首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 156 毫秒
1.
量子Turbo乘积码   总被引:1,自引:0,他引:1       下载免费PDF全文
肖海林  欧阳缮  谢武 《物理学报》2011,60(2):20301-020301
量子通信是经典通信和量子力学相结合的一门新兴交叉学科.量子纠错编码是实现量子通信的关键技术之一.构造量子纠错编码的主要方法是借鉴经典纠错编码技术,许多经典的编码技术在量子领域中都可以找到其对应的编码方法.针对经典纠错码中最好码之一的Turbo乘积码,提出一种以新构造的CSS型量子卷积码为稳定子码的量子Turbo乘积码.首先,运用群的理论及稳定子码的基本原理构造出新的CSS型量子卷积码稳定子码生成元,并描述了其编码网络.接着,利用量子置换SWAP门定义推导出量子Turbo乘积码的交织编码矩阵.最后,推导出量子Turbo乘积码的译码迹距离与经典Turbo乘积码的译码距离的对应关系,并提出量子Turbo乘积码的编译码实现方案.这种编译码方法具有高度结构化,设计思路简单,网络易于实施的特点. 关键词: CSS码 量子卷积码 量子Turbo乘积码 量子纠错编码  相似文献   

2.
量子计算因具有并行处理能力,相比于经典计算有着指数级的加速,但量子系统具有脆弱性,极易受到噪声的影响,量子纠错码是克服量子噪声的有效手段.量子表面码是一种拓扑稳定子码,由于其结构上的最近邻居特点和较高的容错阈值,表面码在大规模容错量子计算方面具有巨大的潜力.目前已有的基于边界的表面码均为编码一个逻辑比特的表面码,本文主要研究基于边界如何实现多逻辑量子比特的编码,包括设计表面码的结构,根据结构找出对应的稳定子和逻辑操作,进一步根据稳定子设计出基于稳定子实现的编码线路;在研究基于测量和纠正的单量子比特间CNOT实现原理和基于融合操作和分割操作的单逻辑量子比特表面码间CNOT门实现原理的基础上,优化了基于融合操作和分割操作的单逻辑量子比特表面码间CNOT门实现方案,将其扩展到所设计的多逻辑量子比特表面码上实现了多逻辑量子比特表面码之间的CNOT操作,并通过仿真验证量子线路的正确性.本文设计的多逻辑比特表面码克服了单比特表面码不能密铺于量子芯片的缺点且提高了某些逻辑操作的长度,提高了容错能力.基于联合测量的思想降低了对辅助比特的要求且减小了实现过程中对量子资源的需求.  相似文献   

3.
量子安全直接通信是继量子密钥分配后,量子通信领域又一重要的研究领域,它要求通信双方在预先不需要建立共享密钥的情况下就可以实现消息的保密传输。不同于属于非确定通信的量子密钥分配,量子直接通信受信道噪声的影响更大,需要更好的检错纠错能力。本文根据稳定子码纠错理论和GHZ三态纠缠粒子的特性提出了一套基于稳定子码理论的量子直接通信方案,使其在保持无条件安全性的基础上可以对单量子的相位和比特错误进行纠错检错,大大降低了信道的整个通信过程的量子比特错误率。  相似文献   

4.
王云江  白宝明  彭进业  王新梅 《物理学报》2011,60(3):30306-030306
本文针对X-Z型Pauli量子信道构建了一个量子稀疏图码的反馈式和积译码算法.相比较之前的基本和积算法,该反馈式译码策略利用了错误图样的比较, 稳定子中相关元素的值,特别的还根据信道的特征充分考虑了各变量所占错误的比重,并由此来调整信息节点的概率分布.该反馈式策略起到了经典译码中的软判决技术的作用,不但克服了对称简并问题带来的不利影响,更重要的是还给译码器提供了更多的有效信息,从而大大提高了译码器的纠错译码能力.另外,反馈式译码和积译码算法是基于GF(4)的,大大拓展了和积译码器关于量子译码 关键词: 量子稀疏图码 和积算法 量子纠错码 量子信息  相似文献   

5.
邢莉娟  李卓  张武军 《物理学报》2011,60(5):50304-050304
通过研究具有相同重量的算子集合的性质,找到了任意维数纯量子稳定子码参数的新的解析上限.与目前所知最优的解析上限——著名的量子汉明限相比,本文提出的码限强于量子汉明限. 关键词: 量子汉明限 量子稳定子码 量子纠错码 量子信息  相似文献   

6.
对于量子卷积码理论的研究旨在保护长距离通信中的量子信息序列. 定义了量子态的多项式表示形式,根据Calderbank-Shor-Steane(CSS)型量子码的构造方法,给出了CSS型量子卷积码的一种新的编译码方法,描述了编译码网络. 该方法将码字基态变换为信息多项式与生成多项式的乘积,然后用量子态上的多项式乘法操作实现编译码网络. 最后借鉴经典卷积码的译码思想,给出了具有线性复杂度的量子Viterbi算法. 关键词: 量子信息 量子卷积码 编译码 纠错算法  相似文献   

7.
王云江  白宝明  王新梅 《物理学报》2010,59(11):7591-7595
量子稀疏图码的译码可以由基于错误图样的和积译码算法来实现.本文在此基础上构建了一个新的反馈式迭代译码算法.其反馈策略不仅仅重新利用了错误图样,而且还利用了稳定子上相应元素的值和信道的错误模型.由此,本方法一方面可以克服传统的量子和积译码算法中遇到的所谓对称简并错误,另一方面还能反馈更多的有用信息到译码器中,帮助其产生有效的译码结果,大大提高译码器的译码能力.另外,本算法并没有增加量子测量的复杂度,而是对测量中所能获得的信息的更充分利用.  相似文献   

8.
量子计算与量子信息过程中一个最主要的障碍量子消相干问题.克服量子消相干的策略,一般可以分为两大类方式:量子编码和动力学控制.近年来,无消相干子空间的量子编码以其能够有效的避免消相干过程得到了人们的广泛关注,在理论和实验上都取得了较大的进展.另外,利用强快脉冲实现量子系统与环境的动力学退耦合也可以有效的压缩消相干过程,动力学退耦合的噪声控制形式也得到了广泛研究.本文利用强快脉冲实现量子比特与环境的部分退耦合,然后用两个量子比特编码到无消相干子空间,从而可以克服系统与环境的一般耦合带来的消相干.另外,我们考虑了量子比特之间的相互作用,两个量子比特的耦合会导致量子信息在量子比特之间的非控制流动,使量子计算失败.我们利用对两个量子比特实行非同步的脉冲控制,使编码的量子态在比特间固有相互作用影响下保持稳定.我们给出了一维比特串结构的量子计算机模型,每个计算单元内包括三个逻辑比特,每个逻辑比特采用不同的脉冲控制保护量子比特态的稳定.通过调节控制脉冲,有顺序的"打开"不同的相互作用,可以得到普适的逻辑门组,从而实现了可扩展、容错的普适量子计算机.  相似文献   

9.
吴向艳  徐艳玲  於亚飞  张智明 《物理学报》2014,63(22):220304-220304
Non-Clifford操作不能在量子纠错码上自然横向实现, 但可通过辅助量子态和在量子纠错码上能横向实现的Clifford操作来容错实现, 从而取得容错量子计算的通用性. 非平庸的单量子比特操作是Non-Clifford操作, 可以分解为绕z轴和绕x轴非平庸旋转操作的组合. 本文首先介绍了利用非稳定子态容错实现绕z轴和绕x轴旋转的操作, 进而设计线路利用魔幻态容错制备非稳定子态集, 最后讨论了运用制备的非稳定子态集模拟任意非平庸单量子比特操作的问题. 与之前工作相比, 制备非稳定子态的线路得到简化, 成功概率提高, 且在高精度模拟任意单量子比特操作时所消耗的非稳定子态数目减少了50%. 关键词: 容错量子计算 非稳定子态 魔幻态 Clifford操作  相似文献   

10.
李艳玲  冯健  孟祥国  梁宝龙 《物理学报》2007,56(10):5591-5596
提出一种把量子隐形传态、最佳普适量子比特翻转和最佳普适量子克隆三者结合起来的量子比特普适远程翻转和克隆方案.当发送者和处于不同地点的三个接收者共享一个特定的四粒子纠缠态作为量子信道时,通过发送者的Bell基测量、经典通信和各个接收者的局域幺正变换,一个接收者能够以2/3的最佳保真度得到一份原未知量子比特的正交补态,另外两个接收者能够分别以5/6的最佳保真度得到原未知量子比特的一份拷贝.此方案用较少的量子纠缠资源同时完成了未知量子比特的普适远程翻转和克隆,且其保真度分别达到了最佳.实现此方案的关键在于构造出发送者和接收者共享的特定四粒子纠缠态作为量子信道,分析了此特殊四粒子态内在的纠缠结构.  相似文献   

11.
Ji-Hao Fan 《中国物理 B》2021,30(12):120302-120302
In most practical quantum mechanical systems, quantum noise due to decoherence is highly biased towards dephasing. The quantum state suffers from phase flip noise much more seriously than from the bit flip noise. In this work, we construct new families of asymmetric quantum concatenated codes (AQCCs) to deal with such biased quantum noise. Our construction is based on a novel concatenation scheme for constructing AQCCs with large asymmetries, in which classical tensor product codes and concatenated codes are utilized to correct phase flip noise and bit flip noise, respectively. We generalize the original concatenation scheme to a more general case for better correcting degenerate errors. Moreover, we focus on constructing nonbinary AQCCs that are highly degenerate. Compared to previous literatures, AQCCs constructed in this paper show much better parameter performance than existed ones. Furthermore, we design the specific encoding circuit of the AQCCs. It is shown that our codes can be encoded more efficiently than standard quantum codes.  相似文献   

12.
We describe a quantum error correction scheme aimed at protecting a flow of quantum information over long distance communication. It is largely inspired by the theory of classical convolutional codes which are used in similar circumstances in classical communication. The particular example shown here uses the stabilizer formalism. We provide an explicit encoding circuit and its associated error estimation algorithm. The latter gives the most likely error over any memoryless quantum channel, with a complexity growing only linearly with the number of encoded qubits.  相似文献   

13.
A general protocol for constructing a complete efficient encoding and decoding quantum circuit of the [[8,3,5]] stabilizer code is proposed. The [[8,3,5]] stabilizer code is an eight-qubit code that protects a three-qubit state with up to one error, which is very important for quantum information processing. Single-qubit operations, two-qubit controlled gates and Toffoli gates are required in the proposed circuit. The current protocol can be generalized to all quantum stabilizer codes satisfying quantum Hamming bound, and implemented in some quantum systems.  相似文献   

14.
Quantum error correction (QEC) is an effective way to overcome quantum noise and de-coherence, meanwhile the fault tolerance of the encoding circuit, syndrome measurement circuit, and logical gate realization circuit must be ensured so as to achieve reliable quantum computing. Steane code is one of the most famous codes, proposed in 1996, however, the classical encoding circuit based on stabilizer implementation is not fault-tolerant. In this paper, we propose a method to design a fault-tolerant encoding circuit for Calderbank-Shor-Steane (CSS) code based on stabilizer implementation and “flag” bits. We use the Steane code as an example to depict in detail the fault-tolerant encoding circuit design process including the logical operation implementation, the stabilizer implementation, and the “flag” qubits design. The simulation results show that assuming only one quantum gate will be wrong with a certain probability p, the classical encoding circuit will have logic errors proportional to p; our proposed circuit is fault-tolerant as with the help of the “flag” bits, all types of errors in the encoding process can be accurately and uniquely determined, the errors can be fixed. If all the gates will be wrong with a certain probability p, which is the actual situation, the proposed encoding circuit will also be wrong with a certain probability, but its error rate has been reduced greatly from p to p2 compared with the original circuit. This encoding circuit design process can be extended to other CSS codes to improve the correctness of the encoding circuit.  相似文献   

15.
Operator quantum error correction is a recently developed theory that provides a generalized and unified framework for active error correction and passive error avoiding schemes. In this Letter, we describe these codes using the stabilizer formalism. This is achieved by adding a gauge group to stabilizer codes that defines an equivalence class between encoded states. Gauge transformations leave the encoded information unchanged; their effect is absorbed by virtual gauge qubits that do not carry useful information. We illustrate the construction by identifying a gauge symmetry in Shor's 9-qubit code that allows us to remove 3 of its 8 stabilizer generators, leading to a simpler decoding procedure and a wider class of logical operations without affecting its essential properties. This opens the path to possible improvements of the error threshold of fault-tolerant quantum computing.  相似文献   

16.
《Physics letters. A》2014,378(5-6):505-509
We investigate stabilizer codes with carrier qudits of equal dimension D, an arbitrary integer greater than 1. We prove that there is a direct relation between the dimension of a qudit stabilizer code and the size of its corresponding stabilizer, and this implies that the code and its stabilizer are dual to each other. We also show that any qudit stabilizer can be put in a canonical, or standard, form using a series of Clifford gates, and we provide an explicit efficient algorithm for doing this. Our work generalizes known results that were valid only for prime dimensional systems and may be useful in constructing efficient encoding/decoding quantum circuits for qudit stabilizer codes and better qudit quantum error correcting codes.  相似文献   

17.
In this review article, we review the recent development of quantum secure direct communication (QSDC) and deterministic secure quantum communication (DSQC) which both are used to transmit secret message, including the criteria for QSDC, some interesting QSDC protocols, the DSQC protocols and QSDC network, etc. The difference between these two branches of quantum communication is that DSQC requires the two parties exchange at least one bit of classical information for reading out the message in each qubit, and QSDC does not. They are attractive because they are deterministic, in particular, the QSDC protocol is fully quantum mechanical. With sophisticated quantum technology in the future, the QSDC may become more and more popular. For ensuring the safety of QSDC with single photons and quantum information sharing of single qubit in a noisy channel, a quantum privacy amplification protocol has been proposed. It involves very simple CHC operations and reduces the information leakage to a negligible small level. Moreover, with the one-party quantum error correction, a relation has been established between classical linear codes and quantum one-party codes, hence it is convenient to transfer many good classical error correction codes to the quantum world. The one-party quantum error correction codes are especially designed for quantum dense coding and related QSDC protocols based on dense coding.   相似文献   

18.
Quantum error correcting codes (QECCs) play an important role in preventing quantum information decoherence. Good quantum stabilizer codes were constructed by classical error correcting codes. In this paper, Bose–Chaudhuri–Hocquenghem (BCH) codes over finite fields are used to construct quantum codes. First, we try to find such classical BCH codes, which contain their dual codes, by studying the suitable cyclotomic cosets. Then, we construct nonbinary quantum BCH codes with given parameter sets. Finally, a new family of quantum BCH codes can be realized by Steane’s enlargement of nonbinary Calderbank-Shor-Steane (CSS) construction and Hermitian construction. We have proven that the cyclotomic cosets are good tools to study quantum BCH codes. The defining sets contain the highest numbers of consecutive integers. Compared with the results in the references, the new quantum BCH codes have better code parameters without restrictions and better lower bounds on minimum distances. What is more, the new quantum codes can be constructed over any finite fields, which enlarges the range of quantum BCH codes.  相似文献   

19.
廖薇  吴翔  刘锦高 《光学学报》2008,28(s2):58-61
光纤中的传输效应(如色散、偏振模色散(PMD)和非线性效应等)会严重影响传输速率和传输距离的进一步提高。因而有必要研究性能更好的新超强前向纠错(Super-FEC) 码型,使其在光通信系统中获得更高的编码增益和更好的纠错性能。简单介绍了低密度奇偶校验(LDPC)码, 然后提出光通信系统中一种基于LDPC码的超强前向纠错(Super-FEC)码型,构造了冗余度为6.68%的新颖LDPC(3969,3720)码, 并给出超强FEC码型的仿真结果。通过与RS(255,239)及BCH(3860,3824)+BCH(2040,1930)进行对比分析, 还分析与探讨了新LDPC码型的编译码电路的设计实现问题。通过理论分析与仿真结果表明这种超强 FEC 码型具有良好的性能, 可以节省硬件开销, 比较适用于光通信系统中, 可作为超强 FEC 码型的候选码。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号