Next Article in Journal
Numerical Simulation of Flow over Non-Linearly Stretching Sheet Considering Chemical Reaction and Magnetic Field
Next Article in Special Issue
Efficient Implementation of ARX-Based Block Ciphers on 8-Bit AVR Microcontrollers
Previous Article in Journal
Inverse Minimum Cut Problem with Lower and Upper Bounds
Previous Article in Special Issue
Comparison of Entropy and Dictionary Based Text Compression in English, German, French, Italian, Czech, Hungarian, Finnish, and Croatian
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Self-Orthogonal Codes Constructed from Posets and Their Applications in Quantum Communication

1
School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing 210023, China
2
Department of Mathematics, Ewha Womans University, Seoul 03760, Korea
*
Author to whom correspondence should be addressed.
Mathematics 2020, 8(9), 1495; https://doi.org/10.3390/math8091495
Submission received: 3 August 2020 / Revised: 22 August 2020 / Accepted: 31 August 2020 / Published: 3 September 2020
(This article belongs to the Special Issue Codes, Designs, Cryptography and Optimization)

Abstract

:
It is an important issue to search for self-orthogonal codes for construction of quantum codes by CSS construction (Calderbank-Sho-Steane codes); in quantum error correction, CSS codes are a special type of stabilizer codes constructed from classical codes with some special properties, and the CSS construction of quantum codes is a well-known construction. First, we employ hierarchical posets with two levels for construction of binary linear codes. Second, we find some necessary and sufficient conditions for these linear codes constructed using posets to be self-orthogonal, and we use these self-orthogonal codes for obtaining binary quantum codes. Finally, we obtain four infinite families of binary quantum codes for which the minimum distances are three or four by CSS construction, which include binary quantum Hamming codes with length n 7 . We also find some (almost) “optimal” quantum codes according to the current database of Grassl. Furthermore, we explicitly determine the weight distributions of these linear codes constructed using posets, and we present two infinite families of some optimal binary linear codes with respect to the Griesmer bound and a class of binary Hamming codes.

1. Introduction

Quantum error-correcting codes have attracted wide attention in recent years due to their applications in quantum communications and quantum computations [1,2,3]. In quantum error correction, CSS codes (Calderbank-Sho-Steane) are a special type of stabilizer codes constructed from classical codes with some special properties, and the CSS construction of quantum codes is a well-known construction. As we can see from the CSS construction of quantum codes [1,3], self-orthogonal codes have been used for construction of quantum codes. Moreover, for construction of quantum codes, there have been some developments on non-stabilizer codes [4] and nonadditive quantum codes such as permutation-invariant quantum codes [5,6,7,8]; permutation-invariant quantum codes are constructed using the generator function method [5,6].
Recently, some optimal and minimal binary linear codes were constructed using simplicial complexes by Hyun et al. [9,10]. Then, Wu et al. [11,12] applied simplicial complexes to construct few-weight linear codes over F p + u F p with u 2 = 0 . Afterwards, the construction method was extended using arbitrary posets [13], and they presented some optimal and minimal binary linear codes not satisfying the condition of Ashikhmin–Barg [14]. Most recently, Wu and Lee [15] first used the difference of simplicial complexes for construction of binary linear complementary dual codes and binary self-orthogonal codes.
Note that, especially, anti-chains correspond to simplicial complexes. Inspired by the works mentioned as above, we focus on constructing binary self-orthogonal codes with new parameters and quantum codes using self-orthogonal codes. The main contributions of our paper are the following:
(1) We employ hierarchical posets with two levels for generating binary linear codes, and we explicitly determine the weight distributions of these codes (Theorem 1).
(2) We present some optimal binary linear codes (Corollary 1), and we find some necessary and sufficient conditions for the binary linear codes constructed from posets to be self-orthogonal (Theorem 3).
(3) We obtain four infinite families of binary quantum codes for which the minimum distances are three or four; this is achieved by construction of binary self-orthogonal codes (Theorem 4). We also find some (almost) optimal quantum codes; their optimality is based on the current database of Grassl.
(4) Furthermore, we obtain infinite families of binary quantum codes using these self-orthogonal codes, which include all binary quantum Hamming codes with length n 7 ; some binary quantum codes with minimum distance three or four are obtained by using Theorem 4, and we confirm the optimality of the codes in the tables according to the database of Grassl [16].
As final remarks, we point out that all binary quantum Hamming codes for which the length is n 7 (including the Steane code) are special cases of an infinite family of the binary quantum Hamming codes, which is one of the four infinite families of quantum codes in this paper (See Remark 2 for more details). Furthermore, in [17,18], the authors constructed many interesting binary quantum codes with a minimum distance of three or four. There are significant differences between our results and the results in [17,18]; in Remark 4, we compare our results with the results in [17,18].
The rest of this paper is organized as follows. In Section 2, we introduce some basic concepts and notations on hierarchical posets with two levels and the CSS construction of quantum codes. In Section 3, we determine the weight distributions of binary linear codes associated with order ideals in hierarchical posets with two levels, and we also discuss the minimum distances of their dual codes and find some optimal binary linear codes. In Section 4, we obtain some binary self-orthogonal codes, and we find four infinite families of binary quantum codes and some (almost) optimal binary quantum codes. Finally, we finish this paper with some remarks in Section 4 and a conclusion in Section 5.

2. Preliminaries

Let F 2 be the finite field of order two. For positive integers n , k , and d, an [ n , k , d ] linear code C over F 2 is just a k-dimensional subspace of F 2 n with the minimum Hamming distance d. The number of codewords in a linear code C with Hamming weight i is denoted by A i . Then, the weight enumerator of the code C is defined by 1 + A 1 z + A 2 z 2 + + A n z n . The sequence ( 1 , A 1 , A 2 , , A n ) is called the weight distribution of the linear code C . We say that a code C is t-weight if the number of nonzero A i s in the sequence ( A 1 , A 2 , , A n ) is equal to t. We say that a linear code is distance-optimal if it has the highest minimum distance with a prescribed length and dimension. An [ n , k , d ] linear code is called almost optimal if the code [ n , k , d + 1 ] is optimal [19] (Section 2). For an [ n , k , d ] binary linear code, the Griesmer bound (see [20]) could be stated as follows:
n i = 0 k 1 d 2 i ,
where x is the ceiling function.
For a vector v F 2 n , the support supp ( v ) of v is defined by the set of nonzero coordinate positions. The Hamming weight wt ( v ) of v F 2 n is defined by the cardinality of supp ( v ) . Let [ n ] = { 1 , , n } and 2 [ n ] denote the power set of [ n ] . There is a bijection between F 2 n and 2 [ n ] , defined by v supp ( v ) . In this paper, we always identify a vector in F 2 n with its support. For two sets A and B, the cardinality of A is denoted by | A | and the set { x : x A   and   x B } is denoted by A \ B .

2.1. Generic Construction of Linear Codes

Let D be a subset of F q * , where q is a power of a prime number p. A linear code C D of length | D | over the finite field F p is defined by
C D = { c D ( β ) = ( Tr ( β α ) ) α D : β F q } ,
where Tr is the trace function from F q to F p . The code C D is called a trace code over F p , and the set D is called the defining set of C D . This generic construction was first introduced by Ding et al. [21,22].
Zhou et al. [23] reconsidered the generic construction of linear codes as follows. Let D = { g 1 , , g n } F p m . We give a linear code C D of length n over F p as follows:
C D = { c u = ( u · g 1 , u · g 2 , , u · g n ) : u F p m } ,
where x · y denotes the Euclidean inner product of x = ( x 1 , , x m ) and y = ( y 1 , , y m ) in F p m . From the defining set D, we have the following m × n matrix:
G = [ g 1 T g 2 T g n T ] ,
where T denotes the transpose.
Let C be an [ n , k ] linear code over F p . Then, the dual C of the code C is defined by C = { w F p n : w · c = 0   for   all   c C } . If C C , then C is called a self-orthogonal code. If C C , then C is called a dual-containing code.
There is a simple characterization of those linear codes defined in Equation (1) in terms of their self-orthogonality as follows:
Lemma 1
([23] (Corollary 16)). Let C D be the linear code in Equation (1). Then, C D is self-orthogonal if and only if G G T = 0 , where the matrix G is given in Equation (2).

2.2. Generating Functions and Hierarchical Posets with Two Levels

A set P = ( [ n ] , ) is called a partially ordered set (abbreviated as a poset) if there is a partial order relation on [ n ] : for all i , j , k [ n ] , we have that ( i ) i i ; ( i i ) i j and j i imply i = j ; and ( i i i ) i j and j k imply i k .
Let P = ( [ n ] , ) be a poset. An order ideal I in P is exactly a nonempty subset and if j I and i j imply i I . For a given subset S of P , S denotes the smallest order ideal of P containing S. For an order ideal I of P , the set of order ideals of P which is contained in I is denoted by I ( P ) .
Let X be a collection of 2 [ n ] . Chang and Hyun [9] defined the generating function
H X ( x 1 , x 2 , x n ) = u X i = 1 n x i u i Z [ x 1 , x 2 , , x n ] ,
where u = ( u 1 , u 2 , , u n ) F 2 n and where Z is the ring of integers.
Example 1.
Let X = { ( 1 , 0 , 0 ) , ( 1 , 1 , 0 ) , ( 0 , 0 , 1 ) } be a subset of F 2 3 . Then, H X ( x 1 , x 2 , x 3 ) = x 1 + x 1 x 2 + x 3 .
Let m and n be positive integers with m n . In [13], H ( m , n ) = ( [ n ] , ) is a hierarchical poset with two levels if [ n ] is the disjoint union of two incomparable subsets U = { 1 , , m } and V = { m + 1 , , n } and i j whenever i U and j V . Its Hasse diagram is given in Figure 1. H ( m , m ) is considered an anti-chain.
Lemma 2
([13]). Every order ideal of H ( m , n ) can be expressed by A B , where A [ m ] and B [ n ] \ [ m ] and where one of the following holds: ( i ) B = or ( i i ) B and A = [ m ] .
Lemma 3
([13]). Let I = A B be an order ideal of P = H ( m , n ) , where A [ m ] and B [ n ] \ [ m ] .
( 1 ) If B = , then
H I ( P ) ( x 1 , x 2 , x n ) = u I ( P ) i = 1 n x i u i = i A ( 1 + x i ) .
In particular, we have that | I ( P ) | = 2 | A | .
( 2 ) If B , then
H I ( P ) ( x 1 , x 2 , x n ) = i [ m ] ( 1 + x i ) + i [ m ] x i ( j B ( 1 + x j ) 1 ) .
In particular, we have that | I ( P ) | = 2 m + 2 | B | 1 .

2.3. Quantum Codes and CSS Construction

A q-ary quantum code Q with cardinality K and length n is exactly a K-dimensional subspace of the q n -dimensional Hilbert space ( C q ) n C q n . Let k = log q ( K ) . In the following, we always use the notation [ [ n , k , d ] ] q to denote a q-ary quantum code which has length n, cardinality q k , and minimum distance d. For a given [ [ n , k , d ] ] q quantum code, it can detect any d 1 quantum errors and can correct any d 1 2 quantum errors. In the research of quantum coding theory, one of the main subjects is to construct quantum codes with the best possible minimum distance.
In recent years, there has been active research done on construction of quantum codes using classical codes; for instance, refer to [24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40]. Many permutation-invariant quantum codes have been constructed from generating functions [5,6] and from the null-space of matrices [7].
An important result on constructing quantum error-correcting codes via classical linear codes over finite fields is presented by Robert Calderbank, Peter Shor, and Andrew Steane, which is well-known as the CSS construction. The construction can be stated as follows.
Lemma 4
([3], CSS Construction). Let C 1 and C 2 be [ n , k 1 , d 1 ] and [ n , k 2 , d 2 ] q-ary linear codes, respectively, with C 2 C 1 . Furthermore, let d = min { d 1 , d 2 } . Then, there exists a quantum error-correcting code with parameters [ [ n , k 1 + k 2 n , d ] ] q . Moreover, if C 1 C 1 , then there exists a quantum error-correcting code with parameters [ [ n , 2 k 1 n , d 1 ] ] q .

3. Weight Distributions of Binary Linear Codes

In this section, we determine the weight distribution of the code in Equation (1), which is involved with hierarchical posets of two levels.
Assume that P is a hierarchical poset H ( m , n ) with two levels (which was introduced in Section 2) and D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) , where I 1 and I 2 are two distinct order ideals of P . Recall that D can be viewed as a subset of F 2 n . We define a binary linear code associated with D as follows:
C D = { c D , u = ( u · x ) x D : u F 2 n } .
Then, the length of the code C D is | D | and its dimension is at most n. The Hamming weight of the codeword c D , u of C D is given by
w t ( c D , u ) = | D | 1 2 y F 2 x D ( 1 ) ( u · x ) y = | D | 2 1 2 x D ( 1 ) ( u · x ) = | D | 2 1 2 x ( I 1 ( P ) ) \ ( I 2 ( P ) ) ( 1 ) u 1 x 1 ( 1 ) u 2 x 2 ( 1 ) u n x n = | D | 2 1 2 H I 1 ( P ) ( ( 1 ) u 1 , , ( 1 ) u n ) + 1 2 H I 2 ( P ) ( ( 1 ) u 1 , , ( 1 ) u n ) .
In general, it is hard to compute the value in Equation (4). However, when both I 1 and I 2 are generated by a single element, we obtain the following theorem.
Theorem 1.
Let H ( m , n ) be a hierarchical poset with two levels. Let I 1 = A 1 B 1 and I 2 = A 2 B 2 be two distinct order ideals of H ( m , n ) , where A i [ m ] , B i [ n ] \ [ m ] , i = 1 , 2 , and I 2 I 1 . Let D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) .
( 1 ) If B 1 = , then the code C D has parameters [ 2 | A 1 | 2 | A 2 | , | A 1 | ] and its weight distribution is given in Table 1.
( 2 ) If B 1 and B 2 = , then we have the following two subcases:
( 2 a ) If | A 2 | = m , then the code C D has parameters [ 2 | B 1 | 1 , 1 + | B 1 | , 2 | B 1 | 1 1 ] and its weight distribution is given in Table 2.
( 2 b ) If | A 2 | < m , then the code C D has parameters [ 2 m + 2 | B 1 | 2 | A 2 | 1 , m + | B 1 | ] and its weight distribution is given in Table 3.
( 3 ) If B 1 and B 2 , then the code C D has length 2 | B 1 | 2 | B 2 | and its weight distribution is given in Table 4.
Proof. 
Let P = H ( m , n ) . Recall that, for X, a subset of F 2 n , there is a Boolean function in n-variable, denoted by χ ( u | X ) , and χ ( u | X ) = 1 if and only if u X = . We also recall that, for u = ( u 1 , u 2 , , u n ) F 2 n , we can write u = ( v , w ) , where v = ( u 1 , , u m ) and w = ( u m + 1 , , u n ) .
( 1 ) Let B = . By Lemma 2, the length of the code C D is 2 | A 1 | 2 | A 2 | and
H I 1 ( P ) ( ( 1 ) u 1 , ( 1 ) u 2 , , ( 1 ) u n ) = i A 1 ( 1 + ( 1 ) u i ) = i A 1 ( 2 2 u i ) = 2 | A 1 | i A 1 ( 1 u i ) = 2 | A 1 | χ ( v | A 1 ) .
By Equation (4),
wt ( c D , u ) = 2 | A 1 | 1 ( 1 χ ( v | A 1 ) ) 2 | A 2 | 1 ( 1 χ ( v | A 2 ) ) .
( 2 ) Let B 1 and B 2 = . By Lemma 2, the length of C D is 2 m + 2 | B 1 | 2 | A 2 | 1 and
H I 1 ( P ) ( ( 1 ) u 1 , , ( 1 ) u n ) = i = 1 m ( 1 + ( 1 ) u i ) + ( 1 ) u 1 + + u m ( j B 1 ( 1 + ( 1 ) u j ) 1 ) = 2 m χ ( v | [ m ] ) + ( 1 ) wt ( v ) ( 2 | B 1 | χ ( w | B 1 ) 1 ) .
By Equations (4)–(6), we have
wt ( c D , u ) = | D | 2 1 2 H I 1 ( P ) ( ( 1 ) u 1 , , ( 1 ) u n ) + 1 2 H I 2 ( P ) ( ( 1 ) u 1 , , ( 1 ) u n ) = 2 m 1 ( 1 χ ( v | [ m ] ) ) + 2 | B 1 | 1 ( 1 ( 1 ) wt ( v ) χ ( w | B 1 ) ) 2 | A 2 | 1 ( 1 χ ( v | A 2 ) ) 1 2 ( 1 ( 1 ) wt ( v ) ) .
(a) If | A 2 | = m , then
wt ( c D , u ) = 2 | B 1 | 1 ( 1 ( 1 ) wt ( v ) χ ( w | B 1 ) ) 1 2 ( 1 ( 1 ) wt ( v ) ) .
We divide the proof into three parts as follows:
(i) If w t ( v ) 0 ( mod 2 ) , then wt ( c D , u ) = 2 | B 1 | 1 ( 1 χ ( w | B 1 ) ) .
(ii) If w t ( v ) 1 ( mod 2 ) , then wt ( c D , u ) = 2 | B 1 | 1 ( 1 + χ ( w | B 1 ) ) 1 .
(b) If | A 2 | < m , then we divide the proof into three parts as follows:
(i) If v = 0 , then χ ( v | [ m ] ) = χ ( v | A 2 ) = 1 and wt ( c D , u ) = 2 | B 1 | 1 ( 1 χ ( w | B 1 ) ) .
(ii) If v 0 and wt ( v ) are odd, then χ ( v | [ m ] ) = 0 and
wt ( c D , u ) = 2 m 1 1 + 2 | B 1 | 1 ( 1 + χ ( w | B 1 ) ) 2 | A 2 | 1 ( 1 χ ( v | A 2 ) ) .
(iii) If v 0 and wt ( v ) are even, then χ ( v | [ m ] ) = 0 and
wt ( c D , u ) = 2 m 1 + 2 | B 1 | 1 ( 1 χ ( w | B 1 ) ) 2 | A 2 | 1 ( 1 χ ( v | A 2 ) ) .
( 3 ) Let B 1 and B 2 . By Lemma 2, the length of C D is 2 | B 1 | 2 | B 2 | .
By Equations (4) and (6), we have
wt ( c D , u ) = | D | 2 1 2 H I 1 ( P ) ( ( 1 ) u 1 , , ( 1 ) u n ) + 1 2 H I 2 ( P ) ( ( 1 ) u 1 , , ( 1 ) u n ) = 2 | B 1 | 1 2 | B 2 | 1 1 2 ( 1 ) wt ( v ) ( 2 | B 1 | χ ( w | B 1 ) 2 | B 2 | χ ( w | B 2 ) ) .
We divide the proof into two parts as follows:
(i) If w t ( v ) 0 ( mod 2 ) , then
wt ( c D , u ) = 2 | B 1 | 1 ( 1 χ ( w | B 1 ) ) 2 | B 2 | 1 ( 1 χ ( w | B 2 ) ) .
(ii) If w t ( v ) 1 ( mod 2 ) , then
wt ( c D , u ) = 2 | B 1 | 1 ( 1 + χ ( w | B 1 ) ) 2 | B 2 | 1 ( 1 + χ ( w | B 2 ) ) .
The frequency of each codeword can be computed by the vector u. This completes the proof. □
Remark 1.
Let us discuss the parameters of the code C D in Theorem 1.
( 1 ) The parameters of the code C D in Theorem 1 (1) are [ 2 | A 1 | 2 | A 2 | , | A 1 | , 2 | A 1 | 1 2 | A 2 | 1 ] , and these are the same as that in [15].
( 2 ) The parameters of the code C D in Theorem 1 (3) are [ 2 | B 1 | 2 | B 2 | , k ] , where k = | B 1 | + 1 or | B 1 | . For instance, if | B 1 | = | B 2 | + 1 , then 2 | B 1 | 1 2 | B 2 | = 0 , and its dimension is | B 1 | in this case.
In the following corollary, we present some (almost) optimal binary linear codes which can be obtained from Theorem 1.
Corollary 1.
( 1 ) The code in Theorem 1 (2a) has parameters [ 2 | B 1 | 1 , 1 + | B 1 | , 2 | B 1 | 1 1 ] and meets the Griesmer bound with equality.
( 2 ) If | B 1 | = | B 2 | + 1 , then the code in Theorem 1 (3) has parameters [ 2 | B 2 | , 2 + | B 2 | , 2 | B 2 | ] and meets the Griesmer bound with equality; if | B 2 | = 1 and 3 | B 1 | , then the code has parameters [ 2 | B 1 | 2 , 1 + | B 1 | , 2 | B 1 | 1 2 ] and it is almost optimal.
Proof. 
(1) By Table 2, the code has parameters [ 2 | B 1 | 1 , 1 + | B 1 | , 2 | B 1 | 1 1 ] . By the Griesmer bound,
i = 0 | B 1 | 2 | B 1 | 1 1 2 i = ( 2 | B 1 | 1 1 ) + 2 | B 1 | 2 + + 2 + 1 + 1 = ( 2 | B 1 | 1 ) + 1 = 2 | B 1 | 1 .
(2) Let | B 1 | = | B 2 | + 1 . By Table 4, the code has parameters [ 2 | B 2 | , 2 + | B 2 | , 2 | B 2 | ] . By the Griesmer bound,
i = 0 | B 2 | + 1 2 | B 2 | 2 i = 2 | B 2 | + 2 | B 2 | 1 + + 2 + 1 + 1 = 2 | B 2 | .
If | B 2 | = 1 and 3 | B 1 | , then the code has parameters [ 2 | B 1 | 2 , 1 + | B 1 | , 2 | B 1 | 1 2 ] . By Equation (7), the code is almost optimal.  □
Next, we will determine the minimum distances of the dual codes of the codes obtained in Theorem 1. In particular, we agree with the reader that the minimum distance of { 0 } is infinite.
Theorem 2.
Let H ( m , n ) be a hierarchical poset with two levels. Let I 1 = A 1 B 1 and I 2 = A 2 B 2 be two distinct order ideals of H ( m , n ) , where A i [ m ] , B i [ n ] \ [ m ] , i = 1 , 2 , and I 2 I 1 . Let D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) . Then, the minimum distance d of C D is given by
d = i f B 1 =   a n d   1 | A 1 | = | A 2 | + 1 = 2 o r   1 | B 1 | 2   a n d   A 2 = [ m ] o r   | B 1 | = 1   a n d   | A 2 | = m 1 ; 4 i f B 1 =   a n d   | A 1 | = | A 2 | + 1 3 o r   | B 1 | 3 , B 2 =   a n d   A 2 = [ m ] o r   | B 1 | 2 , B 2 =   a n d   | A 2 | = m 1 o r   | B 1 | 3   a n d   B 2 ; 3 i f B 1 =   a n d   | A 1 | > | A 2 | + 1 o r   B 1 , B 2 =   a n d   | A 2 | < m 1 .
Proof. 
Assume that D = { g 1 , g 2 , , g l } F 2 n with l = | D | . The generator matrix G of the code C D can be induced by the matrix G in Equation (2) by deleting all zero row vectors in G. Of course, G is the parity-check matrix of C D . Since any two columns in G are distinct, the minimum distance of C D should be greater than 2. By Theorem 1, we divide the proof into three cases.
(1) B 1 = . Note that A 2 A 1 [ m ] . It is easy to check that, if 1 | A 1 | = | A 2 | + 1 2 and C D = , by [15] (Theorem 1), the minimum distance of C D is 4 when | A 1 | = | A 2 | + 1 3 and 3 when | A 1 | > | A 2 | + 1 .
(2) B 1 and B 2 = . Then, we have A 1 = [ m ] , A 2 [ m ] , and the following three subcases:
(2a) A 2 = [ m ] . Let e k = ( e 1 , e 2 , , e n ) F 2 n , where e k = 1 and e l = 0 if l k . If | B 1 | 2 , then C D = as e 1 T + + e m T should appear in every column in G . If | B 1 | 3 , then for any three columns of G , they are linearly independent as e 1 T appears in every column of G . Suppose that i , j , k B 1 . Then, the following four vectors in G are linear dependent:
e 1 T + + e m T + e i T , e 1 T + + e m T + e j T , e 1 T + + e m T + e k T , e 1 T + + e m T + e i T + e j T + e k T
Therefore, the minimum distance of the dual code C D is 4.
(2b) | A 2 | = m 1 . If | B 1 | = 1 , then C D = . If | B 1 | 2 , then for any three columns of G , they are linearly independent as e i T appears in every column of G where i [ m ] \ A 2 . Suppose that i , j B 1 . Then, the following four vectors in G are linear dependent:
e 1 T + + e m T , e 1 T + + e m T + e i T , e 1 T + + e m T + e j T , e 1 T + + e m T + e i T + e j T .
Then, the minimum distance of C D is 4.
(2c) | A 2 | < m 1 . Then, there are two distinct positive integers i and j in [ m ] \ A 2 . Then, it is easy to check that e i T , e j T , and e i T + e j T are three distinct linearly dependent columns of G . Then, the minimum distance of C D is 3.
(3) B 1 and B 2 . Then, we have A 1 = A 2 = [ m ] . If | B 1 | 2 , then C D = as e 1 T + + e m T should appear in every column in G . If | B 1 | 3 , then for any three columns of G , they are linearly independent as e 1 T appears in every column of G . Assume that i , j , k B 1 and i B 2 . Then, the following four vectors in G are linear dependent:
e 1 T + + e m T + e i T , e 1 T + + e m T + e i T + e j T , e 1 T + + e m T + e i T + e k T , e 1 T + + e m T + e i T + e j T + e k T .
Then, the minimum distance of C D is 4.
This completes the proof. □
By Theorems 1 and 2, we have the following corollary.
Corollary 2.
Let | A 2 | = 0 and | A 1 | > 1 in Theorem 1 (1). Then, C D is a binary [ 2 | A 1 | 1 , 2 | A 1 | 1 | A 1 | , 3 ] Hamming code.

4. Self-Orthogonal Binary Linear Codes and Quantum Codes

In this section, we will present some self-orthogonal binary linear codes based on the results in Section 3 and use these codes to construct quantum codes.
Theorem 3.
Let H ( m , n ) be a hierarchical poset with two levels. Let I 1 = A 1 B 1 and I 2 = A 2 B 2 be two distinct order ideals of H ( m , n ) , where A i [ m ] , B i [ n ] \ [ m ] , i = 1 , 2 , and I 2 I 1 . Let D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) . Then, the code C D is self-orthogonal if and only if one of the following holds:
( 1 ) B 1 = , A 2 = , and 3 | A 1 | .
( 2 ) B 1 = and 3 | A 2 | < | A 1 | .
( 3 ) B 1 , B 2 = , 3 | B 1 | , m = 1 , and A 2 = .
( 4 ) B 1 and 3 | B 2 | .
Proof. 
Let M = ( m i j ) m × m = G G T . By [23] (Lemma 18), suppose that c i is the ith row vector of matrix G. Then, m i , j = c i c j T . Let U i , j = { g = ( g 1 , g 2 , , g m ) D : g i = g j = 1 } . Then, m i , j = | U i , j | ( mod 2 ) . If B 1 = , then the result holds by [15] (Theorem 3). Next, we always assume that B 1 . From Lemma 1, we have that C D is self-orthogonal if and only if G G T = 0 . Next, we divide the proof into some cases:
(1) B 2 = and A 2 = [ m ] . Then, U i , i = 2 | B 1 | 1 1 ( mod 2 ) for any i [ m ] and, hence, C D could not be self-orthogonal in this case.
(2) B 2 = and | A 2 | < m . Suppose that i [ m ] \ A 2 . Then, U i , i = 2 | B 1 | 1 + 2 m 1 . Hence, C D cannot be self-orthogonal if m 2 . If m = 1 , then
U i , j = 2 | B 1 | if i = j [ m ] , 2 | B 1 | 1 if i [ m ] , j B 1 or j [ m ] , i B 1 , or i = j B 1 , 2 | B 1 | 2 if i j , i , j B 1 , 0 otherwise .
Hence, in this case, the code C D is self-orthogonal if and only if | B 1 | 3 and m = 1 .
(3) B 2 . If | B 2 | = 1 , then we have U i , i = 2 | B 1 | 1 1 for i B 2 . If | B 2 | = 2 , then we have U i , j = 2 | B 1 | 2 1 for i j , i , j B 2 . Hence, C D cannot be self-orthogonal if | B 2 | 2 . Assume that | B 2 | 3 . Then,
U i , i = 2 | B 1 | 2 | B 2 | if i [ m ] , 2 | B 1 | 1 2 | B 2 | 1 if i B 2 , 2 | B 1 | 1 if i B 1 \ B 2 , 0 , otherwise
and for i j
U i , j = 2 | B 1 | 2 | B 2 | if i , j [ m ] , 2 | B 1 | 1 2 | B 2 | 1 if i [ m ] , j B 2 or j [ m ] , i B 2 , 2 | B 1 | 1 if i [ m ] , j B 1 \ B 2 or j [ m ] , i B 1 \ B 2 , 2 | B 1 | 2 if i B 2 , j B 1 \ B 2 or j B 2 , i B 1 \ B 2 , 2 | B 1 | 2 2 | B 2 | 2 if i , j B 2 , 2 | B 1 | 2 if i , j B 1 \ B 2 0 otherwise .
Hence, C D is self-orthogonal in this case.  □
We present three examples of Theorem 3 as follows.
Example 2.
Let H ( 3 , 4 ) be a hierarchical poset with two levels. Let I 1 = { 1 , 2 , 3 } , I 2 = , and
D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) = { ( 1 , 0 , 0 , 0 ) , ( 0 , 1 , 0 , 0 ) , ( 0 , 0 , 1 , 0 ) , ( 1 , 1 , 0 , 0 ) , ( 1 , 0 , 1 , 0 ) , ( 0 , 1 , 1 , 0 ) , ( 1 , 1 , 1 , 0 ) } .
It is easy to check that G G T = 0 . Then, C D is a one-weight binary self-orthogonal [ 7 , 3 , 4 ] code. The result is confirmed by Magma [41].
Example 3.
Let H ( 1 , 4 ) be a hierarchical poset with two levels. Let I 1 = { 1 , 2 , 3 , 4 } , I 2 = , and
D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) = { ( 1 , 0 , 0 , 0 ) , ( 1 , 1 , 0 , 0 ) , ( 1 , 0 , 1 , 0 ) , ( 1 , 0 , 0 , 1 ) , ( 1 , 1 , 1 , 0 ) , ( 1 , 1 , 0 , 1 ) , ( 1 , 0 , 1 , 1 ) , ( 1 , 1 , 1 , 1 ) } .
It is easy to check that G G T = 0 . Then, C D is a two-weight binary self-orthogonal [ 8 , 4 , 4 ] code with weight enumerator 1 + 14 z 4 + z 8 . The result is confirmed by Magma [41].
Example 4.
Let H ( 1 , 6 ) be a hierarchical poset with two levels. Let I 1 = { 1 , 2 , 3 , 4 , 5 , 6 } , I 2 = { 1 , 2 , 3 , 4 , 5 } , and
D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) = { ( 1 , 0 , 0 , 0 , 0 , 1 ) , ( 1 , 1 , 0 , 0 , 0 , 1 ) , ( 1 , 0 , 1 , 0 , 0 , 1 ) , ( 1 , 0 , 0 , 1 , 0 , 1 ) , ( 1 , 0 , 0 , 0 , 1 , 1 ) , ( 1 , 1 , 1 , 0 , 0 , 1 ) , ( 1 , 1 , 0 , 1 , 0 , 1 ) , ( 1 , 1 , 0 , 0 , 1 , 1 ) , ( 1 , 0 , 1 , 1 , 0 , 1 ) , ( 1 , 0 , 1 , 0 , 1 , 1 ) , ( 1 , 0 , 0 , 1 , 1 , 1 ) , ( 1 , 0 , 1 , 1 , 1 , 1 ) , ( 1 , 1 , 0 , 1 , 1 , 1 ) , ( 1 , 1 , 1 , 0 , 1 , 1 ) , ( 1 , 1 , 1 , 1 , 0 , 1 ) , ( 1 , 1 , 1 , 1 , 1 , 1 ) } .
It is easy to check that G G T = 0 . Then, C D is a two-weight binary self-orthogonal [ 16 , 5 , 8 ] code with weight enumerator 1 + 30 z 8 + z 16 . The result is confirmed by Magma [41].
Note that, if a code is self-orthogonal, then its dual code will be a dual-containing code. Using Lemma 4 and Theorems 1, 2, and 3, we obtain the following theorem.
Theorem 4.
Let H ( m , n ) be a hierarchical poset with two levels. Let I 1 = A 1 B 1 and I 2 = A 2 B 2 be two distinct order ideals of H ( m , n ) , where A i [ m ] , B i [ n ] \ [ m ] , i = 1 , 2 , and I 2 I 1 . Let D = ( I 1 ( P ) ) \ ( I 2 ( P ) ) .
( 1 ) If B 1 = , A 2 = , and 3 | A 1 | , then there exists a quantum error-correcting code with parameters [ [ 2 | A 1 | 1 , 2 | A 1 | 1 2 | A 1 | , 3 ] ] 2 .
( 2 ) If B 1 = and 3 | A 2 | < | A 1 | , then there exists a quantum error-correcting code with parameters [ [ 2 | A 1 | 2 | A 2 | , 2 | A 1 | 2 | A 2 | 2 | A 1 | , δ ] ] 2 , where
δ = 3 i f | A 1 | > | A 2 | + 1 , 4 i f | A 1 | = | A 2 | + 1 .
( 3 ) If B 1 , B 2 = , 3 | B 1 | , m = 1 , and A 2 = , then there exists a quantum error-correcting code with parameters [ [ 2 | B 1 | , 2 | B 1 | 2 2 | B 1 | , 4 ] ] 2 .
( 4 ) If B 1 and 3 | B 2 | < | B 1 | , then there exists a quantum error-correcting code with parameters [ [ 2 | B 1 | 2 | B 2 | , 2 | B 1 | 2 | B 2 | 2 η , 4 ] ] 2 , where
η = | B 1 | i f | B 1 | = | B 2 | + 1 , 1 + | B 1 | o t h e r w i s e .
Remark 2.
From Corollary 2, recall that there are binary Hamming codes with parameters [ 2 | A 1 | 1 , 2 | A 1 | 1 | A 1 | , 3 ] , where | A 1 | > 1 . Using Theorem 4, we find an infinite family of quantum Hamming codes with parameters [ [ 2 | A 1 | 1 , 2 | A 1 | 1 2 | A 1 | , 3 ] ] 2 , where | A 1 | 3 . In particular, the code with the smallest length in that family is [ [ 7 , 1 , 3 ] ] 2 , called Steane code; this is a tool in quantum error correction. Consequently, it turns out that all binary quantum Hamming codes for which the length is greater than or equal to seven are special cases of the family above.
Remark 3.
In [42], for a binary [ [ n , k , d ] ] quantum code, there is a quantum Hamming bound:
2 k l = 0 t 3 l n l 2 n ,
where t = d 1 2 . A binary quantum code is called quantum perfect if its parameters attain the quantum Hamming bound.
We note that the minimum distance of the quantum codes in Theorem 4 is three or four; thus, we have t = 1 and the quantum Hamming bound is reduced to 1 + 3 n 2 n k . It is easy to verify that none of the quantum codes in Theorem 4 are quantum perfect. For example, in Theorem 4 (1), [ [ 2 | A 1 | 1 , 2 | A 1 | 1 2 | A 1 | , 3 ] ] 2 quantum Hamming codes with | A 1 | 3 are quantum perfect if and only if 1 + 3 ( 2 | A 1 | 1 ) = 4 | A 1 | , which is equivalent to | A 1 | = 0 or | A 1 | = 1 . This implies that any of these quantum Hamming codes cannot be quantum perfect.
Remark 4.
In [17,18], the authors constructed many interesting binary quantum codes with minimum distance three or four. We compare our results with two papers [17,18] as follows. First of all, one of the major differences between theirs and ours is the code length. The lengths of our quantum codes are even or odd. On the other hand, the lengths of these binary quantum codes are all even. Moreover, comparing the parameters in the tables in [17,18] with the parameters of our quantum codes, we find that exactly one family of quantum codes are overlapped with theirs; these parameters are [ [ 2 l , 2 l 2 l 2 , 4 ] ] 2 with l 6 in Theorem 4 (3). However, all other families of quantum codes are different from their parameters.
Remark 5.
Table 5 and Table 6 are obtained by using Theorem 4. We confirmed the optimality of the codes in the tables according to the database of Grassl [16], where he provides a list of binary quantum codes [ [ n , k ] ] 2 up to 256. We have constructed four families of binary quantum codes of infinite lengths in Theorem 4.

5. Concluding Remarks

In this paper, we constructed binary linear codes by using order ideals in hierarchical posets with two levels. We also explicitly determined the weight distributions of these codes, and we obtained some necessary and sufficient conditions for the binary codes constructed using posets to be self-orthogonal. Employing the CSS construction of quantum codes, we obtained four infinite families of binary quantum codes with minimum distance three or four. We also present Table 5 and Table 6, which contain almost optimal or optimal binary quantum codes obtained from Theorem 4.
As a future work, we are interested in using other types of various posets for constructing more optimal binary linear codes, binary self-orthogonal codes, and optimal quantum codes.

Author Contributions

Conceptualization, Y.W.; formal analysis, Y.W.; investigation, Y.W. and Y.L.; supervision, Y.L.; writing—original draft, Y.W. All authors have read and agreed to the published version of the manuscript.

Funding

Y. Lee is supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MEST)(NRF-2017R1A2B2004574) and by the Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Education (grant No. 2019R1A6A1A11051177).

Acknowledgments

We thank the reviewers of this paper for their helpful comments, which improved the clarity of this paper.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Ashikhmin, A.; Knill, E. Nonbinary quantum stabilizer codes. IEEE Trans. Inf. Theory 2001, 47, 3065–3072. [Google Scholar] [CrossRef] [Green Version]
  2. Calderbank, A.K.; Rains, E.M.; Shor, P.W.; Sloane, N.J.A. Quantum error correction and orthogonal geometry. Phys. Rev. Lett 1997, 78, 405–408. [Google Scholar] [CrossRef] [Green Version]
  3. Calderbank, A.R.; Rains, E.M.; Shor, P.W.; Sloane, N.J.A. Quantum error correction via codes over GF(4). IEEE Trans. Inf. Theory 1998, 44, 1369–1387. [Google Scholar] [CrossRef] [Green Version]
  4. Shor, P.W.; Smith, G.; Smolin, J.A.; Zeng, B. High Performance Single-Error-Correcting Quantum Codes for Amplitude Damping. IEEE Trans. Inf. Theory 2011, 57, 7180–7188. [Google Scholar] [CrossRef] [Green Version]
  5. Ouyang, Y. Permutation-invariant quantum codes. Phys. Rev. A 2014, 90, 062317. [Google Scholar] [CrossRef] [Green Version]
  6. Ouyang, Y. Permutation-invariant qudit codes from polynomials. Linear Algebra Appl. 2017, 532, 43–59. [Google Scholar] [CrossRef] [Green Version]
  7. Ouyang, Y.; Chao, R. Permutation-invariant constant-excitation quantum codes for amplitude damping. IEEE Trans. Inf. Theory 2020, 66, 2921–2933. [Google Scholar] [CrossRef] [Green Version]
  8. Ruskai, M.B. Pauli Exchange Errors in Quantum Computation. Phys. Rev. Lett. 2000, 85, 194–197. [Google Scholar] [CrossRef] [Green Version]
  9. Chang, S.; Hyun, J.Y. Linear codes from simplicial complexes. Des. Codes Cryptogr. 2018, 86, 2167–2181. [Google Scholar] [CrossRef]
  10. Hyun, J.Y.; Lee, J.; Lee, Y. Infinite families of optimal linear codes constructed from simplicial complexes. IEEE Trans. Inf. Theory 2020. [Google Scholar] [CrossRef]
  11. Wu, Y.; Hyun, J.Y. Few-weight codes over F p + u F p associated with down sets and their distance optimal Gray image. Discret. Appl. Math. 2020, 283, 315–322. [Google Scholar] [CrossRef]
  12. Wu, Y.; Zhu, X.; Yue, Q. Optimal few-weight codes from simplicial complexes. IEEE Trans. Inf. Theory 2020, 66, 3657–3663. [Google Scholar] [CrossRef]
  13. Hyun, J.Y.; Kim, H.K.; Wu, Y.; Yue, Q. Optimal minimal linear codes from posets. Des. Codes Cryptogr. 2020. [Google Scholar] [CrossRef]
  14. Ashikhmin, A.; Barg, A. Minimal vectors in linear codes. IEEE Trans. Inf. Theory 1998, 44, 2010–2017. [Google Scholar] [CrossRef]
  15. Wu, Y.; Lee, Y. Binary LCD and self-orthogonal codes via simplicial complexes. IEEE Commun. Lett. 2020, 24, 1159–1162. [Google Scholar] [CrossRef] [Green Version]
  16. Grassl, M. Bounds on the Minimum Distance of Linear Codes. Available online: http://www.codetables.de (accessed on 15 May 2020).
  17. Li, R.; Li, X. Binary construction of quantum codes of minimum distance three and four. IEEE Trans. Inf. Theory 2004, 50, 1331–1336. [Google Scholar] [CrossRef]
  18. Li, R.; Li, X. Quantum codes constructed from binary cyclic codes. Int. J. Quantum Inf. 2004, 2, 265–272. [Google Scholar] [CrossRef]
  19. Huffman, W.C.; Pless, V. Fundamentals of Error-Correcting Codes; Cambridge University Press: Cambridge, UK, 2003. [Google Scholar]
  20. Griesmer, J.H. A bound for error correcting codes. IBM J. Res. Dev. 1960, 4, 532–542. [Google Scholar] [CrossRef]
  21. Ding, C. Linear codes from some 2-designs. IEEE Trans. Inf. Theory 2015, 61, 3265–3275. [Google Scholar] [CrossRef]
  22. Ding, C.; Niederreiter, H. Cyclotomic linear codes of order 3. IEEE Trans. Inf. Theory 2007, 53, 2274–2277. [Google Scholar] [CrossRef]
  23. Zhou, Z.; Tang, C.; Li, X.; Ding, C. Binary LCD codes and self-orthogonal codes from a generic construction. IEEE Trans. Inf. Theory 2019, 65, 16–27. [Google Scholar] [CrossRef]
  24. Chen, B.; Ling, S.; Zhang, G. Application of constacyclic codes to quantum MDS codes. IEEE Trans. Inf. Theory 2015, 61, 1474–1484. [Google Scholar] [CrossRef] [Green Version]
  25. Hu, L.; Yue, Q.; Zhu, X. New quantum MDS codes from constacyclic codes. Chin. Ann. Math 2016, 37B, 891–898. [Google Scholar] [CrossRef]
  26. Jin, L.; Kan, H.; Wen, J. Quantum MDS codes with relatively large minimum distance from Hermitian self-orthogonal codes. Des. Codes Cryptogr. 2017, 84, 463–471. [Google Scholar] [CrossRef]
  27. Jin, L.; Xing, C. A construction of new quantum MDS codes. IEEE Trans. Inf. Theory 2014, 60, 2921–2925. [Google Scholar]
  28. Kai, X.; Zhu, S. New quantum MDS codes from negacyclic codes. IEEE Trans. Inf. Theory 2013, 59, 1193–1197. [Google Scholar] [CrossRef]
  29. Kai, X.; Zhu, S.; Li, P. Constacyclic codes and some new quantum MDS codes. IEEE Trans. Inf. Theory 2014, 60, 2080–2086. [Google Scholar] [CrossRef]
  30. Ketkar, A.; Klappenecker, A.; Kumar, S.; Sarvepalli, P.K. Nonbinary stabilizer codes over finite fields. IEEE Trans. Inf. Theory 2006, 52, 4892–4914. [Google Scholar] [CrossRef] [Green Version]
  31. Knill, E.; Laflamme, R. Theory of quantum error-correcting codes. Phys. Rev. A 1997, 55, 900–911. [Google Scholar] [CrossRef] [Green Version]
  32. Li, R.; Wang, J.; Liu, Y.; Guo, G. New quantum constacyclic codes. Quantum Inf. Process. 2019, 18, 127. [Google Scholar] [CrossRef]
  33. Li, S.; Xiong, M.; Ge, G. Pseudo-cyclic codes and the construction of quantum MDS codes. IEEE Trans. Inf. Theory 2016, 62, 1703–1710. [Google Scholar] [CrossRef]
  34. Liu, Y.; Li, R.; Lv, L.; Ma, Y. A class of constacyclic BCH codes and new quantum codes. Quantum Inf. Process. 2017, 16, 66. [Google Scholar] [CrossRef]
  35. Shi, X.; Yue, Q.; Zhu, X. Construction of some new quantum MDS codes. Finite Fields Appl. 2017, 46, 347–362. [Google Scholar] [CrossRef]
  36. Steane, A.M. Multiple particle interference and quantum error correction. Proc. Roy. Soc. Lond. A 1996, 452, 2551–2577. [Google Scholar]
  37. Steane, A.M. Enlargement of Calderbank-Shor-Steane quantum codes. IEEE Trans. Inf. Theory 1999, 45, 2492–2495. [Google Scholar] [CrossRef] [Green Version]
  38. Xu, G.; Li, R.; Guo, L.; Ma, Y. New quantum codes constructed from quaternary BCH codes. Quantum Inf. Process. 2016, 15, 4099–4116. [Google Scholar] [CrossRef]
  39. Zhang, T.; Ge, G. Quantum MDS codes with large minimum distance. Des. Codes Cryptogr. 2016, 83, 503–517. [Google Scholar] [CrossRef]
  40. Zhang, T.; Ge, G. Quantum MDS codes derived from certain classes of polynomials. IEEE Trans. Inf. Theory 2016, 62, 6638–6643. [Google Scholar] [CrossRef]
  41. Bosma, W.; Cannon, J.; Playoust, C. The Magma algebra system. I. The user language. J. Symbolic Comput. 1997, 24, 235–265. [Google Scholar] [CrossRef] [Green Version]
  42. Gottesman, D. Class of quantum error-correcting codes saturating the quantum hamming bound. Phys. Rev. A 1996, 54, 1862–1868. [Google Scholar] [CrossRef] [Green Version]
Figure 1. H ( m , n ) .
Figure 1. H ( m , n ) .
Mathematics 08 01495 g001
Table 1. Weight distribution of the code in Theorem 1 (1).
Table 1. Weight distribution of the code in Theorem 1 (1).
WeightFrequency
01
2 | A 1 | 1 2 | A 1 | | A 2 | 1
2 | A 1 | 1 2 | A 2 | 1 2 | A 1 | 2 | A 1 | | A 2 |
Table 2. Weight distribution of the code in Theorem 1 (2a).
Table 2. Weight distribution of the code in Theorem 1 (2a).
WeightFrequency
01
2 | B 1 | 1 2 | B 1 | 1
2 | B 1 | 1 1
2 | B 1 | 1 1 2 | B 1 | 1
Table 3. Weight distribution of the code in Theorem 1 (2b).
Table 3. Weight distribution of the code in Theorem 1 (2b).
WeightFrequency
01
2 | B 1 | 1 2 | B 1 | 1
2 m 1 1 + 2 | B 1 | 2 m 1 | A 2 |
2 m 1 1 + 2 | B 1 | 2 | A 2 | 1 2 m 1 2 m 1 | A 2 |
2 m 1 1 + 2 | B 1 | 1 ( 2 | B 1 | 1 ) 2 m | A 2 | 1
2 m 1 1 + 2 | B 1 | 1 2 | A 2 | 1 ( 2 | B 1 | 1 ) ( 2 m 1 2 m 1 | A 2 | )
2 m 1 2 m | A 2 | 1 1
2 m 1 2 | A 2 | 1 2 m 1 2 m 1 | A 2 |
2 m 1 + 2 | B 1 | 1 ( 2 | B 1 | 1 ) ( 2 m 1 | A 2 | 1 )
2 m 1 + 2 | B 1 | 1 2 | A 2 | 1 ( 2 | B 1 | 1 ) ( 2 m 1 2 m 1 | A 2 | )
Table 4. Weight distribution of the code in Theorem 1 (3).
Table 4. Weight distribution of the code in Theorem 1 (3).
WeightFrequency
01
2 | B 1 | 1 2 | B 1 | | B 2 | 1
2 | B 1 | 2 | B 2 | 1
2 | B 1 | 1 2 | B 2 | 2 | B 1 | | B 2 | 1
2 | B 1 | 1 2 | B 2 | 1 2 | B 1 | + 1 2 | B 1 | + 1 | B 2 |
Table 5. Binary quantum codes with minimum distance three from Theorem 4.
Table 5. Binary quantum codes with minimum distance three from Theorem 4.
ParametersOptimalityRemark
[ [ 7 , 1 , 3 ] ] 2 OptimalSteane code
[ [ 15 , 7 , 3 ] ] 2 OptimalQuantum Hamming code
[ [ 24 , 14 , 3 ] ] 2 Almost optimal
[ [ 31 , 21 , 3 ] ] 2 Almost optimalQuantum Hamming code
[ [ 48 , 36 , 3 ] ] 2 Almost optimal
[ [ 63 , 51 , 3 ] ] 2 Almost optimalQuantum Hamming code
[ [ 96 , 82 , 3 ] ] 2 Almost optimal
[ [ 112 , 98 , 3 ] ] 2 Almost optimal
[ [ 120 , 106 , 3 ] ] 2 Almost optimal
[ [ 127 , 113 , 3 ] ] 2 Almost optimalQuantum Hamming code
[ [ 224 , 208 , 3 ] ] 2 Almost optimal
[ [ 240 , 224 , 3 ] ] 2 Almost optimal
[ [ 248 , 232 , 3 ] ] 2 Almost optimal
[ [ 255 , 239 , 3 ] ] 2 Almost optimalQuantum Hamming code
Table 6. Binary quantum codes with minimum distance four from Theorem 4.
Table 6. Binary quantum codes with minimum distance four from Theorem 4.
ParametersOptimalityReference
[ [ 8 , 0 , 4 ] ] 2 Optimal[17]
[ [ 16 , 6 , 4 ] ] 2 Optimal[17]
[ [ 24 , 14 , 4 ] ] 2 OptimalTheorem 4
[ [ 32 , 20 , 4 ] ] 2 Optimal[17]
[ [ 48 , 36 , 4 ] ] 2 OptimalTheorem 4
[ [ 56 , 44 , 4 ] ] 2 OptimalTheorem 4
[ [ 64 , 50 , 4 ] ] 2 Optimal[17]
[ [ 96 , 82 , 4 ] ] 2 OptimalTheorem 4
[ [ 112 , 98 , 4 ] ] 2 OptimalTheorem 4
[ [ 120 , 106 , 4 ] ] 2 OptimalTheorem 4
[ [ 128 , 112 , 4 ] ] 2 Optimal[17]
[ [ 224 , 208 , 4 ] ] 2 OptimalTheorem 4
[ [ 240 , 224 , 4 ] ] 2 OptimalTheorem 4
[ [ 248 , 232 , 4 ] ] 2 OptimalTheorem 4
[ [ 256 , 238 , 4 ] ] 2 Optimal[17]

Share and Cite

MDPI and ACS Style

Wu, Y.; Lee, Y. Self-Orthogonal Codes Constructed from Posets and Their Applications in Quantum Communication. Mathematics 2020, 8, 1495. https://doi.org/10.3390/math8091495

AMA Style

Wu Y, Lee Y. Self-Orthogonal Codes Constructed from Posets and Their Applications in Quantum Communication. Mathematics. 2020; 8(9):1495. https://doi.org/10.3390/math8091495

Chicago/Turabian Style

Wu, Yansheng, and Yoonjin Lee. 2020. "Self-Orthogonal Codes Constructed from Posets and Their Applications in Quantum Communication" Mathematics 8, no. 9: 1495. https://doi.org/10.3390/math8091495

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop