Skip to main content

Showing 1–33 of 33 results for author: Grassl, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.15057  [pdf, other

    quant-ph cs.IT

    Characterization of Nearly Self-Orthogonal Quasi-Twisted Codes and Related Quantum Codes

    Authors: Martianus Frederic Ezerman, Markus Grassl, San Ling, Ferruh Özbudak, Buket Özkaya

    Abstract: Quasi-twisted codes are used here as the classical ingredients in the so-called Construction X for quantum error-control codes. The construction utilizes nearly self-orthogonal codes to design quantum stabilizer codes. We expand the choices of the inner product to also cover the symplectic and trace-symplectic inner products, in addition to the original Hermitian one. A refined lower bound on the… ▽ More

    Submitted 23 May, 2024; originally announced May 2024.

    Comments: 18 pages, 8 tables; see also http://codetables.de This work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessible

  2. arXiv:2403.04600  [pdf, ps, other

    cs.IT

    Equivalence of constacyclic codes with shift constants of different orders

    Authors: Reza Dastbasteh, Farzad Padashnick, Pedro M. Crespo, Markus Grassl, Javad Sharafi

    Abstract: Let $a$ and $b$ be two non-zero elements of a finite field $\mathbb{F}_q$, where $q>2$. It has been shown that if $a$ and $b$ have the same multiplicative order in $\mathbb{F}_q$, then the families of $a$-constacyclic and $b$-constacyclic codes over $\mathbb{F}_q$ are monomially equivalent. In this paper, we investigate the monomial equivalence of $a$-constacyclic and $b$-constacyclic codes when… ▽ More

    Submitted 7 March, 2024; originally announced March 2024.

    Comments: 15 pages, 4 figures, 2 tables

    MSC Class: 94B05; 94B15

  3. arXiv:2310.19774  [pdf, other

    quant-ph cs.IT

    Codes for entanglement-assisted classical communication

    Authors: Tushita Prasad, Markus Grassl

    Abstract: We present a new entanglement assisted classical communication scheme which can correct a fixed number of erasures or errors. The scheme transmits classical information over a quantum channel assisted by maximally entangled pairs. We establish a general framework to accomplish such a task by reducing it to a classical problem. We use direct coding or super-dense coding based on the amount of entan… ▽ More

    Submitted 30 October, 2023; originally announced October 2023.

  4. The Subfield Metric and its Application to Quantum Error Correction

    Authors: Markus Grassl, Anna-Lena Horlemann, Violetta Weger

    Abstract: We introduce a new weight and corresponding metric over finite extension fields for asymmetric error correction. The weight distinguishes between elements from the base field and the ones outside of it, which is motivated by asymmetric quantum codes. We set up the theoretic framework for this weight and metric, including upper and lower bounds, asymptotic behavior of random codes, and we show the… ▽ More

    Submitted 23 May, 2024; v1 submitted 1 December, 2022; originally announced December 2022.

    Journal ref: Journal of Algebra and Its Applications Vol. 23, No. 7 (2024) 2550063

  5. New Quantum Codes from CSS Codes

    Authors: Markus Grassl

    Abstract: We present a new propagation rule for CSS codes. Starting with a CSS code $[\![n,k,d]\!]_q$, we construct a CSS code with parameters $[\![n-2,k,d-1]\!]_q$. In general, one would only obtain a code with parameters $[\![n-2,k,d-2]\!]_q$. The construction applies to asymmetric quantum codes from the CSS construction as well.

    Submitted 13 December, 2022; v1 submitted 10 August, 2022; originally announced August 2022.

    Comments: 10 pages, 3 tables; v2: added reference to work related by La Guardia, examples for qutrit codes, corrected typos

    Journal ref: Quantum Information Processing, vol. 22, article 86, January 2023

  6. How Much Entanglement Does a Quantum Code Need?

    Authors: Gaojun Luo, Martianus Frederic Ezerman, Markus Grassl, San Ling

    Abstract: In the setting of entanglement-assisted quantum error-correcting codes (EAQECCs), the sender and the receiver have access to pre-shared entanglement. Such codes promise better information rates or improved error handling properties. Entanglement incurs costs and must be judiciously calibrated in designing quantum codes with good performance, relative to their deployment parameters. Revisiting kn… ▽ More

    Submitted 5 September, 2022; v1 submitted 12 July, 2022; originally announced July 2022.

    Journal ref: Quantum Information Processing, vol. 23, article 4, 2024

  7. arXiv:2011.06996  [pdf, ps, other

    cs.IT math.CO quant-ph

    Algebraic Quantum Codes: Linking Quantum Mechanics and Discrete Mathematics

    Authors: Markus Grassl

    Abstract: We present a general framework of quantum error-correcting codes (QECCs) as a subspace of a complex Hilbert space and the corresponding error models. Then we illustrate how QECCs can be constructed using techniques from algebraic coding theory. Additionally, we discuss secondary constructions for QECCs, leading to propagation rules for the parameters of QECCs.

    Submitted 13 November, 2020; originally announced November 2020.

    Comments: 19 pages; written for both mathematicians and physicists

    Journal ref: International Journal of Computer Mathematics: Computer Systems Theory, vol. 6, no. 4, pp. 243-250, 2021

  8. Entropic proofs of Singleton bounds for quantum error-correcting codes

    Authors: Markus Grassl, Felix Huber, Andreas Winter

    Abstract: We show that a relatively simple reasoning using von Neumann entropy inequalities yields a robust proof of the quantum Singleton bound for quantum error-correcting codes (QECC). For entanglement-assisted quantum error-correcting codes (EAQECC) and catalytic codes (CQECC), a type of generalized quantum Singleton bound [Brun et al., IEEE Trans. Inf. Theory 60(6):3073--3089 (2014)] was believed to ho… ▽ More

    Submitted 31 May, 2022; v1 submitted 15 October, 2020; originally announced October 2020.

    Comments: 10 pages, 5 figures. Theorem 7 and Corollaries 8 and 9 added. Accepted version

    Journal ref: IEEE Trans. Inf. Theory, vol. 68, no. 6, pp. 3942-3950 (2022)

  9. Entanglement-Assisted Quantum Communication Beating the Quantum Singleton Bound

    Authors: Markus Grassl

    Abstract: Brun, Devetak, and Hsieh [Science 314, 436 (2006)] demonstrated that pre-shared entanglement between sender and receiver enables quantum communication protocols that have better parameters than schemes without the assistance of entanglement. Subsequently, the same authors derived a version of the so-called quantum Singleton bound that relates the parameters of the entanglement-assisted quantum-err… ▽ More

    Submitted 2 July, 2020; originally announced July 2020.

    Journal ref: Phys. Rev. A 103, 020601 (2021)

  10. Quantum Codes of Maximal Distance and Highly Entangled Subspaces

    Authors: Felix Huber, Markus Grassl

    Abstract: We present new bounds on the existence of general quantum maximum distance separable codes (QMDS): the length $n$ of all QMDS codes with local dimension $D$ and distance $d \geq 3$ is bounded by $n \leq D^2 + d - 2$. We obtain their weight distribution and present additional bounds that arise from Rains' shadow inequalities. Our main result can be seen as a generalization of bounds that are known… ▽ More

    Submitted 17 June, 2020; v1 submitted 17 July, 2019; originally announced July 2019.

    Comments: 15 pages, 1 figure, 4 tables. Accepted 2020-06-09 in Quantum

    Journal ref: Quantum 4, 284 (2020)

  11. Codes for Simultaneous Transmission of Quantum and Classical Information

    Authors: Markus Grassl, Sirui Lu, Bei Zeng

    Abstract: We consider the characterization as well as the construction of quantum codes that allow to transmit both quantum and classical information, which we refer to as `hybrid codes'. We construct hybrid codes $[\![n,k{: }m,d]\!]_q$ with length $n$ and distance $d$, that simultaneously transmit $k$ qudits and $m$ symbols from a classical alphabet of size $q$. Many good codes such as… ▽ More

    Submitted 9 May, 2017; v1 submitted 24 January, 2017; originally announced January 2017.

    Comments: 6 pages

    Journal ref: Proceedings 2017 IEEE International Symposium on Information Theory (ISIT 2017)

  12. arXiv:1512.04965  [pdf, other

    quant-ph cs.CR cs.ET

    Applying Grover's algorithm to AES: quantum resource estimates

    Authors: Markus Grassl, Brandon Langenberg, Martin Roetteler, Rainer Steinwandt

    Abstract: We present quantum circuits to implement an exhaustive key search for the Advanced Encryption Standard (AES) and analyze the quantum resources required to carry out such an attack. We consider the overall circuit size, the number of qubits, and the circuit depth as measures for the cost of the presented quantum algorithms. Throughout, we focus on Clifford$+T$ gates as the underlying fault-tolerant… ▽ More

    Submitted 15 December, 2015; originally announced December 2015.

    Comments: 13 pages, 3 figures, 5 tables; to appear in: Proceedings of the 7th International Conference on Post-Quantum Cryptography (PQCrypto 2016)

  13. arXiv:1509.04846  [pdf, ps, other

    math.CO cs.IT quant-ph

    New self-dual additive $\mathbb{F}_4$-codes constructed from circulant graphs

    Authors: Markus Grassl, Masaaki Harada

    Abstract: In order to construct quantum $[[n,0,d]]$ codes for $(n,d)=(56,15)$, $(57,15)$, $(58,16)$, $(63,16)$, $(67,17)$, $(70,18)$, $(71,18)$, $(79,19)$, $(83,20)$, $(87,20)$, $(89,21)$, $(95,20)$, we construct self-dual additive $\mathbb{F}_4$-codes of length $n$ and minimum weight $d$ from circulant graphs. The quantum codes with these parameters are constructed for the first time.

    Submitted 24 June, 2016; v1 submitted 16 September, 2015; originally announced September 2015.

    Comments: 11 pages

  14. Quantum MDS Codes over Small Fields

    Authors: Markus Grassl, Martin Roetteler

    Abstract: We consider quantum MDS (QMDS) codes for quantum systems of dimension $q$ with lengths up to $q^2+2$ and minimum distances up to $q+1$. We show how starting from QMDS codes of length $q^2+1$ based on cyclic and constacyclic codes, new QMDS codes can be obtained by shortening. We provide numerical evidence for our conjecture that almost all admissible lengths, from a lower bound $n_0(q,d)$ on, are… ▽ More

    Submitted 18 February, 2015; originally announced February 2015.

    Comments: 6 pages, 3 figures

    Journal ref: Proceedings 2015 IEEE International Symposium on Information Theory (ISIT 2015), Hong Kong, 14-19 June 2015 , pp. 1104-1108

  15. New Constructions of Codes for Asymmetric Channels via Concatenation

    Authors: Markus Grassl, Peter Shor, Graeme Smith, John Smolin, Bei Zeng

    Abstract: We present new constructions of codes for asymmetric channels for both binary and nonbinary alphabets, based on methods of generalized code concatenation. For the binary asymmetric channel, our methods construct nonlinear single-error-correcting codes from ternary outer codes. We show that some of the Varshamov-Tenengol'ts-Constantin-Rao codes, a class of binary nonlinear codes for this channel, h… ▽ More

    Submitted 28 October, 2013; originally announced October 2013.

    Comments: 9 pages, 3 figures, 4 tables

    Journal ref: IEEE Transactions on Information Theory, vol. 61, no. 4, pp. 1879-1886, 2015

  16. Stabilizer formalism for generalized concatenated quantum codes

    Authors: Yun-Jiang Wang, Bei Zeng, Markus Grassl, Barry C. Sanders

    Abstract: The concept of generalized concatenated quantum codes (GCQC) provides a systematic way for constructing good quantum codes from short component codes. We introduce a stabilizer formalism for GCQCs, which is achieved by defining quantum coset codes. This formalism offers a new perspective for GCQCs and enables us to derive a lower bound on the code distance of stabilizer GCQCs from component codes… ▽ More

    Submitted 22 September, 2013; originally announced September 2013.

    Comments: 5 pages, 2 figures, International Symposium on Information Theory, 7 July - 12 July 2013, Istanbul, Turkey

    Journal ref: Proceedings 2013 IEEE International Symposium on Information Theory (ISIT 2013), Istanbul, Turkey, pp. 529-533

  17. Symmetries of Codeword Stabilized Quantum Codes

    Authors: Salman Beigi, Jianxin Chen, Markus Grassl, Zhengfeng Ji, Qiang Wang, Bei Zeng

    Abstract: Symmetry is at the heart of coding theory. Codes with symmetry, especially cyclic codes, play an essential role in both theory and practical applications of classical error-correcting codes. Here we examine symmetry properties for codeword stabilized (CWS) quantum codes, which is the most general framework for constructing quantum error-correcting codes known to date. A CWS code Q can be represent… ▽ More

    Submitted 8 April, 2013; v1 submitted 27 March, 2013; originally announced March 2013.

    Comments: 15 pages, 1 figure. Accepted by TQC 2013. Version 2: Funding information added; typos corrected

  18. Leveraging Automorphisms of Quantum Codes for Fault-Tolerant Quantum Computation

    Authors: Markus Grassl, Martin Roetteler

    Abstract: Fault-tolerant quantum computation is a technique that is necessary to build a scalable quantum computer from noisy physical building blocks. Key for the implementation of fault-tolerant computations is the ability to perform a universal set of quantum gates that act on the code space of an underlying quantum code. To implement such a universal gate set fault-tolerantly is an expensive task in ter… ▽ More

    Submitted 5 February, 2013; originally announced February 2013.

    Journal ref: Proceedings 2013 IEEE International Symposium on Information Theory (ISIT 2013), Istanbul, Turkey, pp. 534-538

  19. Multi-Error-Correcting Amplitude Dam** Codes

    Authors: Runyao Duan, Markus Grassl, Zhengfeng Ji, Bei Zeng

    Abstract: We construct new families of multi-error-correcting quantum codes for the amplitude dam** channel. Our key observation is that, with proper encoding, two uses of the amplitude dam** channel simulate a quantum erasure channel. This allows us to use concatenated codes with quantum erasure-correcting codes as outer codes for correcting multiple amplitude dam** errors. Our new codes are degene… ▽ More

    Submitted 13 January, 2010; originally announced January 2010.

    Comments: 5 pages. Submitted to ISIT 2010

    Journal ref: Proceedings 2010 IEEE International Symposium on Information Theory (ISIT 2010), Austin, USA, June 2010, pp. 2672-2676

  20. Structured Error Recovery for Codeword-Stabilized Quantum Codes

    Authors: Yunfan Li, Ilya Dumer, Markus Grassl, Leonid P. Pryadko

    Abstract: Codeword stabilized (CWS) codes are, in general, non-additive quantum codes that can correct errors by an exhaustive search of different error patterns, similar to the way that we decode classical non-linear codes. For an n-qubit quantum code correcting errors on up to t qubits, this brute-force approach consecutively tests different errors of weight t or less, and employs a separate n-qubit meas… ▽ More

    Submitted 8 March, 2010; v1 submitted 16 December, 2009; originally announced December 2009.

    Comments: 13 pages, 9 eps figures

    Journal ref: Phys. Rev. A 81, 052337 (2010)

  21. The Weights in MDS Codes

    Authors: Martianus Frederic Ezerman, Markus Grassl, Patrick Sole

    Abstract: The weights in MDS codes of length n and dimension k over the finite field GF(q) are studied. Up to some explicit exceptional cases, the MDS codes with parameters given by the MDS conjecture are shown to contain all k weights in the range n-k+1 to n. The proof uses the covering radius of the dual code

    Submitted 30 July, 2010; v1 submitted 12 August, 2009; originally announced August 2009.

    Comments: 5 pages, submitted to IEEE Trans. IT. This version 2 is the revised version after the refereeing process. Accepted for publication

    Journal ref: IEEE Transactions on Information Theory, vol. 57, no. 1, January 2011, pp. 392-396

  22. Quantum Goethals-Preparata Codes

    Authors: Markus Grassl, Martin Roetteler

    Abstract: We present a family of non-additive quantum codes based on Goethals and Preparata codes with parameters ((2^m,2^{2^m-5m+1},8)). The dimension of these codes is eight times higher than the dimension of the best known additive quantum codes of equal length and minimum distance.

    Submitted 14 January, 2008; originally announced January 2008.

    Comments: Submitted to the 2008 IEEE International Symposium on Information Theory

    Journal ref: Proceedings 2008 IEEE International Symposium on Information Theory (ISIT 2008), Toronto, Canada, July 2008, pp. 300-304

  23. Non-Additive Quantum Codes from Goethals and Preparata Codes

    Authors: Markus Grassl, Martin Roetteler

    Abstract: We extend the stabilizer formalism to a class of non-additive quantum codes which are constructed from non-linear classical codes. As an example, we present infinite families of non-additive codes which are derived from Goethals and Preparata codes.

    Submitted 14 January, 2008; originally announced January 2008.

    Comments: submitted to the 2008 IEEE Information Theory Workshop (ITW 2008)

    Journal ref: Proceedings IEEE Information Theory Workshop 2008 (ITW 2008), Porto, Portugal, May 2008, pp. 396-400

  24. Computing Extensions of Linear Codes

    Authors: Markus Grassl

    Abstract: This paper deals with the problem of increasing the minimum distance of a linear code by adding one or more columns to the generator matrix. Several methods to compute extensions of linear codes are presented. Many codes improving the previously known lower bounds on the minimum distance have been found.

    Submitted 19 April, 2007; originally announced April 2007.

    Comments: accepted for publication at ISIT 07

    Journal ref: Proceedings 2007 IEEE International Symposium on Information Theory (ISIT 2007), Nice, France, June 2007, pp. 476-480

  25. Constructions of Quantum Convolutional Codes

    Authors: Markus Grassl, Martin Roetteler

    Abstract: We address the problems of constructing quantum convolutional codes (QCCs) and of encoding them. The first construction is a CSS-type construction which allows us to find QCCs of rate 2/4. The second construction yields a quantum convolutional code by applying a product code construction to an arbitrary classical convolutional code and an arbitrary quantum block code. We show that the resulting… ▽ More

    Submitted 19 March, 2007; originally announced March 2007.

    Comments: 5 pages, to appear in the Proceedings of the 2007 IEEE International Symposium on Information Theory

    Journal ref: Proceedings 2007 IEEE International Symposium on Information Theory (ISIT 2007), Nice, France, June 2007, pp. 816-820

  26. Quantum Block and Convolutional Codes from Self-orthogonal Product Codes

    Authors: Markus Grassl, Martin Roetteler

    Abstract: We present a construction of self-orthogonal codes using product codes. From the resulting codes, one can construct both block quantum error-correcting codes and quantum convolutional codes. We show that from the examples of convolutional codes found, we can derive ordinary quantum error-correcting codes using tail-biting with parameters [[42N,24N,3]]_2. While it is known that the product constr… ▽ More

    Submitted 19 March, 2007; originally announced March 2007.

    Comments: 5 pages, paper presented at the 2005 IEEE International Symposium on Information Theory

    Journal ref: Proceedings 2005 IEEE International Symposium on Information Theory (ISIT 2005), Adelaide, Australia, September 2005, pp. 1018-1022

  27. Quantum Convolutional BCH Codes

    Authors: Salah A. Aly, Markus Grassl, Andreas Klappenecker, Martin Roetteler, Pradeep Kiran Sarvepalli

    Abstract: Quantum convolutional codes can be used to protect a sequence of qubits of arbitrary length against decoherence. We introduce two new families of quantum convolutional codes. Our construction is based on an algebraic method which allows to construct classical convolutional codes from block codes, in particular BCH codes. These codes have the property that they contain their Euclidean, respective… ▽ More

    Submitted 9 April, 2007; v1 submitted 13 March, 2007; originally announced March 2007.

    Comments: 4 pages, minor changes, accepted for publication at the 10th Canadian Workshop on Information Theory (CWIT'07)

    Journal ref: Proceedings 2007 Canadian Workshop on Information Theory (CWIT 2007), Edmonton, Canada, June 2007, pp. 180-183

  28. Graphs, Quadratic Forms, and Quantum Codes

    Authors: Markus Grassl, Andreas Klappenecker, Martin Roetteler

    Abstract: We show that any stabilizer code over a finite field is equivalent to a graphical quantum code. Furthermore we prove that a graphical quantum code over a finite field is a stabilizer code. The technique used in the proof establishes a new connection between quantum codes and quadratic forms. We provide some simple examples to illustrate our results.

    Submitted 13 March, 2007; originally announced March 2007.

    Comments: 5 pages, 2 figures, paper presented at the 2002 IEEE International Symposium on Information Theory

    Journal ref: Proceedings 2002 IEEE International Symposium on Information Theory (ISIT 2002), Lausanne, Switzerland, June/July 2002, p. 45

  29. Non-catastrophic Encoders and Encoder Inverses for Quantum Convolutional Codes

    Authors: Markus Grassl, Martin Roetteler

    Abstract: We present an algorithm to construct quantum circuits for encoding and inverse encoding of quantum convolutional codes. We show that any quantum convolutional code contains a subcode of finite index which has a non-catastrophic encoding circuit. Our work generalizes the conditions for non-catastrophic encoders derived in a paper by Ollivier and Tillich (quant-ph/0401134) which are applicable onl… ▽ More

    Submitted 15 February, 2006; originally announced February 2006.

    Comments: 6 pages, 1 figure, submitted to 2006 IEEE International Symposium on Information Theory

    Journal ref: Proceedings 2006 IEEE International Symposium on Information Theory, pp. 1109-1113

  30. Convolutional and tail-biting quantum error-correcting codes

    Authors: G. David Forney, Jr., Markus Grassl, Saikat Guha

    Abstract: Rate-(n-2)/n unrestricted and CSS-type quantum convolutional codes with up to 4096 states and minimum distances up to 10 are constructed as stabilizer codes from classical self-orthogonal rate-1/n F_4-linear and binary linear convolutional codes, respectively. These codes generally have higher rate and less decoding complexity than comparable quantum block codes or previous quantum convolutional… ▽ More

    Submitted 7 November, 2006; v1 submitted 2 November, 2005; originally announced November 2005.

    Comments: 30 pages. Submitted to IEEE Transactions on Information Theory. Minor revisions after first round of reviews

    Journal ref: IEEE Transactions on Information Theory, vol. 53, no. 3, March 2007, pp. 865-880

  31. On optimal quantum codes

    Authors: Markus Grassl, Thomas Beth, Martin Roetteler

    Abstract: We present families of quantum error-correcting codes which are optimal in the sense that the minimum distance is maximal. These maximum distance separable (MDS) codes are defined over q-dimensional quantum systems, where q is an arbitrary prime power. It is shown that codes with parameters [[n,n-2d+2,d]]_q exist for all 3 <= n <= q and 1 <= d <= n/2+1. We also present quantum MDS codes with par… ▽ More

    Submitted 19 December, 2003; originally announced December 2003.

    Comments: Accepted for publication in the International Journal of Quantum Information

    Journal ref: International Journal of Quantum Information, Vol. 2, No. 1 (2004), pp. 55-64

  32. Efficient Quantum Circuits for Non-Qubit Quantum Error-Correcting Codes

    Authors: Markus Grassl, Martin Roetteler, Thomas Beth

    Abstract: We present two methods for the construction of quantum circuits for quantum error-correcting codes (QECC). The underlying quantum systems are tensor products of subsystems (qudits) of equal dimension which is a prime power. For a QECC encoding k qudits into n qudits, the resulting quantum circuit has O(n(n-k)) gates. The running time of the classical algorithm to compute the quantum circuit is O… ▽ More

    Submitted 4 November, 2002; originally announced November 2002.

    Comments: 18 pages, submitted to special issue of IJFCS

    Journal ref: International Journal of Foundations of Computer Science (IJFCS), Vol. 14, No. 5 (2003), pp. 757-775

  33. Computing Local Invariants of Qubit Systems

    Authors: Markus Grassl, Martin Roetteler, Thomas Beth

    Abstract: We investigate means to describe the non-local properties of quantum systems and to test if two quantum systems are locally equivalent. For this we consider quantum systems that consist of several subsystems, especially multiple qubits. We compute invariant polynomials, i. e., polynomial functions of the entries of the density operator which are invariant under local unitary operations. As an… ▽ More

    Submitted 29 May, 1998; v1 submitted 18 December, 1997; originally announced December 1997.

    Comments: 8 pages, RevTeX, submitted to PRA; example added to demonstrate the application of the invariants

    Journal ref: Phys.Rev.A58:1833-1839,1998