All Dates/Times are Australian Eastern Standard Time (AEST)

Technical Program

Paper Detail

Paper IDD3-S3-T2.1
Paper Title Doubly-Exponential Identification via Channels: Code Constructions and Bounds
Authors Onur Günlü, University of Siegen, Germany; Jörg Kliewer, New Jersey Institute of Technology, United States; Rafael F. Schaefer, University of Siegen, Germany; Vladimir Sidorenko, Technical University of Munich, Germany
Session D3-S3-T2: Topics in Coding I
Chaired Session: Wednesday, 14 July, 22:40 - 23:00
Engagement Session: Wednesday, 14 July, 23:00 - 23:20
Abstract Consider the identification (ID) via channels problem, where a receiver wants to decide whether the transmitted identifier is its identifier, rather than decoding the identifier. This model allows to transmit identifiers whose size scales doubly-exponentially in the blocklength, unlike common transmission (or channel) codes whose size scales exponentially. It suffices to use binary constant-weight codes (CWCs) to achieve the ID capacity. By relating the parameters of a binary CWC to the minimum distance of a code and using higher-order correlation moments, two upper bounds on the binary CWC size are proposed. These bounds are shown to be upper bounds also on the identifier sizes for ID codes constructed by using binary CWCs. We propose two code constructions based on optical orthogonal codes, which are used in optical multiple access schemes, have constant-weight codewords, and satisfy cyclic cross-correlation and auto-correlation constraints. These constructions are modified and concatenated with outer Reed-Solomon codes to propose new binary CWCs optimal for ID. Improvements to the finite-parameter performance of both our and existing code constructions are shown by using outer codes with larger minimum distance vs. blocklength ratios. We also illustrate ID performance regimes for which our ID code constructions perform significantly better than existing constructions.