Sciweavers

EUROCRYPT
2005
Springer

Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes

13 years 10 months ago
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes
It is a standard result in the theory of quantum error-correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding and encoded Hilbert spaces. However, this bound only applies to codes which recover the message exactly. Naively, one might expect that correcting errors to very high fidelity would only allow small violations of this bound. This intuition is incorrect: in this paper we describe quantum error-correcting codes capable of correcting up to (n − 1)/2 arbitrary errors with fidelity exponentially close to 1, at the price of increasing the size of the registers (i.e., the coding alphabet). This demonstrates a sharp distinction between exact and approximate quantum error correction. The codes have the property that any t components reveal no information about the message, and so they can also be viewed as error-tolerant secret sharing schemes. The construction has several interesting implications for cryptography...
Claude Crépeau, Daniel Gottesman, Adam Smit
Added 27 Jun 2010
Updated 27 Jun 2010
Type Conference
Year 2005
Where EUROCRYPT
Authors Claude Crépeau, Daniel Gottesman, Adam Smith
Comments (0)