-
Cross-Attention Message-Passing Transformers for Code-Agnostic Decoding in 6G Networks
Authors:
Seong-Joon Park,
Hee-Youl Kwak,
Sang-Hyo Kim,
Yongjune Kim,
Jong-Seon No
Abstract:
Channel coding for 6G networks is expected to support a wide range of requirements arising from heterogeneous communication scenarios. These demands challenge traditional code-specific decoders, which lack the flexibility and scalability required for next-generation systems. To tackle this problem, we propose an AI-native foundation model for unified and code-agnostic decoding based on the transfo…
▽ More
Channel coding for 6G networks is expected to support a wide range of requirements arising from heterogeneous communication scenarios. These demands challenge traditional code-specific decoders, which lack the flexibility and scalability required for next-generation systems. To tackle this problem, we propose an AI-native foundation model for unified and code-agnostic decoding based on the transformer architecture. We first introduce a cross-attention message-passing transformer (CrossMPT). CrossMPT employs two masked cross-attention blocks that iteratively update two distinct input representations-magnitude and syndrome vectors-allowing the model to effectively learn the decoding problem. Notably, our CrossMPT has achieved state-of-the-art decoding performance among single neural decoders. Building on this, we develop foundation CrossMPT (FCrossMPT) by making the architecture invariant to code length, rate, and class, allowing a single trained model to decode a broad range of codes without retraining. To further enhance decoding performance, particularly for short blocklength codes, we propose CrossMPT ensemble decoder (CrossED), an ensemble decoder composed of multiple parallel CrossMPT blocks employing different parity-check matrices. This architecture can also serve as a foundation model, showing strong generalization across diverse code types. Overall, the proposed AI-native code-agnostic decoder offers flexibility, scalability, and high performance, presenting a promising direction to channel coding for 6G networks.
△ Less
Submitted 22 June, 2025;
originally announced July 2025.
-
Neural Window Decoder for SC-LDPC Codes
Authors:
Dae-Young Yun,
Hee-Youl Kwak,
Yongjune Kim,
Sang-Hyo Kim,
Jong-Seon No
Abstract:
In this paper, we propose a neural window decoder (NWD) for spatially coupled low-density parity-check (SC-LDPC) codes. The proposed NWD retains the conventional window decoder (WD) process but incorporates trainable neural weights. To train the weights of NWD, we introduce two novel training strategies. First, we restrict the loss function to target variable nodes (VNs) of the window, which prune…
▽ More
In this paper, we propose a neural window decoder (NWD) for spatially coupled low-density parity-check (SC-LDPC) codes. The proposed NWD retains the conventional window decoder (WD) process but incorporates trainable neural weights. To train the weights of NWD, we introduce two novel training strategies. First, we restrict the loss function to target variable nodes (VNs) of the window, which prunes the neural network and accordingly enhances training efficiency. Second, we employ the active learning technique with a normalized loss term to prevent the training process from biasing toward specific training regions. Next, we develop a systematic method to derive non-uniform schedules for the NWD based on the training results. We introduce trainable damping factors that reflect the relative importance of check node (CN) updates. By skipping updates with less importance, we can omit $\mathbf{41\%}$ of CN updates without performance degradation compared to the conventional WD. Lastly, we address the error propagation problem inherent in SC-LDPC codes by deploying a complementary weight set, which is activated when an error is detected in the previous window. This adaptive decoding strategy effectively mitigates error propagation without requiring modifications to the code and decoder structures.
△ Less
Submitted 28 November, 2024;
originally announced November 2024.
-
Boosted Neural Decoders: Achieving Extreme Reliability of LDPC Codes for 6G Networks
Authors:
Hee-Youl Kwak,
Dae-Young Yun,
Yongjune Kim,
Sang-Hyo Kim,
Jong-Seon No
Abstract:
Ensuring extremely high reliability in channel coding is essential for 6G networks. The next-generation of ultra-reliable and low-latency communications (xURLLC) scenario within 6G networks requires frame error rate (FER) below $10^{-9}$. However, low-density parity-check (LDPC) codes, the standard in 5G new radio (NR), encounter a challenge known as the error floor phenomenon, which hinders to ac…
▽ More
Ensuring extremely high reliability in channel coding is essential for 6G networks. The next-generation of ultra-reliable and low-latency communications (xURLLC) scenario within 6G networks requires frame error rate (FER) below $10^{-9}$. However, low-density parity-check (LDPC) codes, the standard in 5G new radio (NR), encounter a challenge known as the error floor phenomenon, which hinders to achieve such low rates. To tackle this problem, we introduce an innovative solution: boosted neural min-sum (NMS) decoder. This decoder operates identically to conventional NMS decoders, but is trained by novel training methods including: i) boosting learning with uncorrected vectors, ii) block-wise training schedule to address the vanishing gradient issue, iii) dynamic weight sharing to minimize the number of trainable weights, iv) transfer learning to reduce the required sample count, and v) data augmentation to expedite the sampling process. Leveraging these training strategies, the boosted NMS decoder achieves the state-of-the art performance in reducing the error floor as well as superior waterfall performance. Remarkably, we fulfill the 6G xURLLC requirement for 5G LDPC codes without a severe error floor. Additionally, the boosted NMS decoder, once its weights are trained, can perform decoding without additional modules, making it highly practical for immediate application. The source code is available at https://github.com/ghy1228/LDPC_Error_Floor.
△ Less
Submitted 14 November, 2024; v1 submitted 22 May, 2024;
originally announced May 2024.
-
CrossMPT: Cross-attention Message-Passing Transformer for Error Correcting Codes
Authors:
Seong-Joon Park,
Hee-Youl Kwak,
Sang-Hyo Kim,
Yongjune Kim,
Jong-Seon No
Abstract:
Error correcting codes (ECCs) are indispensable for reliable transmission in communication systems. The recent advancements in deep learning have catalyzed the exploration of ECC decoders based on neural networks. Among these, transformer-based neural decoders have achieved state-of-the-art decoding performance. In this paper, we propose a novel Cross-attention Message-Passing Transformer (CrossMP…
▽ More
Error correcting codes (ECCs) are indispensable for reliable transmission in communication systems. The recent advancements in deep learning have catalyzed the exploration of ECC decoders based on neural networks. Among these, transformer-based neural decoders have achieved state-of-the-art decoding performance. In this paper, we propose a novel Cross-attention Message-Passing Transformer (CrossMPT), which shares key operational principles with conventional message-passing decoders. While conventional transformer-based decoders employ self-attention mechanism without distinguishing between the types of input vectors (i.e., magnitude and syndrome vectors), CrossMPT updates the two types of input vectors separately and iteratively using two masked cross-attention blocks. The mask matrices are determined by the code's parity-check matrix, which explicitly captures the irrelevant relationship between two input vectors. Our experimental results show that CrossMPT significantly outperforms existing neural network-based decoders for various code classes. Notably, CrossMPT achieves this decoding performance improvement, while significantly reducing the memory usage, complexity, inference time, and training time.
△ Less
Submitted 11 October, 2024; v1 submitted 2 May, 2024;
originally announced May 2024.
-
Optimized Layerwise Approximation for Efficient Private Inference on Fully Homomorphic Encryption
Authors:
Junghyun Lee,
Eunsang Lee,
Young-Sik Kim,
Yongwoo Lee,
Joon-Woo Lee,
Yongjune Kim,
Jong-Seon No
Abstract:
Recent studies have explored the deployment of privacy-preserving deep neural networks utilizing homomorphic encryption (HE), especially for private inference (PI). Many works have attempted the approximation-aware training (AAT) approach in PI, changing the activation functions of a model to low-degree polynomials that are easier to compute on HE by allowing model retraining. However, due to cons…
▽ More
Recent studies have explored the deployment of privacy-preserving deep neural networks utilizing homomorphic encryption (HE), especially for private inference (PI). Many works have attempted the approximation-aware training (AAT) approach in PI, changing the activation functions of a model to low-degree polynomials that are easier to compute on HE by allowing model retraining. However, due to constraints in the training environment, it is often necessary to consider post-training approximation (PTA), using the pre-trained parameters of the existing plaintext model without retraining. Existing PTA studies have uniformly approximated the activation function in all layers to a high degree to mitigate accuracy loss from approximation, leading to significant time consumption. This study proposes an optimized layerwise approximation (OLA), a systematic framework that optimizes both accuracy loss and time consumption by using different approximation polynomials for each layer in the PTA scenario. For efficient approximation, we reflect the layerwise impact on the classification accuracy by considering the actual input distribution of each activation function while constructing the optimization problem. Additionally, we provide a dynamic programming technique to solve the optimization problem and achieve the optimized layerwise degrees in polynomial time. As a result, the OLA method reduces inference times for the ResNet-20 model and the ResNet-32 model by 3.02 times and 2.82 times, respectively, compared to prior state-of-the-art implementations employing uniform degree polynomials. Furthermore, we successfully classified CIFAR-10 by replacing the GELU function in the ConvNeXt model with only 3-degree polynomials using the proposed method, without modifying the backbone model.
△ Less
Submitted 28 May, 2024; v1 submitted 16 October, 2023;
originally announced October 2023.
-
Boosting Learning for LDPC Codes to Improve the Error-Floor Performance
Authors:
Hee-Youl Kwak,
Dae-Young Yun,
Yongjune Kim,
Sang-Hyo Kim,
Jong-Seon No
Abstract:
Low-density parity-check (LDPC) codes have been successfully commercialized in communication systems due to their strong error correction capabilities and simple decoding process. However, the error-floor phenomenon of LDPC codes, in which the error rate stops decreasing rapidly at a certain level, presents challenges for achieving extremely low error rates and deploying LDPC codes in scenarios de…
▽ More
Low-density parity-check (LDPC) codes have been successfully commercialized in communication systems due to their strong error correction capabilities and simple decoding process. However, the error-floor phenomenon of LDPC codes, in which the error rate stops decreasing rapidly at a certain level, presents challenges for achieving extremely low error rates and deploying LDPC codes in scenarios demanding ultra-high reliability. In this work, we propose training methods for neural min-sum (NMS) decoders to eliminate the error-floor effect. First, by leveraging the boosting learning technique of ensemble networks, we divide the decoding network into two neural decoders and train the post decoder to be specialized for uncorrected words that the first decoder fails to correct. Secondly, to address the vanishing gradient issue in training, we introduce a block-wise training schedule that locally trains a block of weights while retraining the preceding block. Lastly, we show that assigning different weights to unsatisfied check nodes effectively lowers the error-floor with a minimal number of weights. By applying these training methods to standard LDPC codes, we achieve the best error-floor performance compared to other decoding methods. The proposed NMS decoder, optimized solely through novel training methods without additional modules, can be integrated into existing LDPC decoders without incurring extra hardware costs. The source code is available at https://github.com/ghy1228/LDPC_Error_Floor .
△ Less
Submitted 29 October, 2023; v1 submitted 11 October, 2023;
originally announced October 2023.
-
How to Mask in Error Correction Code Transformer: Systematic and Double Masking
Authors:
Seong-Joon Park,
Hee-Youl Kwak,
Sang-Hyo Kim,
Sunghwan Kim,
Yongjune Kim,
Jong-Seon No
Abstract:
In communication and storage systems, error correction codes (ECCs) are pivotal in ensuring data reliability. As deep learning's applicability has broadened across diverse domains, there is a growing research focus on neural network-based decoders that outperform traditional decoding algorithms. Among these neural decoders, Error Correction Code Transformer (ECCT) has achieved the state-of-the-art…
▽ More
In communication and storage systems, error correction codes (ECCs) are pivotal in ensuring data reliability. As deep learning's applicability has broadened across diverse domains, there is a growing research focus on neural network-based decoders that outperform traditional decoding algorithms. Among these neural decoders, Error Correction Code Transformer (ECCT) has achieved the state-of-the-art performance, outperforming other methods by large margins. To further enhance the performance of ECCT, we propose two novel methods. First, leveraging the systematic encoding technique of ECCs, we introduce a new masking matrix for ECCT, aiming to improve the performance and reduce the computational complexity. Second, we propose a novel transformer architecture of ECCT called a double-masked ECCT. This architecture employs two different mask matrices in a parallel manner to learn more diverse features of the relationship between codeword bits in the masked self-attention blocks. Extensive simulation results show that the proposed double-masked ECCT outperforms the conventional ECCT, achieving the state-of-the-art decoding performance with significant margins.
△ Less
Submitted 25 August, 2023; v1 submitted 15 August, 2023;
originally announced August 2023.
-
Iterative Soft Decoding Algorithm for DNA Storage Using Quality Score and Redecoding
Authors:
Jaeho Jeong,
Hosung Park,
Hee-Youl Kwak,
Jong-Seon No,
Hahyeon Jeon,
Jeong Wook Lee,
Jae-Won Kim
Abstract:
Ever since deoxyribonucleic acid (DNA) was considered as a next-generation data-storage medium, lots of research efforts have been made to correct errors occurred during the synthesis, storage, and sequencing processes using error correcting codes (ECCs). Previous works on recovering the data from the sequenced DNA pool with errors have utilized hard decoding algorithms based on a majority decisio…
▽ More
Ever since deoxyribonucleic acid (DNA) was considered as a next-generation data-storage medium, lots of research efforts have been made to correct errors occurred during the synthesis, storage, and sequencing processes using error correcting codes (ECCs). Previous works on recovering the data from the sequenced DNA pool with errors have utilized hard decoding algorithms based on a majority decision rule. To improve the correction capability of ECCs and robustness of the DNA storage system, we propose a new iterative soft decoding algorithm, where soft information is obtained from FASTQ files and channel statistics. In particular, we propose a new formula for log-likelihood ratio (LLR) calculation using quality scores (Q-scores) and a redecoding method which may be suitable for the error correction and detection in the DNA sequencing area. Based on the widely adopted encoding scheme of the fountain code structure proposed by Erlich et al., we use three different sets of sequenced data to show consistency for the performance evaluation. The proposed soft decoding algorithm gives 2.3% ~ 7.0% improvement of the reading number reduction compared to the state-of-the-art decoding method and it is shown that it can deal with erroneous sequenced oligo reads with insertion and deletion errors.
△ Less
Submitted 7 April, 2023;
originally announced April 2023.
-
Construction of Protograph-Based Partially Doped Generalized LDPC Codes
Authors:
Jaewha Kim,
Jae-Won Kim,
Hee-Youl Kwak,
Jong-Seon No
Abstract:
A generalized low-density parity-check (GLDPC) code is a class of codes, where single parity check nodes in a conventional low-density parity-check (LDPC) code are replaced by linear codes with higher parity check constraints. In this paper, we introduce a new method of constructing GLDPC codes by inserting the generalized check nodes for partial doping. While the conventional protograph GLDPC cod…
▽ More
A generalized low-density parity-check (GLDPC) code is a class of codes, where single parity check nodes in a conventional low-density parity-check (LDPC) code are replaced by linear codes with higher parity check constraints. In this paper, we introduce a new method of constructing GLDPC codes by inserting the generalized check nodes for partial doping. While the conventional protograph GLDPC code dopes the protograph check nodes by replacing them with the generalized check nodes, a new GLDPC code is constructed by adding the generalized check nodes and partially doping the selected variable nodes to possess higher degrees of freedom, called a partially doped GLDPC (PD-GLDPC) code. The proposed PD-GLDPC codes can make it possible to do more accurate extrinsic information transfer (EXIT) analysis and the doping granularity can become finer in terms of the protograph than the conventional GLDPC code. We also propose the constraint for the typical minimum distance of PD-GLDPC codes and prove that the PD-GLDPC codes satisfying this condition have the linear minimum distance growth property. Furthermore, we obtain the threshold optimized protograph for both regular and irregular ensembles of the proposed PD-GLDPC codes over the binary erasure channel (BEC). Specifically, we propose the construction algorithms for both regular and irregular protograph-based PD-GLDPC codes that enable the construction of GLDPC codes with higher rates than the conventional ones. The block error rate performance of the proposed PD-GLDPC code shows that it has a reasonably good waterfall performance with low error floor and outperforms other LDPC codes for the same code rate, code length, and degree distribution.
△ Less
Submitted 5 September, 2022; v1 submitted 26 July, 2021;
originally announced July 2021.
-
Privacy-Preserving Machine Learning with Fully Homomorphic Encryption for Deep Neural Network
Authors:
Joon-Woo Lee,
HyungChul Kang,
Yongwoo Lee,
Woosuk Choi,
Jieun Eom,
Maxim Deryabin,
Eunsang Lee,
Junghyun Lee,
Donghoon Yoo,
Young-Sik Kim,
Jong-Seon No
Abstract:
Fully homomorphic encryption (FHE) is one of the prospective tools for privacypreserving machine learning (PPML), and several PPML models have been proposed based on various FHE schemes and approaches. Although the FHE schemes are known as suitable tools to implement PPML models, previous PPML models on FHE encrypted data are limited to only simple and non-standard types of machine learning models…
▽ More
Fully homomorphic encryption (FHE) is one of the prospective tools for privacypreserving machine learning (PPML), and several PPML models have been proposed based on various FHE schemes and approaches. Although the FHE schemes are known as suitable tools to implement PPML models, previous PPML models on FHE encrypted data are limited to only simple and non-standard types of machine learning models. These non-standard machine learning models are not proven efficient and accurate with more practical and advanced datasets. Previous PPML schemes replace non-arithmetic activation functions with simple arithmetic functions instead of adopting approximation methods and do not use bootstrapping, which enables continuous homomorphic evaluations. Thus, they could not use standard activation functions and could not employ a large number of layers. The maximum classification accuracy of the existing PPML model with the FHE for the CIFAR-10 dataset was only 77% until now. In this work, we firstly implement the standard ResNet-20 model with the RNS-CKKS FHE with bootstrapping and verify the implemented model with the CIFAR-10 dataset and the plaintext model parameters. Instead of replacing the non-arithmetic functions with the simple arithmetic function, we use state-of-the-art approximation methods to evaluate these non-arithmetic functions, such as the ReLU, with sufficient precision [1]. Further, for the first time, we use the bootstrapping technique of the RNS-CKKS scheme in the proposed model, which enables us to evaluate a deep learning model on the encrypted data. We numerically verify that the proposed model with the CIFAR-10 dataset shows 98.67% identical results to the original ResNet-20 model with non-encrypted data. The classification accuracy of the proposed model is 90.67%, which is pretty close to that of the original ResNet-20 CNN model...
△ Less
Submitted 14 June, 2021;
originally announced June 2021.
-
Precise Approximation of Convolutional Neural Networks for Homomorphically Encrypted Data
Authors:
Junghyun Lee,
Eunsang Lee,
Joon-Woo Lee,
Yongjune Kim,
Young-Sik Kim,
Jong-Seon No
Abstract:
Homomorphic encryption is one of the representative solutions to privacy-preserving machine learning (PPML) classification enabling the server to classify private data of clients while guaranteeing privacy. This work focuses on PPML using word-wise fully homomorphic encryption (FHE). In order to implement deep learning on word-wise homomorphic encryption (HE), the ReLU and max-pooling functions sh…
▽ More
Homomorphic encryption is one of the representative solutions to privacy-preserving machine learning (PPML) classification enabling the server to classify private data of clients while guaranteeing privacy. This work focuses on PPML using word-wise fully homomorphic encryption (FHE). In order to implement deep learning on word-wise homomorphic encryption (HE), the ReLU and max-pooling functions should be approximated by some polynomials for homomorphic operations. Most of the previous studies focus on HE-friendly networks, where the ReLU and max-pooling functions are approximated using low-degree polynomials. However, for the classification of the CIFAR-10 dataset, using a low-degree polynomial requires designing a new deep learning model and training. In addition, this approximation by low-degree polynomials cannot support deeper neural networks due to large approximation errors. Thus, we propose a precise polynomial approximation technique for the ReLU and max-pooling functions. Precise approximation using a single polynomial requires an exponentially high-degree polynomial, which results in a significant number of non-scalar multiplications. Thus, we propose a method to approximate the ReLU and max-pooling functions accurately using a composition of minimax approximate polynomials of small degrees. If we replace the ReLU and max-pooling functions with the proposed approximate polynomials, well-studied deep learning models such as ResNet and VGGNet can still be used without further modification for PPML on FHE. Even pre-trained parameters can be used without retraining. We approximate the ReLU and max-pooling functions in the ResNet-152 using the composition of minimax approximate polynomials of degrees 15, 27, and 29. Then, we succeed in classifying the plaintext ImageNet dataset with 77.52% accuracy, which is very close to the original model accuracy of 78.31%.
△ Less
Submitted 13 June, 2021; v1 submitted 23 May, 2021;
originally announced May 2021.
-
Weakly Private Information Retrieval Under Rényi Divergence
Authors:
Jun-Woo Tak,
Sang-Hyo Kim,
Yongjune Kim,
Jong-Seon No
Abstract:
Private information retrieval (PIR) is a protocol that guarantees the privacy of a user who is in communication with databases. The user wants to download one of the messages stored in the databases while hiding the identity of the desired message. Recently, the benefits that can be obtained by weakening the privacy requirement have been studied, but the definition of weak privacy needs to be elab…
▽ More
Private information retrieval (PIR) is a protocol that guarantees the privacy of a user who is in communication with databases. The user wants to download one of the messages stored in the databases while hiding the identity of the desired message. Recently, the benefits that can be obtained by weakening the privacy requirement have been studied, but the definition of weak privacy needs to be elaborated upon. In this paper, we attempt to quantify the weak privacy (i.e., information leakage) in PIR problems by using the Rényi divergence that generalizes the Kullback-Leibler divergence. By introducing Rényi divergence into the existing PIR problem, the tradeoff relationship between privacy (information leakage) and PIR performance (download cost) is characterized via convex optimization. Furthermore, we propose an alternative PIR scheme with smaller message sizes than the Tian-Sun-Chen (TSC) scheme. The proposed scheme cannot achieve the PIR capacity of perfect privacy since the message size of the TSC scheme is the minimum to achieve the PIR capacity. However, we show that the proposed scheme can be better than the TSC scheme in the weakly PIR setting, especially under a low download cost regime.
△ Less
Submitted 17 May, 2021;
originally announced May 2021.
-
Iterative DNA Coding Scheme With GC Balance and Run-Length Constraints Using a Greedy Algorithm
Authors:
Seong-Joon Park,
Yongwoo Lee,
Jong-Seon No
Abstract:
In this paper, we propose a novel iterative encoding algorithm for DNA storage to satisfy both the GC balance and run-length constraints using a greedy algorithm. DNA strands with run-length more than three and the GC balance ratio far from 50\% are known to be prone to errors. The proposed encoding algorithm stores data at high information density with high flexibility of run-length at most $m$ a…
▽ More
In this paper, we propose a novel iterative encoding algorithm for DNA storage to satisfy both the GC balance and run-length constraints using a greedy algorithm. DNA strands with run-length more than three and the GC balance ratio far from 50\% are known to be prone to errors. The proposed encoding algorithm stores data at high information density with high flexibility of run-length at most $m$ and GC balance between $0.5\pmα$ for arbitrary $m$ and $α$. More importantly, we propose a novel mapping method to reduce the average bit error compared to the randomly generated mapping method, using a greedy algorithm. The proposed algorithm is implemented through iterative encoding, consisting of three main steps: randomization, M-ary mapping, and verification. The proposed algorithm has an information density of 1.8523 bits/nt in the case of $m=3$ and $α=0.05$. Also, the proposed algorithm is robust to error propagation, since the average bit error caused by the one nt error is 2.3455 bits, which is reduced by $20.5\%$, compared to the randomized mapping.
△ Less
Submitted 1 August, 2021; v1 submitted 5 March, 2021;
originally announced March 2021.
-
Analysis of error dependencies on NewHope
Authors:
Minki Song,
Seunghwan Lee,
Eunsang Lee,
Dong-Joon Shin,
Young-Sik Kim,
Jong-Seon No
Abstract:
Among many submissions to the NIST post-quantum cryptography (PQC) project, NewHope is a promising key encapsulation mechanism (KEM) based on the Ring-Learning with errors (Ring-LWE) problem. Since NewHope is an indistinguishability (IND)-chosen ciphertext attack secure KEM by applying the Fujisaki-Okamoto transform to an IND-chosen plaintext attack secure public key encryption, accurate calculati…
▽ More
Among many submissions to the NIST post-quantum cryptography (PQC) project, NewHope is a promising key encapsulation mechanism (KEM) based on the Ring-Learning with errors (Ring-LWE) problem. Since NewHope is an indistinguishability (IND)-chosen ciphertext attack secure KEM by applying the Fujisaki-Okamoto transform to an IND-chosen plaintext attack secure public key encryption, accurate calculation of decryption failure rate (DFR) is required to guarantee resilience against attacks that exploit decryption failures. However, the current upper bound of DFR on NewHope is rather loose because the compression noise, the effect of encoding/decoding of NewHope, and the approximation effect of centered binomial distribution are not fully considered. Furthermore, since NewHope is a Ring-LWE based cryptosystem, there is a problem of error dependency among error coefficients, which makes accurate DFR calculation difficult. In this paper, we derive much tighter upper bound on DFR than the current upper bound using constraint relaxation and union bound. Especially, the above-mentioned factors are all considered in derivation of new upper bound and the centered binomial distribution is not approximated to subgaussian distribution. In addition, since the error dependency is considered, the new upper bound is much closer to the real DFR than the previous upper bound. Furthermore, the new upper bound is parameterized by using Chernoff-Cramer bound in order to facilitate calculation of new upper bound for the parameters of NewHope. Since the new upper bound is much lower than the DFR requirement of PQC, this DFR margin is used to improve the security and bandwidth efficiency of NewHope. As a result, the security level of NewHope is improved by 7.2 % or bandwidth efficiency is improved by 5.9 %.
△ Less
Submitted 5 March, 2020; v1 submitted 29 September, 2019;
originally announced October 2019.
-
Improving security and bandwidth efficiency of NewHope using error-correction schemes
Authors:
Minki Song,
Seunghwan Lee,
Eunsang Lee,
Dong-Joon Shin,
Young-Sik Kim,
Jong-Seon No
Abstract:
Among many submissions to the NIST post-quantum cryptography (PQC) project, NewHope is a promising key encapsulation mechanism (KEM) based on the Ring-Learning with errors (Ring-LWE) problem. Since the most important factors to be considered for PQC are security and cost including bandwidth and time/space complexity, in this paper, by doing exact noise analysis and using Bose Chaudhuri Hocquenghem…
▽ More
Among many submissions to the NIST post-quantum cryptography (PQC) project, NewHope is a promising key encapsulation mechanism (KEM) based on the Ring-Learning with errors (Ring-LWE) problem. Since the most important factors to be considered for PQC are security and cost including bandwidth and time/space complexity, in this paper, by doing exact noise analysis and using Bose Chaudhuri Hocquenghem (BCH) codes, it is shown that the security and bandwidth efficiency of NewHope can be substantially improved. In detail, the decryption failure rate (DFR) of NewHope is recalculated by performing exact noise analysis, and it is shown that the DFR of NewHope has been too conservatively calculated. Since the recalculated DFR is much lower than the required $2^{-128}$, this DFR margin is exploited to improve the security up to 8.5 \% or the bandwidth efficiency up to 5.9 \% without changing the procedure of NewHope.
The additive threshold encoding (ATE) used in NewHope is a simple error correcting code (ECC) robust to side channel attack, but its error-correction capability is relatively weak compared with other ECCs. Therefore, if a proper error-correction scheme is applied to NewHope, either security or bandwidth efficiency or both can be improved. Among various ECCs, BCH code has been widely studied for its application to cryptosystems due to its advantages such as no error floor problem. In this paper, the ATE and total noise channel are regarded as a super channel from an information-theoretic viewpoint. Based on this super channel analysis, various concatenated coding schemes of ATE and BCH code for NewHope have been investigated. Through numerical analysis, it is revealed that the security and bandwidth efficiency of NewHope are substantially improved by using the proposed error-correction schemes.
△ Less
Submitted 19 May, 2019;
originally announced May 2019.
-
Linear Index Coding With Multiple Senders and Extension to a Cellular Network
Authors:
Jae-Won Kim,
Jong-Seon No
Abstract:
In this paper, linear index codes with multiple senders are studied, where every receiver receives encoded messages from all senders. A new fitting matrix for the multiple senders is proposed and it is proved that the minimum rank of the proposed fitting matrices is the optimal codelength of linear index codes for the multiple senders. In addition, a new type of a side information graph related wi…
▽ More
In this paper, linear index codes with multiple senders are studied, where every receiver receives encoded messages from all senders. A new fitting matrix for the multiple senders is proposed and it is proved that the minimum rank of the proposed fitting matrices is the optimal codelength of linear index codes for the multiple senders. In addition, a new type of a side information graph related with the optimal codelength is proposed and whether given side information is critical or not is studied. Furthermore, linear index codes for the cellular network scenario are studied, where each receiver can receive a subset of sub-codewords. Since some receivers cannot receive the entire codeword in the cellular network scenario, the encoding method based on the fitting matrix has to be modified. In the cellular network scenario, we propose another fitting matrix and prove that an optimal generator matrix can be found based on these fitting matrices. In addition, some properties on the optimal codelength of linear index codes for the cellular network case are studied.
△ Less
Submitted 21 January, 2019;
originally announced January 2019.
-
Interference Alignment Schemes Using Latin Square for Kx3 MIMO X Channel
Authors:
Young-Sik Moon,
Jong-Yoon Yoon,
Jong-Seon No,
Sang-Hyo Kim
Abstract:
In this paper, we study an interference alignment (IA) scheme with finite time extension and beamformer selection method with low computational complexity for X channel. An IA scheme with a chain structure by the Latin square is proposed for Kx3 multiple-input multiple-output (MIMO) X channel. Since the proposed scheme can have a larger set of possible beamformers than the conventional schemes, it…
▽ More
In this paper, we study an interference alignment (IA) scheme with finite time extension and beamformer selection method with low computational complexity for X channel. An IA scheme with a chain structure by the Latin square is proposed for Kx3 multiple-input multiple-output (MIMO) X channel. Since the proposed scheme can have a larger set of possible beamformers than the conventional schemes, its performance is improved by the efficient beamformer selection for a given channel. Also, we propose a condition number (CN) based beamformer selection method with low computational complexity and its performance improvement is numerically verified.
△ Less
Submitted 12 October, 2018;
originally announced October 2018.
-
Design of Irregular SC-LDPC Codes With Non-Uniform Degree Distributions by Linear Programing
Authors:
Heeyoul Kwak,
Jong-Seon No,
Hosung Park
Abstract:
In this paper, we propose a new design method of irregular spatially-coupled low-density parity-check (SC-LDPC) codes with non-uniform degree distributions by linear programming (LP). In general, irregular SC-LDPC codes with non-uniform degree distributions is difficult to design with low complexity because their density evolution equations are multi-dimensional. To solve the problem, the proposed…
▽ More
In this paper, we propose a new design method of irregular spatially-coupled low-density parity-check (SC-LDPC) codes with non-uniform degree distributions by linear programming (LP). In general, irregular SC-LDPC codes with non-uniform degree distributions is difficult to design with low complexity because their density evolution equations are multi-dimensional. To solve the problem, the proposed method is based on two main ideas: A local design of the degree distributions and pre-computation of the input/output message relationship. These ideas make it possible to design the degree distributions of irregular SC-LDPC codes by solving low complexity LP problems over the binary erasure channel. We also find a proper objective function for the proposed design methodology to improve the performance of SC-LDPC codes. It is shown that the irregular SC-LDPC codes obtained by the proposed method are superior to regular SC-LDPC codes in terms of both asymptotic and finite-length performances.
△ Less
Submitted 27 March, 2018; v1 submitted 21 February, 2018;
originally announced February 2018.
-
A New Signature Scheme Based on Punctured Reed--Muller Code With Random Insertion
Authors:
Wijik Lee,
Young-Sik Kim,
Jong-Seon No
Abstract:
In this paper, we propose a new signature scheme based on a punctured Reed--Muller (RM) code with random insertion, which improves the Goppa code-based signature scheme developed by Courtois, Finiasz, and Sendrier (CFS). The CFS signature scheme has certain drawbacks in terms of scaling of the parameters and a lack of existential unforgeability under adaptive chosen message attacks (EUF-CMA) secur…
▽ More
In this paper, we propose a new signature scheme based on a punctured Reed--Muller (RM) code with random insertion, which improves the Goppa code-based signature scheme developed by Courtois, Finiasz, and Sendrier (CFS). The CFS signature scheme has certain drawbacks in terms of scaling of the parameters and a lack of existential unforgeability under adaptive chosen message attacks (EUF-CMA) security proof. Further, the proposed modified RM code-based signature scheme can use complete decoding, which can be implemented using a recursive decoding method, and thus syndromes for errors larger than the error correctability can be decoded for signing, which improves the probability of successful signing and reduces the signing time. Using the puncturing and insertion methods, the proposed RM code-based signature scheme can avoid some known attacks for RM code-based cryptosystems. The parameters of the proposed signature scheme such as error weight parameter $w$ and the maximum signing trial $N$, can be adjusted in terms of signing time and security level, and it is also proved that the proposed signature scheme achieves EUF-CMA security.
△ Less
Submitted 31 October, 2017;
originally announced November 2017.
-
Equivalences Between Network Codes With Link Errors and Index Codes With Side Information Errors
Authors:
Jae-Won Kim,
Jong-Seon No
Abstract:
In this paper, new equivalence relationships between a network code with link errors (NCLE) and an index code with side information errors (ICSIE) are studied. First, for a given network coding instance, the equivalent index coding instance is derived, where an NCLE is converted to the corresponding ICSIE and vice versa. Next, for a given index coding instance, the equivalent network coding instan…
▽ More
In this paper, new equivalence relationships between a network code with link errors (NCLE) and an index code with side information errors (ICSIE) are studied. First, for a given network coding instance, the equivalent index coding instance is derived, where an NCLE is converted to the corresponding ICSIE and vice versa. Next, for a given index coding instance, the equivalent network coding instance is also derived, where an ICSIE is converted to the corresponding NCLE and vice versa if a pair of encoding functions of an original link and the duplicated link are functionally related in the network code. Finally, several properties of an NCLE are derived from those of the equivalent ICSIE using the fact that the NCLE and the ICSIE are equivalent.
△ Less
Submitted 26 May, 2017;
originally announced May 2017.
-
New Two-Stage Automorphism Group Decoders for Cyclic Codes in the Erasure Channel
Authors:
Chanki Kim,
Jong-Seon No
Abstract:
Recently, error correcting codes in the erasure channel have drawn great attention for various applications such as distributed storage systems and wireless sensor networks, but many of their decoding algorithms are not practical because they have higher decoding complexity and longer delay. Thus, the automorphism group decoder (AGD) for cyclic codes in the erasure channel was introduced, which ha…
▽ More
Recently, error correcting codes in the erasure channel have drawn great attention for various applications such as distributed storage systems and wireless sensor networks, but many of their decoding algorithms are not practical because they have higher decoding complexity and longer delay. Thus, the automorphism group decoder (AGD) for cyclic codes in the erasure channel was introduced, which has good erasure decoding performance with low decoding complexity. In this paper, we propose new two-stage AGDs (TS-AGDs) for cyclic codes in the erasure channel by modifying the parity check matrix and introducing the preprocessing stage to the AGD scheme. The proposed TS-AGD has been analyzed for the perfect codes, BCH codes, and maximum distance separable (MDS) codes. Through numerical analysis, it is shown that the proposed decoding algorithm has good erasure decoding performance with lower decoding complexity and delay than the conventional AGD. For some cyclic codes, it is shown that the proposed TS-AGD achieves the perfect decoding in the erasure channel, that is, the same decoding performance as the maximum likelihood (ML) decoder. For MDS codes, TS-AGDs with the expanded parity check matrix and the submatrix inversion are also proposed and analyzed.
△ Less
Submitted 23 April, 2017;
originally announced April 2017.
-
Index coding with erroneous side information
Authors:
Jae-Won Kim,
Jong-Seon No
Abstract:
In this paper, new index coding problems are studied, where each receiver has erroneous side information. Although side information is a crucial part of index coding, the existence of erroneous side information has not yet been considered. We study an index code with receivers that have erroneous side information symbols in the error-free broadcast channel, which is called an index code with side…
▽ More
In this paper, new index coding problems are studied, where each receiver has erroneous side information. Although side information is a crucial part of index coding, the existence of erroneous side information has not yet been considered. We study an index code with receivers that have erroneous side information symbols in the error-free broadcast channel, which is called an index code with side information errors (ICSIE). The encoding and decoding procedures of the ICSIE are proposed, based on the syndrome decoding. Then, we derive the bounds on the optimal codelength of the proposed index code with erroneous side information. Furthermore, we introduce a special graph for the proposed index coding problem, called a $δ_s$-cycle whose properties are similar to those of the cycle in the conventional index coding problem. Properties of the ICSIE are also discussed in the $δ_s$-cycle and clique. Finally, the proposed ICSIE is generalized to an index code for the scenario having both additive channel errors and side information errors, called a generalized error correcting index code (GECIC).
△ Less
Submitted 27 March, 2017;
originally announced March 2017.
-
Relay-Aided MIMO Cellular Networks Using Opposite Directional Interference Alignment
Authors:
Hoyoun Kim,
Jong-Seon No
Abstract:
In this paper, we first propose interference alignment (IA) scheme for uplink transmission of multiple-input-mulitple-output (MIMO) cellular network with a help of relay which operates in halfduplex mode. The proposed scheme only requires global channel state information (CSI) knowledge at relay and no transmitter beamforming and time extension is required at user equipment (UE), which differs fro…
▽ More
In this paper, we first propose interference alignment (IA) scheme for uplink transmission of multiple-input-mulitple-output (MIMO) cellular network with a help of relay which operates in halfduplex mode. The proposed scheme only requires global channel state information (CSI) knowledge at relay and no transmitter beamforming and time extension is required at user equipment (UE), which differs from the conventional IA schemes for cellular network. We derive the feasibility condition of the proposed scheme for the general network configuration and analyze the degrees-of-freedom (DoF) performance of the proposed IA scheme. Extension of proposed scheme for downlink and full-duplex network are further described in this paper. It is also shown that the same advantage as the uplink case can be obtained for downlink case through relay induced interfering multiple access channel (IMAC) and interfering broadcast channel (IBC) duality. Furthermore, full-duplex network is shown to have same advantages with half-duplex cases.
△ Less
Submitted 22 May, 2017; v1 submitted 19 February, 2017;
originally announced February 2017.
-
Degrees of Freedom of $M\times N$ SISO X Channel with Synergistic Alternating CSIT
Authors:
Young-Sik Moon,
Jae-Hong Kim,
Gyeonggi-do,
Jong-Seon No,
Dong-Joon Shin
Abstract:
In this paper, degrees of freedom (DoF) is investigated for the $M\times N$ single input single output (SISO) X channel with alternating channel state information at the transmitters (CSIT). It is known that the sum DoF of 2-user SISO X channel with synergistic alternating CSIT is the same as the sum DoF of 2-user $(M=N=2)$ SISO X channel with perfect CSIT [8]. In this paper, such 2-user X channel…
▽ More
In this paper, degrees of freedom (DoF) is investigated for the $M\times N$ single input single output (SISO) X channel with alternating channel state information at the transmitters (CSIT). It is known that the sum DoF of 2-user SISO X channel with synergistic alternating CSIT is the same as the sum DoF of 2-user $(M=N=2)$ SISO X channel with perfect CSIT [8]. In this paper, such 2-user X channel schemes are extended to the general $M\times N$ X channel. It is shown that the proposed $M\times N$ X channel schemes with synergistic alternating CSIT achieve $2M/(M+1)$ sum DoF. This DoF with $M=N=K$ is strictly lager than the best known DoF for the $K$-user X channel with delayed CSIT.
△ Less
Submitted 27 May, 2016;
originally announced May 2016.
-
New Coupled Codes Constructed by Overlapping Circular SC-LDPC Codes
Authors:
Heeyoul Kwak,
Bohwan Jun,
Pilwoong Yang,
Jong-Seon No,
Dong-Joon Shin
Abstract:
In this paper, we propose new coupled codes constructed by overlapping circular spatially-coupled low-density parity-check (SC-LDPC) codes, which show better asymptotic and finite-length decoding performance compared to the conventional SC-LDPC codes. The performance improvement comes from the property that the proposed codes effectively split into two separated SC-LDPC codes with shorter chain le…
▽ More
In this paper, we propose new coupled codes constructed by overlapping circular spatially-coupled low-density parity-check (SC-LDPC) codes, which show better asymptotic and finite-length decoding performance compared to the conventional SC-LDPC codes. The performance improvement comes from the property that the proposed codes effectively split into two separated SC-LDPC codes with shorter chain length during the decoding process. We verify that the property of the proposed codes is valid in asymptotic setting via analysis tools such as the density evolution and the expected graph evolution. Experimental results show that the proposed codes also outperform the conventional SC-LDPC codes in terms of the finite-length performance under belief propagation decoding.
△ Less
Submitted 27 March, 2018; v1 submitted 4 February, 2016;
originally announced February 2016.
-
On the Properties of Cubic Metric for OFDM Signals
Authors:
Kee-Hoon Kim,
Jong-Seon No,
Dong-Joon Shin
Abstract:
As a metric for amplitude fluctuation of orthogonal frequency division multiplexing (OFDM) signal, cubic metric (CM) has received an increasing attention because it is more closely related to the distortion induced by nonlinear devices than the well-known peak-to-average power ratio (PAPR). In this paper, the properties of CM of OFDM signal is investigated. First, asymptotic distribution of CM is…
▽ More
As a metric for amplitude fluctuation of orthogonal frequency division multiplexing (OFDM) signal, cubic metric (CM) has received an increasing attention because it is more closely related to the distortion induced by nonlinear devices than the well-known peak-to-average power ratio (PAPR). In this paper, the properties of CM of OFDM signal is investigated. First, asymptotic distribution of CM is derived. Second, it is verified that 1.7 times oversampling rate is good enough to capture the CM of continuous OFDM signals in terms of mean square error, which is also practically meaningful because the fast Fourier transform size is typically 1.7 times larger than the nominal bandwidth in the long-term evolution (LTE) of cellular communication systems.
△ Less
Submitted 23 June, 2015;
originally announced June 2015.
-
OS effect in SLM schemes with correlation
Authors:
Jun Young Woo,
Kee Hoon Kim,
Jong Seon No,
Dong Joon Shin
Abstract:
BER is analyzed SLM schemes with correlation metric.
BER is analyzed SLM schemes with correlation metric.
△ Less
Submitted 7 August, 2014;
originally announced August 2014.
-
New Families of $p$-ary Sequences of Period $\frac{p^n-1}{2}$ With Low Maximum Correlation Magnitude
Authors:
Wijik Lee,
Ji-Youp Kim,
Jong-Seon No
Abstract:
Let $p$ be an odd prime such that $p \equiv 3\;{\rm mod}\;4$ and $n$ be an odd integer. In this paper, two new families of $p$-ary sequences of period $N = \frac{p^n-1}{2}$ are constructed by two decimated $p$-ary m-sequences $m(2t)$ and $m(dt)$, where $d = 4$ and $d = (p^n + 1)/2=N+1$. The upper bound on the magnitude of correlation values of two sequences in the family is derived using Weil boun…
▽ More
Let $p$ be an odd prime such that $p \equiv 3\;{\rm mod}\;4$ and $n$ be an odd integer. In this paper, two new families of $p$-ary sequences of period $N = \frac{p^n-1}{2}$ are constructed by two decimated $p$-ary m-sequences $m(2t)$ and $m(dt)$, where $d = 4$ and $d = (p^n + 1)/2=N+1$. The upper bound on the magnitude of correlation values of two sequences in the family is derived using Weil bound. Their upper bound is derived as $\frac{3}{\sqrt{2}} \sqrt{N+\frac{1}{2}}+\frac{1}{2}$ and the family size is 4N, which is four times the period of the sequence.
△ Less
Submitted 9 October, 2013;
originally announced October 2013.
-
The PAPR Problem in OFDM Transmission: New Directions for a Long-Lasting Problem
Authors:
Gerhard Wunder,
Robert F. H. Fischer,
Holger Boche,
Simon Litsyn,
Jong-Seon No
Abstract:
Peak power control for multicarrier communications has been a long-lasting problem in signal processing and communications. However, industry and academia are confronted with new challenges regarding energy efficient system design. Particularly, the envisioned boost in network energy efficiency (e.g. at least by a factor of 1000 in the Green Touch consortium) will tighten the requirements on compo…
▽ More
Peak power control for multicarrier communications has been a long-lasting problem in signal processing and communications. However, industry and academia are confronted with new challenges regarding energy efficient system design. Particularly, the envisioned boost in network energy efficiency (e.g. at least by a factor of 1000 in the Green Touch consortium) will tighten the requirements on component level so that the efficiency gap with respect to single-carrier transmission must considerably diminish. This paper reflects these challenges together with a unified framework and new directions in this field. The combination of large deviation theory, de-randomization and selected elements of Banach space geometry will offer a novel approach and will provide ideas and concepts for researchers with a background in industry as well as those from academia.
△ Less
Submitted 18 December, 2012; v1 submitted 12 December, 2012;
originally announced December 2012.
-
Construction of High-Rate Regular Quasi-Cyclic LDPC Codes Based on Cyclic Difference Families
Authors:
Hosung Park,
Seokbeom Hong,
Jong-Seon No,
Dong-Joon Shin
Abstract:
For a high-rate case, it is difficult to randomly construct good low-density parity-check (LDPC) codes of short and moderate lengths because their Tanner graphs are prone to making short cycles. Also, the existing high-rate quasi-cyclic (QC) LDPC codes can be constructed only for very restricted code parameters. In this paper, a new construction method of high-rate regular QC LDPC codes with parit…
▽ More
For a high-rate case, it is difficult to randomly construct good low-density parity-check (LDPC) codes of short and moderate lengths because their Tanner graphs are prone to making short cycles. Also, the existing high-rate quasi-cyclic (QC) LDPC codes can be constructed only for very restricted code parameters. In this paper, a new construction method of high-rate regular QC LDPC codes with parity-check matrices consisting of a single row of circulants with the column-weight 3 or 4 is proposed based on special classes of cyclic difference families. The proposed QC LDPC codes can be constructed for various code rates and lengths including the minimum achievable length for a given design rate, which cannot be achieved by the existing high-rate QC LDPC codes. It is observed that the parity-check matrices of the proposed QC LDPC codes have full rank. It is shown that the error correcting performance of the proposed QC LDPC codes of short and moderate lengths is almost the same as that of the existing ones through numerical analysis.
△ Less
Submitted 16 November, 2012;
originally announced November 2012.
-
Low-Complexity Demodulation for Interleaved OFDMA Downlink System Using Circular Convolution
Authors:
Hyun-Seung Joo,
Kee-Hoon Kim,
Jong-Seon No,
Dong-Joon Shin
Abstract:
In this paper, a new low-complexity demodulation scheme is proposed for interleaved orthogonal frequency division multiple access (OFDMA) downlink system with N subcarriers and M users using circular convolution. In the proposed scheme, each user's signal is extracted from the received interleaved OFDMA signal of M users by using circular convolution in the time domain and then fast Fourier transf…
▽ More
In this paper, a new low-complexity demodulation scheme is proposed for interleaved orthogonal frequency division multiple access (OFDMA) downlink system with N subcarriers and M users using circular convolution. In the proposed scheme, each user's signal is extracted from the received interleaved OFDMA signal of M users by using circular convolution in the time domain and then fast Fourier transformed in the reduced size N over M. It is shown that the computational complexity of the proposed scheme for the interleaved OFDMA downlink system is much less than that of the conventional one.
△ Less
Submitted 15 May, 2014; v1 submitted 18 October, 2012;
originally announced October 2012.
-
Deterministic Selection of Phase Sequences in Low Complexity SLM Scheme
Authors:
Jun-Young Woo,
Hyun-Seung Joo,
Kee-Hoon Kim,
Jong-Seon No,
Dong-Joon Shin
Abstract:
Selected mapping (SLM) is a suitable scheme, which can solve the peak-to-average power ratio (PAPR) problem. Recently, many researchers have concentrated on reducing the computational complexity of the SLM schemes. One of the low complexity SLM schemes is the Class III SLM scheme which uses only one inverse fast fourier transform (IFFT) operation for generating one orthogonal frequency division mu…
▽ More
Selected mapping (SLM) is a suitable scheme, which can solve the peak-to-average power ratio (PAPR) problem. Recently, many researchers have concentrated on reducing the computational complexity of the SLM schemes. One of the low complexity SLM schemes is the Class III SLM scheme which uses only one inverse fast fourier transform (IFFT) operation for generating one orthogonal frequency division multiplexing (OFDM) signal sequence. By selecting rotations and cyclic shifts randomly, it can generate $N^3$ alternative OFDM signal sequences, where $N$ is the FFT size. But this selection can not guarantee the optimal PAPR reduction performances. Therefore, in this paper, we propose a simple deterministic cyclic shifts selection method which is optimal in case of having low variance of correlation coefficient between two alternative OFDM signal sequences. And we show that cyclic shifts are highly dependent on the PAPR reduction performance than rotations. For small FFT size and the number of alternative signal sequences is close to $N/8$, simulation results show that the proposed scheme can achieve better PAPR reduction performance than the Class III SLM scheme.
△ Less
Submitted 16 October, 2012;
originally announced October 2012.
-
Design of Multiple-Edge Protographs for QC LDPC Codes Avoiding Short Inevitable Cycles
Authors:
Hosung Park,
Seokbeom Hong,
Jong-Seon No,
Dong-Joon Shin
Abstract:
There have been lots of efforts on the construction of quasi-cyclic (QC) low-density parity-check (LDPC) codes with large girth. However, most of them are focused on protographs with single edges and little research has been done for the construction of QC LDPC codes lifted from protographs with multiple edges. Compared to single-edge protographs, multiple-edge protographs have benefits such that…
▽ More
There have been lots of efforts on the construction of quasi-cyclic (QC) low-density parity-check (LDPC) codes with large girth. However, most of them are focused on protographs with single edges and little research has been done for the construction of QC LDPC codes lifted from protographs with multiple edges. Compared to single-edge protographs, multiple-edge protographs have benefits such that QC LDPC codes lifted from them can potentially have larger minimum Hamming distance. In this paper, all subgraph patterns of multiple-edge protographs, which prevent QC LDPC codes from having large girth by inducing inevitable cycles, are fully investigated based on graph-theoretic approach. By using combinatorial designs, a systematic construction method of multiple-edge protographs is proposed for regular QC LDPC codes with girth at least 12 and also other method is proposed for regular QC LDPC codes with girth at least 14. A construction algorithm of QC LDPC codes by lifting multiple-edge protographs is proposed and it is shown that the resulting QC LDPC codes have larger upper bounds on the minimum Hamming distance than those lifted from single-edge protographs. Simulation results are provided to compare the performance of the proposed QC LDPC codes, the progressive edge-growth (PEG) LDPC codes, and the PEG QC LDPC codes.
△ Less
Submitted 15 October, 2012;
originally announced October 2012.
-
Adaptive Generation Method of OFDM Signals in SLM Schemes for Low-complexity
Authors:
Kee-Hoon Kim,
Hyun-Seung Joo,
Jong-Seon No,
Dong-Joon Shin
Abstract:
There are many selected mapping (SLM) schemes to reduce the peak-to-average power ratio (PAPR) of orthogonal frequency division multiplexing (OFDM) signals. Beginning with the conventional SLM scheme, there have been proposed many low-complexity SLM schemes including Lim's, Wang's, and Baxely's SLM schemes typically. In this paper, we propose an adaptive generation (AG) method of OFDM signals in S…
▽ More
There are many selected mapping (SLM) schemes to reduce the peak-to-average power ratio (PAPR) of orthogonal frequency division multiplexing (OFDM) signals. Beginning with the conventional SLM scheme, there have been proposed many low-complexity SLM schemes including Lim's, Wang's, and Baxely's SLM schemes typically. In this paper, we propose an adaptive generation (AG) method of OFDM signals in SLM schemes. By generating the alternative OFDM signals adaptively, unnecessary computational complexity of SLM schemes can be removed without any degradation of their PAPR reduction performance. In this paper, we apply the AG method to various SLM schemes which are the conventional SLM scheme and its low-complexity versions such as Lim's, Wang's, and Baxely's SLM schemes. Of course, the AG method can be applied to most of existing SLM schemes easily. The numerical results show that the AG method can reduce their computational complexity substantially.
△ Less
Submitted 31 August, 2012;
originally announced August 2012.
-
Differential Spectrum of Some Power Functions With Low Differential Uniformity
Authors:
Sung-Tai Choi,
Seokbeom Hong,
Jong-Seon No,
Habong Chung
Abstract:
In this paper, for an odd prime $p$, the differential spectrum of the power function $x^{\frac{p^k+1}{2}}$ in $\mathbb{F}_{p^n}$ is calculated. For an odd prime $p$ such that $p\equiv 3\bmod 4$ and odd $n$ with $k|n$, the differential spectrum of the power function $x^{\frac{p^n+1}{p^k+1}+\frac{p^n-1}{2}}$ in $\mathbb{F}_{p^n}$ is also derived. From their differential spectrums, the differential u…
▽ More
In this paper, for an odd prime $p$, the differential spectrum of the power function $x^{\frac{p^k+1}{2}}$ in $\mathbb{F}_{p^n}$ is calculated. For an odd prime $p$ such that $p\equiv 3\bmod 4$ and odd $n$ with $k|n$, the differential spectrum of the power function $x^{\frac{p^n+1}{p^k+1}+\frac{p^n-1}{2}}$ in $\mathbb{F}_{p^n}$ is also derived. From their differential spectrums, the differential uniformities of these two power functions are determined. We also find some new power functions having low differential uniformity.
△ Less
Submitted 8 July, 2012;
originally announced July 2012.
-
On the Cross-Correlation of a $p$-ary m-Sequence and its Decimated Sequences by $d=\frac{p^n+1}{p^k+1}+\frac{p^n-1}{2}$
Authors:
Sung-Tai Choi,
Ji-Youp Kim,
Jong-Seon No
Abstract:
In this paper, for an odd prime $p$ such that $p\equiv 3\bmod 4$, odd $n$, and $d=(p^n+1)/(p^k+1)+(p^n-1)/2$ with $k|n$, the value distribution of the exponential sum $S(a,b)$ is calculated as $a$ and $b$ run through $\mathbb{F}_{p^n}$. The sequence family $\mathcal{G}$ in which each sequence has the period of $N=p^n-1$ is also constructed. The family size of $\mathcal{G}$ is $p^n$ and the correla…
▽ More
In this paper, for an odd prime $p$ such that $p\equiv 3\bmod 4$, odd $n$, and $d=(p^n+1)/(p^k+1)+(p^n-1)/2$ with $k|n$, the value distribution of the exponential sum $S(a,b)$ is calculated as $a$ and $b$ run through $\mathbb{F}_{p^n}$. The sequence family $\mathcal{G}$ in which each sequence has the period of $N=p^n-1$ is also constructed. The family size of $\mathcal{G}$ is $p^n$ and the correlation magnitude is roughly upper bounded by $(p^k+1)\sqrt{N}/2$. The weight distribution of the relevant cyclic code $\mathcal{C}$ over $\mathbb{F}_p$ with the length $N$ and the dimension ${\rm dim}_{\mathbb{F}_p}\mathcal{C}=2n$ is also derived. Our result includes the case in \cite{Xia} as a special case.
△ Less
Submitted 27 May, 2012;
originally announced May 2012.
-
Fast Correlation Computation Method for Matching Pursuit Algorithms in Compressed Sensing
Authors:
Kee-Hoon Kim,
Hosung Park,
Seokbeom Hong,
Jong-Seon No,
Habong Chung
Abstract:
There have been many matching pursuit algorithms (MPAs) which handle the sparse signal recovery problem a.k.a. compressed sensing (CS). In the MPAs, the correlation computation step has a dominant computational complexity. In this letter, we propose a new fast correlation computation method when we use some classes of partial unitary matrices as the sensing matrix. Those partial unitary matrices i…
▽ More
There have been many matching pursuit algorithms (MPAs) which handle the sparse signal recovery problem a.k.a. compressed sensing (CS). In the MPAs, the correlation computation step has a dominant computational complexity. In this letter, we propose a new fast correlation computation method when we use some classes of partial unitary matrices as the sensing matrix. Those partial unitary matrices include partial Fourier matrices and partial Hadamard matrices which are popular sensing matrices. The proposed correlation computation method can be applied to almost all MPAs without causing any degradation of their recovery performance. And, for most practical parameters, the proposed method can reduce the computational complexity of the MPAs substantially.
△ Less
Submitted 18 May, 2012;
originally announced May 2012.
-
A New Low-Complexity Selected Mapping Scheme Using Cyclic Shifted IFFT for PAPR Reduction in OFDM Systems
Authors:
Kee-Hoon Kim,
Hyun-Bae Jeon,
Jong-Seon No,
Dong-Joon Shin
Abstract:
In this paper, a new peak-to-average power ratio (PAPR) reduction scheme for orthogonal frequency division multiplexing (OFDM) is proposed based on the selected mapping (SLM) scheme. The proposed SLM scheme generates alternative OFDM signal sequences by cyclically shifting the connections in each subblock at an intermediate stage of inverse fast Fourier transform (IFFT). Compared with the conventi…
▽ More
In this paper, a new peak-to-average power ratio (PAPR) reduction scheme for orthogonal frequency division multiplexing (OFDM) is proposed based on the selected mapping (SLM) scheme. The proposed SLM scheme generates alternative OFDM signal sequences by cyclically shifting the connections in each subblock at an intermediate stage of inverse fast Fourier transform (IFFT). Compared with the conventional SLM scheme, the proposed SLM scheme achieves similar PAPR reduction performance with much lower computational complexity and no bit error rate (BER) degradation. The performance of the proposed SLM scheme is verified through numerical analysis. Also, it is shown that the proposed SLM scheme has the lowest computational complexity among the existing low-complexity SLM schemes exploiting the signals at an intermediate stage of IFFT.
△ Less
Submitted 22 March, 2012;
originally announced March 2012.
-
New decoding scheme for LDPC codes based on simple product code structure
Authors:
Beomkyu Shin,
Seokbeom Hong,
Hosung Park,
Jong-Seon No,
Dong-Joon Shin
Abstract:
In this paper, a new decoding scheme for low-density parity-check (LDPC) codes using the concept of simple product code structure is proposed based on combining two independently received soft-decision data for the same codeword. LDPC codes act as horizontal codes of the product codes and simple algebraic codes are used as vertical codes to help decoding of the LDPC codes. The decoding capability…
▽ More
In this paper, a new decoding scheme for low-density parity-check (LDPC) codes using the concept of simple product code structure is proposed based on combining two independently received soft-decision data for the same codeword. LDPC codes act as horizontal codes of the product codes and simple algebraic codes are used as vertical codes to help decoding of the LDPC codes. The decoding capability of the proposed decoding scheme is defined and analyzed using the paritycheck matrices of vertical codes and especially the combined-decodability is derived for the case of single parity-check (SPC) and Hamming codes being used as vertical codes. It is also shown that the proposed decoding scheme achieves much better error-correcting capability in high signal to noise ratio (SNR) region with low additional decoding complexity, compared with a conventional decoding scheme.
△ Less
Submitted 19 March, 2012;
originally announced March 2012.
-
Clipping Noise Cancellation for OFDM and OFDMA Systems Using Compressed Sensing
Authors:
Kee-Hoon Kim,
Hosung Park,
Jong-Seon No,
Habong Chung
Abstract:
In this paper, we propose clipping noise cancellation scheme using compressed sensing (CS) for orthogonal frequency division multiplexing (OFDM) systems. In the proposed scheme, only the data tones with high reliability are exploited in reconstructing the clipping noise instead of the whole data tones. For reconstructing the clipping noise using a fraction of the data tones at the receiver, the CS…
▽ More
In this paper, we propose clipping noise cancellation scheme using compressed sensing (CS) for orthogonal frequency division multiplexing (OFDM) systems. In the proposed scheme, only the data tones with high reliability are exploited in reconstructing the clipping noise instead of the whole data tones. For reconstructing the clipping noise using a fraction of the data tones at the receiver, the CS technique is applied. The proposed scheme is also applicable to interleaved orthogonal frequency division multiple access (OFDMA) systems due to the decomposition of fast Fourier transform (FFT) structure. Numerical analysis shows that the proposed scheme performs well for clipping noise cancellation of both OFDM and OFDMA systems.
△ Less
Submitted 7 December, 2011; v1 submitted 18 October, 2011;
originally announced October 2011.
-
Dynamic MDS Matrices for Substantial Cryptographic Strength
Authors:
Muhammad Yasir Malik,
Jong-Seon No
Abstract:
Ciphers get their strength from the mathematical functions of confusion and diffusion, also known as substitution and permutation. These were the basics of classical cryptography and they are still the basic part of modern ciphers. In block ciphers diffusion is achieved by the use of Maximum Distance Separable (MDS) matrices. In this paper we present some methods for constructing dynamic (and rand…
▽ More
Ciphers get their strength from the mathematical functions of confusion and diffusion, also known as substitution and permutation. These were the basics of classical cryptography and they are still the basic part of modern ciphers. In block ciphers diffusion is achieved by the use of Maximum Distance Separable (MDS) matrices. In this paper we present some methods for constructing dynamic (and random) MDS matrices.
△ Less
Submitted 31 August, 2011;
originally announced August 2011.
-
A Scientific Data Management System for Irregular Applications
Authors:
Jaechun No,
Rajeev Thakur,
Dinesh Kaushik,
Lori Freitag,
Alok Choudhary
Abstract:
Many scientific applications are I/O intensive and generate or access large data sets, spanning hundreds or thousands of "files." Management, storage, efficient access, and analysis of this data present an extremely challenging task. We have developed a software system, called Scientific Data Manager (SDM), that uses a combination of parallel file I/O and database support for high-performance sc…
▽ More
Many scientific applications are I/O intensive and generate or access large data sets, spanning hundreds or thousands of "files." Management, storage, efficient access, and analysis of this data present an extremely challenging task. We have developed a software system, called Scientific Data Manager (SDM), that uses a combination of parallel file I/O and database support for high-performance scientific data management. SDM provides a high-level API to the user and internally, uses a parallel file system to store real data and a database to store application-related metadata. In this paper, we describe how we designed and implemented SDM to support irregular applications. SDM can efficiently handle the reading and writing of data in an irregular mesh as well as the distribution of index values. We describe the SDM user interface and how we implemented it to achieve high performance. SDM makes extensive use of MPI-IO's noncontiguous collective I/O functions. SDM also uses the concept of a history file to optimize the cost of the index distribution using the metadata stored in the database. We present performance results with two irregular applications, a CFD code called FUN3D and a Rayleigh-Taylor instability code, on the SGI Origin2000 at Argonne National Laboratory.
△ Less
Submitted 20 February, 2001;
originally announced February 2001.