系统。用六光子构造了量子避错码,提出了一种丛于六光子避错码的量子密钥分发(QDK)方案。以提高量子密钥分发的量子比特效率和安全性为前提,对六光子避错码的所有可能态进行组合,得到一种六光子避错码的最优组合方法,可将两比特信息编码在一个态中,根据测肇结果和分组信息进行解码,得到正确信息的平均概率为7/16。与最近的基于四光子避错码的克服量子信道噪声的量子密钥分发方案相比,该方案的量子比特效率提高了16.67%,密钥分发安全性足它的3.5倍。  相似文献   

6.
邵军虎  白宝明 《光子学报》2014,40(12):1809-1814
针对现有量子信息直传协议在有噪音量子信道下传输效率低及可靠性差的问题,提出了一种有效利用纠缠资源的量子安全直传通信方案.通过收发双方共享纠缠粒子作为辅助比特,采用纠缠辅助量子低密度校验码对量子态信息进行前向纠错保护,以提高系统在噪音环境下的传输可靠性.同时采用自动请求重传策略对量子态信息进行检错编码保护,当因窃听或强噪音导致译码获得的信息不正确时,则请求发端对该组信息进行编码重传操作.文中对所选用纠缠辅助量子低密度校验码在量子退极化噪音信道下的迭代译码性能进行了仿真,最后对方案的安全性进行了分析论证.  相似文献   

7.
量子Turbo乘积码   总被引:1,自引:0,他引:1       下载免费PDF全文
肖海林  欧阳缮  谢武 《物理学报》2011,60(2):20301-020301
量子通信是经典通信和量子力学相结合的一门新兴交叉学科.量子纠错编码是实现量子通信的关键技术之一.构造量子纠错编码的主要方法是借鉴经典纠错编码技术,许多经典的编码技术在量子领域中都可以找到其对应的编码方法.针对经典纠错码中最好码之一的Turbo乘积码,提出一种以新构造的CSS型量子卷积码为稳定子码的量子Turbo乘积码.首先,运用群的理论及稳定子码的基本原理构造出新的CSS型量子卷积码稳定子码生成元,并描述了其编码网络.接着,利用量子置换SWAP门定义推导出量子Turbo乘积码的交织编码矩阵.最后,推导出量子Turbo乘积码的译码迹距离与经典Turbo乘积码的译码距离的对应关系,并提出量子Turbo乘积码的编译码实现方案.这种编译码方法具有高度结构化,设计思路简单,网络易于实施的特点. 关键词: CSS码 量子卷积码 量子Turbo乘积码 量子纠错编码  相似文献   

8.
基于Turbo码的量子高斯密钥分发的数据协调   总被引:1,自引:0,他引:1  
为了使加密系统中两个合法用户Alice和Bob从量子信道传送的相关的高斯连续变量X和y中获取出密钥,通过一个理想公共授权信道传送部分信息进而从不一致的X和y中得到一致的二进制密钥,这一过程称为协调.本文在样条纠错(Sliced Error Correction,SEC)和多级编码/多路译码(Multi Level coding/Multi Stage Decoding,MLC/MSD)方案的基础上,构建了一套以Turbo纠错码为基础的连续变量量子密钥分发系统的反向数据协调方案.提出了以Turbo码的校验比特流为协调信息的Slepian-Wolf编译码方案.仿真结果表明可在信道信噪比7 dB以上实现20000个连续变量序列的协调.  相似文献   

9.
量子Turbo码   总被引:3,自引:0,他引:3       下载免费PDF全文
张权  唐朝京  高峰 《物理学报》2002,51(1):15-20
量子纠错编码技术在量子通信和量子计算领域起着非常重要的作用.构造量子纠错编码的主要方法是借鉴经典纠错编码技术,目前几乎所有经典纠错编码方案都已经被移植到量子领域中来,然而在经典编码领域纠错性能最杰出的Turbo码却至今没有量子对应.提出了一种利用量子寄存器网络构造量子递归系统卷积码的简单实现方案,同时利用量子SWAP门设计了一种高效的量子交织器门组网络方案.最后仿照经典Turbo码的设计原理提出串行级联的量子Turbo码,同时提出了可行的译码方法.量子Turbo码不仅丰富了量子纠错码研究的领域,同时为解释 关键词: 量子递归系统卷积码 量子Turbo码 量子纠错编码 量子信息  相似文献   

10.
量子编码定理证明信道在没有辅助资源的情况下其量子容量等于规整化相干信息的最大值。一般泡利信道是最普遍使用的信道模型,其量子容量目前无法准确计算,只能用多信道相干信息去逼近。本文应用量子图态级联编码,得到一般泡利信道在该编码输入下的多信道相干信息的公式,能够有效计算一般泡利信道量子容量的逼近值和信道传输量子信息的噪声容限。计算速度比Monte Carlo算法提高三个数量级。  相似文献   

11.
颜丹丹  范兴奎  陈祯羽  马鸿洋 《中国物理 B》2022,31(1):10304-010304
Quantum error-correction codes are immeasurable resources for quantum computing and quantum communication.However,the existing decoders are generally incapable of checking node duplication of belief propagation(BP)on quantum low-density parity check(QLDPC)codes.Based on the probability theory in the machine learning,mathematical statistics and topological structure,a GF(4)(the Galois field is abbreviated as GF)augmented model BP decoder with Tanner graph is designed.The problem of repeated check nodes can be solved by this decoder.In simulation,when the random perturbation strength p=0.0115-0.0116 and number of attempts N=60-70,the highest decoding efficiency of the augmented model BP decoder is obtained,and the low-loss frame error rate(FER)decreases to 7.1975×10-5.Hence,we design a novel augmented model decoder to compare the relationship between GF(2)and GF(4)for quantum code[[450,200]]on the depolarization channel.It can be verified that the proposed decoder provides the widely application range,and the decoding performance is better in QLDPC codes.  相似文献   

12.
A novel time-varying channel adaptive low-complexity chase (LCC) algorithm with low redundancy is proposed, where only the necessary number of test vectors (TVs) are generated and key equations are calculated according to the channel evaluation to reduce the decoding complexity. The algorithm evaluates the error symbol numbers by counting the number of unreliable bits of the received code sequence and dynamically adjusts the decoding parameters, which can reduce a large number of redundant calculations in the decoding process. We provide a simplified multiplicity assignment (MA) scheme and its architecture. Moreover, a multi-functional block that can implement polynomial selection, Chien search and the Forney algorithm (PCF) is provided. On this basis, a high-efficiency LCC decoder with adaptive error-correcting capability is proposed. Compared with the state-of-the-art LCC (TV = 16) decoding, the number of TVs of our decoder was reduced by 50.4% without loss of the frame error rate (FER) performance. The hardware implementation results show that the proposed decoder achieved 81.6% reduced average latency and 150% increased throughput compared to the state-of-the-art LCC decoder.  相似文献   

13.
A traditional successive cancellation (SC) decoding algorithm produces error propagation in the decoding process. In order to improve the SC decoding performance, it is important to solve the error propagation. In this paper, we propose a new algorithm combining reinforcement learning and SC flip (SCF) decoding of polar codes, which is called a Q-learning-assisted SCF (QLSCF) decoding algorithm. The proposed QLSCF decoding algorithm uses reinforcement learning technology to select candidate bits for the SC flipping decoding. We establish a reinforcement learning model for selecting candidate bits, and the agent selects candidate bits to decode the information sequence. In our scheme, the decoding delay caused by the metric ordering can be removed during the decoding process. Simulation results demonstrate that the decoding delay of the proposed algorithm is reduced compared with the SCF decoding algorithm, based on critical set without loss of performance.  相似文献   

14.
We propose a novel variant of the gradient descent bit-flipping (GDBF) algorithm for decoding low-density parity-check (LDPC) codes over the binary symmetric channel. The new bit-flipping rule is based on the reliability information passed from neighboring nodes in the corresponding Tanner graph. The name SuspicionDistillation reflects the main feature of the algorithm—that in every iteration, we assign a level of suspicion to each variable node about its current bit value. The level of suspicion of a variable node is used to decide whether the corresponding bit will be flipped. In addition, in each iteration, we determine the number of satisfied and unsatisfied checks that connect a suspicious node with other suspicious variable nodes. In this way, in the course of iteration, we “distill” such suspicious bits and flip them. The deterministic nature of the proposed algorithm results in a low-complexity implementation, as the bit-flipping rule can be obtained by modifying the original GDBF rule by using basic logic gates, and the modification is not applied in all decoding iterations. Furthermore, we present a more general framework based on deterministic re-initialization of the decoder input. The performance of the resulting algorithm is analyzed for the codes with various code lengths, and significant performance improvements are observed compared to the state-of-the-art hard-decision-decoding algorithms.  相似文献   

15.
王云江  白宝明  李卓  彭进业  肖鹤玲 《中国物理 B》2012,21(2):20304-020304
We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n2) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers.  相似文献   

16.
水声信道时延扩展较长,频域选择性衰落严重,导致水声通信提升可靠性困难.同时,水声通信实际发送的信源中通常存在残留冗余,传统方法难以利用这部分冗余,从而导致一定的带宽浪费.针对该问题,提出了一种基于Polar码的水声通信信源信道联合译码方法.该方法根据Polar码的译码结构,以信源状态转移关系为基础构建信源信道联合译码网...  相似文献   

17.
分析了里德-所罗门码(RS码)的误码率性能,提出了一种基于RiBM算法的RS(15,9)译码器。该译码器采用流水线结构,通过RiBM算法求解关键方程,在此基础上将高斯加性白噪声(AWGN)引入光纤模拟大气激光通信系统,并在现场可编程门阵列(FPGA)平台上完成了测试。测试结果表明:提出的译码器译码速率达到1.11 Gbit/s,为Altera IP核的3.54倍。RiBM算法具有硬件复杂度低、关键路径延时短的优点,能满足系统译码的要求。  相似文献   

18.
In our previous paper [1], a novel CPCD technique has been introduced to significantly improve decoding of LDPC codes over the known sum product algorithm (SPA) decoding. However, results presented in [1] were limited to shorter low density parity check (LDPC) codes and transmission over an addition white Gaussian noise (AWGN) channels using QPSK modulation. In this study, we demonstrate that CPCD can achieve significant gains regardless of the length of the code or the modulation technique used for transmission or the type of the channel including fading channels. In addition, a novel turbo-CPCD technique that follows the principle of turbo LDPC is introduced. It is shown here that CPCD and turbo-CPCD can perform about 0.21.5 dB better than SPA decoding and turbo LDPC codes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号