Skip to main content
Log in

New Quantum Codes from the Images of Cyclic Codes

  • Research
  • Published:
International Journal of Theoretical Physics Aims and scope Submit manuscript

Abstract

In this paper, cyclic codes over \(\varvec{F_{q^{2m}}}\) of lengths \(\varvec{2(q^{2m}-1)}\) and \(\varvec{\frac{q^{2m}-1}{r(q-1)}}\) are considered, where \(\varvec{r\mid (q+1)}\) and \(\varvec{r\ne q+1}\). Based on the Hermitian construction, the \(\varvec{q^{2}}\)-ary images of these cyclic codes are employed to construct quantum codes. The quantum codes obtained by our technique have higher code rate than the currently known ones.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data Availability

Data sharing is not applicable to this article as no datasets were generated or analyzed during the current study

References

  1. Aly, S.A., Klappenecker, A., Sarvepalli, P.K.: Primitive quantum BCH codes over finite fields. In: Proceedings of IEEE International Symposium on Information Theory, pp. 1114–1118 (2006)

  2. Aly, S.A., Klappenecker, A., Sarvepalli, P.K.: On quantum and classical BCH codes. IEEE Trans. Inf. Theory 53(3), 1183–1188 (2007)

    Article  MathSciNet  Google Scholar 

  3. Ashikhmin, A.R., Knill, E.: Nonbinary quantum stabilizer codes. IEEE Trans. Inf. Theory 47(7), 3065–3072 (2001)

    Article  MathSciNet  Google Scholar 

  4. Bierbrauer, J., Edel, Y.: Quantum twisted codes. J. Comb. Des. 8, 174–188 (2000)

    Article  MathSciNet  Google Scholar 

  5. Calderbank, A.R., Rains, E.M., Shor, P.W., Sloane, N.J.A.: Quantum error correction via codes over GF(4). IEEE Trans. Inf. Theory 44(4), 1369–1389 (1998)

    Article  MathSciNet  Google Scholar 

  6. Chen, B., Ling, S., Zhang, G.: Application of constacyclic codes to quantum MDS codes. IEEE Trans. Inf. Theory 61(3), 1474–1484 (2015)

    Article  MathSciNet  Google Scholar 

  7. Chen, H., Ling, S., Xing, C.: Quantum codes from concatenated algebraic-geometric codes. IEEE Trans. Inf. Theory 51(8), 2915–2920 (2005)

    Article  MathSciNet  Google Scholar 

  8. Christensen, R.B., Geil, O.: On steane-enlargement of quantum codes from Cartesian product point sets. Quantum Inf. Process. 19(7), 192 (2020)

    Article  MathSciNet  ADS  Google Scholar 

  9. Cohen, G., Encheva, S., Litsyn, S.: On binary constructions of quantum codes. IEEE Trans. Inf. Theory 45(7), 2495–2498 (1999)

    Article  MathSciNet  Google Scholar 

  10. Edel, Y.: Some good quantum twisted codes. [Online] https://www.mathi.uni-heidelberg.de/~yves/Matritzen/QTBCH/QTBCHIndex.html. Accessed on Oct 2023

  11. Feng, K., Ling, S., Xing, C.: Asymptotic bounds on quantum codes from algebraic geometry codes. IEEE Trans. Inf. Theory 52(3), 986–991 (2006)

    Article  MathSciNet  Google Scholar 

  12. Grassl, M., Geiselmann, W., Beth, T.: Quantum Reed-Solomon codes. In: Proceedings of AAECC, vol. 13, pp. 231–244 (1999)

  13. Kai, X., Li, P., Zhu, S.: Construction of quantum negacyclic BCH codes. Int. J. Quantum Inf. 16(7), 1850059 (2018)

    Article  MathSciNet  Google Scholar 

  14. Kai, X., Zhu, S.: New quantum MDS codes from negacyclic codes. IEEE Trans. Inf. Theory 59(2), 1193–1197 (2013)

    Article  MathSciNet  Google Scholar 

  15. Kai, X., Zhu, S., Li, P.: Constacyclic codes and some new quantum MDS codes. IEEE Trans. Inf. Theory 60(4), 2080–2086 (2014)

    Article  MathSciNet  Google Scholar 

  16. Kai, X., Zhu, S., Sun, Z.: The images of constacyclic codes and new quantum codes. Quantum Inf. Process. 19(7), 212 (2020)

    Article  MathSciNet  ADS  Google Scholar 

  17. Ketkar, A., Klappenecker, A., Kumar, S., Sarvepalli, P.K.: Nonbinary stabilizer codes over finite fields. IEEE Trans. Inf. Theory 52(11), 4892–4914 (2006)

    Article  MathSciNet  Google Scholar 

  18. La Guardia, G.G.: Constructions of new families of nonbinary quantum codes. Phys. Rev. A 80(10), 042331(1-11) (2009)

  19. La Guardia, G.G.: Asymmetric quantum Reed-Solomon and generalized Reed-Solomon codes. Quantum Inf. Process. 11(2), 591–604 (2012)

    Article  MathSciNet  Google Scholar 

  20. La Guardia, G.G., Palazzo, R.: Constructions of new families of nonbinary CSS codes. Discrete Math. 310, 2935–2945 (2010)

    Article  MathSciNet  Google Scholar 

  21. Li, R., Wang, J., Liu, Y., Guo, G.: New quantum constacyclic codes. Quantum Inf. Process. 18, 1–23 (2019)

    MathSciNet  ADS  Google Scholar 

  22. Lin, X.: Quantum cyclic and constacyclic codes. IEEE Trans. Inf. Theory 50(3), 547–549 (2004)

    Article  MathSciNet  Google Scholar 

  23. Ling, S., Luo, J., Xing, C.: Generalization of Steane’s enlargement construction of quantum codes and applications. IEEE Trans. Inf. Theory 56(8), 4080–4084 (2010)

    Article  MathSciNet  Google Scholar 

  24. Luo, G., Cao, X.: Two new families of entanglement-assisted quantum MDS codes from generalized Reed-Solomon codes. Quantum Inf. Process. 18(89), 1–12 (2019)

    MathSciNet  Google Scholar 

  25. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)

    Google Scholar 

  26. Shor, P.W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 52(4), 2493–2496 (1995)

    Article  ADS  Google Scholar 

  27. Steane, A.M.: Error correcting codes in quantum theory. Phys. Rev. Lett. 77(5), 793–797 (1996)

    Article  MathSciNet  CAS  PubMed  ADS  Google Scholar 

  28. Sundeep, B., Thangaraj, A.: Self-orthogonality of \( q \)-ary images of \( q^{m} \)-ary codes and quantum code construction. IEEE Trans. Inf. Theory 53(7), 2480–2489 (2007)

    Article  Google Scholar 

  29. Thangaraj, A., McLaughlin, S.W.: Quantum codes from cyclic codes over \( GF(4^{m}) \). IEEE Trans. Inf. Theory 47(3), 1176–1178 (2001)

    Article  Google Scholar 

  30. Verma, R., Prakash, O., Islam, H., Singh, A.: New non-binary quantum codes from skew constacyclic and additive skew constacyclic codes. Eur. Phys. J. Plus. 137, 213 (2022)

    Article  Google Scholar 

  31. Wang, L., Sun, Z., Zhu, S.: Hermitian dual-containing narrow-sense constacyclic BCH codes and quantum codes. Quantum Inf. Process. 18(10), 1–40 (2019)

    Article  MathSciNet  Google Scholar 

  32. Zhu, S., Guo, H., Kai, X., Sun, Z.: New quantum codes derived from images of cyclic codes. Quantum Inf. Process. 21, 254 (2022)

    Article  MathSciNet  CAS  ADS  Google Scholar 

Download references

Acknowledgements

This study is supported by the National Natural Science Foundation of China (No.61972126, No.62002093, No.U21A20428, No.12171134)

Author information

Authors and Affiliations

Authors

Contributions

These authors contributed equally to this work.

Corresponding author

Correspondence to Ni Bai.

Ethics declarations

Conflict of Interest

All the authors declare that they have no conflict of interest.

Competing interests

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bai, N., Kai, X. & Tang, Y. New Quantum Codes from the Images of Cyclic Codes. Int J Theor Phys 63, 2 (2024). https://doi.org/10.1007/s10773-023-05531-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10773-023-05531-5

Keywords

Navigation