Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Showing 1–35 of 35 results for author: Leung, D W

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:1610.09434  [pdf, ps, other

    quant-ph

    The Universal Composable Security of Quantum Message Authentication with Key Recyling

    Authors: Patrick Hayden, Debbie W. Leung, Dominic Mayers

    Abstract: Barnum, Crepeau, Gottesman, Tapp, and Smith (quant-ph/0205128) proposed methods for authentication of quantum messages. The first method is an interactive protocol (TQA') based on teleportation. The second method is a noninteractive protocol (QA) in which the sender first encrypts the message using a protocol QEnc and then encodes the quantum ciphertext with an error correcting code chosen secretl… ▽ More

    Submitted 28 October, 2016; originally announced October 2016.

    Comments: A revised version of our QCRYPT 2011 submission

  2. Adaptive versus non-adaptive strategies for quantum channel discrimination

    Authors: Aram W. Harrow, Avinatan Hassidim, Debbie W. Leung, John Watrous

    Abstract: We provide a simple example that illustrates the advantage of adaptive over non-adaptive strategies for quantum channel discrimination. In particular, we give a pair of entanglement-breaking channels that can be perfectly discriminated by means of an adaptive strategy that requires just two channel evaluations, but for which no non-adaptive strategy can give a perfect discrimination using any fi… ▽ More

    Submitted 1 September, 2009; originally announced September 2009.

    Comments: 11 pages

    Journal ref: Phys. Rev. A 81, 032339 (2010)

  3. arXiv:0803.3066  [pdf, ps, other

    quant-ph

    A communication-efficient nonlocal measurement with application to communication complexity and bipartite gate capacities

    Authors: Aram W. Harrow, Debbie W. Leung

    Abstract: Two dual questions in quantum information theory are to determine the communication cost of simulating a bipartite unitary gate, and to determine their communication capacities. We present a bipartite unitary gate with two surprising properties: 1) simulating it with the assistance of unlimited EPR pairs requires far more communication than with a better choice of entangled state, and 2) its commu… ▽ More

    Submitted 3 March, 2011; v1 submitted 21 March, 2008; originally announced March 2008.

    Comments: 6 pages

    Journal ref: IEEE Trans. Info. Theory, Volume 57, Issue 8, pages 5504 - 5508 (Aug 2011)

  4. Two-way quantum communication channels

    Authors: Andrew M. Childs, Debbie W. Leung, Hoi-Kwong Lo

    Abstract: We consider communication between two parties using a bipartite quantum operation, which constitutes the most general quantum mechanical model of two-party communication. We primarily focus on the simultaneous forward and backward communication of classical messages. For the case in which the two parties share unlimited prior entanglement, we give inner and outer bounds on the achievable rate re… ▽ More

    Submitted 5 June, 2005; originally announced June 2005.

    Comments: 21 pages, 3 figures

    Journal ref: International Journal of Quantum Information, Vol. 4, No. 1 (2006) 63-83

  5. Simple proof of fault tolerance in the graph-state model

    Authors: Panos Aliferis, Debbie W. Leung

    Abstract: We consider the problem of fault tolerance in the graph-state model of quantum computation. Using the notion of composable simulations, we provide a simple proof for the existence of an accuracy threshold for graph-state computation by invoking the threshold theorem derived for quantum circuit computation. Lower bounds for the threshold in the graph-state model are then obtained from known bound… ▽ More

    Submitted 27 March, 2006; v1 submitted 15 March, 2005; originally announced March 2005.

    Comments: 6 pages, 2 figures, REVTeX4. (v4): Minor revisions and new title; published version

    Journal ref: Phys. Rev. A 73, 032308 (2006)

  6. arXiv:quant-ph/0412126  [pdf, ps, other

    quant-ph

    Bidirectional coherent classical communication

    Authors: Aram W. Harrow, Debbie W. Leung

    Abstract: A unitary interaction coupling two parties enables quantum communication in both the forward and backward directions. Each communication capacity can be thought of as a tradeoff between the achievable rates of specific types of forward and backward communication. Our first result shows that for any bipartite unitary gate, coherent classical communication is no more difficult than classical c… ▽ More

    Submitted 12 May, 2005; v1 submitted 16 December, 2004; originally announced December 2004.

    Comments: 11 pages, v2 extensive modification and rewriting of the main proof, v3 published version with only a few more changes

    Journal ref: Quantum Information and Computation, vol. 5, no. 4-5, pp. 380-395 (2005)

  7. arXiv:quant-ph/0409078  [pdf, ps, other

    quant-ph

    The Universal Composable Security of Quantum Key Distribution

    Authors: M. Ben-Or, Michal Horodecki, D. W. Leung, D. Mayers, J. Oppenheim

    Abstract: The existing unconditional security definitions of quantum key distribution (QKD) do not apply to joint attacks over QKD and the subsequent use of the resulting key. In this paper, we close this potential security gap by using a universal composability theorem for the quantum setting. We first derive a composable security definition for QKD. We then prove that the usual security definition of QK… ▽ More

    Submitted 13 September, 2004; originally announced September 2004.

    Journal ref: Theory of Cryptography: Second Theory of Cryptography Conference, TCC 2005, J.Kilian (ed.) Springer Verlag 2005, vol. 3378 of Lecture Notes in Computer Science, pp. 386-406

  8. Aspects of generic entanglement

    Authors: Patrick Hayden, Debbie W. Leung, Andreas Winter

    Abstract: We study entanglement and other correlation properties of random states in high-dimensional bipartite systems. These correlations are quantified by parameters that are subject to the "concentration of measure" phenomenon, meaning that on a large-probability set these parameters are close to their expectation. For the entropy of entanglement, this has the counterintuitive consequence that there e… ▽ More

    Submitted 10 June, 2005; v1 submitted 7 July, 2004; originally announced July 2004.

    Comments: 22 pages, 1 figure, 1 table

    Journal ref: Comm. Math. Phys. Vol. 265, No. 1, pp. 95-117, 2006.

  9. Unified derivations of measurement-based schemes for quantum computation

    Authors: Andrew M. Childs, Debbie W. Leung, Michael A. Nielsen

    Abstract: We present unified, systematic derivations of schemes in the two known measurement-based models of quantum computation. The first model (introduced by Raussendorf and Briegel [Phys. Rev. Lett., 86, 5188 (2001)]) uses a fixed entangled state, adaptive measurements on single qubits, and feedforward of the measurement results. The second model (proposed by Nielsen [Phys. Lett. A, 308, 96 (2003)] an… ▽ More

    Submitted 28 June, 2004; v1 submitted 23 April, 2004; originally announced April 2004.

    Comments: 14 pages

    Journal ref: Phys. Rev. A 71, 032318 (2005)

  10. Computation by measurements: a unifying picture

    Authors: Panos Aliferis, Debbie W. Leung

    Abstract: The ability to perform a universal set of quantum operations based solely on static resources and measurements presents us with a strikingly novel viewpoint for thinking about quantum computation and its powers. We consider the two major models for doing quantum computation by measurements that have hitherto appeared in the literature and show that they are conceptually closely related by demons… ▽ More

    Submitted 15 April, 2004; v1 submitted 13 April, 2004; originally announced April 2004.

    Comments: 13 pages, 18 figures, REVTeX4

    Journal ref: Phys. Rev. A 70, 062314 (2004)

  11. arXiv:quant-ph/0312105  [pdf, ps, other

    quant-ph

    An exact effective two-qubit gate in a chain of three spins

    Authors: Man-Hong Yung, Debbie W. Leung, Sougato Bose

    Abstract: We show that an effective two-qubit gate can be obtained from the free evolution of three spins in a chain with nearest neighbor XY coupling, without local manipulations. This gate acts on the two remote spins and leaves the mediating spin unchanged. It can be used to perfectly transfer an arbitrary quantum state from the first spin to the last spin or to simultaneously communicate one classical… ▽ More

    Submitted 11 December, 2003; originally announced December 2003.

    Comments: RevTeX4, 7 pages, 4 figues

    Journal ref: Quantum Information and Computation 4, 174 (2004)

  12. arXiv:quant-ph/0310189  [pdf, ps, other

    quant-ph

    Quantum computation by measurements

    Authors: Debbie W. Leung

    Abstract: We first consider various methods for the indirect implementation of unitary gates. We apply these methods to rederive the universality of 4-qubit measurements based on a scheme much simpler than Nielsen's original construction [quant-ph/0108020]. Then, we prove the universality of simple discrete sets of 2-qubit measurements, again using a scheme simplifying the initial construction [quant-ph/0… ▽ More

    Submitted 26 February, 2004; v1 submitted 31 October, 2003; originally announced October 2003.

    Comments: Based on a presentation at EQIS 03, Kyoto

    Journal ref: IJQI, Vol. 2, No. 1 (2004) 33-43

  13. Remote preparation of quantum states

    Authors: Charles H. Bennett, Patrick Hayden, Debbie W. Leung, Peter W. Shor, Andreas Winter

    Abstract: Remote state preparation is the variant of quantum state teleportation in which the sender knows the quantum state to be communicated. The original paper introducing teleportation established minimal requirements for classical communication and entanglement but the corresponding limits for remote state preparation have remained unknown until now: previous work has shown, however, that it not onl… ▽ More

    Submitted 2 June, 2004; v1 submitted 15 July, 2003; originally announced July 2003.

    Comments: 21 pages plus 2 figures (eps), revtex4. v2 corrects some errors and adds obliviousness discussion. v3 has section VI C deleted and various minor oversights corrected

    Journal ref: IEEE Trans. Inform. Theory, vol. 51, no. 1, pp 56-74, 2005.

  14. Reversible simulation of bipartite product Hamiltonians

    Authors: Andrew M. Childs, Debbie W. Leung, Guifre Vidal

    Abstract: Consider two quantum systems A and B interacting according to a product Hamiltonian H = H_A x H_B. We show that any two such Hamiltonians can be used to simulate each other reversibly (i.e., without efficiency losses) with the help of local unitary operations and local ancillas. Accordingly, all non-local features of a product Hamiltonian -- including the rate at which it can be used to produce… ▽ More

    Submitted 14 March, 2003; originally announced March 2003.

    Comments: 10 pages

    Report number: MIT-CTP #3347

    Journal ref: IEEE Trans. Inf. Theory Vol. 50, No. 6, 1189-1197 (2004)

  15. Asymptotic entanglement capacity of the Ising and anisotropic Heisenberg interactions

    Authors: A. M. Childs, D. W. Leung, F. Verstraete, G. Vidal

    Abstract: We compute the asymptotic entanglement capacity of the Ising interaction ZZ, the anisotropic Heisenberg interaction XX + YY, and more generally, any two-qubit Hamiltonian with canonical form K = a XX + b YY. We also describe an entanglement assisted classical communication protocol using the Hamiltonian K with rate equal to the asymptotic entanglement capacity.

    Submitted 14 October, 2002; v1 submitted 10 July, 2002; originally announced July 2002.

    Comments: 5 pages, 1 figure; minor corrections, conjecture added

    Journal ref: Quantum Information and Computation 3, 97 (2003)

  16. On the capacities of bipartite Hamiltonians and unitary gates

    Authors: C. H. Bennett, A. W. Harrow, D. W. Leung, J. A. Smolin

    Abstract: We consider interactions as bidirectional channels. We investigate the capacities for interaction Hamiltonians and nonlocal unitary gates to generate entanglement and transmit classical information. We give analytic expressions for the entanglement generating capacity and entanglement-assisted one-way classical communication capacity of interactions, and show that these quantities are additive,… ▽ More

    Submitted 23 August, 2002; v1 submitted 10 May, 2002; originally announced May 2002.

    Comments: V3: extensively rewritten. V4: a mistaken reference to a conjecture by Kraus and Cirac [quant-ph/0011050] removed and a mistake in the order of authors in Ref. [53] corrected

    Journal ref: IEEE Trans. Inf. Theory, Vol. 49, No. 8, (2003) p.1895-1911

  17. The entanglement of purification

    Authors: Barbara M. Terhal, Michal Horodecki, Debbie W. Leung, David P. DiVincenzo

    Abstract: We introduce a measure of both quantum as well as classical correlations in a quantum state, the entanglement of purification. We show that the (regularized) entanglement of purification is equal to the entanglement cost of creating a state $ρ$ asymptotically from maximally entangled states, with negligible communication. We prove that the classical mutual information and the quantum mutual info… ▽ More

    Submitted 1 May, 2002; v1 submitted 7 February, 2002; originally announced February 2002.

    Comments: 12 pages RevTex, 1 figure, to appear in JMP special issue on quantum information. v3 contains additional references, motivation, and a small change in the figure

    Journal ref: J. Math. Phys. 43, 4286--4298 (2002)

  18. Choi's Proof and Quantum Process Tomography

    Authors: D. W. Leung

    Abstract: Quantum process tomography is a procedure by which an unknown quantum operation can be fully experimentally characterized. We reinterpret Choi's proof of the fact that any completely positive linear map has a Kraus representation [Lin. Alg. and App., 10, 1975] as a method for quantum process tomography. Furthermore, the analysis for obtaining the Kraus operators are particularly simple in this m… ▽ More

    Submitted 25 January, 2002; originally announced January 2002.

    Comments: submitted to special issue of JMP on QIT

    Journal ref: J. Math. Phys., Vol. 44, No. 2 (2003) p. 528-33

  19. Oblivious remote state preparation

    Authors: D. W. Leung, P. W. Shor

    Abstract: We consider remote state preparation protocols for a set of pure states whose projectors form a basis for operators acting on the input Hilbert space. If a protocol (1) uses only forward communication and entanglement, (2) deterministically prepares an exact copy of the state, and (3) does so obliviously -- without leaking further information about the state to the receiver -- then the protocol… ▽ More

    Submitted 3 January, 2002; originally announced January 2002.

    Journal ref: Phys. Rev. Lett., Vol. 90 (2003) 127905

  20. arXiv:quant-ph/0111122  [pdf, ps, other

    quant-ph

    Two-qubit Projective Measurements are Universal for Quantum Computation

    Authors: D. W. Leung

    Abstract: Nielsen [quant-ph/0108020] showed that universal quantum computation is possible given quantum memory and the ability to perform projective measurements on up to 4-qubits. We describe an improved method that requires only 2-qubit measurements, which are both sufficient and necessary. We present a method to partially collapse the $C_k$-hierarchy in the indirect construction of unitary gates [Gott… ▽ More

    Submitted 9 April, 2002; v1 submitted 22 November, 2001; originally announced November 2001.

    Comments: Results and discussed expanded, simple discrete universal sets of measurements presented

    Report number: NSF-ITP-01-174

  21. Simulation and reversal of n-qubit Hamiltonians using Hadamard matrices

    Authors: D. W. Leung

    Abstract: The ability to simulate one Hamiltonian with another is an important primitive in quantum information processing. In this paper, a simulation method for arbitrary $σ_z \otimes σ_z$ interaction based on Hadamard matrices (quant-ph/9904100) is generalized for any pairwise interaction. We describe two applications of the generalized framework. First, we obtain a class of protocols for selecting an… ▽ More

    Submitted 28 August, 2001; v1 submitted 6 July, 2001; originally announced July 2001.

    Comments: Critical mistake corrected, conclusions essentially unchanged

    Journal ref: J. Mod. Opt., Vol. 49, No. 8 (2002) p. 1199-1217

  22. Optimal simulation of two-qubit Hamiltonians using general local operations

    Authors: C. H. Bennett, J. I. Cirac, M. S. Leifer, D. W. Leung, N. Linden, S. Popescu, G. Vidal

    Abstract: We consider the simulation of the dynamics of one nonlocal Hamiltonian by another, allowing arbitrary local resources but no entanglement nor classical communication. We characterize notions of simulation, and proceed to focus on deterministic simulation involving one copy of the system. More specifically, two otherwise isolated systems $A$ and $B$ interact by a nonlocal Hamiltonian… ▽ More

    Submitted 17 October, 2001; v1 submitted 5 July, 2001; originally announced July 2001.

    Comments: (1) References to related work, (2) protocol to simulate one two-qudit Hamiltonian with another, and (3) other related results added. Some proofs are simplified

    Journal ref: Phys. Rev. A, 66 (2002) 012305

  23. arXiv:quant-ph/0103158  [pdf, ps, other

    quant-ph

    More Is Not Necessarily Easier

    Authors: Debbie W. Leung, John A. Smolin

    Abstract: In this brief comment, we consider the exact, deterministic, and nonasymptotic transformation of multiple copies of pure states under LOCC. It was conjectured in quant-ph/0103131 that, if $k$ copies of $|ψ\>$ can be transformed to $k$ copies of $|φ\>$, the same holds for all $r \geq k$. We present counterexamples to the above conjecture.

    Submitted 5 July, 2001; v1 submitted 28 March, 2001; originally announced March 2001.

    Comments: One reference corrected

  24. Quantum Data Hiding

    Authors: David P. DiVincenzo, Debbie W. Leung, Barbara M. Terhal

    Abstract: We expand on our work on Quantum Data Hiding -- hiding classical data among parties who are restricted to performing only local quantum operations and classical communication (LOCC). We review our scheme that hides one bit between two parties using Bell states, and we derive upper and lower bounds on the secrecy of the hiding scheme. We provide an explicit bound showing that multiple bits can be… ▽ More

    Submitted 16 March, 2001; originally announced March 2001.

    Comments: 19 pages, IEEE style, 8 figures, submitted to IEEE Transactions on Information Theory

    Journal ref: IEEE Trans. Inf Theory Vol. 48. No. 3, 580-599 (2002)

  25. arXiv:quant-ph/0012077  [pdf, ps, other

    quant-ph

    Quantum Vernam Cipher

    Authors: D. W. Leung

    Abstract: We discuss aspects of secure quantum communication by proposing and analyzing a quantum analog of the Vernam cipher (one-time-pad). The quantum Vernam cipher uses entanglement as the key to encrypt quantum information sent through an insecure quantum channel. First, in sharp contrast with the classical Vernam cipher, the quantum key can be recycled securely. We show that key recycling is intrins… ▽ More

    Submitted 9 October, 2001; v1 submitted 15 December, 2000; originally announced December 2000.

    Comments: stronger security proof for recycling classical keys

    Journal ref: Quantum Information and Computation Vol.2. No.1 p.14-34 (2002)

  26. Realization of quantum process tomography in NMR

    Authors: Andrew M. Childs, Isaac L. Chuang, Debbie W. Leung

    Abstract: Quantum process tomography is a procedure by which the unknown dynamical evolution of an open quantum system can be fully experimentally characterized. We demonstrate explicitly how this procedure can be implemented with a nuclear magnetic resonance quantum computer. This allows us to measure the fidelity of a controlled-not logic gate and to experimentally investigate the error model for our co… ▽ More

    Submitted 6 December, 2000; originally announced December 2000.

    Comments: 8 pages, 7 EPS figures, REVTeX

    Journal ref: Phys. Rev. A 64, 012314 (2001)

  27. arXiv:cs/0012017  [pdf, ps, other

    cs.CC quant-ph

    Towards Robust Quantum Computation

    Authors: Debbie W. Leung

    Abstract: Quantum computation is a subject of much theoretical promise, but has not been realized in large scale, despite the discovery of fault-tolerant procedures to overcome decoherence. Part of the reason is that the theoretically modest requirements still present daunting experimental challenges. The goal of this Dissertation is to reduce various resources required for robust quantum computation, foc… ▽ More

    Submitted 20 December, 2000; originally announced December 2000.

    Comments: 243 pages, PhD Dissertation, Stanford University, July 2000

    ACM Class: F.1.m

  28. Hiding bits in Bell states

    Authors: Barbara M. Terhal, David P. DiVincenzo, Debbie W. Leung

    Abstract: We present a scheme for hiding bits in Bell states that is secure even when the sharers Alice and Bob are allowed to carry out local quantum operations and classical communication. We prove that the information that Alice and Bob can gain about a hidden bit is exponentially small in $n$, the number of qubits in each share, and can be made arbitrarily small for hiding multiple bits. We indicate a… ▽ More

    Submitted 7 March, 2001; v1 submitted 10 November, 2000; originally announced November 2000.

    Comments: 4 pages RevTex, 1 figure, various small changes and additional paragraph on optics implementation

    Journal ref: Phys. Rev. Lett. 86, 5807--5810 (2001)

  29. Universal simulation of Markovian quantum dynamics

    Authors: Dave Bacon, Andrew M. Childs, Isaac L. Chuang, Julia Kempe, Debbie W. Leung, Xinlan Zhou

    Abstract: Although the conditions for performing arbitrary unitary operations to simulate the dynamics of a closed quantum system are well understood, the same is not true of the more general class of quantum operations (also known as superoperators) corresponding to the dynamics of open quantum systems. We propose a framework for the generation of Markovian quantum dynamics and study the resources needed… ▽ More

    Submitted 18 June, 2001; v1 submitted 15 August, 2000; originally announced August 2000.

    Comments: 8 pages, REVTeX; added appendix on affine representation of generators

    Journal ref: Phys. Rev. A 64, 062302 (2001)

  30. Methodology for quantum logic gate constructions

    Authors: Xinlan Zhou, Debbie W. Leung, Isaac L. Chuang

    Abstract: We present a general method to construct fault-tolerant quantum logic gates with a simple primitive, which is an analog of quantum teleportation. The technique extends previous results based on traditional quantum teleportation (Gottesman and Chuang, Nature {\bf 402}, 390, 1999) and leads to straightforward and systematic construction of many fault-tolerant encoded operations, including the… ▽ More

    Submitted 31 July, 2000; v1 submitted 14 February, 2000; originally announced February 2000.

    Comments: 17 pages, mypsfig2, revtex. Revised with a different title, a new appendix for clarifying fault-tolerant preparation of quantum states, and various minor changes

    Journal ref: Phys. Rev. A 62, 052316 (2000)

  31. arXiv:quant-ph/9906112  [pdf, ps, other

    quant-ph

    Quantum algorithms which accept hot qubit inputs

    Authors: Xinlan Zhou, Debbie W. Leung, Isaac L. Chuang

    Abstract: Realistic physical implementations of quantum computers can entail tradeoffs which depart from the ideal model of quantum computation. Although these tradeoffs have allowed successful demonstration of certain quantum algorithms, a crucial question is whether they fundamentally limit the computational capacity of such machines. We study the limitations of a quantum computation model in which only… ▽ More

    Submitted 29 June, 1999; originally announced June 1999.

    Comments: 4 pages, revtex, submitted June 29, 1999

  32. Efficient implementation of selective recoupling in heteronuclear spin systems using Hadamard matrices

    Authors: Debbie W. Leung, Isaac L. Chuang, Fumiko Yamaguchi, Yoshihisa Yamamoto

    Abstract: We present an efficient scheme which couples any designated pair of spins in heteronuclear spin systems. The scheme is based on the existence of Hadamard matrices. For a system of $n$ spins with pairwise coupling, the scheme concatenates $cn$ intervals of system evolution and uses at most $c n^2$ pulses where $c \approx 1$. Our results demonstrate that, in many systems, selective recoupling is p… ▽ More

    Submitted 28 April, 1999; originally announced April 1999.

    Comments: 7 pages, 4 figures, mypsfig2, revtex, submitted April 27, 1999

    Journal ref: Phys.Rev.A61:042310,2000

  33. Experimental realization of a quantum algorithm

    Authors: Isaac L. Chuang, Lieven M. K. Vandersypen, Xinlan Zhou, Debbie W. Leung, Seth Lloyd

    Abstract: Nuclear magnetic resonance techniques are used to realize a quantum algorithm experimentally. The algorithm allows a simple NMR quantum computer to determine global properties of an unknown function requiring fewer function ``calls'' than is possible using a classical computer.

    Submitted 6 June, 1998; v1 submitted 19 January, 1998; originally announced January 1998.

    Comments: 4 pages, 3 figures, mypsfig2, revtex, revised version (no major changes), published in Nature, 393, 143-146 (1998)

  34. Approximate quantum error correction can lead to better codes

    Authors: D. W. Leung, M. A. Nielsen, I. L. Chuang, Y. Yamamoto

    Abstract: We present relaxed criteria for quantum error correction which are useful when the specific dominant noise process is known. These criteria have no classical analogue. As an example, we provide a four-bit code which corrects for a single amplitude damping error. This code violates the usual Hamming bound calculated for a Pauli description of the error process, and does not fit into the GF(4) cla… ▽ More

    Submitted 2 April, 1997; originally announced April 1997.

    Comments: 7 pages, 2 figures, submitted to Phys. Rev. A

    Journal ref: Phys.Rev.A56:2567-2573,1997

  35. Bosonic Quantum Codes for Amplitude Damping

    Authors: I. L. Chuang, Debbie W. Leung, Yoshihisa Yamamoto

    Abstract: Traditional quantum error correction involves the redundant encoding of k quantum bits using n quantum bits to allow the detection and correction of any t bit error. The smallest general t=1 code requires n=5 for k=1. However, the dominant error process in a physical system is often well known, thus inviting the question: given a specific error model, can more efficient codes be devised? We demo… ▽ More

    Submitted 29 October, 1996; originally announced October 1996.

    Comments: 12 pages, 3 figures, psfig, revtex, submitted to Phys. Rev. A