首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
2.
Ji-Hao Fan 《中国物理 B》2021,30(12):120302-120302
In most practical quantum mechanical systems, quantum noise due to decoherence is highly biased towards dephasing. The quantum state suffers from phase flip noise much more seriously than from the bit flip noise. In this work, we construct new families of asymmetric quantum concatenated codes (AQCCs) to deal with such biased quantum noise. Our construction is based on a novel concatenation scheme for constructing AQCCs with large asymmetries, in which classical tensor product codes and concatenated codes are utilized to correct phase flip noise and bit flip noise, respectively. We generalize the original concatenation scheme to a more general case for better correcting degenerate errors. Moreover, we focus on constructing nonbinary AQCCs that are highly degenerate. Compared to previous literatures, AQCCs constructed in this paper show much better parameter performance than existed ones. Furthermore, we design the specific encoding circuit of the AQCCs. It is shown that our codes can be encoded more efficiently than standard quantum codes.  相似文献   

3.
We study a variety of spin systems with randomness in order to investigate the performance of the quantum error correcting codes. We show that the duality formalism is useful to search the locations of the critical points for the random spin systems, which gives us the clue to the exact values of the accuracy thresholds for the topological error correcting codes.  相似文献   

4.
A new class of error-correcting quantum codes is introduced capable of stabilizing qubits against spontaneous decay arising from couplings to statistically independent reservoirs. These quantum codes are based on the idea of using an embedded quantum code and exploiting the classical information available about which qubit has been affected by the environment. They are immediately relevant for quantum computation and information processing using arrays of trapped ions or nuclear spins. Interesting relations between these quantum codes and basic notions of design theory are established.  相似文献   

5.
The smallest quantum code that can correct all one-qubit errors is based on five qubits. We experimentally implemented the encoding, decoding, and error-correction quantum networks using nuclear magnetic resonance on a five spin subsystem of labeled crotonic acid. The ability to correct each error was verified by tomography of the process. The use of error correction for benchmarking quantum networks is discussed, and we infer that the fidelity achieved in our experiment is sufficient for preserving entanglement.  相似文献   

6.
水声信道的修正二进制对称信道模型和纠错码的性能分析   总被引:2,自引:0,他引:2  
张歆  张小蓟  董大群 《声学学报》2001,26(4):372-376
介绍了用海试数据建立水声信道修正二进制对称信道(GBSC)模型的方法.用模型计算的错组率分布p(n, ≥ m)与实测数据吻合较好,说明GBSC模型能较好地描述水声信道,而且GBSC模型具有计算简单使用方便的优点。本文还对不同码长的BCH码的性能进行了仿真分析。  相似文献   

7.
We present a semidefinite program optimization approach to quantum error correction that yields codes and recovery procedures that are robust against significant variations in the noise channel. Our approach allows us to optimize the encoding, recovery, or both, and is amenable to approximations that significantly improve computational cost while retaining fidelity. We illustrate our theory numerically for optimized 5-qubit codes, using the standard [5,1,3] code as a benchmark. Our optimized encoding and recovery yields fidelities that are uniformly higher by 1-2 orders of magnitude against random unitary weight-2 errors compared to the [5,1,3] code with standard recovery.  相似文献   

8.
Xiu-Bo Chen 《中国物理 B》2022,31(4):40305-040305
Fault-tolerant error-correction (FTEC) circuit is the foundation for achieving reliable quantum computation and remote communication. However, designing a fault-tolerant error correction scheme with a solid error-correction ability and low overhead remains a significant challenge. In this paper, a low-overhead fault-tolerant error correction scheme is proposed for quantum communication systems. Firstly, syndrome ancillas are prepared into Bell states to detect errors caused by channel noise. We propose a detection approach that reduces the propagation path of quantum gate fault and reduces the circuit depth by splitting the stabilizer generator into X-type and Z-type. Additionally, a syndrome extraction circuit is equipped with two flag qubits to detect quantum gate faults, which may also introduce errors into the code block during the error detection process. Finally, analytical results are provided to demonstrate the fault-tolerant performance of the proposed FTEC scheme with the lower overhead of the ancillary qubits and circuit depth.  相似文献   

9.
The bandwidth density of error corrected free space optical interconnects is considered in this article. Analyses for the bandwidth density with and without error correcting codes are presented and compared. It is shown that the bandwidth density can be improved using error correcting codes with code rate as a design parameter. Moreover, it is shown that the fill factor of the detector array can be used as a parameter to further improve the bandwidth density for the coded system. Numerical results on the effect of using the code rate and fill factor to optimize the bandwidth density are presented and discussed.  相似文献   

10.
11.
为了提高大口径光学元件子孔径拼接测量的检测精度,提出一种平面绝对测量技术,修正子孔径拼接过程中产生的系统误差。利用改进的三面互检法获得参考平面的面形数据,采用这些测量数据构建基于Zernike多项式的参考面面形误差修正波面,在拼接过程中运用误差修正波面对获得的子孔径测量数据进行实时修正,并与全口径直接测量结果进行对比,结果PV(peak value,PV,峰谷值)误差从0.072 1 减少到0.028 6 。结果表明该方法有效减少了参考平面系统误差对拼接测量精度的影响,提高了大口径光学元件的检测精度。  相似文献   

12.
With the wide range of commercial uses of fifth generation (5G), new radio (NR) communication networks, the wireless transmission becomes more efficient, reliable and faster. At the same time, high-quality signal transmission for 5G networks and beyond has also encountered new opportunities and challenges. Channel coding is a key technology to ensure reliable information transmission and service quality. However, the 5G-NR LDPC coded bit-interleaved coded modulation (BICM) sometimes suffers from relatively high error floors, so it can not always guarantee the high-quality and low-delay wireless transmission. In this paper, we propose a further redesign of the 5G-NR LDPC coded BICM based on genetic algorithm (GenAlg). By adjusting the number of the non-zero elements, the corresponding positions and shifting values in base matrix, we optimize the 5G-NR LDPC codes with GenAlg according to the error performances of coded BICM schemes. Simulation results show that the optimized 5G-NR LDPC codes which still support length and rate compatible coding have lower error floors with a little performance loss int the waterfall region compared to the standard 5G-NR LDPC codes with different modulation orders.  相似文献   

13.
14.
王云江  白宝明  李卓  彭进业  肖鹤玲 《中国物理 B》2012,21(2):20304-020304
We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n2) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers.  相似文献   

15.
Most known quantum codes are additive, meaning the code can be described as the simultaneous eigenspace of an Abelian subgroup of the Pauli group. While in some scenarios such codes are strictly suboptimal, very little is understood about how to construct nonadditive codes with good performance. Here we present a family of distance 2 nonadditive quantum codes for all odd block lengths n, that has a particularly simple form. Our codes detect single qubit errors (or correct single qubit erasures) while encoding a higher dimensional space than is possible with an additive code or, for n> or =11, any previous codes. We exhibit the encoding circuits and automorphism group for our codes as well.  相似文献   

16.
We report an experimental demonstration of a bit-flip error-rejection protocol for error-reduced transfer of quantum information through a noisy quantum channel. In the experiment, an unknown state to be transmitted is encoded into a two-photon entangled state, which is then sent through an engineered noisy quantum channel. At the final stage, the unknown state is decoded by a parity measurement, successfully rejecting the erroneous transmission over the noisy quantum channel.  相似文献   

17.
We derive simple necessary and sufficient conditions under which a quantum channel obtained from an arbitrary perturbation from the identity can be reversed on a given code to the lowest order in fidelity. We find the usual Knill-Laflamme conditions applied to a certain operator subspace which, for a generic perturbation, is generated by the Lindblad operators. For a weak interaction with an environment, the error space to be corrected is a subspace of that spanned by the interaction operators, selected by the environment's initial state.  相似文献   

18.
Criteria are given by which dissipative evolution in the weak coupling limit can transfer populations and coherences between quantum subspaces, without a loss of coherence. The result is a form of quantum error correction implemented by the joint evolution of a system with a cold bath. It requires no external intervention and, in principle, no ancilla. An example of such a system, consisting of three dipole ordered spin 1/2 particles in a resonator, is given. The qubit, or the triple quantum coherence of the spins, is protected against all spin-flip errors.  相似文献   

19.
为了减小相位测量轮廓术中因数字化设备内部结构的量化处理过程引起的相位量化误差,提高相位测量精度。针对相位测量精度要求较高且表面凹凸变化不大的被扫描物体提出了一种能够有效校正相位测量轮廓术量化误差的算法,测量相位中的每一个像素点利用其相邻像素点进行校正。实验结果显示,校正之后,相位量化误差标准差减小了41.38%,相位测量的精度得到了提高。  相似文献   

20.
A striking feature of quantum error correcting codes is that they can sometimes be used to correct more errors than they can uniquely identify. Such degenerate codes have long been known, but have remained poorly understood. We provide a heuristic for designing degenerate quantum codes for high noise rates, which is applied to generate codes that can be used to communicate over almost any Pauli channel at rates that are impossible for a nondegenerate code. The gap between nondegenerate and degenerate code performance is quite large, in contrast to the tiny magnitude of the only previous demonstration of this effect. We also identify a channel for which none of our codes outperform the best nondegenerate code and show that it is nevertheless quite unlike any channel for which nondegenerate codes are known to be optimal.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号