NTRU-GKP code[1] 

Description

Multi-mode GKP code whose underlying lattice is utilized in variations of the NTRU cryptosystem [2]. Randomized constructions yield constant-rate GKP code families whose largest decodable displacement length scales as \(O(\sqrt{n})\) with high probability.

The integer-valued \(q\)-symplectic Gram matrix for an \(n\)-mode \(k\)-qubit good NTRU-GKP code is \begin{align} A = \sqrt{\frac{2}{q}}\begin{pmatrix}I & Q\\ 0 & qI \end{pmatrix}~, \tag*{(1)}\end{align} where \(Q\) is a circulant matrix constructed from coefficients of a cyclic polynomial used in the NTRU cryptosystem, and \(I\) is the \(n\)-dimensional identity matrix [1; Prop. 2].

Rate

Randomized constructions yield constant-rate GKP code families whose largest decodable displacement length scales as \(O(\sqrt{n})\) with high probability.

Decoding

Babai's nearest plane algorithm [3] can be used for bounded-distance decoding.An NTRU-based decoder against stochastic displacement noise is efficient because the decoding problem is equivalent to decrypting the NTRU cryptosystem with knowledge of the encoder.

Code Capacity Threshold

A lower bound on the threshould for displacement noise can be formulated in terms of code parameters [1; Appx. B].

Realizations

Public-key NTRU-based quantum communication protocol [1].

Parents

Cousin

  • Random quantum code — Several NTRU lattices come from randomized constructions, yielding constant-rate GKP code families whose largest decodable displacement length scales as \(O(\sqrt{n})\) with high probability.

References

[1]
J. Conrad, J. Eisert, and J.-P. Seifert, “Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem”, Quantum 8, 1398 (2024) arXiv:2303.02432 DOI
[2]
J. Hoffstein, J. Pipher, and J. H. Silverman, “NTRU: A ring-based public key cryptosystem”, Lecture Notes in Computer Science 267 (1998) DOI
[3]
L. Babai, “On Lovász’ lattice reduction and the nearest lattice point problem”, Combinatorica 6, 1 (1986) DOI
Page edit log

Your contribution is welcome!

on github.com (edit & pull request)— see instructions

edit on this site

Zoo Code ID: ntru_gkp

Cite as:
“NTRU-GKP code”, The Error Correction Zoo (V. V. Albert & P. Faist, eds.), 2023. https://errorcorrectionzoo.org/c/ntru_gkp
BibTeX:
@incollection{eczoo_ntru_gkp, title={NTRU-GKP code}, booktitle={The Error Correction Zoo}, year={2023}, editor={Albert, Victor V. and Faist, Philippe}, url={https://errorcorrectionzoo.org/c/ntru_gkp} }
Share via:
Twitter | Mastodon |  | E-mail
Permanent link:
https://errorcorrectionzoo.org/c/ntru_gkp

Cite as:

“NTRU-GKP code”, The Error Correction Zoo (V. V. Albert & P. Faist, eds.), 2023. https://errorcorrectionzoo.org/c/ntru_gkp

Github: https://github.com/errorcorrectionzoo/eczoo_data/edit/main/codes/quantum/oscillators/stabilizer/lattice/ntru_gkp.yml.