CSS code surgery as a universal construction

Alexander Cowtan1,2 and Simon Burton2

1Dept. of Computer Science, University of Oxford, Wolfson Building, Parks Road, Oxford OX1 3QD, UK
2Quantinuum, Terrington House, 13-15 Hills Road, Cambridge CB2 1NL, UK

Find this paper interesting or want to discuss? Scite or leave a comment on SciRate.

Abstract

We define code maps between Calderbank-Shor-Steane (CSS) codes using maps between chain complexes, and describe code surgery between such codes using a specific colimit in the category of chain complexes. As well as describing a surgery operation, this gives a general recipe for new codes. As an application we describe how to `merge' and `split' along a shared $\overline{X}$ or $\overline{Z}$ operator between arbitrary CSS codes in a fault-tolerant manner, so long as certain technical conditions concerning gauge fixing and code distance are satisfied. We prove that such merges and splits on LDPC codes yield codes which are themselves LDPC.

A well-established method for performing computation with quantum codes based on lattices is lattice surgery, whereby lattices containing quantum data are merged and split apart. In terms of manifolds, we can think of these merges as taking connected sums. Here, we take the natural generalisation of this procedure to Calderbank-Shor-Steane (CSS) codes. The procedure is now based on pushouts, an elementary construction from category theory. We explore the application of such category-theoretic notions to CSS codes, and prove that lattice surgery can be suitably generalised provided certain conditions are satisfied.

► BibTeX data

► References

[1] F. Arute, K. Arya, R. Babbush et al., Quantum supremacy using a programmable superconducting processor. Nature 574, 505–510 (2019), https:/​/​doi.org/​10.1038/​s41586-019-1666-5.
https:/​/​doi.org/​10.1038/​s41586-019-1666-5

[2] B. Audoux and A. Couvreur, On tensor products of CSS Codes, Ann. Inst. Henri Poincaré Comb. Phys. Interact. 6 (2019), no. 2, pp. 239–287, https:/​/​doi.org/​10.4171/​aihpd/​71.
https:/​/​doi.org/​10.4171/​aihpd/​71

[3] E. J. Beggs and S. Majid, Quantum Riemannian Geometry, Springer International Publishing, 1 Feb 2020, https:/​/​doi.org/​10.1007/​978-3-030-30294-8.
https:/​/​doi.org/​10.1007/​978-3-030-30294-8

[4] N. P. Breuckmann and J. N. Eberhardt, Balanced Product Quantum Codes, IEEE Transactions on Information Theory 2021, https:/​/​doi.org/​10.1109/​TIT.2021.3097347.
https:/​/​doi.org/​10.1109/​TIT.2021.3097347

[5] N. P. Breuckmann and J. N. Eberhardt, Quantum Low-Density Parity-Check Codes, PRX Quantum 2 (4), 040101, 2021, https:/​/​doi.org/​10.1103/​PRXQuantum.2.040101.
https:/​/​doi.org/​10.1103/​PRXQuantum.2.040101

[6] N. de Beaudrap and D. Horsman, The ZX calculus is a language for surface code lattice surgery, Quantum 4, 218 (2020), https:/​/​doi.org/​10.22331/​q-2020-01-09-218.
https:/​/​doi.org/​10.22331/​q-2020-01-09-218

[7] H. Bombin and M. A. Martin-Delgado, Homological error correction: Classical and quantum codes, Journal of Mathematical Physics, vol. 48, no. 5, p. 052105 (2007), https:/​/​doi.org/​10.1063/​1.2731356.
https:/​/​doi.org/​10.1063/​1.2731356

[8] S. Bravyi, B. M. Terhal and B. Leemhuis, Majorana fermion codes, New Journal of Physics, vol. 12, no. 8, p. 083039 (2010), https:/​/​doi.org/​10.1088/​1367-2630/​12/​8/​083039.
https:/​/​doi.org/​10.1088/​1367-2630/​12/​8/​083039

[9] N. P. Breuckmann and S. Burton, Fold-Transversal Clifford Gates for Quantum Codes, arXiv:2202.06647 [quant-ph], https:/​/​doi.org/​10.48550/​arXiv.2202.06647.
https:/​/​doi.org/​10.48550/​arXiv.2202.06647
arXiv:2202.06647

[10] N. P. Breuckmann, C. Vuillot, E. Campbell, A. Krishna and B. M. Terhal, Hyperbolic and Semi-Hyperbolic Surface Codes for Quantum Storage, Quantum Science and Technology, Volume 2, Number 3, 2017, https:/​/​doi.org/​10.1088/​2058-9565/​aa7d3b.
https:/​/​doi.org/​10.1088/​2058-9565/​aa7d3b

[11] E. T. Campbell, A theory of single-shot error correction for adversarial noise, Quantum Science and Technology 4, 025006 (2019), https:/​/​doi.org/​10.1088/​2058-9565/​aafc8f.
https:/​/​doi.org/​10.1088/​2058-9565/​aafc8f

[12] L. Z. Cohen, I. H. Kim, S. D. Bartlett and B. J. Brown, Low-overhead fault-tolerant quantum computing using long-range connectivity, Sci. Adv. 8, eabn1717 (2022), https:/​/​doi.org/​10.1126/​sciadv.abn1717.
https:/​/​doi.org/​10.1126/​sciadv.abn1717

[13] C. Ryan-Anderson, N. C. Brown, M. S. Allman et al., Implementing Fault-tolerant Entangling Gates on the Five-qubit Code and the Color Code, arXiv:2208.01863 [quant-ph], https:/​/​doi.org/​10.48550/​arXiv.2208.01863.
https:/​/​doi.org/​10.48550/​arXiv.2208.01863
arXiv:2208.01863

[14] A. Cowtan, Qudit lattice surgery, In Proceedings QPL 2022, arXiv:2204.13228 [quant-ph], https:/​/​doi.org/​10.48550/​arXiv.2204.13228.
https:/​/​doi.org/​10.48550/​arXiv.2204.13228
arXiv:2204.13228

[15] A. Cowtan and S. Majid, Quantum double aspects of surface code models, J. Math. Phys. 63 042202 (2022), https:/​/​doi.org/​10.1063/​5.0063768.
https:/​/​doi.org/​10.1063/​5.0063768

[16] A. Cowtan and S. Majid, Algebraic aspects of boundaries in the Kitaev quantum double model, J. Math. Phys. 64, 102203 (2023), https:/​/​doi.org/​10.1063/​5.0127285.
https:/​/​doi.org/​10.1063/​5.0127285

[17] N. Delfosse, Decoding color codes by projection onto surface codes, Phys. Rev. A 89, 012317 (2014), https:/​/​doi.org/​10.1103/​PhysRevA.89.012317.
https:/​/​doi.org/​10.1103/​PhysRevA.89.012317

[18] E. Dennis, A. Kitaev, A. Landahl and J. Preskill, Topological quantum memory, J. Math. Phys. 43, 4452-4505 (2002), https:/​/​doi.org/​10.1063/​1.1499754.
https:/​/​doi.org/​10.1063/​1.1499754

[19] G. Duclos-Cianci and D. Poulin, A renormalization group decoding algorithm for topological quantum codes, Information Theory Workshop (ITW), 2010 IEEE, pp.1-5, Aug. 30 2010-Sept. 3 2010, https:/​/​doi.org/​10.1109/​CIG.2010.5592866.
https:/​/​doi.org/​10.1109/​CIG.2010.5592866

[20] D. S. Farley, Finiteness and CAT(0) properties of diagram groups, Topology, Vol. 42, Issue 5 (2003) pp. 1065-1082, https:/​/​doi.org/​10.1016/​S0040-9383(02)00029-0.
https:/​/​doi.org/​10.1016/​S0040-9383(02)00029-0

[21] A. G. Fowler, M. Mariantoni, J. M. Martinis and A. N. Cleland, Surface codes: Towards practical large-scale quantum computation, Phys. Rev. A 86 (2012), https:/​/​doi.org/​10.1103/​PhysRevA.86.032324.
https:/​/​doi.org/​10.1103/​PhysRevA.86.032324

[22] M. H. Freedman and D. A. Meyer, Projective plane and planar quantum codes, Foundations of Computational Mathematics 1, 325 (2001), https:/​/​doi.org/​10.1007/​s102080010013.
https:/​/​doi.org/​10.1007/​s102080010013

[23] D. Gottesman, Stabilizer Codes and Quantum Error Correction, https:/​/​doi.org/​10.48550/​arXiv.quant-ph/​9705052.
https:/​/​doi.org/​10.48550/​arXiv.quant-ph/​9705052
arXiv:quant-ph/9705052

[24] J. Haah, Algebraic Methods for Quantum Codes on Lattices, Revista Colombiana de Matemáticas, 50(2), 299-349 (2016), https:/​/​doi.org/​10.15446/​recolma.v50n2.62214.
https:/​/​doi.org/​10.15446/​recolma.v50n2.62214

[25] O. Higgott, M. Wilson, J. Hefford, J. Dborin, F. Hanif, S. Burton and D. E. Browne, Optimal local unitary encoding circuits for the surface code, Quantum 5, 517 (2021), https:/​/​doi.org/​10.22331/​q-2021-08-05-517.
https:/​/​doi.org/​10.22331/​q-2021-08-05-517

[26] D. Horsman, A. G. Fowler, S. Devitt and R. Van Meter, Surface code quantum computing by lattice surgery, New J. Phys. 14 (2012) 123011, https:/​/​doi.org/​10.1088/​1367-2630/​14/​12/​123011.
https:/​/​doi.org/​10.1088/​1367-2630/​14/​12/​123011

[27] S. Huang, T. Jochym-O'Connor, T. J. Yoder, Homomorphic Logical Measurements, PRX Quantum 4, 030301 (2023), https:/​/​doi.org/​10.1103/​PRXQuantum.4.030301.
https:/​/​doi.org/​10.1103/​PRXQuantum.4.030301

[28] G. Hahn and G. Sabidussi, Graph symmetry: algebraic methods and applications, NATO Advanced Science Institutes Series, vol. 497, Springer, p. 116 (1997) ISBN 978-0-7923-4668-5, https:/​/​doi.org/​10.1007/​978-94-015-8937-6.
https:/​/​doi.org/​10.1007/​978-94-015-8937-6

[29] A. Kissinger, Phase-free ZX diagrams are CSS codes (...or how to graphically grok the surface code), In Proceedings QPL 2022, arXiv:2204.14038 [quant-ph], https:/​/​doi.org/​10.48550/​arXiv.2204.14038.
https:/​/​doi.org/​10.48550/​arXiv.2204.14038
arXiv:2204.14038

[30] A. Kissinger, A. Meijer-van de Griend, CNOT circuit extraction for topologically-constrained quantum memories, Quantum Information and Computation, 20, 7& 8, (2020), https:/​/​doi.org/​10.26421/​QIC20.7-8.
https:/​/​doi.org/​10.26421/​QIC20.7-8

[31] A. Kitaev, Fault-tolerant quantum computation by anyons, Ann. Phys. 303 (2003) 3–20, https:/​/​doi.org/​10.1016/​S0003-4916.
https:/​/​doi.org/​10.1016/​S0003-4916

[32] Al. Krishna and David Poulin, Fault-tolerant gates on hypergraph product codes, Phys. Rev. X 11, 011023 (2021), https:/​/​doi.org/​10.1103/​PhysRevX.11.011023.
https:/​/​doi.org/​10.1103/​PhysRevX.11.011023

[33] T. Leinster, Basic Category Theory, Cambridge Studies in Advanced Mathematics, Vol. 143, Cambridge University Press, 2014, https:/​/​doi.org/​10.1017/​CBO9781107360068.
https:/​/​doi.org/​10.1017/​CBO9781107360068

[34] A. J. Landahl and C. Ryan-Anderson, Quantum computing by color-code lattice surgery, arXiv:1407.5103 [quant-ph], https:/​/​doi.org/​10.48550/​arXiv.1407.5103.
https:/​/​doi.org/​10.48550/​arXiv.1407.5103
arXiv:1407.5103

[35] Math stackexchange, https:/​/​math.stackexchange.com/​questions/​1046209/​pullbacks-and-pushouts-in-the-category-of-graphs, accessed 25/​10/​22.
https:/​/​math.stackexchange.com/​questions/​1046209/​pullbacks-and-pushouts-in-the-category-of-graphs

[36] C. Meusburger, Kitaev lattice models as a Hopf algebra gauge theory, Commun. Math. Phys. 353 (2017) 413–468, https:/​/​doi.org/​10.1007/​s00220-017-2860-7.
https:/​/​doi.org/​10.1007/​s00220-017-2860-7

[37] K. P. Michnicki, 3D Topological Quantum Memory with a Power-Law Energy Barrier, Phys. Rev. Lett. 113, 130501, https:/​/​doi.org/​10.1103/​PhysRevLett.113.130501.
https:/​/​doi.org/​10.1103/​PhysRevLett.113.130501

[38] H. P. Nautrup, N. Friis and H. J. Briegel, Fault-tolerant interface between quantum memories and quantum processors, Nat. Commun. 8, 1321 (2017), https:/​/​doi.org/​10.1038/​s41467-017-01418-2.
https:/​/​doi.org/​10.1038/​s41467-017-01418-2

[39] J. Old, M. Rispler and M. Müller, Lift-Connected Surface Codes, arXiv:2401.02911 [quant-ph], https:/​/​doi.org/​10.48550/​arXiv.2401.02911.
https:/​/​doi.org/​10.48550/​arXiv.2401.02911
arXiv:2401.02911

[40] P. Panteleev and G. Kalachev, Asymptotically Good Quantum and Locally Testable Classical LDPC Codes, STOC 2022: Proceedings of the 54th Annual ACM SIGACT Symposium on Theory of Computing, https:/​/​doi.org/​10.1145/​3519935.3520017.
https:/​/​doi.org/​10.1145/​3519935.3520017

[41] P. Panteleev and G. Kalachev, Quantum LDPC Codes With Almost Linear Minimum Distance, in IEEE Transactions on Information Theory, vol. 68, no. 1, pp. 213-229, Jan. 2022, https:/​/​doi.org/​10.1109/​TIT.2021.3119384.
https:/​/​doi.org/​10.1109/​TIT.2021.3119384

[42] A. O. Quintavalle, P. Webster and M. Vasmer, Partitioning qubits in hypergraph product codes to implement logical gates, Quantum 7, 1153 (2023), https:/​/​doi.org/​10.22331/​q-2023-10-24-1153.
https:/​/​doi.org/​10.22331/​q-2023-10-24-1153

[43] J. van de Wetering, ZX-calculus for the working quantum computer scientist, arXiv:2012.13966 [quant-ph], https:/​/​doi.org/​10.48550/​arXiv.2012.13966.
https:/​/​doi.org/​10.48550/​arXiv.2012.13966
arXiv:2012.13966

[44] C. Vuillot, L. Lao, B. Criger, C. G. Almudéver, K. Bertels and B. M. Terhal, Code deformation and lattice surgery are gauge fixing, New J. Phys. 21 033028 (2019), https:/​/​doi.org/​10.1088/​1367-2630/​ab0199.
https:/​/​doi.org/​10.1088/​1367-2630/​ab0199

[45] C. A. Weibel, An Introduction to Homological Algebra (Cambridge Studies in Advanced Mathematics), Cambridge University Press (1994), https:/​/​doi.org/​10.1017/​CBO9781139644136.
https:/​/​doi.org/​10.1017/​CBO9781139644136

[46] Chuan-Kun Wu and Ed Dawson, Existence of generalized inverse of linear transformations over finite fields, Finite Fields and Their Applications 4 (1998) 307–315, https:/​/​doi.org/​10.1006/​ffta.1998.0215.
https:/​/​doi.org/​10.1006/​ffta.1998.0215

Cited by

[1] Diego Ruiz, Jérémie Guillaud, Anthony Leverrier, Mazyar Mirrahimi, and Christophe Vuillot, "LDPC-cat codes for low-overhead quantum computing in 2D", arXiv:2401.09541, (2024).

[2] Stephanie Simmons, "Scalable Fault-Tolerant Quantum Technologies with Silicon Color Centers", PRX Quantum 5 1, 010102 (2024).

[3] Boldizsár Poór, Razin A. Shaikh, and Quanlong Wang, "ZX-calculus is Complete for Finite-Dimensional Hilbert Spaces", arXiv:2405.10896, (2024).

[4] Alexander Cowtan, "Towards surgery with good quantum LDPC codes", arXiv:2309.16406, (2023).

[5] Jiaxin Huang, Sarah Meng Li, Lia Yeh, Aleks Kissinger, Michele Mosca, and Michael Vasmer, "Graphical CSS Code Transformation Using ZX Calculus", arXiv:2307.02437, (2023).

The above citations are from SAO/NASA ADS (last updated successfully 2024-05-31 13:31:00). The list may be incomplete as not all publishers provide suitable and complete citation data.

On Crossref's cited-by service no data on citing works was found (last attempt 2024-05-31 13:30:59).