Skip to main content
Top
Published in: Quantum Information Processing 10/2019

01-10-2019

Hermitian dual-containing narrow-sense constacyclic BCH codes and quantum codes

Authors: Liqi Wang, Zhonghua Sun, Shixin Zhu

Published in: Quantum Information Processing | Issue 10/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Cyclic codes are an interesting class of linear codes due to their efficient encoding and decoding algorithms. Bose–Chaudhuri–Hocquenghem (BCH) codes which form a significant subclass of cyclic codes are important in both theory and practice since they have good error-correcting capabilities and have been widely used in communication systems, storage devices, and so on. Quantum codes with good parameters can be also constructed from BCH codes. In this paper, we construct q-ary quantum codes of length \(\frac{q^{2m}-1}{\rho }\) using constacyclic BCH codes with order \(\rho \) and cyclic BCH codes, respectively, where \(\rho \) divides \(q+1\), q is a prime power and m is a positive integer. By comparing the obtained quantum codes, we get that constacyclic BCH codes are a better resource in constructing quantum codes than cyclic BCH codes in general. Compared with the quantum codes available in Aly et al. (IEEE Trans Inf Theory 53(3): 1183–1188, 2007) and Zhang et al. (IEEE Access 4:36122, 2018), the quantum codes in our schemes have better parameters. In particular, we extend some known results in Kai et al. (Int J Quantum Inf 16(7):1850059, 2018), La Guardia (Phys Rev A 80(4):042331, 2009), Li et al. (Quantum Inf Comput 12:0021–0035, 2013), Lin (IEEE Trans Inf Theory 50(3):5551–5554, 2004), Tang et al. (IEICE Trans Fund E102-A(1):303–306, 2019), Wang and Zhu (Quantum Inf Process 14(3):881–889, 2015), Yuan et al. (Des Codes Cryptogr 85(1):179–190, 2017) to more general case.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Aly, S.A., Klappenecker, A., Sarvepalli, P.K.: Primitive quantum BCH codes over finite fields. In: Proceedings of International Symposium on Information Theory (ISIT), pp. 1114–1118 (2006) Aly, S.A., Klappenecker, A., Sarvepalli, P.K.: Primitive quantum BCH codes over finite fields. In: Proceedings of International Symposium on Information Theory (ISIT), pp. 1114–1118 (2006)
2.
go back to reference Aly, S.A., Klappenecker, A., Sarvepalli, P.K.: On quantum and classical BCH codes. IEEE Trans. Inf. Theory 53(3), 1183–1188 (2007)MathSciNetCrossRef Aly, S.A., Klappenecker, A., Sarvepalli, P.K.: On quantum and classical BCH codes. IEEE Trans. Inf. Theory 53(3), 1183–1188 (2007)MathSciNetCrossRef
3.
4.
go back to reference Beigi, S., Chen, J., Grassl, M., Ji, Z., Wang, Q., Zeng, B.: Symmetries of codeword stabilized quantum codes. e-print arXiv:1303.7020 Beigi, S., Chen, J., Grassl, M., Ji, Z., Wang, Q., Zeng, B.: Symmetries of codeword stabilized quantum codes. e-print arXiv:​1303.​7020
5.
go back to reference Berlekamp, E.R.: Algebraic Coding Theory. Aegean Park Press, Laguna Hills (1984)MATH Berlekamp, E.R.: Algebraic Coding Theory. Aegean Park Press, Laguna Hills (1984)MATH
6.
go back to reference Calderbank, A.R., Rains, E.M., Shor, P.W., Sloane, N.J.A.: Quantum error correction via codes over \({\rm GF}(4)\). IEEE Trans. Inf. Theory 44(4), 1369–1387 (1998)MathSciNetCrossRef Calderbank, A.R., Rains, E.M., Shor, P.W., Sloane, N.J.A.: Quantum error correction via codes over \({\rm GF}(4)\). IEEE Trans. Inf. Theory 44(4), 1369–1387 (1998)MathSciNetCrossRef
7.
go back to reference Chen, B., Ling, S., Zhang, G.: Application of constacyclic codes to quantum MDS codes. IEEE Trans. Inf. Theory 61(3), 1474–1484 (2015)MathSciNetCrossRef Chen, B., Ling, S., Zhang, G.: Application of constacyclic codes to quantum MDS codes. IEEE Trans. Inf. Theory 61(3), 1474–1484 (2015)MathSciNetCrossRef
8.
go back to reference Faist, P., Nezami, S., Albert, V. V., Salton, G., Pastawski, F., Hayden, P., Preskill, J.: Continuous symmetries and approximate quantum error correction. e-print arXiv:1902.07714 Faist, P., Nezami, S., Albert, V. V., Salton, G., Pastawski, F., Hayden, P., Preskill, J.: Continuous symmetries and approximate quantum error correction. e-print arXiv:​1902.​07714
9.
go back to reference Grassl, M., Beth, T.: Quantum BCH codes. In: Proceedings of X. International Symposium on Theoretical Electrical Engineering, pp. 207–212 (1999) Grassl, M., Beth, T.: Quantum BCH codes. In: Proceedings of X. International Symposium on Theoretical Electrical Engineering, pp. 207–212 (1999)
10.
go back to reference Grassl, M., Geiselmann, W., Beth, T.: Quantum Reed–Solomon codes. In: Proceedings of AAECC-13, pp. 231–244 (1999)CrossRef Grassl, M., Geiselmann, W., Beth, T.: Quantum Reed–Solomon codes. In: Proceedings of AAECC-13, pp. 231–244 (1999)CrossRef
13.
15.
go back to reference Kai, X., Zhu, S., Li, P.: Constacyclic codes and some new quantum MDS codes. IEEE Trans. Inf. Theory 60(4), 2080–2085 (2014)MathSciNetCrossRef Kai, X., Zhu, S., Li, P.: Constacyclic codes and some new quantum MDS codes. IEEE Trans. Inf. Theory 60(4), 2080–2085 (2014)MathSciNetCrossRef
17.
go back to reference Krishna, A., Sarwate, D.V.: Pseudo-cyclic maximum-distance separable codes. IEEE Trans. Inf. Theory 36(4), 880–884 (1990)CrossRef Krishna, A., Sarwate, D.V.: Pseudo-cyclic maximum-distance separable codes. IEEE Trans. Inf. Theory 36(4), 880–884 (1990)CrossRef
18.
go back to reference La Guardia, G.G.: Constructions of new families of nonbinary quantum codes. Phys. Rev. A 80(4), 042331 (2009)ADSCrossRef La Guardia, G.G.: Constructions of new families of nonbinary quantum codes. Phys. Rev. A 80(4), 042331 (2009)ADSCrossRef
20.
go back to reference La Guardia, G.G.: On the construction of nonbinary quantum BCH codes. IEEE Trans. Inf. Theory 60(3), 1528–1535 (2014)MathSciNetCrossRef La Guardia, G.G.: On the construction of nonbinary quantum BCH codes. IEEE Trans. Inf. Theory 60(3), 1528–1535 (2014)MathSciNetCrossRef
23.
go back to reference Li, R., Zuo, F., Liu, Y., Xu, Z.: Hermitian dual-containing BCH codes and construction of new quantum codes. Quantum Inf. Comput. 12, 0021–0035 (2013)MathSciNet Li, R., Zuo, F., Liu, Y., Xu, Z.: Hermitian dual-containing BCH codes and construction of new quantum codes. Quantum Inf. Comput. 12, 0021–0035 (2013)MathSciNet
24.
go back to reference Lin, X.: Quantum cyclic and constacyclic codes. IEEE Trans. Inf. Theory 50(3), 5551–5554 (2004)MathSciNet Lin, X.: Quantum cyclic and constacyclic codes. IEEE Trans. Inf. Theory 50(3), 5551–5554 (2004)MathSciNet
25.
go back to reference Liu, H., Ding, C., Li, C.: Dimensions of three types of BCH codes over \({\rm GF}(q)\). Discrete Math. 340, 1910–1927 (2017)MathSciNetCrossRef Liu, H., Ding, C., Li, C.: Dimensions of three types of BCH codes over \({\rm GF}(q)\). Discrete Math. 340, 1910–1927 (2017)MathSciNetCrossRef
26.
27.
go back to reference Ma, Z., Lu, X., Feng, K., Feng, D.: On non-binary quantum BCH codes. Lect. Notes Comput. Sci. 3959, 675–683 (2006)MathSciNetCrossRef Ma, Z., Lu, X., Feng, K., Feng, D.: On non-binary quantum BCH codes. Lect. Notes Comput. Sci. 3959, 675–683 (2006)MathSciNetCrossRef
28.
go back to reference MacWilliams, F.J., Sloane, N.J.A.: The theory of error-correcting codes. North-Holland Pub. Co, Amsterdam (1997)MATH MacWilliams, F.J., Sloane, N.J.A.: The theory of error-correcting codes. North-Holland Pub. Co, Amsterdam (1997)MATH
29.
go back to reference Ouyang, Y.: Concatenated quantum codes can attain the quantum Gilbert–Varshamov bound. IEEE Trans. Inf. Theory 60(6), 3117–3122 (2014)MathSciNetCrossRef Ouyang, Y.: Concatenated quantum codes can attain the quantum Gilbert–Varshamov bound. IEEE Trans. Inf. Theory 60(6), 3117–3122 (2014)MathSciNetCrossRef
30.
32.
go back to reference Pollatsek, H., Ruskai, M.B.: Permutationally invariant codes for quantum error correction. Linear Algebra Appl. 392, 255–288 (2004)MathSciNetCrossRef Pollatsek, H., Ruskai, M.B.: Permutationally invariant codes for quantum error correction. Linear Algebra Appl. 392, 255–288 (2004)MathSciNetCrossRef
33.
go back to reference Qian, J., Zhang, L.: Improved constructions for nonbinary quantum BCH codes. Int. J. Theor. Phys. 56, 1355–1363 (2017)MathSciNetCrossRef Qian, J., Zhang, L.: Improved constructions for nonbinary quantum BCH codes. Int. J. Theor. Phys. 56, 1355–1363 (2017)MathSciNetCrossRef
34.
go back to reference Ruskai, M.B.: Pauli exchange errors in quantum computation. Phys. Rev. Lett. 85, 194–197 (2000)ADSCrossRef Ruskai, M.B.: Pauli exchange errors in quantum computation. Phys. Rev. Lett. 85, 194–197 (2000)ADSCrossRef
35.
36.
go back to reference Steane, A.M.: Enlargement of Calderbank–Shor–Steane quantum codes. IEEE Trans. Inf. Theory 45(7), 2492–2495 (1999)MathSciNetCrossRef Steane, A.M.: Enlargement of Calderbank–Shor–Steane quantum codes. IEEE Trans. Inf. Theory 45(7), 2492–2495 (1999)MathSciNetCrossRef
37.
go back to reference Tang, N., Li, Z., Xing, L., Zhang, M., Zhao, F.: Some improved constructions for nonbinary quantum BCH codes. IEICE Trans. Fund. E102–A(1), 303–306 (2019)CrossRef Tang, N., Li, Z., Xing, L., Zhang, M., Zhao, F.: Some improved constructions for nonbinary quantum BCH codes. IEICE Trans. Fund. E102–A(1), 303–306 (2019)CrossRef
38.
39.
go back to reference Yuan, J., Zhu, S., Kai, X., Li, P.: On the construction of quantum constacyclic codes. Des. Codes Cryptogr. 85(1), 179–190 (2017)MathSciNetCrossRef Yuan, J., Zhu, S., Kai, X., Li, P.: On the construction of quantum constacyclic codes. Des. Codes Cryptogr. 85(1), 179–190 (2017)MathSciNetCrossRef
40.
go back to reference Zhang, M., Li, Z., Xing, L., Tang, N.: Construction of some new quantum BCH codes. IEEE Access 4, 36122 (2018)CrossRef Zhang, M., Li, Z., Xing, L., Tang, N.: Construction of some new quantum BCH codes. IEEE Access 4, 36122 (2018)CrossRef
41.
go back to reference Zhang, M., Li, Z., Xing, L., Tang, N.: Some families of quantum BCH codes. Int. J. Theor. Phys. 58(2), 615–630 (2019)CrossRef Zhang, M., Li, Z., Xing, L., Tang, N.: Some families of quantum BCH codes. Int. J. Theor. Phys. 58(2), 615–630 (2019)CrossRef
42.
go back to reference Zhang, T., Ge, G.: Some new class of quantum MDS codes from constacyclic codes. IEEE Trans. Inf. Theory 61(9), 5224–5228 (2015)ADSCrossRef Zhang, T., Ge, G.: Some new class of quantum MDS codes from constacyclic codes. IEEE Trans. Inf. Theory 61(9), 5224–5228 (2015)ADSCrossRef
43.
go back to reference Zhu, S., Sun, Z., Li, P.: A class of negacyclic BCH codes and its application to quantum codes. Des. Codes Cryptogr. 86(10), 2139–2165 (2018)MathSciNetCrossRef Zhu, S., Sun, Z., Li, P.: A class of negacyclic BCH codes and its application to quantum codes. Des. Codes Cryptogr. 86(10), 2139–2165 (2018)MathSciNetCrossRef
Metadata
Title
Hermitian dual-containing narrow-sense constacyclic BCH codes and quantum codes
Authors
Liqi Wang
Zhonghua Sun
Shixin Zhu
Publication date
01-10-2019
Publisher
Springer US
Published in
Quantum Information Processing / Issue 10/2019
Print ISSN: 1570-0755
Electronic ISSN: 1573-1332
DOI
https://doi.org/10.1007/s11128-019-2440-1

Other articles of this Issue 10/2019

Quantum Information Processing 10/2019 Go to the issue