Next Article in Journal
On Topologies Induced by Ideals, Primals, Filters and Grills
Previous Article in Journal
Monotonicities of Quasi-Normed Orlicz Spaces
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Codes as an Application of Constacyclic Codes

1
Research Group of Algebraic Structures and Applications, Department of Mathematics, Faculty of Science & Arts-Rabigh, King Abdulaziz University, Rabigh 21911, Saudi Arabia
2
Department of Mathematics, Aligarh Muslim University, Aligarh 202002, India
3
Research Group of Algebraic Structures and Applications, Department of Mathematics, Faculty of Science, King Abdulaziz University, Jeddah 21589, Saudi Arabia
4
Director Academics Office, Kaushalya: The Skill University, Ahmedabad 382424, India
5
I2M, (CNRS, Aix-Marseille University, Centrale Marseille), 163 Avenue de Luminy, 13009 Marseilles, France
*
Author to whom correspondence should be addressed.
Axioms 2024, 13(10), 697; https://doi.org/10.3390/axioms13100697
Submission received: 16 August 2024 / Revised: 14 September 2024 / Accepted: 20 September 2024 / Published: 8 October 2024
(This article belongs to the Section Algebra and Number Theory)

Abstract

:
The main focus of this paper is to analyze the algebraic structure of constacyclic codes over the ring R = F p + w 1 F p + w 2 F p + w 2 2 F p + w 1 w 2 F p + w 1 w 2 2 F p , where w 1 2 α 2 = 0 , w 1 w 2 = w 2 w 1 , w 2 3 β 2 w 2 = 0 , and α , β F p { 0 } , for a prime p. We begin by introducing a Gray map defined over R , which is associated with an invertible matrix. We demonstrate its advantages over the canonical Gray map through some examples. Finally, we create new and improved quantum codes from constacyclic codes over R using Calderbank–Shore–Steane (CSS) construction.
MSC:
11T71; 94B05; 94B15

1. Introduction

In contrast to classical information theory, quantum information theory is a relatively emerging field [1,2,3]. The concept of quantum error-correcting codes (QECCs) was initially introduced by Shor [4] and Steane [5], with a construction method outlined by Calderbank et al. [6]. Subsequently, researchers have explored various approaches to utilize classical error-correcting codes to create new quantum codes (QECCs). The quantum code database remains quite limited when compared to classical block codes. The existing database [7] encompasses finite fields of order up to 9, but it focuses exclusively on QECCs for p = 2 . Some static tables of quantum codes are available in [8,9], building upon the work in [10]. The online tables [9] might have been overlooked by many researchers.
The field of quantum error-correcting codes has seen remarkable growth since the initial realization that such codes could safeguard quantum information, which is analogous to how classical error-correcting codes protects classical information. Shor’s [4] pioneering work led to the discovery of the first quantum error-correcting code. In 1998, Calderbank et al. [6] provided a systematic method for constructing quantum codes from classical error-correcting codes. Many researchers have concentrated on using Calderbank–Shor–Steane (CSS) construction to produce quantum codes from linear codes that contain their duals (see [11,12,13,14]).
Qian et al. [15] initially presented the construction of quantum codes from cyclic codes of odd length over the chain ring F 2 + u F 2 , where u 2 = 0 . Subsequently, Kai and Zhu [16] introduced a technique for generating quantum codes from cyclic codes of odd length over the finite chain ring F 4 + u F 4 . Qian [17] proposed a novel approach for constructing quantum error-correcting codes from cyclic codes over the finite non-chain ring F 2 + v F 2 , where v 2 = v of any length. Motivated by this study, Ashraf and Mohammad [18] obtained quantum codes from cyclic codes over the non-chain ring F q + u F q + v F q + u v F q , where u 2 = u , v 2 = v , u v = v u , q = p n , and p is an odd prime.
Constacyclic codes, a robust extension of cyclic codes over finite non-chain rings, have proven to be a prolific source of new quantum codes. Recent research by coding theorists has explored constacyclic codes extensively. Distinguished investigations include Li et al. [19] over F p + u F p + v F p + u v F p , with u 2 u = 0 , v 2 v = 0 , and u v v u = 0 ; Ma et al.’s [20] contributions over F p + v F p + v 2 F p , with v 3 = v ; and Gao and Wang’s [21] over F p + u F p , where u 2 = 1 . These studies have led to the construction of numerous significantly improved quantum codes, all originating from dual-containing constacyclic codes.
In light of these developments, it becomes evident that constacyclic codes over finite non-chain rings represent a valuable resource for generating new and better quantum codes. Therefore, this article delves into the exploration of constacyclic codes within the framework of the non-chain ring R = F p + w 1 F p + w 2 F p + w 2 2 F p + w 1 w 2 F p + w 1 w 2 2 F p , where w 1 2 α 2 = 0 , w 1 w 2 = w 2 w 1 , w 2 3 β 2 w 2 = 0 , and α , β F p { 0 } , for a prime p. The objective is to find new quantum codes over the finite field F p . The article makes two significant contributions:
  • Comprehensive study of the structure of constacyclic codes with the length l over R .
  • The construction of better quantum codes concerning their parameters, surpassing those previously documented in the literature.
  • A noteworthy aspect of this research involves the presentation of computational findings [22], highlighting the substantial impact of this work on the development of new quantum codes.

2. Preliminaries

Let F p be a finite field of order p (an odd prime). A subspace C 0 of F p m is called a linear code of length m over F p , and its members are called the codewords. Let R = F p + w 1 F p + w 2 F p + w 2 2 F p + w 1 w 2 F p + w 1 w 2 2 F p , where w 1 2 α 2 = 0 , w 1 w 2 = w 2 w 1 , w 2 3 β 2 w 2 = 0 , and α , β F p { 0 } be a finite commutative ring. Remember that a linear code C over the ring R of length n is essentially an R -submodule of the module R n . One can also view an element c = ( c 0 , c 1 , , c n 1 ) in C as a polynomial c ( z ) = c 0 + c 1 z + + c n 1 z n 1 within the ring R [ z ] z n Λ . A linear code C is called a Λ -constacyclic code of length n over R if and only if it is an R -submodule in the module R [ z ] z n Λ . Many researchers have extensively explored constacyclic codes over finite fields and finite commutative Frobenius rings [23,24,25,26,27]. Consider the elements of R as follows:
κ 1 = 1 2 α β 2 ( α + w 1 ) ( β 2 w 2 2 ) , κ 2 = 1 2 α β 2 ( α w 1 ) ( β 2 w 2 2 ) , κ 3 = 1 4 α β 2 ( α + w 1 ) ( w 2 2 β w 2 ) , κ 4 = 1 4 α β 2 ( α w 1 ) ( w 2 2 β w 2 ) , κ 5 = 1 4 α β 2 ( α + w 1 ) ( w 2 2 + β w 2 ) , κ 6 = 1 4 α β 2 ( α w 1 ) ( w 2 2 + β w 2 ) .
We can verify that κ 1 + κ 2 + κ 3 + κ 4 + κ 5 + κ 6 = 1 , and κ i κ j = δ i j (Kronecker delta) for i , j { 1 , 2 , 6 } . Consequently, the set { κ 1 , κ 2 , , κ 6 } forms a set of non-zero pairwise orthogonal idempotent elements in R . This implies that R can be expressed as a sum of submodules as follows:
R = κ 1 R κ 2 R κ 3 R κ 4 R κ 5 R κ 6 R κ 1 F p κ 2 F p κ 3 F p κ 4 F p κ 5 F p κ 6 F p .
Therefore, any element r = a + w 1 b + w 2 c + w 2 2 d + w 1 w 2 e + w 1 w 2 2 f R can be uniquely written as
r = a + w 1 b + w 2 c + w 2 2 d + w 1 w 2 e + w 1 w 2 2 f = κ 1 a ¯ + κ 2 b ¯ + κ 3 c ¯ + κ 4 d ¯ + κ 5 e ¯ + κ 6 f ¯ ,
where
a ¯ = a + α b , b ¯ = a α b , c ¯ = a + α b β c + β 2 d α β e + α β 2 f , d ¯ = a α b β c + β 2 d + α β e α β 2 f , e ¯ = a + α b + β c + β 2 d + α β e + α β 2 f , f ¯ = a α b + β c + β 2 d α β e α β 2 f ,
are the elements of F p .
Suppose that G L n ( F p ) is the group of invertible matrices of order n over F p and let N G L 6 ( F p ) in such a way that N N T = k I 6 , where N T is the transpose of the matrix N , I 6 is the identity matrix of order 6, and k F p { 0 } . With the above notation, we define a Gray map associated with an invertible matrix N as follows:
: R F p 6 such that ( r ) : = ( a ¯ , b ¯ , c ¯ , d ¯ , e ¯ , f ¯ ) N .
We can extend the Gray map ∇ for each component individually, as follows:
: R l F p 6 l such that
( r 0 , r 1 , , r l 1 ) = ( ( a ¯ 0 , b ¯ 0 , c ¯ 0 , d ¯ 0 , e ¯ 0 , f ¯ 0 ) N , ( a ¯ 1 , b ¯ 1 , c ¯ 1 , d ¯ 1 , e ¯ 1 , f ¯ 1 ) N , , ( a ¯ l 1 , b ¯ l 1 , c ¯ l 1 , d ¯ l 1 , e ¯ l 1 , f ¯ l 1 ) N ) ,
where r i = κ 1 a i ¯ + κ 2 b i ¯ + κ 3 c i ¯ + κ 4 d i ¯ + κ 5 e i ¯ + κ 6 f i ¯ R , for i { 0 , 1 , , l 1 } . Here, we introduce the Lee weight for the vector r R as w L ( r ) = w H ( ( r ) ) , where w L (resp. w H ) denotes the Lee weight (resp. the Hamming weight). The Lee weight of w L ( r = ( r 0 , r 1 , , r l 1 ) ) = w L ( r 0 ) + w L ( r 1 ) + + w L ( r l 1 ) and the Lee distance from r to r R l , is established as d L ( r , r ) = w L ( r r ) = w H ( ( r r ) ) . The Lee distance d L ( C ) for the code C is defined as follows:
d L ( C ) = min { d L ( r , r ) | r r } .
It is notable that the Gray map ∇ is a linear map over F p that preserves distances and mapping vectors from R l to F p 6 l . Since the Gray map ∇ is bijective, it follows that ( C ) forms a [ 6 l , k , d H ] linear code over F p , where d L is equal to d H .
The Euclidean inner product of any two vectors, r = ( r 0 , r 1 , , r l 1 ) and r = ( r 0 , r 1 , , r l 1 ) in R l is defined as r · r = r 0 r 0 + r 1 r 1 + + r l 1 r l 1 . The dual code of C is formulated as C = { r R l | r · r = 0 r C } . A code C is called dual-containing if C C , self-orthogonal if C C , and self-dual if C = C .
Example 1.
Let R 3 = F 3 [ w 1 , w 2 ] w 1 2 1 , w 2 3 w 2 , w 1 w 2 w 2 w 1 be a finite commutative non-chain ring. Then, we have w 1 2 1 = ( w 1 1 ) ( w 1 + 1 ) and w 2 3 w 2 = w 2 ( w 2 1 ) ( w 2 + 1 ) . Thus, the orthogonal idempotent elements in R 3 are
κ 1 = 2 ( 1 + w 1 ) ( 1 + 2 w 2 2 ) , κ 2 = 1 2 ( 1 w 1 ) ( 1 w 2 2 ) = 2 ( 1 + 2 w 1 ) ( 1 + 2 w 2 2 ) , κ 3 = ( 1 + w 1 ) ( w 2 2 + 2 w 2 ) , κ 4 = 1 4 ( 1 w 1 ) ( w 2 2 w 2 ) = ( 1 + 2 w 1 ) ( w 2 2 + 2 w 2 ) , κ 5 = ( 1 + w 1 ) ( w 2 2 + w 2 ) , κ 6 = 1 4 ( 1 w 1 ) ( w 2 2 + w 2 ) = ( 1 + 2 w 1 ) ( w 2 2 + w 2 ) ,
where κ 1 + κ 2 + κ 3 + κ 4 + κ 5 + κ 6 = 1 . By Chinese Remainder Theorem, we have R 3 = κ 1 R 3 κ 2 R 3 κ 3 R 3 κ 4 R 3 κ 5 R 3 κ 6 R 3 κ 1 F 3 κ 2 F 3 κ 3 F 3 κ 4 F 3 κ 5 F 3 κ 6 F 3 . Therefore, any element r = a + w 1 b + w 2 c + w 2 2 d + w 1 w 2 e + w 1 w 2 2 f R can be expressed as follows:
r = a + w 1 b + w 2 c + w 2 2 d + w 1 w 2 e + w 1 w 2 2 f = ( a + b ) κ 1 + ( a + 2 b ) κ 2 + ( a + b + 2 c + d + 2 e + f ) κ 3 + ( a + 2 b + 2 c + d + e + 2 f ) κ 4 + ( a + b + c + d + e + f ) κ 5 + ( a + 2 b + c + d + 2 e + 2 f ) κ 6 .
Hence, the Gray map : R 3 F 3 6 can be established as follows:
( r ) : = ( a + b , a + 2 b , a + b + 2 c + d + 2 e + f , a + 2 b + 2 c + d + e + 2 f , a + b + c + d + e + f , a + 2 b + c + d + 2 e + 2 f ) N 1 ,
where a , b , c , d , e , f F 3 , and N 1 G L 6 ( F 3 ) , where
N 1 = 1 2 1 1 0 1 1 1 2 1 1 0 0 1 1 2 1 1 2 1 0 1 2 1 2 2 2 0 1 1 2 0 1 1 1 2 ,
which has the property that N 1 N 1 T = 2 I 6 .
Example 2.
Let R 5 = F 5 [ w 1 , w 2 ] w 1 2 α 2 , w 2 3 β 2 w 2 , w 1 w 2 w 2 w 1 be a finite commutative non-chain ring, where α = 2 and β = 3 are non-zero elements of F 5 . Then, we have w 1 2 α 2 = ( w 1 2 ) ( w 1 + 2 ) and w 2 3 β 2 w 2 = w 2 ( w 2 3 ) ( w 2 + 3 ) . The orthogonal idempotent elements in R 5 are as follows:
κ 1 = 4 ( 2 + w 1 ) ( 1 + w 2 2 ) , κ 2 = 1 2 α β 2 ( α w 1 ) ( β 2 w 2 2 ) = 4 ( 2 w 1 ) ( 1 + w 2 2 ) , κ 3 = 2 ( 2 + w 1 ) ( w 2 2 3 w 2 ) , κ 4 = 1 4 α β 2 ( α w 1 ) ( w 2 2 β w 2 ) = 2 ( 2 w 1 ) ( w 2 2 3 w 2 ) , κ 5 = 2 ( 2 + w 1 ) ( w 2 2 + 3 w 2 ) , κ 6 = 1 4 α β 2 ( α w 1 ) ( w 2 2 + β w 2 ) = 2 ( 2 w 1 ) ( w 2 2 + 3 w 2 ) ,
where κ 1 + κ 2 + κ 3 + κ 4 + κ 5 + κ 6 = 1 . By Chinese Remainder Theorem, we have R 5 = κ 1 R 5 κ 2 R 5 κ 3 R 5 κ 4 R 5 κ 5 R 5 κ 6 R 5 κ 1 F 5 κ 2 F 5 κ 3 F 5 κ 4 F 5 κ 5 F 5 κ 6 F 5 . Therefore, any element r = a + w 1 b + w 2 c + w 2 2 d + w 1 w 2 e + w 1 w 2 2 f R can be expressed as follows:
r = a + w 1 b + w 2 c + w 2 2 d + w 1 w 2 e + w 1 w 2 2 f = ( a + 2 b ) κ 1 + ( a + 3 b ) κ 2 + ( a + 2 b + 2 c + 4 d + 4 e + 3 f ) κ 3 + ( a + 3 b + 2 c + 4 d + e + 2 f ) κ 4 + ( a + 2 b + 3 c + 4 d + e + 3 f ) κ 5 + ( a + 3 b + 3 c + 4 d + 4 e + 2 f ) κ 6 .
The Gray map : R 5 F 5 6 can be established as follows:
( r ) : = ( a + 2 b , a + 3 b , a + 2 b + 2 c + 4 d + 4 e + 3 f , a + 3 b + 2 c + 4 d + e + 2 f , a + 2 b + 3 c + 4 d + e + 3 f , a + 3 b + 3 c + 4 d + 4 e + 2 f ) N 2 ,
where a , b , c , d , e , f F 5 , and N 2 G L 6 ( F 5 ) , where
N 2 = 3 1 1 1 1 1 1 3 1 1 1 1 1 1 3 1 1 1 1 1 1 3 1 1 1 1 1 1 3 1 1 1 1 1 1 3 ,
which has the property that N 2 N 2 T = 4 I 6 .
Theorem 1.
The Gray map : R l F p 6 l defined in Equation (2) is linear and isometric.
Proof. 
To prove that ∇ is a linear map, assume that z = a 1 κ 1 + a 2 κ 2 + a 3 κ 3 + a 4 κ 4 + a 5 κ 5 + a 6 κ 6 and y = b 1 κ 1 + b 2 κ 2 + b 3 κ 3 + b 4 κ 4 + b 5 κ 5 + b 6 κ 6 are any two elements of R and λ is a non-zero scalar in F p . Then, we have
( z + y ) = ( a 1 + b 1 , a 2 + b 2 , a 3 + b 3 , a 4 + b 4 , a 5 + b 5 , a 6 + b 6 ) N = [ ( a 1 , a 2 , a 3 , a 4 , a 5 , a 6 ) + ( b 1 , b 2 , b 3 , b 4 , b 5 , b 6 ) ] N = ( a 1 , a 2 , a 3 , a 4 , a 5 , a 6 ) N + ( b 1 , b 2 , b 3 , b 4 , b 5 , b 6 ) N = ( z ) + ( y ) , ( λ · z ) = ( λ a 1 , λ a 2 , λ a 3 , λ a 4 , λ a 5 , λ a 6 ) N = λ ( a 1 , a 2 , a 3 , a 4 , a 5 , a 6 ) N = λ ( z ) .
This ensures that ∇ is a linear map. To prove that ∇ is an isometry, we shall show that the Lee distance and the Hamming distance of code C are the same. As z , y R l , then by definition of the Lee distance, we see that
d L ( z , y ) = w t H ( ( z y ) ) = w t H ( ( z ) ( y ) ) = d H ( ( z ) , ( y ) ) .
Therefore, the Gray map ∇ is an isometry. □
Theorem 2.
Let C be a linear code with parameters [ l , k , d L ] over R .
(i)
Then, ( C ) is a linear code with parameters [ 6 l , k , d H ] over F p , where d L and d H are the same.
(ii)
The image ( C ) is self-orthogonal over F p , provided C is self-orthogonal over R .
(iii)
The image ( C ) is a dual-containing code over F p , provided C is a dual-containing code over R .
(iv)
C is a self-dual code over R if and only if ( C ) is a self-dual code over F p .
Proof. 
(i)
The proof follows by Theorem 1.
(ii)
If C is self-orthogonal over R . Then, for any codewords z = ( z 1 , z 2 , , z l ) and y = ( y 1 , y 2 , , y l ) in C, where z i = a 1 i κ 1 + a 2 i κ 2 + a 3 i κ 3 + a 4 i κ 4 + a 5 i κ 5 + a 6 i κ 6 and y i = b 1 i κ 1 + b 2 i κ 2 + b 3 i κ 3 + b 4 i κ 4 + b 5 i κ 5 + b 6 i κ 6 are elements of R for 1 i l , we have z · y = 0 . This suggests that a j 1 b j 1 + a j 2 b j 2 + + a j l b j l = 0 for 1 j 6 . Let z , y ( C ) be any two elements, then some z , y C exists such that z = ( z ) and y = ( y ) , i.e.,
z = ( ( z 1 ) , ( z 2 ) , , ( z l ) ) = ( ( a 1 1 , a 2 1 , a 3 1 , a 4 1 , a 5 1 , a 6 1 ) N , ( a 1 2 , a 2 2 , a 3 2 , a 4 2 , a 5 2 , a 6 2 ) N , , ( a 1 l , a 2 l , a 3 l , a 4 l , a 5 l , a 6 l ) N ) , y = ( ( y 1 ) , ( y 2 ) , , ( y l ) ) = ( ( b 1 1 , b 2 1 , b 3 1 , b 4 1 , b 5 1 , b 6 1 ) N , ( b 1 2 , b 2 2 , b 3 2 , b 4 2 , b 5 2 , b 6 2 ) N , , ( b 1 l , b 2 l , b 3 l , b 4 l , b 5 l , b 6 l ) N ) ,
where N G L 6 ( F p ) such that N N T = λ I 6 , λ F p { 0 } . Now, we have
z · y = ( z ) · ( y ) = ( z ) · ( y ) T = i = 1 l ( a 1 i , a 2 i , a 3 i , a 4 i , a 5 i , a 6 i ) N N T . ( b 1 i , b 2 i , b 3 i , b 4 i , b 5 i , b 6 i ) = i = 1 l ( a 1 i , a 2 i , a 3 i , a 4 i , a 5 i , a 6 i ) λ I 6 . ( b 1 i , b 2 i , b 3 i , b 4 i , b 5 i , b 6 i ) = i = 1 l λ ( a 1 i b 1 i + a 2 i b 2 i + a 3 i b 3 i + a 4 i b 4 i + a 5 i b 5 i + a 6 i b 6 i ) = i = j 6 λ ( a j 1 b j 1 + a j 2 b j 2 + + a j l b j l ) = 0 .
Thus, we have z · y = ( z ) · ( y ) = 0 for all z , y ( C ) if C is self-orthogonal over R . Hence, ( C ) is a self-orthogonal code of length 6 l over F p , provided C is a self-orthogonal code over R .
(iii)
Suppose that C C , then by the linearity of ∇, we have ( C ) ( C ) . To prove that ( C ) is dual-containing, it remains to show that ( C ) = ( C ) . For this, let z = ( z 1 , z 2 , , z l ) C and y = ( y 1 , y 2 , , y l ) C , where z i = a 1 i κ 1 + a 2 i κ 2 + a 3 i κ 3 + a 4 i κ 4 + a 5 i κ 5 + a 6 i κ 6 and y i = b 1 i κ 1 + b 2 i κ 2 + b 3 i κ 3 + b 4 i κ 4 + b 5 i κ 5 + b 6 i κ 6 are elements of R for 1 i l . Now, x · y = 0 gives that a j 1 b j 1 + a j 2 b j 2 + + a j l b j l = 0 for 1 j 6 . Consider
( z ) = ( ( a 1 1 , a 2 1 , a 3 1 , a 4 1 , a 5 1 , a 6 1 ) N , ( a 1 2 , a 2 2 , a 3 2 , a 4 2 , a 5 2 , a 6 2 ) N , , ( a 1 l , a 2 l , a 3 l , a 4 l , a 5 l , a 6 l ) N ) , ( y ) = ( ( b 1 1 , b 2 1 , b 3 1 , b 4 1 , b 5 1 , b 6 1 ) N , ( b 1 2 , b 2 2 , b 3 2 , b 4 2 , b 5 2 , b 6 2 ) N , , ( b 1 l , b 2 l , b 3 l , b 4 l , b 5 l , b 6 l ) N ) ,
Now, ( z ) · ( y ) = 0 suggests that ( y ) ( C ) . Thus, we have ( C ) ( C ) . Contrarily, ∇ is a bijective linear map, so the sizes of ( C ) and ( C ) are the same. Thus, ( C ) = ( C ) . Hence, ( C ) is a dual-containing code over F p provided C is a dual-containing code over R .
(iv)
It follows from part (iii).
Theorem 3
([11]). Let C = κ 1 C 1 ¯ κ 2 C 2 ¯ κ 3 C 3 ¯ κ 4 C 4 ¯ κ 5 C 5 ¯ κ 6 C 6 ¯ be a linear code over R . Then:
(i)
C = κ 1 C 1 ¯ κ 2 C 2 ¯ κ 3 C 3 ¯ κ 4 C 4 ¯ κ 5 C 5 ¯ κ 6 C 6 ¯ ;
(ii)
C is self-dual over R if C i ¯ are self-dual codes over F p for 1 i 6 .
Here, we define the direct sum and the direct product as defined by Dinh et al. [24] in the following ways:
D 1 D 2 = { d 1 + d 2 | d j D j ; j = 1 , 2 } ,
D 1 D 2 = { ( d 1 , d 2 ) | d j D j ; j = 1 , 2 } .
Suppose that C is a linear code with length l over R . Consider the following sets:
C 1 ¯ = { a ¯ F p l | κ 1 a ¯ + κ 2 b ¯ + κ 3 c ¯ + κ 4 d ¯ + κ 5 e ¯ + κ 6 f ¯ C ; for some b ¯ , c ¯ , d ¯ , e ¯ , f ¯ F p l } ; C 2 ¯ = { b ¯ F p l | κ 1 a ¯ + κ 2 b ¯ + κ 3 c ¯ + κ 4 d ¯ + κ 5 e ¯ + κ 6 f ¯ C ; for some a ¯ , c ¯ , d ¯ , e ¯ , f ¯ F p l } ; C 3 ¯ = { c ¯ F p l | κ 1 a ¯ + κ 2 b ¯ + κ 3 c ¯ + κ 4 d ¯ + κ 5 e ¯ + κ 6 f ¯ C ; for some a ¯ , b ¯ , d ¯ , e ¯ , f ¯ F p l } ; C 4 ¯ = { d ¯ F p l | κ 1 a ¯ + κ 2 b ¯ + κ 3 c ¯ + κ 4 d ¯ + κ 5 e ¯ + κ 6 f ¯ C ; for some a ¯ , b ¯ , c ¯ , e ¯ , f ¯ F p l } ; C 5 ¯ = { e ¯ F p l | κ 1 a ¯ + κ 2 b ¯ + κ 3 c ¯ + κ 4 d ¯ + κ 5 e ¯ + κ 6 f ¯ C ; for some a ¯ , b ¯ , c ¯ , d ¯ , f ¯ F p l } ; C 6 ¯ = { f ¯ F p l | κ 1 a ¯ + κ 2 b ¯ + κ 3 c ¯ + κ 4 d ¯ + κ 5 e ¯ + κ 6 f ¯ C ; for some a ¯ , b ¯ , c ¯ , d ¯ , e ¯ F p l } .
It can be seen that C i ¯ for 1 i 6 is a linear code with length l over F p . Therefore, we can express a linear code C with length l over R as C = κ 1 C 1 ¯ κ 2 C 2 ¯ κ 3 C 3 ¯ κ 4 C 4 ¯ κ 5 C 5 ¯ κ 6 C 6 ¯ . If G i is the generator matrix of C i ¯ for 1 i 6 , then the generator matrix ( G ) of the Gray image ( C ) is given as follows:
( G ) = ( κ 1 G 1 ) ( κ 2 G 2 ) ( κ 3 G 3 ) ( κ 4 G 4 ) ( κ 5 G 5 ) ( κ 6 G 6 ) .

3. Λ -Constacyclic Codes over R

A constacyclic code is an important class of linear error-correcting codes. It is a generalization of cyclic codes, which are themselves a subset of linear codes. Suppose that Λ = κ 1 a + κ 2 b + κ 3 c + κ 4 d + κ 5 e + κ 6 f is a unit element in R . Then, a linear code C with length l over R is called a Λ -constacyclic code if, for any codeword c = ( c 0 , c 1 , , c l 1 ) in C, it satisfies the property that ω Λ ( c ) = ( Λ c l 1 , c 0 , , c l 2 ) is again a member of C. In particular, if Λ = 1 , then Λ -constacyclic code C becomes a cyclic code, and if Λ = 1 , then C becomes a negacyclic code.
Lemma 1.
Let Λ = κ 1 a + κ 2 b + κ 3 c + κ 4 d + κ 5 e + κ 6 f R be a non-zero element. Then, the element Λ R is a unit element in R if a , b , c , d , e , f are unit elements in F p . Moreover, when Λ R is a unit element, then its inverse is given by Λ 1 = κ 1 a 1 + κ 2 b 1 + κ 3 c 1 + κ 4 d 1 + κ 5 e 1 + κ 6 f 1 .
Proof. 
Suppose that Λ = κ 1 a + κ 2 b + κ 3 c + κ 4 d + κ 5 e + κ 6 f R is a unit element. Then, an element Λ 1 = κ 1 a 1 + κ 2 b 1 + κ 3 c 1 + κ 4 d 1 + κ 5 e 1 + κ 6 f 1 R exists such that Λ Λ 1 = 1 . Using the idempotent orthogonality of κ i for 1 i 6 , we have κ 1 a a 1 + κ 2 b b 1 + κ 3 c c 1 + κ 4 d d 1 + κ 5 e e 1 + κ 6 f f 1 = 1 . Putting the values of κ i for 1 i 6 and comparing the constant term and coefficients of w 1 , w 2 , w 2 2 , w 1 w 2 , w 1 w 2 2 , we obtain
a a 1 + b b 1 = 2 , a a 1 b b 1 = 0 , c c 1 d d 1 + e e 1 + f f 1 = 0 , c c 1 + d d 1 + e e 1 + f f 1 = 4 , c c 1 + d d 1 + e e 1 f f 1 = 0 , c c 1 d d 1 + e e 1 f f 1 = 0 .
Solving these equations, we obtain a a 1 = 1 , b b 1 = 1 , c c 1 = 1 , d d 1 = 1 , e e 1 = 1 , and f f 1 = 1 . Therefore, we have Λ 1 = κ 1 a 1 + κ 2 b 1 + κ 3 c 1 + κ 4 d 1 + κ 5 e 1 + κ 6 f 1 .
The converse part can be performed in a similar way. □
Theorem 4.
Let C = κ 1 C 1 ¯ κ 2 C 2 ¯ κ 3 C 3 ¯ κ 4 C 4 ¯ κ 5 C 5 ¯ κ 6 C 6 ¯ be a linear code over R and Λ = κ 1 Λ 1 + κ 2 Λ 2 + κ 3 Λ 3 + κ 4 Λ 4 + κ 5 Λ 5 + κ 6 Λ 6 R be a unit element. Then, C is a Λ-constacyclic code over R if C i ¯ is a Λ i -constacyclic code for 1 i 6 over F p .
Proof. 
Suppose that C is a Λ -constacyclic code with length l over R . If c = ( r 0 , r 1 , , r l 1 ) C , where r j = κ 1 a 1 , j + κ 2 a 2 , j + κ 3 a 3 , j + κ 4 a 4 , j + κ 5 a 5 , j + κ 6 a 6 , j such that a i , j F p for 1 i 6 and 0 j l 1 , then we have ( a i , 0 , a i , 1 , , a i , l 1 ) C i ¯ . Thus, the Λ -constacyclic shift of c is ω Λ ( c ) = ( Λ r l 1 , r 0 , , r l 2 ) C , where
Λ r l 1 = κ 1 Λ 1 a 1 , l 1 + κ 2 Λ 2 a 2 , l 1 + κ 3 Λ 3 a 3 , l 1 + κ 4 Λ 4 a 4 , l 1 + κ 5 Λ 5 a 5 , l 1 + κ 6 Λ 6 a 6 , l 1 .
Therefore, we obtain ω Λ ( c ) = i = 1 6 κ i ( Λ i a i , l 1 , a i , 0 , a i , 1 , , a i , l 2 ) C , which leads to ( Λ i a i , l 1 , a i , 0 , a i , 1 , , a i , l 2 ) C i ¯ . Therefore, C i ¯ is a Λ i -constacyclic code for 1 i 6 of length l over F p .
Conversely, assume that C i ¯ is a Λ i -constacyclic code of length l over F p for 1 i 6 . Then, for a vector a i ¯ = ( a i , 0 , a i , 1 , , a i , l 1 ) C i ¯ , we have ω Λ i ( a i ) ¯ = ( Λ i a i , l 1 , a i , 0 , a i , 1 , , a i , l 2 ) C i ¯ . Thus, we have
i = 1 6 κ i ω Λ i ( a i ) ¯ = i = 1 6 κ i ( Λ i a i , l 1 , a i , 0 , a i , 1 , , a i , l 2 ) = ( Λ r l 1 , r 0 , , r l 2 ) = ω Λ ( c ) .
Therefore, if C i ¯ is a Λ i -constacyclic code for 1 i 6 of length l over F p , then C is a Λ -constacyclic code over R . □
Theorem 5.
Let C = κ 1 C 1 ¯ κ 2 C 2 ¯ κ 3 C 3 ¯ κ 4 C 4 ¯ κ 5 C 5 ¯ κ 6 C 6 ¯ be a Λ-constacyclic code over R and p i ( z ) F p [ z ] z l Λ i a unique monic polynomial of the lowest degree such that C i ¯ = p i ( z ) and p i ( z ) | ( z l Λ i ) for 1 i 6 . Then, C = p ( z ) , where p ( z ) = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + κ 3 p 3 ( z ) + κ 4 p 4 ( z ) + κ 5 p 5 ( z ) + κ 6 p 6 ( z ) and p ( z ) | ( z l Λ ) .
Proof. 
Suppose that C = κ 1 C 1 ¯ κ 2 C 2 ¯ κ 3 C 3 ¯ κ 4 C 4 ¯ κ 5 C 5 ¯ κ 6 C 6 ¯ is a Λ -constacyclic code with length l over R , then each C i ¯ is a Λ i -constacyclic code over F p for 1 i 6 . Therefore, C i ¯ F p [ z ] z l Λ i is a principal ideal generated by a monic polynomial p i ( z ) F p [ z ] z l Λ i of lowest degree such that p i ( z ) | ( z l Λ i ) for 1 i 6 . Thus, κ i p i ( z ) are the generator polynomials of C.
If we take p ( z ) = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + κ 3 p 3 ( z ) + κ 4 p 4 ( z ) + κ 5 p 5 ( z ) + κ 6 p 6 ( z ) , then p ( z ) C . Furthermore, we see that κ i p ( z ) = κ i p i ( z ) p ( z ) implies that C p ( z ) . Thus, we conclude that C = p ( z ) .
Moreover, we have p i ( z ) F p [ z ] z l Λ i such that p i ( z ) | ( z l Λ i ) . Thus, polynomials q i ( z ) F p [ z ] exist such that ( z l Λ i ) = p i ( z ) q i ( z ) for 1 i 6 . Thus, we have
p ( z ) ( i = 1 6 κ i q i ( z ) ) = i = 1 6 κ i p i ( z ) q i ( z ) = κ i ( z l Λ i ) = z l Λ .
Thus, we conclude that p ( z ) | ( z l Λ ) . □
Corollary 1.
Let C = i = 1 6 κ i C i ¯ be a Λ-constacyclic code over R , and C i ¯ = p i ( z ) such that z l Λ i = p i ( z ) q i ( z ) for 1 i 6 . Then:
(i)
C = i = 1 6 κ i C i ¯ is a Λ 1 -constacyclic code over R ;
(ii)
C = i = 1 6 κ i q i * ( z ) , where q i * ( z ) is the reciprocal polynomial of q i ( z ) , which is defined as q i * ( z ) = z deg ( q i ( z ) ) q i ( z 1 ) for 1 i 6 ;
(iii)
| C | = p i = 1 6 deg ( p i ( z ) ) .

4. Dual-Containing Λ -Constacyclic Codes

The dual-containing code is a very important class of code for the construction of quantum error-correcting codes.
Definition 1.
Suppose that C is a Λ-constacyclic code of length l over R , where Λ is a unit element of R . Then, C is said to be dual-containing if C C .
Proposition 1.
Let C be a Λ-constacyclic code over R , where Λ = κ 1 Λ 1 + κ 2 Λ 2 + κ 3 Λ 3 + κ 4 Λ 4 + κ 5 Λ 5 + κ 6 Λ 6 R . If C is a non-trivial dual-containing code, then Λ i = ± 1 for 1 i 6 , i.e., Λ { ± κ 1 ± κ 2 ± κ 3 ± κ 4 ± κ 5 ± κ 6 } R .
Remark 1.
Suppose that C is a Λ-constacyclic code over R , then from Proposition 1 we conclude that:
(i)
If Λ = 1 , then Λ i = 1 and C i is a cyclic code over F p for 1 i 6 .
(ii)
If Λ = 1 , then Λ i = 1 and C i is a negacyclic code over F p for 1 i 6 .
(iii)
If Λ i = 1 and Λ j = 1 , then C i is a cyclic code, and C j is a negacyclic code over F p for 1 i j 6 .
Example 3.
Let C be a ( w 1 w 2 2 w 1 w 2 2 ) -constacyclic code over R , then Λ 1 = 1 implies that C 1 is a cyclic code, and Λ j = 1 further implies that C j is a negacyclic code for 2 j 6 over F p .
Example 4.
Let C be a ( 1 2 w 2 2 ) -constacyclic code over R , then Λ i = 1 implies that C i is a cyclic code for i = 1 , 2 , and Λ j = 1 further implies that C j is a negacyclic code for 3 j 6 over F p .
Example 5.
Let C be a ( 1 1 2 w 2 3 2 w 2 2 w 1 w 2 + w 1 w 2 2 ) -constacyclic code over R , then Λ i = 1 implies that C i is a cyclic code for i = 1 , 2 , 3 , and Λ j = 1 further implies that C j is a negacyclic code for j = 4 , 5 , 6 over F p .
Lemma 2
([6]). Let C j be a Λ j -constacyclic code with generator polynomial p j ( z ) over F p . Then, C j is a dual-containing code if z n Λ j 0 mod ( p j ( z ) p j * ( z ) ) , where Λ j = ± 1 and p j * ( z ) is the reciprocal polynomial of p j ( z ) , for j = 1 , 2 , , 6 .
Lemma 3.
Let C be a linear code over R and C be the dual of C. If is a Gray map as defined in Equation (2), then ( C ) = ( C ) . Moreover, if C is a self-orthogonal (self-dual) code over R , then ( C ) is a self-orthogonal (resp. self-dual) code over F p .
Proof. 
The set K = { κ 1 , κ 2 , , κ 6 } forms a basis for 6-dimensional vector space R over F p . An element r R can be uniquely expressed as r = κ 1 a 1 + κ 2 a 2 + κ 3 a 3 + κ 4 a 4 + κ 5 a 5 + κ 6 a 6 , where a i F p for 1 i 6 . Then, we have
( r ) = ( a 1 , a 2 , a 3 , a 4 , a 5 , a 6 ) M ,
where M G L 6 ( F p ) such that M M T = α I 6 and α F p { 0 } . Let z = ( z 0 , z 1 , , z l 1 ) C R l , where z j = κ 1 a 1 j + κ 2 a 2 j + κ 3 a 3 j + κ 4 a 4 j + κ 5 a 5 j + κ 6 a 6 j R for 0 j l 1 . Then, we have z = κ 1 a 1 + κ 2 a 2 + κ 3 a 3 + κ 4 a 4 + κ 5 a 5 + κ 6 a 6 , where a i = ( a i 0 , a i 1 , , a i l 1 ) F p l . Suppose that y = κ 1 b 1 + κ 2 b 2 + κ 3 b 3 + κ 4 b 4 + κ 5 b 5 + κ 6 b 6 C . Then, we obtain that z · y = 0 implies that
κ 1 a 1 b 1 + κ 2 a 2 b 2 + κ 3 a 3 b 3 + κ 4 a 4 b 4 + κ 5 a 5 b 5 + κ 6 a 6 b 6 = 0 .
Since K is linearly independent, we obtain a i b i = 0 for 1 i 6 . Also, we have ( z ) = ( a 1 , a 2 , a 3 , a 4 , a 5 , a 6 ) M ( C ) and ( y ) = ( b 1 , b 2 , b 3 , b 4 , b 5 , b 6 ) M ( C ) . Consider
( z ) · ( y ) = ( z ) · ( y ) T = ( a 1 , a 2 , a 3 , a 4 , a 5 , a 6 ) M M T ( b 1 , b 2 , b 3 , b 4 , b 5 , b 6 ) = α ( a 1 b 1 + a 2 b 2 + a 3 b 3 + a 4 b 4 + a 5 b 5 + a 6 b 6 ) = 0 .
Therefore, ( y ) ( C ) , i.e., ( C ) ( C ) . Since the Gray map ∇ is bijective, | ( C ) | = | ( C ) | suggests that ( C ) = ( C ) . If C is a self-orthogonal code, then C C , and hence, ( C ) ( C ) = ( C ) . Therefore, ( C ) is a self-orthogonal code. □
Theorem 6
([25]). Let C 1 = [ n , k 1 , d 1 ] q and C 2 = [ n , k 2 , d 2 ] q be two linear codes over G F ( q ) with C 2 C 1 . Then, a QECC exists with parameters [ [ n , k 1 + k 2 n , d ] ] q , where d = min { w t ( v ) : v ( C 1 C 2 ) ( C 2 C 1 ) } min { d 1 , d 2 } . Moreover, if C 1 is a dual-containing code, then a QECC with parameters [ [ n , 2 k 1 n , d 1 ] ] q exists, where d 1 = min { w t ( v ) : v C 1 C 1 } .
Theorem 7
([6]). Let C be a Λ-constacyclic code over F p having a generator polynomial p ( z ) . Then, C is dual-containing if ( z l Λ ) 0 mod ( p ( z ) p * ( z ) ) , where Λ = ± 1 .
The dual-containing cyclic and negacyclic codes over F p are provided by Theorem 7. Using this outcome, we can now ascertain the prerequisites and requirements for Λ -constacyclic codes over R to have their duals, as demonstrated in the following theorem.
Theorem 8.
Let C = i = 1 6 κ i C i ¯ be a Λ-constacyclic code of length l over R , where Λ = κ 1 Λ 1 + κ 2 Λ 2 + + κ 6 Λ 6 R and C = p ( z ) = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + + κ 6 p 6 ( z ) , where p i ( z ) is the generating polynomial of code C i ¯ over F p for 1 i 6 . Then, C is a dual-containing code if and only if ( z l Λ i ) 0 mod ( p i ( z ) p i * ( z ) ) , where Λ i = ± 1 for 1 i 6 .
Proof. 
Suppose that C = i = 1 6 κ i C i ¯ is a Λ -constacyclic code over R , where Λ = κ 1 Λ 1 + κ 2 Λ 2 + + κ 6 Λ 6 R . Then, by Theorem 4, the code C i ¯ is a Λ i -constacyclic code with generating polynomial p i ( z ) over F p . If C is a dual-containing code, then we have i = 1 6 κ i C i ¯ i = 1 6 κ i C i ¯ . Since this expression is unique, we have C i ¯ C i ¯ . Therefore, by Lemma 2 we have ( z l Λ i ) 0 mod ( p i ( z ) · p i * ( z ) ) . □
Corollary 2.
Let C = i = 1 6 κ i C i ¯ be a Λ-constacyclic code over R . Then, C is a dual-containing code over R if and only if C i is a dual-containing code over F p for 1 i 6 .
Theorem 9.
Let C = i = 1 6 κ i C i ¯ be a Λ-constacyclic code of length l over R , and be the Gray map. If ( C ) has parameters [ 6 l , k , d H ] , where k = k 1 + k 2 + + k 6 is the dimension of ( C ) and d L is the Lee distance of C, if C is a dual-containing code, then a QECC exists with parameters [ 6 l , 2 k 6 l , d H ] over F p .
Proof. 
Suppose that C is a dual-containing code over R and ∇ is a Gray map. Then, ( C ) is also a dual-containing code with parameters [ 6 l , k , d H ] over F p . Therefore, by Theorem 6, a QECC with parameters [ [ 6 l , 2 k 6 l , d H ] ] p exists over F p . □
Example 6.
Let R 3 = F 3 [ w 1 , w 2 ] w 1 2 1 , w 2 3 w 2 , w 1 w 2 w 2 w 1 be a finite non-chain ring. Suppose that Λ = 2 w 2 2 1 is a unit element in R 3 . Then, Λ 1 = Λ 2 = 1 and Λ 3 = Λ 4 = Λ 5 = Λ 6 = 1 . Thus, in F 3 [ z ] , we have
z 9 1 = ( z + 2 ) 9 z 9 + 1 = ( z + 1 ) 9 .
Let p 1 ( z ) = p 2 ( z ) = ( z + 1 ) 4 , p 3 ( z ) = p 4 ( z ) = ( z + 2 ) , and p 5 ( z ) = p 6 ( z ) = 1 be the generator polynomials of C i ¯ for 1 i 6 , respectively. Then, C = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + + κ 6 p 6 ( z ) is a ( 2 w 2 2 1 ) -constacyclic code of length 9 over R 3 . Let N 1 G L 6 ( F 3 ) , as given in Example 1, then N 1 N 1 T = 2 I 6 and the Gray image ( C ) has the parameters [ 54 , 44 , 4 ] . Moreover, ( x 9 Λ i ) 0 mod ( p i ( z ) p i * ( z ) ) for 1 i 6 ; thus, by Theorem 8, we find that C is a dual-containing code; so, by Theorem 9, we have a QECC [ [ 54 , 34 , 4 ] ] 3 , which is a new QECC with this parameter.
Remark 2.
In the previous example, we have seen that the Gray image ( C ) is a linear code with parameters [ 54 , 44 , 4 ] over the field F 3 . Specifically, for a code with a length 9, the Gray image’s length is 54, and its dimension is equal to the rational sum of the dimensions of the individual codes, yielding 44 as a result. Let G i denote the generator matrix of C i ¯ = p i ( z ) for i { 1 , 2 , , 6 } . Then, the generator matrix for ( C ) is given in Section 2.
After providing the generator matrix ( G ) as input to the Magma Computation System [22], it was determined that the minimum distance of ( C ) is 4. Based on this computation, it is crucial to note that the minimum distance of the Gray image is greater than the distance of each C i . As in Example 6, d H ( C 1 ) = d H ( C 2 ) = 3 , d H ( C 3 ) = d H ( C 4 ) = 2 , and d H ( C 5 ) = d H ( C 6 ) = 1 , while the Lee distance is 4. Notably, employing the canonical Gray map rather than the Gray map would result in a Lee distance of 1 instead of 4. Which underlines one of the primary advantages of using the Gray map .
Example 7.
Let R 5 = F 5 [ w 1 , w 2 ] w 1 2 4 , w 2 3 4 w 2 , w 1 w 2 w 2 w 1 be a non-chain ring. Suppose that Λ = 1 + w 2 ( 1 + 3 w 1 ) ( 1 + 3 w 2 ) is a unit element in R 5 . Then, Λ 1 = Λ 2 = Λ 3 = 1 and Λ 4 = Λ 5 = Λ 6 = 1 . Thus, in F 5 [ z ] , we have
z 15 1 = ( z + 4 ) 5 ( z 2 + z + 1 ) 5 z 15 + 1 = ( z + 1 ) 5 ( z 2 + 4 z + 1 ) 5 .
Let p 1 ( z ) = ( z 2 + z + 1 ) , p 2 ( z ) = ( z + 4 ) 2 , p 3 ( z ) = 1 , and p 4 ( z ) = p 5 ( z ) = p 6 ( z ) = ( z + 1 ) be the generator polynomials of C i ¯ for 1 i 6 , respectively. Then, C = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + + κ 6 p 6 ( z ) is a ( 1 + 1 2 ( 1 w 1 ) ( w 2 w 2 2 ) ) -constacyclic code with length 15 over R 5 . Let N 2 G L 6 ( F 5 ) , as given in Example 2, then N 2 N 2 T = 4 I 6 and the Gray image ( C ) has the parameters [ 90 , 83 , 3 ] . Moreover, ( z 15 Λ i ) 0 mod ( p i ( z ) p i * ( z ) ) for 1 i 6 ; thus, by Theorem 8, we find that C is a dual-containing code; hence, by Theorem 9 we have a new QECC [ [ 90 , 76 , 3 ] ] 5 , with this parameter. Again, here we can see that the distance of ( C ) d H ( C i ¯ ) for 1 i 6 .
Example 8.
Let R 5 = F 5 [ w 1 , w 2 ] w 1 2 + 1 , w 2 3 4 w 2 , w 1 w 2 w 2 w 1 be a non-chain ring. Suppose that Λ = 4 is a unit element in R 5 . Then, Λ 1 = 1 = Λ 2 and Λ 3 = 1 = Λ 4 = Λ 5 = Λ 6 . Thus, in F 5 [ z ] , we have
z 35 1 = ( z + 4 ) 5 ( z 6 + z 5 + z 4 + z 3 + z 2 + z + 1 ) 5 z 35 + 1 = ( z + 1 ) 5 ( z 6 + 4 z 5 + z 4 + 4 z 3 + z 2 + 4 z + 1 ) 5 .
Let p 1 ( z ) = ( z 6 + 4 z 5 + z 4 + 4 z 3 + z 2 + 4 z + 1 ) , p 2 ( z ) = ( z + 1 ) 2 , p 3 ( z ) = 1 , and p 4 ( z ) = p 5 ( z ) = p 6 ( z ) = ( z + 4 ) be the generator polynomials of C i ¯ for 1 i 6 , respectively. Then, C = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + + κ 6 p 6 ( z ) is a Λ-constacyclic code with length 35 over R 5 . Let N 2 G L 6 ( F 5 ) , as given in Example 2, then N 2 N 2 T = 4 I 6 and the Gray image ( C ) has the parameters [ 210 , 199 , 3 ] . Moreover, ( z 35 Λ i ) 0 mod ( p i ( z ) p i * ( z ) ) for 1 i 6 ; thus, by Theorem 8, we find that C is a dual-containing code; so, by Theorem 9 we have an improved QECC [ [ 210 , 188 , 3 ] ] 5 against the existing code [ [ 210 , 186 , 3 ] ] 5  [14]. Here, we can see that the distance of ( C ) d H ( C i ¯ ) for 1 i 6 .
Example 9.
Let R 5 be a non-chain ring, as in Example 7. Suppose that Λ = 4 + w 2 ( 2 + w 1 ) ( 2 + w 2 ) is a unit element in R 5 . Then, Λ 1 = 1 = Λ 2 = Λ 3 and Λ 4 = 1 = Λ 5 = Λ 6 . Thus, in F 5 [ z ] , we have
z 45 1 = ( z + 4 ) 5 ( z 2 + z + 1 ) 5 ( z 6 + z 3 + 1 ) 5 z 45 + 1 = ( z + 1 ) 5 ( z 2 + 4 z + 1 ) 5 ( z 6 + 4 z 3 + 1 ) 5 .
Let p 1 ( z ) = ( z 6 + 4 z 3 + 1 ) , p 2 ( z ) = ( z + 1 ) , p 3 ( z ) = ( z + 1 ) 2 , p 4 ( z ) = 1 , and p 5 ( z ) = p 6 ( z ) = ( z + 4 ) be the generator polynomials of C i ¯ for 1 i 6 , respectively. Then, C = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + + κ 6 p 6 ( z ) is a ( 4 + w 2 ( 2 + w 1 ) ( 2 + w 2 ) ) -constacyclic code with length 45 over R 5 . Let N 2 G L 6 ( F 5 ) , as given in Example 2, then N 2 N 2 T = 4 I 6 and the Gray image ( C ) has the parameters [ 270 , 259 , 3 ] . Moreover, ( z 45 Λ i ) 0 mod ( p i ( z ) p i * ( z ) ) for 1 i 6 ; thus, by Theorem 8, we find that C is a dual-containing code; thus, by Theorem 9 we have an improved QECC with parameters [ [ 270 , 248 , 3 ] ] 5 against the existing code [ [ 270 , 246 , 3 ] ] 5  [28]. Here, we can see that the distance of ( C ) d H ( C i ¯ ) for 1 i 6 .
Example 10.
Let R 7 = F 7 [ w 1 , w 2 ] w 1 2 1 , w 2 3 w 2 , w 1 w 2 w 2 w 1 be a non-chain ring. Suppose that Λ = 2 w 2 2 1 is a unit element in R 7 . Then, Λ 1 = 1 = Λ 2 and Λ 3 = Λ 4 = 1 = Λ 5 = Λ 6 . Thus, in F 7 [ z ] , we have
z 9 1 = ( z + 3 ) ( z + 5 ) ( z + 6 ) ( z 3 + 3 ) ( z 3 + 5 ) z 9 + 1 = ( z + 1 ) ( z + 2 ) ( z + 4 ) ( z 3 + 2 ) ( z 3 + 4 ) .
Let p 1 ( z ) = ( z 3 + 2 ) , p 2 ( z ) = 1 , and p 3 ( z ) = p 4 ( z ) = ( z + 3 ) = p 5 ( z ) = p 6 ( z ) be the generator polynomials of C i ¯ for 1 i 6 , respectively. Then, C = κ 1 p 1 ( z ) + κ 2 p 2 ( z ) + + κ 6 p 6 ( z ) is a ( 2 w 2 2 1 ) -constacyclic code of length 9 over R 7 . Let N 3 G L 6 ( F 7 ) such that
N 3 = 3 2 2 2 2 2 2 3 2 2 2 2 2 2 3 2 2 2 2 2 2 3 2 2 2 2 2 2 3 2 2 2 2 2 2 3 ,
then N 3 N 3 T = I 6 and the Gray image ( C ) has the parameters [ 54 , 47 , 3 ] . Moreover, ( z 9 Λ i ) 0 mod ( p i ( z ) p i * ( z ) ) for 1 i 6 ; thus, by Theorem 8, we find that C is a dual-containing code; so, by Theorem 9, we have a new QECC with parameters [ [ 54 , 40 , 3 ] ] 7 . Here, one can see that the distance of ( C ) d H ( C i ¯ ) for 1 i 6 .
Note: In Table 1, q , n , and Λ represent the order of the field, the length of the code defined over R , and the unit element in R , respectively. p i ( z ) is a generator polynomial of C i for i { 1 , 2 , , 6 } , N 1 , N 2 , N 3 are the invertible matrices over F 3 , F 5 , F 7 , respectively, used to define the Gray map ∇. The parameters of the corresponding Gray image (dual-containing code) are denoted by ( C ) . [ [ n , k , d ] ] and [ [ n , k , d ] ] represent the parameters of the new QECC and existing QECC, respectively.

5. Conclusions

This article focuses on the exploration of constacyclic codes in the context of non-chain rings R = F p [ u , v ] w 1 2 α 2 , w 2 3 β 2 w 2 , w 1 w 2 w 2 w 1 , where α , β F p { 0 } for a prime p. From this investigation, numerous new and improved quantum codes have been derived. Substantial potential exists for discovering additional quantum codes within the finite field F p by considering prime powers instead of primes. Applying the Gray map ∇ harnesses this potential. In a more general context, substituting the ring R with alternative commutative finite rings offers the prospect of developing many fresh quantum code constructions.

Author Contributions

Conceptualization, M.A.R. and P.S.; methodology, N.u.R., A.A. and M.F.A.; investigation, M.A.R., M.F.A., A.A. and M.K.G.; writing—original draft preparation, M.A.R., M.F.A., N.u.R., A.A. and A.N.K.; writing—review and editing, M.A.R., M.F.A., H.S., W.B. and N.u.R.; supervision, M.A.R. and A.A.; project administration, M.A.R., W.B., M.K.G., A.N.K., H.S. and P.S.; funding acquisition, M.A.R. and A.N.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research work was funded by the Institutional Fund Projects of Saudi Arabia under grant number IFPRC-167-130-2020. Therefore, the authors gratefully acknowledge technical and financial support from the Ministry of Education and King Abdulaziz University, Jeddah, Saudi Arabia.

Data Availability Statement

This article required no data set.

Acknowledgments

We appreciate the constructive feedback provided by the reviewers, which has greatly improved the quality of our work.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Nielsen, M.A.; Chuang, I.L. Quantum Computation and Quantum Information, 10th ed.; Cambridge University Press: Cambridge, UK, 2010. [Google Scholar]
  2. Qiang, W.C.; Sun, G.H.; Dong, Q.; Dong, S.H. Genuine multipartite concurrence for entanglement of Dirac fields in noninertial frames. Phys. Rev. A 2018, 98, 022320. [Google Scholar] [CrossRef]
  3. Torres-Arenas, A.J.; Dong, Q.; Sun, G.H.; Qiang, W.C.; Dong, S.H. Entanglement measures of W-state in noninertial frames. Phys. Lett. B 2019, 789, 93–105. [Google Scholar] [CrossRef]
  4. Shor, P.W. Scheme for reducing decoherence in quantum computer memory. Phys. Rev. A 1995, 52, R2493. [Google Scholar] [CrossRef] [PubMed]
  5. Steane, A.M. Error correcting codes in quantum theory. Phys. Rev. Lett. 1996, 77, 793. [Google Scholar] [CrossRef] [PubMed]
  6. Calderbank, A.R.; Rains, E.M.; Shor, P.M.; Sloane, N.J. Quantum error correction via codes over GF(4). IEEE Trans. Inf. Theory 1998, 44, 1369–1387. [Google Scholar] [CrossRef]
  7. Grassl, M. Bounds on the Minimum Distance of Linear Codes and Quantum Codes. 2007. Available online: http://www.codetables.de (accessed on 1 January 2024).
  8. Aydin, N.; Liu, P.; Yoshino, B. A Database of Quantum Codes. 2021. Available online: http://quantumcodes.info/ (accessed on 1 January 2024).
  9. Bierbrauer, J.; Edel, Y. Some Good Quantum Twisted Codes. 2020. Available online: https://www.mathi.uni-heidelberg.de/yves/Matritzen/QTBCH/QTBCHIndex.html (accessed on 1 January 2024).
  10. Bierbrauer, J.; Edel, Y. Quantum twisted codes. J. Comb. Des. 2000, 8, 174–188. [Google Scholar] [CrossRef]
  11. Alahmadi, A.; Islam, H.; Prakash, O.; Solé, P.; Alkenani, A.; Muthana, N.; Hijazi, R. New quantum codes from constacyclic codes over a non-chain ring. Quantum Inf. Process. 2021, 20, 1–17. [Google Scholar] [CrossRef]
  12. Bag, T.; Upadhyay, A.K.; Ashraf, M.; Mohammad, G. Quantum codes from cyclic codes over the ring F p [ u ] u 3 u . Asian Eur. J. Math. 2019, 12, 2050008. [Google Scholar] [CrossRef]
  13. Dertli, A.; Cengellenmis, Y.; Eren, S. On quantum codes obtained from cyclic codes over A2. Int. J. Quantum Inf. 2015, 13, 1550031. [Google Scholar] [CrossRef]
  14. Islam, H.; Prakash, O. New quantum codes from constacyclic and additive constacyclic codes. Quantum Inf. Process. 2020, 19, 1–17. [Google Scholar] [CrossRef]
  15. Qian, J.; Ma, W.; Guo, W. Quantum codes from cyclic codes over finite ring. Int. J. Quantum Inf. 2009, 7, 1277–1283. [Google Scholar] [CrossRef]
  16. Kai, X.; Zhu, S. Quaternary construction of quantum codes from cyclic codes over F 4 + u F 4 . Int. J. Quantum Inf. 2011, 9, 689–700. [Google Scholar] [CrossRef]
  17. Qian, J. Quantum Codes from Cyclic Codes over F2 + vF2. J. Inf. Comput. Sci. 2013, 10, 1715–1722. [Google Scholar] [CrossRef]
  18. Ashraf, M.; Mohammad, G. Quantum codes from cyclic codes over F p   +   u F p   +   v F p   +   u v F p . Quantum Inf. Process. 2016, 15, 4089–4098. [Google Scholar] [CrossRef]
  19. Li, J.; Gao, J.; Wang, Y. Quantum codes from (1−2v)-constacyclic codes over the ring F p   +   u F p   +   v F p   +   u v F p . Discret. Math. Algorithms Appl. 2018, 10, 1850046:1–1850046:11. [Google Scholar] [CrossRef]
  20. Ma, F.; Gao, J.; Fu, F.W. Constacyclic codes over the ring F q   +   v F q   +   v 2 F q and their applications of constructing new non-binary quantum codes. Quantum Inf. Process. 2018, 17, 1–19. [Google Scholar] [CrossRef]
  21. Ma, F.; Gao, J.; Fu, F.W. New non-binary quantum codes from constacyclic codes over F q [u,v]/〈u2−1, v2v, uvvu〉. Adv. Math. Commun. 2019, 13, 421–434. [Google Scholar] [CrossRef]
  22. Bosma, W.; Cannon, J.; Playoust, C. The Magma algebra system I: The user language. J. Symb. Comput. 1997, 24, 235–265. [Google Scholar] [CrossRef]
  23. Chen, B.; Ling, S.; Zhang, G. Application of constacyclic codes to quantum MDS codes. IEEE Trans. Inf. Theory 2015, 61, 1474–1484. [Google Scholar] [CrossRef]
  24. Dinh, H.Q.; Bag, T.; Pathak, S.; Upadhyay, A.K.; Chinnakum, W. Quantum codes obtained from constacyclic codes over a family of finite rings F p [u1,u2,,us]. IEEE Access 2020, 8, 194082–194091. [Google Scholar] [CrossRef]
  25. Grassl, M.; Beth, T.; Roetteler, M. On optimal quantum codes. Int. J. Quantum Inf. 2004, 2, 55–64. [Google Scholar] [CrossRef]
  26. Islam, H.; Prakash, O. Construction of LCD and new quantum codes from cyclic codes over a finite non-chain ring. Cryptogr. Commun. 2022, 14, 59–73. [Google Scholar] [CrossRef]
  27. Kai, X.; Zhu, S.; Li, P. Constacyclic codes and some new quantum MDS codes. IEEE Trans. Inf. Theory 2014, 60, 2080–2086. [Google Scholar] [CrossRef]
  28. Ashraf, M.; Ali, S.; Mohammad, G. Constacyclic codes over the ring F p [ u , v ] u 2 1 ,   u 3 v ,   u v v u and their applications. Eur. Phys. J. Plus 2021, 136, 1–10. [Google Scholar] [CrossRef]
Table 1. Some new and improved QECCs over F p from constacyclic codes over R p for ( p = 3 , 5 , 7 ) .
Table 1. Some new and improved QECCs over F p from constacyclic codes over R p for ( p = 3 , 5 , 7 ) .
qn Λ p 1 ( z ) p 2 ( z ) p 3 ( z ) = p 4 ( z ) p 5 ( x ) = p 6 ( x ) N ( C ) [ [ n , k , d ] ] [ [ n , k , d ] ]
39 w 1 + w 2 2 + w 1 w 2 2 111211 N 1 [ 54 , 52 , 2 ] [ [ 54 , 50 , 2 ] ] 3 [ [ 54 , 46 , 2 ] ] 3 [12]
39 2 w 2 2 1 1101111011121 N 1 [ 54 , 44 , 4 ] [ [ 54 , 34 , 4 ] ] 3 New QECC
311 w 1 + w 2 2 + w 1 w 2 2 10222111021221 N 1 [ 66 , 51 , 3 ] [ [ 66 , 36 , 3 ] ] 3 New QECC
311 w 1 + w 2 2 + w 1 w 2 2 1022211021221021221 N 1 [ 66 , 46 , 4 ] [ [ 66 , 26 , 4 ] ] 3 New QECC
311 w 1 + w 2 2 + w 1 w 2 2 10222111021221022122 N 1 [ 66 , 41 , 5 ] [ [ 66 , 16 , 5 ] ] 3 New QECC
313 2 w 2 2 1 1021102111021 N 1 [ 78 , 66 , 4 ] [ [ 78 , 54 , 4 ] ] 3 New QECC
31811101111011121 N 1 [ 108 , 98 , 3 ] [ [ 108 , 88 , 3 ] ] 3 New QECC
56 1 134131212 N 2 [ 36 , 29 , 4 ] [ [ 36 , 22 , 4 ] ] 5 New QECC
518 1 1003004131212 N 2 [ 108 , 97 , 4 ] [ [ 108 , 86 , 4 ] ] 5 New QECC
519 1 1103323434110332343411033234341 N 2 [ 114 , 69 , 6 ] [ [ 114 , 24 , 6 ] ] 5 New QECC
519 1 1033234341103323434110332343411033234341 N 2 [ 114 , 60 , 7 ] [ [ 114 , 6 , 7 ] ] 5 New QECC
520 w 1 + w 2 2 + w 1 w 2 2 10404111111 N 2 [ 120 , 111 , 3 ] [ [ 120 , 102 , 3 ] ] 5 [ [ 120 , 96 , 3 ] ] 5 [14]
522 w 1 w 2 2 + w 1 w 2 2 11121211312 N 2 [ 132 , 123 , 4 ] [ [ 132 , 114 , 4 ] ] 5 [ [ 132 , 110 , 4 ] ] 5 [21]
525 1 2 w 2 2 140004111111 N 2 [ 150 , 140 , 3 ] [ [ 150 , 130 , 3 ] ] 5 New QECC
525 1 2 w 2 2 14000000001411111 N 2 [ 150 , 135 , 4 ] [ [ 150 , 120 , 4 ] ] 5 New QECC
54011234211213 N 2 [ 240 , 232 , 3 ] [ [ 240 , 224 , 3 ] ] 5 New QECC
77 1 2 w 2 2 143611111 N 3 [ 42 , 35 , 4 ] [ [ 42 , 28 , 4 ] ] 7 New QECC
79 2 w 2 2 1 1002121313 N 3 [ 54 , 46 , 4 ] [ [ 54 , 38 , 4 ] ] 7 New QECC
714 w 1 + w 2 2 + w 1 w 2 2 1020113311111 N 3 [ 84 , 73 , 4 ] [ [ 84 , 62 , 4 ] ] 7 New QECC
715 1 2 w 2 2 15335611214 N 3 [ 90 , 81 , 4 ] [ [ 90 , 72 , 4 ] ] 7 New QECC
718 w 1 + w 2 2 + w 1 w 2 2 102130261212 N 3 [ 108 , 98 , 4 ] [ [ 108 , 88 , 4 ] ] 7 New QECC
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Raza, M.A.; Ahmad, M.F.; Alahmadi, A.; Basaffar, W.; Gupta, M.K.; Rehman, N.u.; Khan, A.N.; Shoaib, H.; Sole, P. Quantum Codes as an Application of Constacyclic Codes. Axioms 2024, 13, 697. https://doi.org/10.3390/axioms13100697

AMA Style

Raza MA, Ahmad MF, Alahmadi A, Basaffar W, Gupta MK, Rehman Nu, Khan AN, Shoaib H, Sole P. Quantum Codes as an Application of Constacyclic Codes. Axioms. 2024; 13(10):697. https://doi.org/10.3390/axioms13100697

Chicago/Turabian Style

Raza, Mohd Arif, Mohammad Fareed Ahmad, Adel Alahmadi, Widyan Basaffar, Manish K. Gupta, Nadeem ur Rehman, Abdul Nadim Khan, Hatoon Shoaib, and Patrick Sole. 2024. "Quantum Codes as an Application of Constacyclic Codes" Axioms 13, no. 10: 697. https://doi.org/10.3390/axioms13100697

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop