<<

IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 7, NOVEMBER 1999 2489

” and put ˆ@tAaˆ@tA xHsX Then we have [4] A. S. Holevo, “Bounds for the quantity of information transmitted by a quantum communication channel,” Probl. Inform. Transm., vol. 9, no. I 3, pp. 177–183, 1973. d d ” n [5] H. P. Yuen and M. Ozawa, “Ultimate information carrying limit of „r f@ˆ@tAA a —n „r ˆ@tA dt dt quantum systems,” Phys. Rev. Lett., vol. 70, no. 4, pp. 363–366, 1993. naH [6] A. S. Holevo, “Coding theorems for quantum channels,” LANL Rep., quant-ph/9809023, 1998. I n dˆ”@tA a — „r ˆ”@tA  ˆ”@tA [7] A. Fujiwara and H. Nagaoka, “Operational capacity and pseudoclassi- n dt cality of a ,” IEEE Trans. Inform. Theory, vol. 44, pp. naI iaI 1071–1086, 1998. ith [8] G. Lindblad, “Completely positive maps and entropy inequalities,” I d Commun. Math. Phys., vol. 40, pp. 147–151, 1975. a n— „r ˆ”@tAnI ˆ”@tA n dt [9] A. Uhlmann, “Relative entropy and the Wigner-Yanase-Dyson-Lieb naI concavity in an interpolation theory,” Commun. Math. Phys., vol. 54, dˆ@tA pp. 21–32, 1977. a„rf H@ˆ@tAA X dt [10] A. S. Holevo, “On the capacity of quantum communication channel,” Probl. Inform. Transm., vol. 15, no. 4, pp. 247–253, 1979. [11] J. Wolfowitz, “The coding of messages subject to chance errors,” Illinois e @i aIY Y—A J. Math., vol. 1, pp. 591–606, 1957. Lemma 5: Let i be nonnegative linear operators [12] , “A note on the strong converse to the coding theorem for the on rX If H `  I then general discrete finite memory channel,” Inform. Contr., vol. 3, pp. 89–93, 1963. —  —  [13] S. Arimoto, “On the converse to the coding theorem for discrete % eIa ! % eIa X memoryless channels,” IEEE Trans. Inform. Theory, vol. IT-19, pp. i i i i (22) 357–359, 1973. iaI iaI [14] M. V. Burnashev and A. S. Holevo, “On reliability function of quantum communication channel,” LANL Rep., quant-ph/9703013, 1997. Proof: By Jensen’s inequality for the operator concave function [15] R. G. Gallager, “A simple derivation of the coding theorem and some x @H ` IA, it holds that applications,” IEEE Trans. Inform. Theory, vol. IT-11, pp. 3–18, 1965. [16] R. Bhatia, Matrix Analysis. New York: Springer, 1997. [17] F. Hansen and G. K. Pedersen, “Jensen’s inequality for operators and — —  Ia L¨owner’s theorem,” Math. Ann., vol. 258, pp. 229–241, 1982. %iei %iei X [18] D. G. Luenberger, Optimization by Vector Space Methods. New York: iaI iaI Wiley, 1969. [19] S. Verdu´ and T. S. Han, “A general formula for channel capacity,” IEEE Ia Trans. Inform. Theory, vol. 40, pp. 1147–1157,1994. Replace  by a and ei by ei in the above inequality, then [20] A. Winter, “Coding theorem and strong converse for quantum channels,” this issue, pp. 2481–2485. — — a Ia Ia %iei %iei X iaI iaI

x Since is a operator monotone function, we obtain Monotonicity of the Quantum Linear Programming Bound

—  —  Ia Ia Eric M. Rains %iei %iei X iaI iaI Abstract—The most powerful technique known at present for bounding ACKNOWLEDGMENT the size of quantum codes of prescribed minimum distance is the quantum linear programming bound. Unlike the classical linear programming The authors are grateful to the reviewers for their valuable com- bound, it is not immediately obvious that if the quantum linear program- u ments and the editor for pointing out the existence of Winter’s work. ming constraints are satisfiable for dimension , then the constraints can be satisfied for all lower dimensions. We show that the quantum linear They also wish to thank Dr. K. Matsumoto for useful discussions, programming bound is monotonic in this sense, and give an explicitly Prof. F. Hiai for his helpful comments about Lemmas 4 and 5 in the monotonic reformulation. Appendix, and Prof. T.-S. Han for teaching them the history of the Index Terms—Quantum codes linear programming. classical strong converse theorems.

I. INTRODUCTION REFERENCES The most powerful technique known at present for bounding the size of quantum codes of prescribed minimum distance is the quantum [1] A. S. Holevo, “The capacity of the quantum channel with general signal states,” IEEE Trans. Inform. Theory, vol. 44, pp. 269–273, 1998 linear programming (LP) bound: (originally appeared in LANL Rep., quant-ph/9611023, 1996.). [2] B. Schumacher and M. D. Westmoreland, “Sending classical information Manuscript received March 29, 1998; revised January 18, 1999. via noisy quantum channels,” Phys. Rev. A, vol. 56, pp. 131–138, 1997. The author is with Shannon Laboratory, AT&T Research, Florham Park, [3] P. Hausladen, R. Jozsa, B. Schumacher, M. D. Westmoreland, and W. NJ 07932-0971 USA (e-mail: [email protected]). K. Wootters, “Classical information capacity of a quantum channel,” Communicated by A. M. Barg, Associate Editor for Coding Theory. Phys. Rev. A, vol. 54, pp. 1869–1876, 1996. Publisher Item Identifier S 0018-9448(99)08282-6.

0018–9448/99$10.00  1999 IEEE 2490 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 7, NOVEMBER 1999

Theorem (Quantum LP Bound): If there exists a quantum code  where i is the set of all tensor products of matrices from the set u n d encoding states in , with minimum distance , then there IH HI H i IH e@xY yA f@xY yA ƒ@xY yA s a Y' a ' a ' a exist homogeneous polynomials , , and of HI x IH y i H z H I degree n, satisfying the equations and wt @eA is the number of nonidentity tensor factors in e. x CQy x y f@xY yAae Y Define P P (1) e” @xY yAai e @xY yA x CQy y x  &” ” ƒ@xY yAae Y (2) P P ” and, similarly, for f@xY yA, where i&” denotes an average over P e@IY HA a u (3) subcodes ” of dimension uH. (To be precise, the average is with I d respect to the unique probability distribution on subspaces of  f@IYyA e@IYyAay@y A (4) u which is invariant under arbitrary unitary transformation.) Choose  Pn  u  and the inequalities an orthonormal basis of , and define a matrix by taking the elements of the basis as columns. Then  acts as a unitary u u e@xY yA ! H (5) isomorphism from to . So there exists a subspace ƒ of I such that @ƒAa”; taking € H as the orthogonal projection onto f@xY yA e@xY yA ! H (6) u that subspace, we have ƒ@xY yA ! H (7) y € a H y where € @xY yA ! H means that the polynomial € has nonnegative €” a€  coefficients. for some u  u projection operator € H of r—nk uH; here y denotes Proof: This is [2, Theorem 10]; see also [4]. The polynomials the Hermitian transpose. So e@xY yA, f@xY yA, and ƒ@xY yA are the weight enumerator, dual weight ” H y P nwt @eA wt @eA enumerator, and shadow enumerator, respectively, of the quantum e@xY yAai€ „r @€  eA x y code. ePi ” Remark: In the sequel, we will use the standard notation and, similarly, for f, where now the expectation is over u  u @@nY uY dAA to denote a quantum code encoding u states in n projection operators of r—nk uH. Now, this clearly cannot depend on qubits, with minimum distance d. the basis we chose in defining . Thus for any P @uA (the group of u  u unitary operators), we have It is clear that the existence of an @@nY uY dAA code implies the H H H y P H y y P existence of an @@nY u YdAA code for all u u, which suggests i€ „r @€  eA a i€ „r @ €  eA that the same should be true for the quantum LP bound, namely, that H y y P a i€ i P @uA „r @ €  eA if the quantum LP constraints can be satisfied for @@nY uY dAA, then H H they can be satisfied for @@nY u YdAA for all u u. At first glance, where i P @uA denotes expectation with respect to Haar distribu- this appears to be false; after all, in the inequality (6), decreasing tion (the unique probability distribution on @uA invariant under u actually makes the inequality harder to satisfy. This impression multiplication by unitary matrices). In fact, since the unitary group is misleading, however; the quantum LP bound is indeed monotonic acts transitively on subspaces of a fixed dimension, the expectation H in u. To be precise over € is unnecessary, and we have H H y P H y y P Theorem 1: Let n and d be integers, and let I u `ube i€ „r @€  eA a i P @uA „r @ €  eA y H y P real numbers. There exists a construction which, given a polynomial a i P @uA „r @ e € A X e@xY yA satisfying the quantum LP constraints for @@nY uY dAA, pro- duces a polynomial e”@xY yA satisfying the quantum LP constraints At this point, we can apply the following lemma: for @@nY uHYdAA. Lemma 2: Define functions I s @eAa @„r @eAP C„r@ePAA II. RANDOM SUBCODES P P The reason the quantum LP bound “ought” to be monotonic in I P P sI @eAa @„r @eA „r @e AAX u is that if  is an @@nY uY dAA code, and ” is a subcode of  of P H ” H dimension u , then  is an @@nY u YdAA code. Of course, in general, For any u  u matrices e and f @ubIA ” it is impossible to deduce the weight enumerators of from the s@eAs@fA  i s@e f yAa weight enumerators of , so this is not directly applicable to the P @uA s@s A LP bound. However, if instead of picking a specific subcode, we u average over all subcodes of a given dimension, the resulting average where s is either sP or sI . weight enumerators turn out to depend only on the original weight Proof: In fact, this is just the special case (in degree P) of the enumerators. more general fact Recall that if  is an @@nY uY dAA code, and € is the orthogo- y s!@su Ai P @uAs!@e f Aas!@eAs!@fAY nal projection onto , then the weight enumerators e@xY yA and f@xY yA are defined by where ! is an arbitrary partition, and s! is the Schur function [1] of type !. See, e.g., [1, Sec. VII.5, in particular example 3]. e @xY yAa „r @€ eAPxnwt @eAywt @eA   To be precise, that reference (and, indeed, most references on the ePi subject) only states the result when e and f are positive semidefinite nwt @eA wt @eA f@xY yAa „r @€e€eAx y Hermitian, which is thus slightly weaker than we need. However, the ePi equations are polynomial identities in the coefficients of e and f (in IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 7, NOVEMBER 1999 2491

our case of degree P). So if we apply the result with e a eI C teP, III. A REFORMULATION e e with I and P positive semidefinite, we obtainp an identity for all Lemma 2 suggests that we should be able to obtain a simpler tbH t t a I t a I , and so for all . Taking then , we find that formulation of the quantum LP bound by considering the polynomials the equation is valid in general. e@xY yACf@xY yA g@xY yAa In particular uP C u e@xY yA f@xY yA i „r @ ye €H yAP h@xY yAa P @uA uP u y H y y H y a i P @uAsP@ e € ACsI @ e € A h@xY yA ubI sP P P (where is only well-defined for ), associated to uH C uH uH uH s a s @yeA C s @yeAX and I , respectively. In particular, we have the following result. uP C u P uP u I Lemma 5: For any I `uH `uYg” a g and h” a h. In other words So, if we reformulate the quantum LP bound in terms of g and h, Theorem 3: Let  be a @@nY uY dAA quantum code, with enumer- the result should be explicitly monotonic, in that a feasible solution ” ” ators e and f. Then the polynomials e and f, defined as for u will itself be a feasible solution for all smaller u. the average enumerators of subcodes of  of dimension uH, can be Theorem 6: If there exists an @@nY uY dAA quantum code @ubIA, computed as then there exist homogeneous polynomials g@xY yA and h@xY yA of H H H H n ” u @u u IA u @u u A degree , satisfying the equations e@xY yAa e@xY yAC f@xY yA uQ u uQ u x CQy x y uH@u uHA uH@uHu IA g@xY yAag Y (8) f” @xY yAa e @xY yAC f @xY yAX P P  Q  Q  u u u u x CQy x y h@xY yAah Y P P (9) This motivates the following guess for the polynomial e” of Theorem 1: g@IY HA a I (10) ” d Proof of Theorem 1: Define the new polynomial e by g@IYyA h@IYyAay@y A (11) uH@uHu IA uH@u uHA e”@xY yAa e@xY yAC f@xY yAX and satisfying the inequalities Q Q u u u u u I g@xY yA @g@xY yA h@xY yAA ! H Pu (12) We need to show that e” satisfies the quantum LP constraints for uH. g@xY yA h@xY yA ! H (13) Straightforward computation gives x CQy y x g Y ! H uHP uH@u uHA I P P (14) e” a e C f e uP uQ u u x CQy y x h Y ! HX (15) I uHP I I P P f” e” a f e uH uP I u Proof: We have uHP C uH ƒ@xY yACƒ@xY yA ƒ” a e@xY yAauPg@xY yA uP C u P uP u uHP uH ƒ@xY yA ƒ@xY yA @g@xY yA h@xY yAA C X P uP u P I uP I f@xY yA e@xY yAa @g@xY yA h@xY yAA u P Since all of the constants appearing above are nonnegative for P H ” HP u C u x CQy y x I u `u, and e@IY HA a u , the claim follows. ƒ@xY yAa g Y P P P Remarks: uP u x CQy y x C h Y X 1) It is worth pointing out that the proof of Theorem 1 is logically P P P ” independent of the computation of e. That is, the only role of that computation was to motivate our guess of e”; once we Equations (8) and (9) are clearly equivalent to (1), while (10) and had the guess, its origins were irrelevant. (11) are together equivalent to (3) and (4). Similarly, the inequalities 2) Since the operation e U3 e” preserves the additional constraint (12) and (13) are equivalent to (5) and (6), respectively. e@IYyAaICy@ydA, it follows that the quantum LP bound For (14) and (15), it suffices to note that (8) and (9) imply for pure codes is alo monotonic in u. x CQy y x x CQy y C x g Y a g Y P P P P Theorem 3 has the following corollary: x CQy y x x CQy y C x h Y a h Y X Corollary 4: The average weight enumerator of a random P P P P @@nY uAA quantum code is It follows that the two terms in the expression for ƒ@xY yA have u@Rnu PnA u@u PnA e@xY yAa xn C @x CQyAnX disjoint support. So (7) becomes (14) and (15). Rn I Rn I Theorem 1 is an obvious corollary; u appears only in (12), and ” Proof: We have e@xY yAaer, where r is the trivial quantum decreasing u in that equation only makes the constraint easier to code consisting of the entire Hilbert space, with weight enumerator satisfy. For pure codes, the additional constraint g@IYyAaICy@ydA Rnxn. holds, and again monotonicity is obvious. 2492 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 7, NOVEMBER 1999

It should also be noted that this theorem carries over readily to the code. The resulting codes are therefore more efficient than CSS nonbinary codes (see [3, Secs. 4 and 5] for the constraints of the codes. The examples I will give are found to be among the most nonbinary quantum LP bound); in particular, the quantum LP bound efficient quantum codes known, and enabled some of the bounds in is monotonic for larger alphabet codes as well. [7] to be tightened. The code construction is essentially the same as that described for Reed–Muller codes in [24], the new feature is REFERENCES to understand how the method works and thus prove that it remains successful for a much wider class of code. After this some relevant [1] I. G. Macdonald, Symmetric Functions and Hall Polynomials, 2nd ed. theory of Bose–Chaudhuri–Hocquenghem (BCH) codes [4], [12], [15] Oxford, U.K.: Oxford Univ. Press, 1995. [2] E. M. Rains, “Quantum shadow enumerators,” this issue, pp. 2361–2366. will be given and used to construct a table of example quantum codes [3] , “Quantum weight enumerators,” IEEE Trans. Inform. Theory, vol. built by the new method. The codes are additive and pure in the 44, pp. 1388–1394, July 1998. nomenclature of [7]. A pure additive code is nondegenerate in the [4] P. W. Shor and R. Laflamme, “Quantum analog of the MacWilliams nomenclature of [9]. identities in classical coding theory,” Phys. Rev. Lett., vol. 78, pp. 1600–1602, 1997. II. QUANTUM CODING Following [7], the notation ‘‘nYkYd““ is used to refer to a quantum error-correcting code for n qubits having Pk codewords and minimum distance d. Such a code enables the to be Enlargement of Calderbank–Shor–Steane Quantum Codes restored after any set of up to ˜@d IAaP™ qubits has undergone errors. In addition, when d is even, daP errors can be detected. We Andrew M. Steane restrict attention to the “worst case” that any defecting (i.e., any qubit undergoing an unknown interaction) might change state in a completely unknown way, so all the error processes ˆ, , and g a Abstract— It is shown that a classical error correcting code ‰ a ˆ must be correctable [8], [9], [13], [21]. ‘nY kY d“ which contains its dual, gc  g, and which can be enlarged to gH a‘nY kH bkCIYdH“, can be converted into a quantum code of A quantum error-correcting code is an eigenspace of a commutative parameters ‘‘nY k CkH nY min @dY dQdHaPeA““. This is a generalization of subgroup of the group i of tensor products of Pauli matrices. The a previous construction, it enables many new codes of good efficiency to be commutativity condition can be expressed [6], [7], [9], [24] discovered. Examples based on classical Bose–Chaudhuri–Hocquenghem „ „ (BCH) codes are discussed. rx  rz C rz  rx a H (1) Index Terms—BCH code, CSS code, . where rx and rz are @n k  nA binary matrices which together form the stabilizer r a@rxjrz A. All vectors @uxjuz A in the code u u n r  u C r  u aH I. INTRODUCTION (where x and z are -bit strings) satisfy x z z x . These are generated by the generator q a@qxjqzA which, therefore, Quantum information theory is rapidly becoming a well-established must satisfy discipline. It shares many of the concepts of classical informa- „ „ tion theory but involves new subtleties arising from the nature rx  qz C rz  qx a HX (2) of [2], [23]. Among the central concepts in common between classical and quantum information is that of error In other words, r may be obtained from q by swapping the ˆ and correction, and the error-correcting code. Quantum error-correcting  parts, and extracting the dual of the resulting @n C kA  Pn binary codes have progressed from their initial discovery [19], [20] and the matrix. The rows of qx and qz have length n, and the number of first general descriptions [5], [20], [21] to broader analyses of the rows is n C k. physical principles [3], [6], [9], [13] and various code constructions The weight of a vector @uxjuzA is the Hamming weight of the [6], [9], [10], [14], [17], [18], [22], [24]. A thorough discussion of bitwise or of ux with uz. The minimum distance d of the code g the principles of quantum coding theory is offered in [7], and many is the largest weight such that there are no vectors of weight `d in c example codes are given, together with a tabulation of codes and gng , where the dual is with respect to the inner product n n aQH bounds on the minimum distance for codeword length up to @@u ju AY @v jv AA  u  v C u  v X quantum bits. x z x z x z z x n For larger there is less progress, and only a few general A pure code has furthermore no vectors of weight `d in g, apart code constructions are known. The first important quantum code from the zero vector. construction is that of [5], [20], [21]. The resulting codes are The CSS code construction [5], [21] is to take classical codes gI commonly referred to as Calderbank–Shor–Steane (CSS) codes. It c and gP with gI  gP, and form can be shown that efficient CSS codes exist as n 3I, but on qI H rP H the other hand, these codes are not the most efficient possible. I q a r a (3) will present here a method which permits most CSS codes to be H qP H rI enlarged, without an attendant reduction in the minimum distance of where qi and ri are the classical generator and check matrices. The c „ „ Manuscript received April 24, 1998; revised February 23, 1999. This work dual condition gI  gP ensures that rI  rP a rP  rI aH was supported by the Royal Society and by St. Edmund Hall, Oxford. and, therefore, the commutativity condition (1) is satisfied. If gI a The author is with the Department of Physics, University of Oxford, ‘nY k Yd“ g a‘nY k Yd“ Clarendon Laboratory, Oxford OX1 3PU, U.K. I I and P P P then the minimum distance of the Communicated by A. R. Calderbank, Editor-in-Chief. quantum code is min @dIYdPA and the number of rows in q is kI CkP, Publisher Item Identifier S 0018-9448(99)07304-6. leading to quantum code parameters ‘‘nY kI CkP nY min @dIYdPA““.

0018–9448/99$10.00  1999 IEEE