期刊文献+

有限域上非本原BCH码的对偶包含判定 被引量:7

Dual-Containing Determination Method for Non-Primitive BCH Codes over Finite Field
下载PDF
导出
摘要 循环陪集在经典和量子纠错编码理论中具有非常重要的作用.根据CSS编码定理知,利用经典BCH码构造量子BCH码时需要判断经典BCH码是否包含其对偶码.本文给出了循环陪集的若干重要性质,根据这些性质得到了判断有限域上非本原BCH码是否包含其对偶码的准则.本文给出的判断准则时间复杂度为多项式的,并且该判断准则对本原BCH码也适用. Cyclotomic cosets play very important roles in classical and quantum error correction theory.In order to constructing quantum BCH(Bose Chaudhuri Hocquenghem) codes with CSS constructing method from classical BCH codes,it needs to determine whether a BCH code contains its dual.It proposed several properties of cyclotomic cosets.And according to these properties,an algorithm with polynomial time complexity was presented to determine whether a non-primitive BCH code over finite field contains its dual code,which can also be applied to nonnarrow sense primitive BCH codes.
出处 《电子学报》 EI CAS CSCD 北大核心 2010年第8期1858-1861,共4页 Acta Electronica Sinica
基金 国家自然科学基金(No.60873101) 江苏省自然科学基金(No.BK2008209) 东南大学优秀博士论文基金(No.YBJJ0820)
关键词 量子纠错码 BCH码 对偶码 循环陪集 quantum error correcting codes BCH codes dual codes cyclotomic cosets
  • 相关文献

参考文献8

  • 1F J MacWilliams,N J A Sloane.The Theory of Error-Correcting Codes[M].Oxford,New York,Amsterdam:North-Holland publishing company,1977.103-105.
  • 2岳殿武.循环陪集结构及其应用[J].系统科学与数学,1992,12(1):15-20. 被引量:9
  • 3Yue Dian-wu,Feng Guang-zeng.Minimum cyclotomic cosets representatives and their applications to bch codes and goppa codes[J].IEEE Transactions on Information Theory,2000,46(7):2625-2628.
  • 4王建宇.循环陪集首集与Goppa码、Alternant码最小距离下限[J].通信学报,1994,15(1):107-112. 被引量:2
  • 5冯贵良.Goppa码的最小距离下限和维数上限的扩张.电子学报,1983,2(2):66-72.
  • 6M Grassl,Th Beth.Codes for the quantum erasure channel[J].Physical Review A,1997,56(1):33-38.
  • 7A M Steane.Enlargement of Calderbank-Shor-Steane quantum codes[J].IEEE Transactions on Information Theory,1999,45(7):2492-2495.
  • 8Salah A.Aly,Andreas Klappenecker,Pradeep Kiran Sarvepalli.Primitie quantum BCH codes over finite fields .Proceedings of the IEEE ISIT International Symposium on Information Theory .Washington:IEEE Press,2006.1114-1118.

二级参考文献7

共引文献8

同被引文献109

  • 1罗向阳,沈利,陆佩忠,刘粉林.高容错伪随机扰码的快速盲恢复[J].信号处理,2004,20(6):552-558. 被引量:13
  • 2朱琦,叶芳,刘钧雷,酆广增.LDPC码在802.16a OFDM系统衰落信道中的性能分析[J].电子学报,2005,33(4):624-628. 被引量:4
  • 3邹艳,陆佩忠.关键方程的新推广[J].计算机学报,2006,29(5):711-718. 被引量:63
  • 4Juels A, Wattenberg M. A fuzzy commitment scheme [A]. The 6th ACM Conference on Computer and Communications Security [ C].New York:ACM Press, 1999.28- 36.
  • 5Emanuele M, Patrizio C. Fuzzy Commitment for Function Based Signature Template Protection [ J ]. IEEE Signal Processing Letters, 2010,17(3) : 249 - 252.
  • 6Tanya I,Frans M J W. Information Leakage in Fuzzy Commitment Schemes [J]. IFEE Transactions on Information Forensics and Security,2010,5(2) :337 - 348.
  • 7Emile J C K, Jeroen B, Tom A M K, Ileana B,and Raymond N J V. Preventing the Decodability Attack Based Cross-Matching in a Fuzzy Commitment Scheme [J]. IEEE Transactions on Information Forensics and Security, 2011,6( 1 ) : 107 - 121.
  • 8Hsieh M H, Francois L G. NP-hardness of decoding quantum error correction codes [J]. Physical Review A, 2011,83 ( 5 ) : 052331.
  • 9Gottesman D. A theory of fault-tolerant quantum computation [J]. Physical Review A, 1998,57 (1) : 127 - 137.
  • 10Brun T, Devetak I, and Hsieh M H. Correcting quantum errors with entanglement [J]. Science,2006,314(5798) :436 - 439.

引证文献7

二级引证文献96

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部