Skip to main content
Log in

New constructions of entanglement-assisted quantum codes

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

A Correction to this article was published on 06 October 2021

This article has been updated

Abstract

We present two new constructions of entanglement-assisted quantum error-correcting codes using some fundamental properties of (classical) linear codes in an effective way. The main ideas include linear complementary dual codes and related concatenation constructions. Numerical examples in modest lengths show that our constructions perform better than known constructions in the literature. We also give a proof on a generalization of binary Singleton type bound on entanglement-assisted quantum error-correcting codes to arbitrary q-ary entanglement-assisted quantum error-correcting codes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Change history

Notes

  1. We note that we were not aware of the results in [15] when we submitted the original and the first revised versions of this paper, which were written before the first version of [15] were made available.

References

  1. Ashikhmin, A., Knill, E.: Nonbinary quantum stabilizer codes. IEEE Trans. Inf. Theory 47(7), 3065–3072 (2001)

    Article  MathSciNet  Google Scholar 

  2. Ashikhmin, A., Litsyn, S.: Upper bounds on the size of quantum codes. IEEE Trans. Inf. Theory 45(4), 1206–1215 (1999)

    Article  MathSciNet  Google Scholar 

  3. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system I: The user language. J. Symbolic Comput. 24(3), 235–265 (1997)

    Article  MathSciNet  Google Scholar 

  4. Brun, T., Devetak, I., Hsieh, M.-H.: Catalytic quantum error correction, arXiv:quant-ph/0608027 (2006)

  5. Calderbank, A. R., Rains, E., Shor, M. P. W., Sloane, N. J. A.: Quantum error correction via codes over GF(4). IEEE Trans. Inform. Theory 44, 1369–1387 (1998)

    Article  MathSciNet  Google Scholar 

  6. Carlet, C., Mesnager, S., Tang, C., Qi, Y., Pellikaan, R.: Linear codes over are equivalent to LCD Codes for q > 3. IEEE Trans. Inform. Theory 64(4), 3010–3017 (2018)

    Article  MathSciNet  Google Scholar 

  7. Carlet, C., Güneri, C., Özbudak, F., Solé, P.: A new concatenated type construction for LCD codes and isometry codes. Discret. Math. 341(3), 830–835 (2018)

    Article  MathSciNet  Google Scholar 

  8. Fujiwara, Y., Clark, D., Vandendriessche, P., Tonchev, V.D.: Entanglement-assisted quantum low-density parity-check codes. Phys. Rev. A. 82(4), 042338 (2010)

    Article  Google Scholar 

  9. Galindo, C., Hernando, F., Matsumoto, R., Ruano, D.: Entanglement-assisted quantum error-correcting codes over arbitrary finite fields. Quantum Information Processing 18(4), 18 (2019). Art. 116

    Article  MathSciNet  Google Scholar 

  10. Goppa, V.D.: Codes on algebraic curves (in Russian). Dokl. Akad. Nauk SSSR 259, 1289–1290 (1981)

    MathSciNet  Google Scholar 

  11. Guenda, K., Jitman, S., Gulliver, T. A.: Constructions of good entanglement-assisted quantum error correcting codes. Des. Codes Cryptogr. 86(1), 121–136 (2018)

    Article  MathSciNet  Google Scholar 

  12. Guenda, K., Gulliver, T. A., Jitman, S., Thipworawimon, S.: Linear -intersection pairs of codes and their applications. Des. Codes Cryptogr. 88(1), 133–152 (2020)

    Article  MathSciNet  Google Scholar 

  13. Grassl, M.: Entanglement-asisted quantum communication beating the quantum Singleton bound, 16-th Asian Quantum Information Science Conference, August 28- September 2, 2016, Academia Sinica, Taipei, Taiwan, Online available at http://aqis-conf.org/2016/wp-content/uploads/2015/12/03.GRASSL_EntanglementAssistedCommunication.pdf. Accessed on 2020-09-20 (2020)

  14. Grassl, M.: Bounds on the minimum distance of linear codes and quantum codes. Online available at http://www.codetables.de. Accessed on 2020-09-20 (2020)

  15. Grassl, M., Huber, F., Winter, A.: Entropic proofs of singleton bounds for quantum error-correcting codes, arXiv:[quant-ph]:2010.07902v2, 2021-02-03 (first version is on 2020-10-15)

  16. Brun, T., Devetak, I., Hsieh, M.H.: Correcting quantum errors with entanglement. Science 314, 436–439 (2006)

    Article  MathSciNet  Google Scholar 

  17. Hsieh, M. H., Devetak, I., Brun, T.: General entanglement-assisted quantum error-correcting codes. Phys. Rev. A, Gen. Phys. 76(6) Art. no. 062313 (2007)

  18. Huffman, W.C., Pless, V: Fundamentals of Error Correcting Codes. Cambridge University Press, Cambridge (2003)

    Book  Google Scholar 

  19. Hu, C., Yang, S., Yau, S.S.-T.: Weight enumerators for nonbinary asymmetric quantum codes and their applications. Adv. in Appl. Math. 121, 102085 (2020). https://doi.org/10.1016/j.aam.2020.102085

    Article  MathSciNet  MATH  Google Scholar 

  20. Lai, C. -Y., Ashikhmin, A.: Linear programming bounds for entanglement-assisted quantum error-correcting codes by split weight enumerators. IEEE Trans. Inf. Theory 64(1), 622–639 (2018)

    Article  MathSciNet  Google Scholar 

  21. Liu, H., Liu, X.: New EAQEC codes from cyclic codes over \({\mathbb {F}}_{q} + u{\mathbb F}_{q}\). Quantum Inf. Process 19, 85 (2020). https://doi.org/10.1007/s11128-020-2580-3

    Article  Google Scholar 

  22. Liu, X., Yu, L., Hu, P.: New entanglement-assisted quantum codes from k-Galois dual codes. Finite Fields Appl. 55(5), 21–32 (2019)

    Article  MathSciNet  Google Scholar 

  23. Luo, G., Cao, X., Chen, X.: MDS codes with hulls of arbitrary dimensions and their quantum error correction. IEEE Trans. Information Theory 65 (5), 2944–2952 (2019)

    Article  MathSciNet  Google Scholar 

  24. Luo, L., Ma, Z., Wei, Z., Leng, R.: Non-binary entanglement-assisted quantum stabilizer codes. Sci. China Inf. Sci. 60(4), 42501 (2017). https://doi.org/10.1007/s11432-015-0932-y

    Article  Google Scholar 

  25. Özbudak, F., Stichtenoth, H.: Constructing codes from algebraic curves. IEEE Trans. Information Theory 45(7), 2502–2505 (1999)

    Article  MathSciNet  Google Scholar 

  26. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)

    MATH  Google Scholar 

  27. MinT: Database for optimal parameters of (t,m,s)-nets, (t,s)-sequences, orthogonal arrays, linear codes and OOAs. http://mint.sbg.ac.at/index.php. Accessed on 2020-09-21

  28. Pereira, F.R.F., Pellikaan, R., La Guardia, G. G., de Assis, F.M.: Application of complementary dual AG codes to entanglement-assisted quantum codes. IEEE ISIT 2019 (IEEE International Symposium on Information Theory, ISIT 2019, Paris, France, July 7-12, 2019), pp. 1559–2563

  29. Pereira, F.R.F., Pellikaan, R., La Guardia, G.G., de Assis, F.M.: Entanglement-assisted quantum codes from algebraic geometry codes, arXiv:1907.06357v2[cs.IT] (2019)

  30. Qian, J., Zhang, L.: Entanglement-assisted quantum codes from arbitrary binary linear codes. Des. Codes Cryptogr. 77, 193–202 (2015)

    Article  MathSciNet  Google Scholar 

  31. Rück, H.-G., Stichtenoth, H.: A characterization of Hermitian function fields over finite fields. J. Reine Angew. Math. 457, 185–188 (1994)

    MathSciNet  MATH  Google Scholar 

  32. Shor, P. W.: Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A. 52(4), 2493–2496 (1995)

    Article  Google Scholar 

  33. Steane, A. M.: Simple quantum error correcting codes. Phys. Rev. A. 54, 4741–4751 (1996)

    Article  MathSciNet  Google Scholar 

  34. Stichtenoth, H.: Algebraic Function Fields and Codes, vol. 254. Springer GTM, New York (2009)

    MATH  Google Scholar 

  35. van der Geer, G., Howe, E.W., Lauter, K., Ritzenthaler, C.: Tables of curves with many points. Online available at http://www.manypoints.org. Accessed on 2020-09-21 (2009)

  36. Wilde, M.M., Brun, T.A.: Optimal entanglement formulas for entanglement-assisted quantum coding. Phys. Rev. A, Gen. Phys. 77(6), Art. no. 064302 (2008)

Download references

Acknowledgments

The authors extend thanks to the anonymous reviewers for their valuable comments and suggestions, which improved the quality and presentation of the manuscript.

The authors acknowledge the financial support provided by the NSTIP strategic technologies program in the Kingdom of Saudi Arabia–Project No (12-MAT3055-03), and extend the thanks to the Science and Technology Unit, King Abdulaziz University for their technical support.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to A. Allahmadi.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The original online version of this article was revised: The authors acknowledge the financial support provided.

Appendices

Appendix A: Singleton type bound for entanglement-assisted quantum codes

In Appendix A we prove a Singleton type bound for entanglement-assisted quantum codes using methods from [1, 2, 19, 20].

Recall that \({\mathbb F}_{q}\) is the finite field with q elements. Let \(\text {char}({\mathbb F}_{q})=p\) so that \({\mathbb F}_{p} \subseteq {\mathbb F}_{q}\). Let \({\mathbb C}\) denote the complex field. We regard \({\mathbb C}^{q}\) as a Hilbert space and let |x〉 be the (column) vectors of an orthonormal basis of \({\mathbb C}^{q}\), where the labels x are elements of \({\mathbb F}_{q}\). Let \(\zeta _{p}=\exp (2\pi \sqrt {-1}/p)\) be a p-th root of unity in \({\mathbb C}\). Let \(\text {tr}:{\mathbb F}_{q} \rightarrow {\mathbb F}_{p}\) be the trace map from \({\mathbb F}_{q}\) onto \({\mathbb F}_{p}\).

For \(a,b \in {\mathbb F}_{q}\), let \(\mathcal {X}(a)\) and \(\mathcal {Z}(b)\) be the unitary operations on \({\mathbb C}^{q}\) defined by

$$ \begin{array}{@{}rcl@{}} \mathcal{X}(a)|x\rangle=|x+a\rangle \text{and} \mathcal{Z}(b)|x\rangle=\zeta_p^{\text{tr}(bx)}|x\rangle. \end{array} $$

Let \({\mathbb C}^{q^{n}}=({\mathbb C}^{q})^{\otimes n}\) be the n-th tensor of \({\mathbb C}^{q}\). The coordinate basis is given by

$$ \begin{array}{@{}rcl@{}} |\textbf{x}\rangle=|x_1\rangle \otimes |x_2 \rangle \otimes {\cdots} \otimes |x_n\rangle. \end{array} $$

Consider \(\textbf {a}=(a_{1},\ldots , a_{n}), \textbf {b}=(b_{1},\ldots , b_{n}) \in {{\mathbb F}_{q}^{n}}\). Let \(\mathcal {X}(\textbf {a})\) and \(\mathcal {Z}(\textbf {b})\) be the unitary operations on \({\mathbb C}^{q^{n}}\) defined by

$$ \begin{array}{@{}rcl@{}} \mathcal{X}(\textbf{a})|\textbf{x}\rangle=|\textbf{x+a}\rangle \text{and} \mathcal{Z}(\textbf{b})|\textbf{x}\rangle=\zeta_p^{\text{tr}(\textbf{b} \cdot \textbf{x})}|\textbf{x}\rangle, \end{array} $$

where \(\textbf {b} \cdot \textbf {x}={\sum }_{i=1}^{n} b_{i} x_{i} \in {\mathbb F}_{q}\).

The set \(\mathcal {E}_{n}=\{{\zeta _{p}^{u}}\mathcal {X}(\textbf {a}) \mathcal {Z}(\textbf {b}): \textbf {a}, \textbf {b} \in {{\mathbb F}_{q}^{n}}, u \in {\mathbb F}_{p}\}\) is a finite group of order pq2n. Let \(\textbf {E}_{n} \subseteq \mathcal {E}_{n}\) be the subset defined as

$$ \begin{array}{@{}rcl@{}} \textbf{E}_n=\{\mathcal{X}(\textbf{a}) \mathcal{Z}(\textbf{b}): \textbf{a}, \textbf{b} \in {\mathbb F}_q^n\}. \end{array} $$

For \(\textbf {a}=(a_{1},\ldots , a_{n}), \textbf {b}=(b_{1},\ldots , b_{n}) \in {{\mathbb F}_{q}^{n}}\) and \(e=\mathcal {X}(\textbf {a}) \mathcal {Z}(\textbf {b}) \in \textbf {E}_{n}\), let the (quantum) weight wQ(e) of e be the integer

$$ \begin{array}{@{}rcl@{}} w_Q(e)=\#\{1\le i \le n: a_i \neq 0 \text{or} b_i \neq 0\}. \end{array} $$

For 0 ≤ in, let \(\mathcal {E}_{n}[i]\subseteq \mathcal {E}_{n}\) be the subset defined as

$$ \begin{array}{@{}rcl@{}} \mathcal{E}_n[i]= \{e \in \mathcal{E}_n: w_Q(e)=i\}. \end{array} $$

Definition A.1

A q-ary quantum code of length n is a subspace Q of \({\mathbb C}^{q^{n}}\) such that \(\dim _{{\mathbb C}} Q=K \ge 1\). The minimum distance of Q is the largest integer d such that for any error \(e \in \mathcal {E}_{n}[i]\) with i < d we have

$$ \begin{array}{@{}rcl@{}} |v\rangle, |w\rangle \in Q \text{are orthogonal vectors} \Rightarrow \langle v | e | w \rangle=0. \end{array} $$

Such a code Q is called an ((n, K, d))q code.

Next we formally define q-ary entanglement-assisted quantum error correcting codes. Let c be a positive integer. For \(|a \rangle \in {\mathbb C}^{q^{n}}\), \(|b \rangle \in {\mathbb C}^{q^{c}}\), and \(|\psi \rangle =|a \rangle \otimes |b \rangle \in {\mathbb C}^{q^{n+c}}\) note that |a〉〈a| is a qn × qn matrix, |b〉〈b| is a qc × qc matrix, and |ψ〉〈ψ| is a qn+c × qn+c matrix. Recall that Tr is the trace operation on square matrices and hence Tr(|a〉〈a|) is a complex number. Let TrA(|ψ〉〈ψ|) denote the qc × qc over \({\mathbb C}\) defined as

$$ \begin{array}{@{}rcl@{}} \text{Tr}_A(|\psi\rangle \langle \psi|)=\text{Tr}(|a\rangle \langle a|) |b\rangle \langle b|. \end{array} $$

We extend this definition to \(C^{q^{n+c}}={\mathbb C}^{q^{n}} \otimes {\mathbb C}^{q^{c}}\) as follows: Let \(|\psi \rangle \in {\mathbb C}^{q^{n+c}}\) be an arbitrary vector. There exist an integers s ≥ 1, vectors \(|a_{1}\rangle , \ldots , |a_{s}\rangle \in {\mathbb C}^{q^{n}}\), vectors \(|b_{1}\rangle , \ldots , |b_{s}\rangle \in {\mathbb C}^{q^{c}}\) and complex numbers \(\lambda _{1}, \ldots , \lambda _{s} \in {\mathbb C}\) such that |ψ〉 = λ1|a1〉⊗|b1〉 + ⋯ + λs|as〉⊗|bs〉. Put |ψi〉 = aibi for 1 ≤ is. We further assume without loss of generality that \(\{|a_{i}\rangle : 1\le i \le s\}\subseteq {\mathbb C}^{q^{n}}\) is an orthonormal set or \(\{|b_{i}\rangle : 1\le i \le s\}\subseteq {\mathbb C}^{q^{c}}\) is an orthonormal set. Note that Tra(|ψi〉〈ψi|) is a qc × qc matrix defined above. Now we define TrA(|ψ〉〈ψ|) for the arbitrarily chosen vector \(|\psi \rangle \in {\mathbb C}^{q^{n+c}}\) as the qc × qc matrix given by

$$ \begin{array}{@{}rcl@{}} \text{Tr}_A(|\psi\rangle \langle \psi|)= \mid \lambda_1 \mid^2 \text{Tr}_A(|\psi_1\rangle \langle \psi_1|) + {\cdots} + \mid \lambda_s \mid^2 \text{Tr}_A(|\psi_s\rangle \langle \psi_s|). \end{array} $$

Definition A.2

An ((n, K, d; c))q entanglement-assistedq-ary quantum error correcting code is a subspace Q of \({\mathbb C}^{q^{n+c}}\) such that \(\dim _{{\mathbb C}} Q=K \ge 1\) satisfying the following two properties:

  • 1.) \(\displaystyle |\psi \rangle \in Q \Rightarrow \text {Tr}_{A}(|\psi \rangle \langle \psi |)= \frac {1}{q^{c}} I_{q^{c}}\), where \(I_{q^{c}}\) is the identity operation on \({\mathbb C}^{q^{c}}\).

  • 2.) For integer 0 ≤ i < d and each error \(e \in \mathcal {E}_{n}[i]\) we have:

    $$ \begin{array}{@{}rcl@{}} |v^{\prime}\rangle, |w^{\prime}\rangle \in Q \text{are orthogonal vectors} \Rightarrow \langle v^{\prime} | e^{\prime} | w^{\prime} \rangle=0, \end{array} $$

    where \(e^{\prime }\) is the error in En+c defined as \(e^{\prime }=e \otimes I_{q^{c}}\).

Let {|ψi〉 : 1 ≤ iK} be an orthogonal basis of Q. Let

$$ \begin{array}{@{}rcl@{}} P= \sum\limits_{i=1}^K |\psi_i\rangle \langle \psi_i| \end{array} $$

be the orthogonal projection of \({\mathbb C}^{q^{n+c}}\) onto Q. For 1 ≤ in and 1 ≤ jc be the split weight enumerators of Q defined by

$$ \begin{array}{@{}rcl@{}} B_{i,j}=\frac{1}{K^2} \underset{e^{\prime} \in \textbf{E}_c[j]}{\underset{e \in \textbf{E}_n[i]}{\sum}} \left( \text{Tr}\left( (e \otimes e^{\prime})P\right)\right)^2, \end{array} $$

and

$$ \begin{array}{@{}rcl@{}} B_{i,j}^{\perp}=\frac{1}{K} \underset{e^{\prime} \in \textbf{E}_c[j]}{\underset{e \in \textbf{E}_n[i]}{\sum}} \text{Tr}\left( (e \otimes e^{\prime})P(e \otimes e^{\prime})P \right). \end{array} $$

We need to recall some notions and properties of Krawtchouk polynomials before the next theorem. We refer to [26, Section 5.7] for details. Let m be a positive integer. For 0 ≤ im, the i-th q2-ary Krawtchouk polynomial with respect to m is

$$ \begin{array}{@{}rcl@{}} P_{i}(x;m)=\sum\limits_{j=0}^i (-1)^j \left( q^2-1\right)^{i-j} \left( \begin{array}{c}x\\j \end{array}\right) \left( \begin{array}{c}n-x\\i-j \end{array}\right). \end{array} $$
(12)

In this paper we consider q2-ary Krawtchouk polynomials. Note that Pi(x; m) is a polynomial of degree i in x with the leading coefficient (−q2)i/i! and the constant term \(\left (\begin {array}{c}{n}\\{i} \end {array}\right )(q-1)^{i}\). In particular

$$ \begin{array}{@{}rcl@{}} P_{0}(x;m)=1 \text{and} P_{1}(x;m)=-q^2x+1. \end{array} $$
(13)

Let 0 ≤ r, sm be integers. Recall that the Kronecker symbol δr, s is given by

$$ \begin{array}{@{}rcl@{}} \delta_{r,s} = \left\{ \begin{array}{cl} 1 & \text{if } r=s, \\ 0 & \text{if } r \neq s. \end{array} \right. \end{array} $$

We have the orthogonality relations (see [26, Section 5.7, Corollary 18]) that

$$ \begin{array}{@{}rcl@{}} \sum\limits_{i=0}^m P_{r}(i;m)=P_{i}(s;m)=q^{2m} \delta_{r,s}. \end{array} $$
(14)

Moreover we also have (see [26, Section 5.7, Exercise 41]) that

$$ \begin{array}{@{}rcl@{}} \sum\limits_{i=0}^m \left( \begin{array}{c}{n-r}\\{n-s} \end{array}\right) P_r(x;m)=q^{2s} \left( \begin{array}{c}{n-x}\\{s} \end{array}\right). \end{array} $$
(15)

Let n, c be positive integers. Let \(f(x,y) \in {\mathbb R}[x,y]\) be a polynomial of degree at most n in x and at most c in y. The properties above imply that there exist uniquely determined coefficients \(f_{u,v} \in {\mathbb R}\) for 0 ≤ un and 0 ≤ vc such that

$$ \begin{array}{@{}rcl@{}} f(x,y)=\sum\limits_{u=0}^{n} \sum\limits_{v=0}^{c} f_{u,v} P_u(x;n) P_v(y;c). \end{array} $$
(16)

The expansion in (16) is called the Krawtchouk expansion of f(x, y). Using (14) we determine the coefficients in the Krawtchouk expansion as

$$ \begin{array}{@{}rcl@{}} f_{i,j}=\frac{1}{q^{2(n+c)}} \sum\limits_{u=0}^{n} \sum\limits_{v=0}^{c} f(u,v) P_u(i;n)P_v(j;c) \end{array} $$
(17)

for 0 ≤ in and 0 ≤ jc.

Now we are ready for the next theorem. The proof of the following theorem uses the same arguments as in [20, Theorem 2] and hence we skip its proof.

Theorem A.3

Assume that Q is an ((n, K, d; c))q entanglement-assisted q-ary quantum error correcting code with projector P and split weight enumerators Bi, j and \(B_{i,j}^{\perp }\) for 0 ≤ in, 0 ≤ jc, respectively. Then the following properties hold:

  • 1.) \(B_{0,0}=B_{0,0}^{\perp }=1\).

  • 2.) \(B_{i,j}^{\perp } \ge B_{i,j} \ge 0\).

  • 3.) B0,j = 0 for j = 1,…,c.

  • 4.) \(B_{i,0}=B_{i,0}^{\perp }\) for i = 1,…,d − 1.

  • 5.) \(B_{d,0} < B_{d,0}^{\perp }\).

  • 6.)

    $$ \begin{array}{@{}rcl@{}} B_{i,j}^{\perp}=\frac{K}{q^{n+c}} \sum\limits_{u=0}^{n} \sum\limits_{v=0}^{c} B_{u,v}P_{i}(u;n)P_j(v;c) \end{array} $$

    and

    $$ \begin{array}{@{}rcl@{}} B_{i,j}=\frac{1}{q^{n+c}K} \sum\limits_{u=0}^{n} \sum\limits_{v=0}^{c} B_{u,v}^{\perp} P_{i}(u;n)P_j(v;c). \end{array} $$

The following theorem is similar to [2, Theorem 4] and [20, Theorem 5].

Theorem A.4

Let Q be an ((n, K, d; c))q entanglement-assisted quantum error correcting code. For 0 ≤ in and 0 ≤ jc let \(f_{i,j} \in {\mathbb R}\) such that

$$ \begin{array}{@{}rcl@{}} f_{i,j} \ge 0 \text{for all } i,j \text{ in this range}, \end{array} $$
(18)

and

$$ \begin{array}{@{}rcl@{}} f_{i,0} > 0 \text{for} 0 \le i \le d-1. \end{array} $$
(19)

Let \(f(x,y) \in {\mathbb R}[x,y]\) be the polynomial defined using the coefficients fi,j above and the Krawtchouk polynomials in x and y variables given by

$$ \begin{array}{@{}rcl@{}} f(x,y)=\sum\limits_{i=0}^n\sum\limits_{j,0}^{c} f_{i,j} P_{i}(x;n) P_j(y;c) \end{array} $$
(20)

Assume further that

$$ \begin{array}{@{}rcl@{}} f(\alpha,\beta) \le 0 \text{for all integers } d \le \alpha \le n \text{and} 1 \le \beta \le c. \end{array} $$
(21)

Then we have

$$ \begin{array}{@{}rcl@{}} K \le \frac{1}{q^{n+c}} \max_{0 \le \ell \le d-1} \frac{f(\ell,0)}{f_{\ell,0}}. \end{array} $$

Proof

Let Bi, j and \(B_{i,j}^{\perp }\) be the split weight enumerators of Q. Using (18) we obtain

$$ \begin{array}{@{}rcl@{}} LHS:=q^{n+c} K \sum\limits_{i=0}^{d-1} f_{i,0} B_{i,0} \le q^{n+c} K \sum\limits_{i=0}^{d-1} \sum\limits_{j=0}^{c} f_{i,j} B_{i,j}. \end{array} $$
(22)

It follows from Theorem A.3, item 6) that

$$ \begin{array}{@{}rcl@{}} B_{i,j}=\frac{1}{q^{n+c}K} \sum\limits_{u=0}^{n} \sum\limits_{v=0}^{c} B_{u,v}^{\perp} P_{i}(u;n)P_j(v;c) \end{array} $$
(23)

for 0 ≤ id − 1 and 0 ≤ jc. Combining (22) and (23) we obtain that

$$ \begin{array}{@{}rcl@{}} \begin{array}{rcl} LHS & \le & {\sum}_{i=0}^{d-1}{\sum}_{j=0}^{c} f_{i,j} {\sum}_{u=0}^{n} {\sum}_{v=0}^{c} B_{u,v}^{\perp} P_{i}(u;n)P_j(v;c) \\ \\ & = & {\sum}_{u=0}^{n} {\sum}_{v=0}^{c} B_{u,v}^{\perp} f(u,v), \end{array} \end{array} $$
(24)

where we use the definition in (20). Using (24) and (21) we get that

$$ \begin{array}{@{}rcl@{}} LHS \le \sum\limits_{i=0}^{d-1} B_{i,0}^{\perp} f(i,0). \end{array} $$
(25)

Combining (25) and Theorem A.3, item 4 we conclude that

$$ \begin{array}{@{}rcl@{}} q^{n+c}K \sum\limits_{i=0}^{d-1} f_{i,0} B_{i,0} \le \sum\limits_{i=0}^{d-1} f(i,0) B_{i,0}. \end{array} $$
(26)

It follows from (26) that we have

$$ \begin{array}{@{}rcl@{}} K \le \frac{1}{q^{n+c}} \frac{{\sum}_{i=0}^{d-1} f(i,0) B_{i,0}}{{\sum}_{i=0}^{d-1} f_{i,0} B_{i,0}} \le \frac{1}{q^{n+c}} \max_{0 \le i \le d-1} \frac{f(i,0)}{f_{i,0}}. \end{array} $$

The main result of this Appendix is the following Singleton type bound for entanglement-assisted quantum error correcting codes.

Theorem A.5

Let Q be an ((n, K, d; c))q entanglement-assisted quantum error correcting code. If \(d \le \frac {n+2}{2}\), then

$$ \begin{array}{@{}rcl@{}} K \le q^{n+c-2(d-1)}. \end{array} $$

Proof

Let \(f(x,y)\in {\mathbb R}[x,y]\) be the polynomial

$$ \begin{array}{@{}rcl@{}} f(x,y)=\frac{q^{2(n+c-d+1)}}{(-1)^{c} c!} \prod\limits_{i=d}^{n} \left( 1 - \frac{x}{i} \right) \prod\limits_{j=1}^{c} \left( y-j\right). \end{array} $$
(27)

For integers 0 ≤ αn and 0 ≤ βc we have

  • f(α, β) = 0 if 1 ≤ βc, and

  • \(f(\alpha ,0)=q^{2(b+c-d+1)} \frac {\left (\begin {array}{c}{n-\alpha }\\{n-d+1} \end {array}\right )}{\left (\begin {array}{c}{n}\\{d-1} \end {array}\right )}\)

by definition in (27). Consider the Krawtchouk expansion of f(x, y)

$$ \begin{array}{@{}rcl@{}} f(x,y)=\sum\limits_{u=0}^{n} \sum\limits_{v=0}^{c} f_{u,v} P_u(x;n) P_v(y;c), \end{array} $$

with the coefficients \(f_{u,v} \in {\mathbb R}\). It follows from (17) that we have

$$ \begin{array}{@{}rcl@{}} f_{u,v}=\frac{1}{q^{2(n+c)}} \sum\limits_{\alpha=0}^{n} \sum\limits_{\beta=0}^{c} f(\alpha,\beta) P_{\alpha}(i;n)P_{\beta}(j;c). \end{array} $$

As f(α, β) = 0 for 0 ≤ αc and 1 ≤ βc for the function f(x, y) in (27) and P0(y, c) = 1 (see (13)) we obtain that

$$ \begin{array}{@{}rcl@{}} f_{u,v} & = & \displaystyle \frac{1}{q^{2(n+c)}} \sum\limits_{\alpha =0}^{n} f(\alpha,0) P_{\alpha}(u;n) \\ & = & \frac{1}{q^{2(n+c)}} \sum\limits_{\alpha =0}^{n} q^{2(n+c-d+1)}\frac{\left( \begin{array}{cc}{n-\alpha}\\{n-d+1} \end{array}\right)}{\left( \begin{array}{cc}{n}\\{d-1} \end{array}\right)}P_{\alpha}(u;n) \\ & = & q^{2(-d+1)} \sum\limits_{\alpha=0}^{n} \frac{\left( \begin{array}{cc}{n-\alpha}\\{n-d+1} \end{array}\right)}{\left( \begin{array}{cc}{n}\\{d-1} \end{array}\right)}P_{\alpha}(u;n). \end{array} $$
(28)

It follows from (16) that we have

$$ \begin{array}{@{}rcl@{}} \sum\limits_{\alpha=0}^{n} \left( \begin{array}{cc}{n-\alpha}\\{n-d+1} \end{array}\right) P_{\alpha}(u;n) = q^{2(d-1)} \left( \begin{array}{c}{n-u}\\{d-1} \end{array}\right). \end{array} $$
(29)

Combining (28) and (29) we get

$$ \begin{array}{@{}rcl@{}} f_{u,v}=\frac{\left( \begin{array}{cc}{n-u}\\{d-1} \end{array}\right)}{\left( \begin{array}{cc}{n}\\{d-1} \end{array}\right)} \text{for } 0 \le u \le n \text{ and } 0 \le v \le c. \end{array} $$
(30)

In particular fu, v is independent from v.

For 0 ≤ u1u2d − 1 we claim that

$$ \begin{array}{@{}rcl@{}} \frac{f(u_1,0)}{f_{u_1,0}} \ge \frac{f(u_2,0)}{f_{u_2,0}}. \end{array} $$
(31)

Indeed using (30) we get

$$ \begin{array}{@{}rcl@{}} \begin{array}{cc} \displaystyle \frac{f(u_1,0)}{f_{u_1,0}}= \frac{ \left( \begin{array}{cc}{n-u_{1}}\\{n-d+1} \end{array}\right) }{\left( \begin{array}{cc}{n-u_{1}}\\{d-1} \end{array}\right)} \ge \frac{f(u_2,0)}{f_{u_2,0}}= \frac{\left( \begin{array}{cc}{n-u_{2}}\\{n-d+1} \end{array}\right)}{\left( \begin{array}{cc}{n-u_{2}}\\{d-1} \end{array}\right)} & \iff \\ \\ \displaystyle \frac{\frac{(n-u_1)!}{(n-d+1)!(n-u_1-n+d-1)!}}{ \frac{(n-u_1)!}{(d-1)!(n-u_1-d+1)!} } \ge \frac{\frac{(n-u_2)!}{(n-d+1)!(n-u_2-n+d-1)!}}{ \frac{(n-u_2)!}{(d-1)!(n-u_2-d+1)!} } & \iff \\ \\ \displaystyle \frac{(n-u_1-d+1)!}{ (d-u_1-1)! } \ge \frac{(n-u_2-d+1)!}{ (d-u_2-1)! } & \iff \\ \\ \frac{(n-u_1-d+1)!}{ (n-u_2-d+1)! } \ge \frac{(d-u_1-1)!}{ (d-u_2-1)! } & \iff \\ \\ \displaystyle (n-u_1-d+1) {\cdots} (n-u_2-d+2) \ge (d-u_1-1) {\cdots} (d-u_2) & \overset{(*)}{\iff} \\ \\ n-u_1-d+1 \ge d-u_1-1 & \iff \\ \\ \displaystyle d \le \frac{n+2}{2}, & \end{array} \end{array} $$

where in the step (*) above we use the observation that both sides are the products of u2u1 consecutive integers such that the left hand side ends at nu1d + 1 and the right hand side ends at du1 − 1. As \(d \le \frac {n+2}{2}\) by assumption, this completes the proof of the claim in (31).

We apply Theorem A.4 using f(x, y) in (27). Note that the assumptions of Theorem A.4 hold. Using Theorem A.4 and the claim in (31) we conclude that

$$ \begin{array}{@{}rcl@{}} \begin{array}{rcl} K & \le & \displaystyle \frac{1}{q^{n+c}} \frac{f(0,0)}{f_{0,0}} \\ & = & \displaystyle \frac{1}{q^{n+c}} f(0,0) \\ & = & \displaystyle \frac{1}{q^{n+c}} \frac{q^{2(n+c-d+1)}}{(-1)^{c} c!} (-1)^{c} c! \\ & = & \displaystyle q^{n+c-2(d-1)}. \end{array} \end{array} $$

Remark A.6

If q = 2, then Theorem A.5 corresponds to [20, Theorem 6]. It is clear from the proof of Theorem A.5 that the factor \(\frac {1}{(-1)^{c} c!}\) is necessary in the definition of f(x, y) in (27) in the proof of Theorem A.5. However this factor is forgotten in the proof of [20, Theorem 6] in [20]. Hence we also present this small correction in our detailed proof.

Remark A.7

Let S be an abelian subgroup of \(\mathcal {E}_{n}\). If S satisfies some commutation relations given in [24] (see also [9] and [20]), then

$$ \begin{array}{@{}rcl@{}} C=\{|\psi\rangle \in {\mathbb C}^{q^{n+c}}: g|\psi \rangle = | \psi \rangle \text{for all} g \in S\}. \end{array} $$

is called an entanglement-assisted q-ary quantum error correcting stabilizer code. We refer to [9, 24] and [20] for further details on entanglement-assisted quantum stabilizer codes. In particular C is a subspace of \({\mathbb C}^{q^{n+c}}\) and C is an entanglement-assisted q-ary quantum error correcting code in the sense of Definition A.2. If the parameters of C are shown as ((n, K, d; c))q, then we call C as an [[n, K, d; c]]q throughout this paper in order to emphasize that C is a stabilizer code. Note that [9, Theorem 4] is a construction of stabilizer codes. As our constructions are based on [9, Theorem 4], the quantum codes in all sections except the appendices are quantum stabilizer codes and denoted using [[⋅]]q. It is clear that Theorem A.5 holds for quantum stabilizer codes as well.

Appendix B: : The algorithm of Carlet et. al. [6]

In Appendix B, we explain an important step in detail of our Construction 1. Recall that we present Construction 1 in Section 3.

Let q ≥ 4 be a prime power. Let G be a k × n matrix over \({\mathbb F}_{q}\), which is a generator matrix of an [n, k, d]q code C. We observe that [6] gives an algorithm in order to modify G to a k × n matrix \(G^{\prime }\) over \({\mathbb F}_{q}\) such that the linear code \(C^{\prime }\) having \(G^{\prime }\) as a generator matrix has the following properties: \(C^{\prime }\) is an [n, k, d]q over \({\mathbb F}_{q}\) (same parameters as C) and \(\text {Hull}(C^{\prime })=\{0\}\) (while Hull(C) is not necessarily {0}).

In this appendix we explain this algorithm in detail.

First we find a n × n permutation matrix P over \({\mathbb F}_{q}\) such that G1 = GP is in the systematic form. Namely

$$ G_1=[I_k A], $$

where Ik is the k × k identity matrix and A is a k × (nk) matrix over \({\mathbb F}_{q}\). For example using Gaussian elimination we can find the row reduced echelon form of G. This indicates the pivot columns in the row reduced echelon form of G. Changing the pivot columns to the first k columns gives a method to find such a permutation matrix P.

Let C1 be the \({\mathbb F}_{q}\)-linear code having G1 as a generator matrix. Note that C1 is permutation equivalent to C and hence C1 is again an [n, k, d]q code.

Here we need to introduce a notation. For a symmetric k × k matrix M and a subset \(I \subseteq \{1,2, \ldots , k\}\) with #I = t, let MI denote the (kt) × (kt) symmetric submatrix of M obtained by removing the i-th column and i-th row of M for each iI. Note that MI = M if I = . We denote MI = 0 if I = {1, 2,…,k} by convention (see Remark B.1).

Note that \(G_{1}{G_{1}^{T}}=(GP)(P^{T}G^{T})=GG^{T}\) as PPT = In. Let 0 ≤ tlek be the integer such that rank(GGT) = kt. It follows from (2) that let \(\dim _{{\mathbb F}_{q}} \text {Hull}(C)=t\). Hence there exists a subset \(I \subseteq \{1, \ldots ,k\}\) such that \(\left (GG^{T}\right )_{I}\) is invertible. In fact there is a deterministic way to choose such I as follows: Let J be the subset of {1, 2,…,k} such that jJ if and only if the j-th column is a pivot in the reduced row echelon form of GGT. Put I = {1, 2,…,k}∖ J.

For 1 ≤ ik, let \(\alpha _{i} \in {\mathbb F}_{q}\) be chosen as follows:

$$ \begin{array}{@{}rcl@{}} \alpha_i \in \left\{\begin{array}{cl} {\mathbb F}_q \setminus \{0,1,-1\} & \text{if } i \in I, \\ \{1\} & \text{if } i \not\in I. \end{array} \right. \end{array} $$
(32)

Let D be the n × n diagonal matrix having entries α1,α2,…,αk, 1,…, 1 in order, namely D = Diag(α1,α2,…,αk, 1,…, 1). Let G2 be the k × n matrix obtained from G1 as

$$ \begin{array}{@{}rcl@{}} G_2=G_1D. \end{array} $$

Let C2 be the \({\mathbb F}_{q}\)-linear code having G2 as a generator matrix. Recall that a square matrix M is called a monomial matrix if there exists exactly one nonzero entry in each row and column of M (see, [18, page 24]). Moreover if G is a k × n generator matrix of a code C and M is an n × n monomial matrix, then the code having GM as a generator matrix is called monomially equivalent to C (see, [18, page 469]). Here D is a monomial matrix and C2 is monomially equivalent to C1. In particular C2 is an [n, k, d]q code, having the same parameters as C1.

Let D1 be the k × k diagonal matrix given by D1 = Diag(α1,α2,…,αk). Note that

$$ \begin{array}{@{}rcl@{}} G_2=[I_k A]\left[\begin{array}{cc} D_1 & 0 \\ 0 & I_{n-k} \end{array} \right]=[D_1 A ] \end{array} $$

and hence

$$ \begin{array}{@{}rcl@{}} \begin{array}{rcl} G_2G_2^T &= &D_1^2 + AA^T = I_k +AA^T + \text{Diag}(\alpha_1^2-1, \ldots, \alpha_k^2-1) \\ & = &G_1G_1^T + \text{Diag}(\alpha_1^2-1, \ldots, \alpha_k^2-1). \end{array} \end{array} $$
(33)

Recall that \(\text {rank}(G_{1}{G_{1}^{T}})=k-t\) and \(\alpha _{1}, \ldots , \alpha _{k} \in {\mathbb F}_{q}\) are chosen as in (32). Hence using (33) and [6, Lemma 9] we conclude that

$$ \begin{array}{@{}rcl@{}} \det (G_2G_2^T)= \left( \prod\limits_{i \in I} (\alpha_i^2-1) \right) \det(G G^T)_I \neq 0, \end{array} $$
(34)

where \(\det (GG^{T})_{I}=1\) if I = {1, 2,…,k} by convention (see Remark B.1). Therefore Hull(C2) = {0}.

Remark B.1

If G is self-orthogonal, then GGT = 0 and hence t = k. In this degenerate case it is necessary to choose I = {1, 2,…,k}. We have the conventions that (GGT)I = 0 and \(\det (GG^{T})_{I}=1\) when I = {1, 2,…,k}. Indeed in this degenerate case (33) becomes

$$ \begin{array}{@{}rcl@{}} G_2G_2^T= 0 + \text{Diag}(\alpha_1^2-1, \ldots, \alpha_k^2-1) \end{array} $$

and hence we use the convention (GGT)I = 0. Again in this degenerate case (34) becomes

$$ \begin{array}{@{}rcl@{}} \det (G_2G_2^T)= \left( \prod\limits_{i \in I} (\alpha_i^2-1) \right) \end{array} $$

and hence we use the convention \(\det (GG^{T})_{I}=1\). We need to use the convention that \(\det (GG^{T})_{I}=1\) if I = {1, 2,…,k}. The convention (GGT)I = 0 is not essential as it appears only in the background.

In summary we obtain the following algorithm:

Input:

For integers 1 ≤ kn, let G is a k × n matrix of rank k over \({\mathbb F}_{q}\). Let C be the \({\mathbb F}_{q}\) linear code having G as a generator matrix. Let C be an [n, k, d]q code.

Output:

\(G^{\prime }\) is a k × n matrix of rank k over \({\mathbb F}_{q}\). Let \(C^{\prime }\) be the \({\mathbb F}_{q}\) linear code having \(G^{\prime }\) as a generator matrix. We obtain that \(C^{\prime }\) is an [n, k, d]q code with \(\text {Hull}(C^{\prime })=\{0\}\).

  • i) Find an n × n permutation matrix P such that GP is in the systematic form so that GP = [IkA].

  • ii) Let rank(GGT) = kt, Find a subset \(I \subseteq \{1, \ldots , k\}\) such that #I = t and (GGT)I is invertible.

  • iii) For 1 ≤ ik, let \(\alpha _{i} \in {\mathbb F}_{q}\) be chosen as follows:

    $$ \begin{array}{@{}rcl@{}} \alpha_i \in \left\{\begin{array}{cl} {\mathbb F}_q \setminus \{0,1,-1\} & \text{if} i \in I, \\ \{1\} & \text{if} i \not\in I. \end{array} \right. \end{array} $$
    (35)
  • iv) Put \(G^{\prime }=GP\text {Diag}(\alpha _{1}, \ldots ,\alpha _{k},1,\ldots ,1)\).

Remark B.2

In many cases for a starting code [n, k, d]q code C we know a generator matrix G in systematic form. In such a case we take P = In and we skip step i) in the algorithm.

In the following examples we illustrate this algorithm. In these algorithms the generators matrices in the input are in systematic form and hence we take P = In as explained in Remark B.2.

Example B.1

Let q = 4 and \(w \in {\mathbb F}_{4}\) be an element satisfying w2 + w + 1 = 0. Note that w is a primitive element of \({\mathbb F}_{4}\). Let G be the 7 × 23 matrix over \({\mathbb F}_{4}\) given by

$$ \begin{array}{@{}rcl@{}} G=\left[ \begin{array}{ccccccccccccccccccccccc} 1&0&0&0&0&0& 0& 0& w^2& 0& w^2& w& 1& w& 1& w^2& w^2& 0& 0& w& 1& 0& w \\ 0&1&0&0&0&0& 0& 0& w& 0& 1& w& 0& 0& w^2& w^2& 1& w& 1& w& w^2& 0& w^2 \\ 0&0&1&0&0&0& 0& 0& w^2& w^2& w& w^2& 1& w& w& 0& 0& w^2& 0& w& 0& 1& 1 \\ 0&0&0&1&0&0& 0& 0& 1& 1& 0& 1& w& w& 1& w^2& 1& w^2& 0& 1& 1& w^2& w^2 \\ 0&0&0&0&1&0& 0& 0& w^2& 0& w^2& w& w& 0& 0& w& 0& w^2& 1& w^2& w^2& w^2& w \\ 0&0&0&0&0&1& 0& 0& w& 0& 1& w& 0& w^2& 1& w& 0& 1& w& w^2& w& w& 0 \\ 0&0&0&0&0&0& 1& 0& 0& w& 0& 1& w& 0& w^2& 1& w& 0& 1& w& w^2& w& w \end{array} \right]. \end{array} $$

Let C be the \({\mathbb F}_{4}\)-linear code having G as a generator matrix. In fact C is a code in the database of Magma [3]. Using the Magma command \(\text {BKLC}({\mathbb F}_{4},23,7)\) (or \(\text {BDLC}({\mathbb F}_{4},23,12)\)) we immediately obtain C and the matrix G above. Then C is an [23, 7, 12]4 code. Moreover C is an optimal code in both of the senses in Notation 3.4 and Notation 3.5 below. We refer to the online table [14] for the optimality.

We observe that rank(GGT) = 6 and hence \(\dim _{{\mathbb F}_{4}} \text {Hull}(C)=1\). Using the algorithm explained in this appendix, let \(I=\{7\}\subseteq \{1,2, \ldots , 7\}\),

$$ \begin{array}{@{}rcl@{}} D_1=\text{Diag}(\underbrace{1, \ldots,1}_{6 \text{times}},w,\underbrace{1, \ldots,1}_{16 \text{times}}) \end{array} $$

and G1 = GD1. Moreover let C1 be the \({\mathbb F}_{4}\)-linear code having G1 as a generator matrix. We obtain that C1 is an [23, 7, 12]4 code and Hull(C1) = {0}.

Example B.2

Let q = 4 and \( \in {\mathbb F}_{4}\) be an element satisfying w2 + w + 1 = 0. Let G be the 9 × 19 matrix over \({\mathbb F}_{4}\) given by

$$ \begin{array}{@{}rcl@{}} G=\left[ \begin{array}{ccccccccccccccccccc} 1& 0& 0& 0& 0& 0& 0& 0& 0& 1& w^2& w& w& 0& 1& 0& w^2& w^2& w\\ 0& 1& 0& 0& 0& 0& 0& 0& 0& w& 0& 0& 1& w& w& 1& 1& w& 0\\ 0& 0& 1& 0& 0& 0& 0& 0& 0& 0& w& 0& 0& 1& w& w& 1& 1& w\\ 0& 0& 0& 1& 0& 0& 0& 0& 0& w& 1& 1& w^2& 0& w^2& w& w^2& 0& w\\ 0& 0& 0& 0& 1& 0& 0& 0& 0& w& w^2& w& w& w^2& w& w^2& w^2& w& w^2\\ 0& 0& 0& 0& 0& 1& 0& 0& 0& w^2& 0& w& w^2& w& 0& w& 1& 1& w^2\\ 0& 0& 0& 0& 0& 0& 1& 0& 0& w^2& 1& 1& w^2& w^2& 1& 0& 0& w^2& 0\\ 0& 0& 0& 0& 0& 0& 0& 1& 0& 0& w^2& 1& 1& w^2& w^2& 1& 0& 0& w^2\\ 0& 0& 0& 0& 0& 0& 0& 0& 1& w^2& w& w& 0& 1& 0& w^2& w^2& w& 1 \end{array} \right]. \end{array} $$

Let C be the \({\mathbb F}_{4}\)-linear code having G as a generator matrix. Using the Magma command \(\text {BDLC}({\mathbb F}_{4},19,8)\) we immediately obtain C and the matrix G above. Then C is an [19, 9, 8]4 code. Note that C is a best known code in the sense of Notation 4.5 (see [14]).

We observe that rank(GGT) = 0 and hence \(\dim _{{\mathbb F}_{4}} \text {Hull}(C)=9\). Using the algorithm explained in this appendix, let \(I=\{1,2, \ldots , 9\}\subseteq \{1,2, \ldots , 9\}\),

$$ \begin{array}{@{}rcl@{}} D_1=\text{Diag}(\underbrace{w, \ldots,w}_{ 9 \text{times}},\underbrace{1, \ldots,1}_{ 10 \text{times}}) \end{array} $$

and G1 = GD1. Moreover let C1 be the \({\mathbb F}_{4}\)-linear code having G1 as a generator matrix. We obtain that C1 is an [19, 9, 8]4 code and Hull(C1) = {0}.

Example B.3

Let q = 4 and \( \in {\mathbb F}_{4}\) be an element satisfying w2 + w + 1 = 0. Let G be the 7 × 20 matrix over \({\mathbb F}_{4}\) given by

$$ \begin{array}{@{}rcl@{}} G=\left[ \begin{array}{cccccccccccccccccccc} 1& 0& 0& 0& 0& 0& 0& w^2& 0& 0& 1& w& w^2& 1& w& 0& w& 1& 1& 1\\ 0& 1& 0& 0& 0& 0& 0& 0& w& w^2& 1& 0& w^2& w^2& 0& w& 1& w^2& 0& w\\ 0& 0& 1& 0& 0& 0& 0& w^2& w& w^2& 0& 1& 1& w& w^2& 0& w& w& 0& 0\\ 0& 0& 0& 1& 0& 0& 0& w^2& w^2& w& w& w& w& 0& 0& w^2& w& w^2& w^2& 1\\ 0& 0& 0& 0& 1& 0& 0& 0& w& 0& w^2& w^2& w^2& w& 1& 0& w& w^2& w& 0\\ 0& 0& 0& 0& 0& 1& 0& 1& 0& w& w& 0& w& 1& 1& 1& w^2& 0& 1& 0\\ 0& 0& 0& 0& 0& 0& 1& w& 1& 0& 1& w^2& w& 1& 0& 1& 0& 0& w^2& w \end{array} \right]. \end{array} $$

Let C be the \({\mathbb F}_{4}\)-linear code having G as a generator matrix. Using the Magma command \(\text {BKLC}({\mathbb F}_{4},20,7)\) we immediately obtain C and the matrix G above. Then C is an [20, 7, 10]4 code. Note that C is a best known code in the sense of Notation 3.4 (see [14]).

We observe that rank(GGT) = 6 and hence \(\dim _{{\mathbb F}_{4}} \text {Hull}(C)=1\). Using the algorithm explained in this appendix, let \(I=\{7\}\subseteq \{1,2, \ldots , 7\}\),

$$ \begin{array}{@{}rcl@{}} D_1=\text{Diag}(\underbrace{1, \ldots,1}_{ 6 \text{times}},w,\underbrace{1, \ldots,1}_{ 13 \text{times}}) \end{array} $$

and G1 = GD1. Moreover let C1 be the \({\mathbb F}_{4}\)-linear code having G1 as a generator matrix. We obtain that C1 is an [20, 7, 10]4 code and Hull(C1) = {0}.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Allahmadi, A., AlKenani, A., Hijazi, R. et al. New constructions of entanglement-assisted quantum codes. Cryptogr. Commun. 14, 15–37 (2022). https://doi.org/10.1007/s12095-021-00499-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-021-00499-7

Keywords

Mathematics Subject Classification (2010)

Navigation