Doubly-Exponential Identification via Channels: Code Constructions and Bounds

06/25/2021
by   Onur Günlü, et al.
0

Consider the identification (ID) via channels problem, where a receiver wants to decide whether the transmitted identifier is its identifier, rather than decoding the identifier. This model allows to transmit identifiers whose size scales doubly-exponentially in the blocklength, unlike common transmission (or channel) codes whose size scales exponentially. It suffices to use binary constant-weight codes (CWCs) to achieve the ID capacity. By relating the parameters of a binary CWC to the minimum distance of a code and using higher-order correlation moments, two upper bounds on the binary CWC size are proposed. These bounds are shown to be upper bounds also on the identifier sizes for ID codes constructed by using binary CWCs. We propose two code constructions based on optical orthogonal codes, which are used in optical multiple access schemes, have constant-weight codewords, and satisfy cyclic cross-correlation and auto-correlation constraints. These constructions are modified and concatenated with outer Reed-Solomon codes to propose new binary CWCs optimal for ID. Improvements to the finite-parameter performance of both our and existing code constructions are shown by using outer codes with larger minimum distance vs. blocklength ratios. We also illustrate ID performance regimes for which our ID code constructions perform significantly better than existing constructions.

READ FULL TEXT
research
01/15/2018

New LMRD bounds for constant dimension codes and improved constructions

We generalize upper bounds for constant dimension codes containing a lif...
research
11/02/2022

New quantum codes from self-dual codes over F_4

We present new constructions of binary quantum codes from quaternary lin...
research
05/27/2020

On two-weight codes

We consider q-ary block codes with exactly two distances: d and d+δ. Sev...
research
09/24/2020

Multichannel Conflict-Avoiding Codes of Weights Three and Four

Conflict-avoiding codes (CACs) were introduced by Levenshtein as a singl...
research
09/05/2018

Bounds on the Error Probability of Raptor Codes under Maximum Likelihood Decoding

In this paper upper bounds on the probability of decoding failure under ...
research
07/16/2021

Reed-Muller Identification

Ahlswede and Dueck identification has the potential of exponentially red...
research
05/17/2022

On Algebraic Constructions of Neural Networks with Small Weights

Neural gates compute functions based on weighted sums of the input varia...

Please sign up or login with your details

Forgot password? Click here to reset