Next Article in Journal
Performance Evaluation of UAV-Based NOMA Networks with Hardware Impairment
Previous Article in Journal
An Efficient Two-Stage Receiver Base on AOR Iterative Algorithm and Chebyshev Acceleration for Uplink Multiuser Massive-MIMO OFDM Systems
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Novel Low Complexity BP Decoding Algorithms for Polar Codes: Simplifying on Non-Linear Operations

1
School of Information and Electronics, Beijing Institute of Technology, Beijing 100081, China
2
Yangtze Delta Region Academy of Beijing Institute of Technology, Jiaxing 314000, China
3
School of Cyberspace Science and Technology, Beijing Institute of Technology, Beijing 100081, China
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(1), 93; https://doi.org/10.3390/electronics11010093
Submission received: 5 December 2021 / Revised: 25 December 2021 / Accepted: 26 December 2021 / Published: 28 December 2021
(This article belongs to the Section Microwave and Wireless Communications)

Abstract

:
The parallel nature of the belief propagation (BP) decoding algorithm for polar codes opens up a real possibility of high throughput and low decoding latency during hardware implementation. To address the problem that the BP decoding algorithm introduces high-complexity non-linear operations in the iterative messages update process, this paper proposes to simplify these operations and develops two novel low complexity BP decoding algorithms, namely, exponential BP (Exp-BP) decoding algorithm and quantization function BP (QF-BP) decoding algorithm. The proposed algorithms simplify the compound hyperbolic tangent function by using probability distribution fitting techniques. Specifically, the Exp-BP algorithm simplifies two types of non-linear operations into single non-linear operation using the piece-wise exponential model function, which can approximate the hyperbolic tangent function in the updating formula. The QF-BP algorithm eliminates non-linear operations using the non-uniform quantization in the updating formula, which is effective in reducing computational complexity. According to the simulation results, the proposed algorithms can reduce the computational complexity up to 50 % in each iteration with a loss of less than 0.1 dB compared with the BP decoding algorithm, which can facilitate the hardware implementation.

1. Introduction

Arikan first proposed polar codes based on the channel polarization and demonstrated that polar codes can achieve the channel capacity of arbitrary binary-input discrete memory-less channels with a successive cancellation (SC) decoding algorithm [1]. The decoding complexity of the SC algorithm is indicated by O( N log 2 N ), where N represents the code block length. Because of the perfect error correction performance and the low decoding complexity, polar codes were adopted as the coding scheme for the fifth generation of enhanced mobile broadband control channels [2,3,4].
For short or moderate code length, polar codes under the SC decoding algorithm are inferior to Turbo codes and low-density parity-check (LDPC) codes in terms of the error correction performance. In order to improve the error correction performance, a successive cancellation list (SCL) algorithm was proposed in [5,6]. A cyclic redundancy check (CRC) aided SCL decoding algorithm was put forward in [7]. Though the polar codes concatenated with CRC code improved the error correction performance, the decoding complexity of the CA-SCL algorithm with a large list size reached a fairly high level. In order to reduce the complexity of the SCL algorithm, an adaptive SCL algorithm was proposed in [8]. Additionally, there were plenty of SCL variants with their complexity reduced by eliminating unnecessary calculations proposed in [9,10,11,12,13]. In [14], three post-processing schemes for the CA-SCL algorithm were proposed to alleviate the effects of both the channel and decision errors [14]. Although the above-mentioned improved decoding algorithms can improve the decoding performance, calculation and spatial storage would become more complicated. Meanwhile, due to the inherent serial nature of the SC algorithm, the SC-based algorithms bring long decoding latency and low throughput, which are not conducive to the widespread application of polar codes in the hardware implementation.
To resolve this issue, the belief propagation (BP) algorithm over the factor graph of polar codes was first proposed in [15]. The fully parallel structure of the BP algorithm opens up the real possibility of high throughput and low decoding latency. Compared with the SC algorithm, the BP algorithm can produce a better BER performance for the long code length and has parallelism in the decoding process [16]. However, the BP decoding algorithm requires a large number of iterations and includes complex non-linear operations in the updating formula, which result in high computational complexity.
In order to reduce the computational complexity of the conventional BP algorithm, an approximated BP algorithm (Min-Sum, MS) was proposed in [17], which is more suitable for hardware implementation. However, the performance of the MS algorithm was affected by approximation. To enhance the error correction performance, a scaled min-sum (SMS) algorithm was put forward in [18]. Additionally, a modified BP algorithm was proposed in [19], which can improve the performance by increasing the confidence of frozen bits at the cost of some additional multiplications. In [20], a hardware-friendly improved BP decoding algorithm was proposed. Distinct from the list idea of the SCL algorithm, a BP list (BPL) decoding algorithm was proposed in [21]. Then, based on the idea of the BPL algorithm, a new algorithm was proposed in [22], which is called the BPL algorithm based on artificial noise. This algorithm outperforms the BP algorithm and the SCL algorithm but cannot approach the performance of the CA-SCL algorithm. Some scholars have combined the idea of bit flipping with the BP decoding algorithm in [23,24].
The BP decoding algorithm relies on the preset maximum number of iterations to terminate the decoding process, which has high computational complexity. For this reason, there were carious early stopping criteria proposed in [25,26,27]. Moreover, a belief propagation decoder with multiple bit-flipping sets (BFSs) and stopping criteria (BP-MF-MC) was proposed in [28], aiming to reduce the error floor of the bit-flipping BP (BFBP) decoding algorithm. The relationship between different factor graphs and the performance of the BP decoding algorithm was given in [29,30]. Although the early stopping criteria can further reduce the number of iterations in the decoding process, the updating formula of the messages for the BP algorithm still requires complex non-linear operations during the iteration. Moreover, the computational complexity of the better-performing BP-based algorithm is still high, which is unfavorable to the hardware implementation of polar codes.
The purpose of this study is to simplify non-linear operations in the iterative updating formula, which can reduce the computational complexity of the BP algorithm and make polar codes favorable to the hardware implementation. Two novel low complexity BP algorithms are explored in this study to simplify non-linear operations in the updating formula of the messages. The contributions made in this paper can be summarized as follows.
Firstly, a novel BP algorithm based on the compound exponential function is proposed, named the Exp-BP algorithm. It adopts an exponential function to perform piece-wise approximation of the hyperbolic tangent function in the updating formula of the messages, and simplifies two types of non-linear operations into single non-linear operation during hardware implementation. According to the simulation results, the BER performance of the Exp-BP decoding algorithm is comparable to that of the BP algorithm for long code length.
Secondly, a novel BP algorithm based on the quantization function is proposed to reduce the computation complexity, which is named the QF-BP algorithm. By non-uniformly quantizing non-linear functions in the updating formula, the proposed QF-BP algorithm converts non-linear operations into table look-up operations, which makes it more feasible in the hardware implementation. Simulation results suggest that with the increasing of the code length, the BER performance of the QF-BP algorithm becomes comparable to that of the BP algorithm in the high SNR region, and the QF-BP algorithm significantly reduces the computational complexity.
The rest of this paper is organized as follows. Section 2 elaborates on the theoretical basis of polar codes and the original BP algorithm. Section 3 details the novel low complexity BP decoding algorithms proposed in this study. The simulation results and computation complexity analysis are presented in Section 4. Finally, the conclusions are drawn in Section 5.

2. Preliminaries

2.1. Polar Codes

Polar codes were proposed based on the channel polarization phenomenon [1]. The channel polarization process consists of channel combining phase and channel splitting phase, in which N independent channels are combined and split into N associated channels.
A polar code with the code length N and the information bits length K is expressed as ( N , K ) , and the generator matrix of the order N is defined as [1]
G N = B N F n , F = 1 0 1 1 ,
where B N is a bit-reversal permutation matrix, n = log 2 N , n denotes the nth Kronecker product.
Let u 1 N = u 1 , u 2 , u 3 , , u N be the encoding bit sequence, the sequence contains two parts: unfrozen bits and frozen bits. x 1 N = x 1 , x 2 , x 3 , , x N is denoted as the encoded bit sequence. The set formed by the indices corresponding to the unfrozen bits is A, and the other set containing frozen bits is represented by A c . After the channel polarization, unfrozen bits are transmitted over the channels with the capacity tends to 1, and other channels transmit frozen bits. Based on this, the encoded bit sequence x 1 N = x 1 , x 2 , x 3 , , x N is denoted as [1]
x 1 N = u 1 N G N .

2.2. Belief Propagation Decoding Algorithm

The belief propagation (BP) algorithm is a parallel message propagation algorithm based on the factor graph. The generation matrix of a polar code can be represented by the factor graph, and the BP algorithm is applied to polar codes in [15]. For instance, the generation matrix G 8 of a polar code with the code length N = 8 is denoted as
G 8 = B 8 F 3 = 1 0 0 0 0 0 0 0 1 0 0 0 1 0 0 0 1 0 1 0 0 0 0 0 1 0 1 0 1 0 1 0 1 1 0 0 0 0 0 0 1 1 0 0 1 1 0 0 1 1 1 1 0 0 0 0 1 1 1 1 1 1 1 1 .
Then, the factor graph of the generation matrix G 8 is shown in Figure 1.
The factor graph in Figure 1 contains four stages, and each stage includes eight nodes. For a polar code with the code length N, its factor graph contains 1 + log 2 N stages, where each stage includes N nodes, and the nodes are represented as ( i , j ) , 1 i N , 1 j n + 1 , n = log 2 N . The leftmost nodes ( i , 1 ) in the factor graph are associated with the input bit sequence u i , 1 i N that be estimated during the decoding process. The rightmost nodes ( i , n + 1 ) are related to the encoded sequence x i , 1 i N [15].
For the BP decoding algorithm, each node in the factor graph contains two types of messages: right-to-left messages L i , j ( t ) and left-to-right messages R i , j ( t ) , where t represents the iteration number. According to the coding structure of polar codes, the log-likelihood ratios (LLR) messages of nodes on both sides in the factor graph are respectively initialized as [15]
L i , n + 1 ( 0 ) = ln P x i = 0 y i P x i = 1 y i ,
and
R i , 1 ( 0 ) = ln P u i = 0 P u i = 1 = 0 , i A , , i A c ,
where y 1 N is denoted as the bit sequence received from the channel. All other R i , j ( 0 ) messages and L i , j ( 0 ) messages are set to 1.
In the decoding process of the BP algorithm, two types of messages are propagated and calculated iteratively between adjacent nodes over the factor graph. When the number of iterations reaches the preset maximum number of iterations, the hard decision is applied to recover the bit sequence u 1 N according to the corresponding messages, namely [15]
u ^ i = 0 , sign L i , 1 + R i , 1 0 , 1 , sign L i , 1 + R i , 1 < 0 ,
where
sign ( η ) = 1 , η > 0 , 0 , η = 0 , 1 , η < 0 .

3. Proposed Belief Propagation Decoding Algorithms

In Section 3.1, we present some reasons for the high computational complexity of the BP decoding algorithm. Two novel low complexity BP algorithms, namely, Exp-BP decoding algorithm and QF-BP decoding algorithm, are analyzed in detail in Section 3.2 and Section 3.3, respectively.

3.1. Design Motivation

As shown in Figure 1, the factor graph of the generation matrix of polar codes is composed of several basic computational blocks. For the generation matrix of a polar code, there are different representation forms of the basic computational block. The main difference between different forms of the basic computational blocks is the representation of nodes participating in iterative calculations. In this study, the basic computational block is represented in Figure 2.
In Figure 2, 1 i λ N , 1 j log 2 N ( λ = 0 , 1 , 2 , 3 ) . The iterative updating formulas of R i , j ( t ) messages and L i , j ( t ) messages in the BP decoding algorithm are respectively denoted as [15]
L ( t ) i 0 , j = f L ( t ) i 2 , j + 1 , L ( t ) i 3 , j + 1 + R ( t 1 ) i 1 , j ,
L ( t ) i 1 , j = f L ( t ) i 2 , j + 1 , R ( t 1 ) i 0 , j + L ( t ) i 3 , j + 1 ,
R ( t ) i 2 , j + 1 = f R ( t ) i 0 , j , L ( t 1 ) i 3 , j + 1 + R ( t ) i 1 , j ,
and
R ( t ) i 3 , j + 1 = f R ( t ) i 0 , j , L ( t 1 ) i 2 , j + 1 + R ( t ) i 1 , j ,
where
f τ 1 , τ 2 = 2 tanh 1 tanh τ 1 2 tanh τ 2 2 = 2 sign τ 1 sign τ 2 × tanh 1 tanh τ 1 2 tanh τ 2 2 .
According to the definition of the hyperbolic tangent function, (12) can be rewritten as
f τ 1 , τ 2 = 2 sign τ 1 sign τ 2 × tanh 1 e τ 1 + τ 2 e τ 1 e τ 2 + 1 e τ 1 + τ 2 + e τ 1 + e τ 2 + 1 = sign τ 1 sign τ 2 ln e τ 1 + τ 2 + 1 e τ 1 + e τ 2 .
According to (13), the updating formula of the messages in the BP algorithm requires non-linear functions: the hyperbolic tangent function and the anti-hyperbolic tangent function, which can cause high computation and hardware implementation complexity. Therefore, reducing the types of non-linear functions in the updating formula will decrease the computational complexity and facilitate the hardware implementation for polar codes.

3.2. Proposed BP Decoding Algorithm Based on Exponential Function (Exp-BP Algorithm)

A novel BP algorithm based on exponential model function is proposed in this section, which is named the Exp-BP decoding algorithm. The main idea of the proposed Exp-BP algorithm is to use the exponential model function to piece-wise approximate the complex non-linear function in the iterative updating formula of the messages. The Exp-BP algorithm reduces the number of types of non-linear operations and reduces the computational complexity by simplifying complex non-linear functions.
According to (13), the approximate exponential model function is defined as
tanh ( x ) exp ( g ( 2 x ) ) , x 0 ,
where
g ( x ) = exp c 1 + c 2 · x .
The least square method is used to calculate the coefficients of the function g ( x ) shown in Table 1. Combined with (14), (12) can be approximately expressed as
f τ 1 , τ 2 2 h τ 1 , τ 2 tanh 1 exp g τ 1 × exp g τ 2 = 2 h τ 1 , τ 2 tanh 1 exp g τ 1 + g τ 2 ,
where
h τ 1 , τ 2 = sign τ 1 sign τ 2 .
Then, (16) can also be simplified as
f τ 1 , τ 2 h τ 1 , τ 2 ln 1 + exp g τ 1 + g τ 2 1 exp g τ 1 + g τ 2 = h τ 1 , τ 2 ln exp g τ 1 + g τ 2 + 1 exp g τ 1 + g τ 2 1 .
Based on (18), we have
f τ 1 , τ 2 h τ 1 , τ 2 ln exp g g τ 1 + g τ 2 = h τ 1 , τ 2 g g τ 1 + g τ 2 .
Let
f E τ 1 , τ 2 = h τ 1 , τ 2 ζ τ 1 , τ 2 ,
where
ζ τ 1 , τ 2 = g g τ 1 + g τ 2 .
The decoding algorithm based on (20) is named Exp-BP algorithm. The iterative updating formula of the Exp-BP algorithm requires single non-linear operation. Compared with the original BP algorithm, the Exp-BP algorithm reduces the types of non-linear operations in the updating formula and decreases the computational complexity of non-linear operations.

3.3. Proposed BP Decoding Algorithm Based on Quantization Function (QF-BP Algorithm)

This section proposes a new BP algorithm based on the quantization function, named the QF-BP decoding algorithm, which replaces complex non-linear operations by simple look-up table operation. The quantization types are divided into uniform quantization and non-uniform quantization. In this section, according to the characteristics of the non-linear function and the accuracy error, the proposed QF-BP algorithm adopts non-uniform quantization method during the decoding process.
According to (12), the model of the quantization function Q f ( x ) approximating the hyperbolic tangent function in the iterative updating formula is denoted as follows
tanh ( x ) exp ( Q f ( 2 x ) ) , x 0 ,
where Q f ( x ) is the quantization function. Based on (22), we have
Q f ( x ) ϖ ( x ) = ln exp ( x ) + 1 exp ( x ) 1 .
The main idea of the proposed QF-BP decoding algorithm is to analyze the characteristics and non-uniformly quantize the function ϖ ( x ) and then simplify complex non-linear operations in the iterative updating formula of the BP algorithm according to the quantization function Q f ( x ) .
According to the characteristics of the function ϖ ( x ) , when the variable x is close to 0, the function value fluctuates greatly. As the variable keeps increasing, the curve of the corresponding function tends to be stable. Based on this, in this section, we set a small range value of the quantization interval for variables with large function fluctuations and use a large range value of the quantization interval for variables with small change in the function. The overall process of the proposed QF-BP algorithm adopts non-uniform quantization.
Firstly, based on the expression of the function ϖ ( x ) and the approximation accuracy between the quantization function Q f ( x ) and ϖ ( x ) , this paper selects [ 0 , 0.005 ] as the initial quantization interval. Moreover, this paper sets the step size of the quantization interval [ 0 , 0.005 ] to 0.001 and calculates the value of the initial interval by combining the characteristics and the mean value of ϖ ( x ) . The values of the quantization interval [ 0 , 0.005 ] are shown in Table 2.
Then, according to the graphic features of the function ϖ ( x ) , the interval ( 0.005 , 19.5 ] is quantified by non-uniform quantization. In the process, the initial step value of the interval ( 0.005 , 19.5 ] is set to be small, and then, the step value of the interval ( 0.005 , 19.5 ] is set to be continuously increasing according to the characteristics of the function ϖ ( x ) . For other variables, their function values are close to 0, so the values are set to 0. In general, the results of the interval ( 0.005 , 19.5 ] are shown in Table 3.
According to (22) and (23), (12) can be approximately expressed as
f τ 1 , τ 2 2 h τ 1 , τ 2 tanh 1 ( exp ( ( Q f τ 1 ) + Q f τ 2 ) ) = h τ 1 , τ 2 ln 1 + exp ( ( Q f τ 1 + Q f τ 2 ) ) 1 exp ( ( Q f τ 1 + Q f τ 2 ) ) ,
where
h τ 1 , τ 2 = sign τ 1 sign τ 2 .
Combined with (22), (24) can also be simplified as
f τ 1 , τ 2 h τ 1 , τ 2 ln ( exp ( Q f ( Q f τ 1 + Q f τ 2 ) ) ) = h τ 1 , τ 2 Q f ( Q f τ 1 + Q f τ 2 ) .
From the above analysis can be obtained that the updating formula of the messages based on the quantization function Q f ( x ) is denoted as
f Q τ 1 , τ 2 = h τ 1 , τ 2 ϑ τ 1 , τ 2 ,
where
ϑ τ 1 , τ 2 = Q f ( Q f τ 1 + Q f τ 2 ) .
The algorithm based on (27) and (28) is named the QF-BP decoding algorithm. Compared with the BP algorithm, the proposed QF-BP algorithm eliminates complex non-linear operations by using non-uniform quantization in the iterative updating formula of the messages, which effectively reduces the computational complexity and facilitates the hardware implementation for polar codes.

4. Simulation Results and Complexities Analysis

In this section, simulation results are presented to evaluate the BER performance and complexities of the proposed algorithms. The following simulation is performed based on binary phase shift keying (BPSK) modulation and additive white Gaussian noise (AWGN) channel. The code construction is carried out via the method proposed in [31]. In [31], the Gaussian Approximation method is proposed to construct polar codes, aimed at minimizing the exact block error ratio (BLER) rather than the upper bound of the BLER, which is suitable for AWGN channel and has lower complexity than the Density Evolution method [31]. The code rate is 1/2, and the maximum number of iterations is set at 40. In those simulations, we employ the BP algorithm in [15], the MS algorithm in [17], the SMS algorithm with the scale parameter α = 0.9375 in [18], and the low complexity BP (LCBP) decoding algorithm in [32].

4.1. Performance Comparison

Figure 3, Figure 4, Figure 5 and Figure 6 show the BER performance of different algorithms with different code lengths. Firstly, the BER performance of the proposed Exp-BP algorithm is analyzed in detail. As shown in Figure 3, when the code length is 1024 and E b / N 0 ≤ 1.3 dB, the BER performance of the proposed Exp-BP algorithm basically coincides with that of the BP algorithm. However, with the increasing of the SNR, i.e., E b / N 0 , the BER performance of the proposed Exp-BP algorithm is inferior to that of the BP algorithm.
In Figure 3, the BER performance of the proposed Exp-BP algorithm outperforms that of the SMS algorithm in the low SNR region, but it is not as good as that of the SMS algorithm in the high SNR region. In addition, the BER performance of the BP algorithm, the SMS algorithm, and the proposed Exp-BP algorithm are better than that of the MS algorithm.
According to the simulation results in Figure 3 and Figure 4, when the code block length is 2048, the BER curve gap between the Exp-BP algorithm and the BP algorithm is smaller than that when the code block length is 1024. Meanwhile, in the low SNR region, the gap between the BER curves of the proposed Exp-BP algorithm and the SMS algorithm increases with the increasing of the code length. As shown in Figure 5, when the code length is 4096, the proposed Exp-BP algorithm can obtain BER performance approximating that of the BP algorithm.
From Figure 3, Figure 4 and Figure 5, we can observe that the BER performance of the proposed Exp-BP algorithm and the BP algorithm gradually approach with the increasing of the code block length. The proposed Exp-BP algorithm has better BER performance than the SMS algorithm in the low SNR region. Similar BER performance can be obtained in the high SNR region by increasing the code length. Meanwhile, under different code block lengths, the BER performance of the proposed Exp-BP algorithm is better than that of the MS algorithm.
Secondly, the following part analyzes the BER performance of the proposed QF-BP algorithm.
According to Figure 3, when the code length is 1024, the BER performance of the proposed QF-BP algorithm is lower than that of the BP algorithm. The simulation results in Figure 4 show that, compared with the BP algorithm, the BER performance of the proposed QF-BP algorithm decreases in the low SNR region, while maintaining a similar BER performance at high SNR. According to Figure 3 and Figure 4, the BER performance of the proposed QF-BP algorithm is better than that of the MS algorithm under different code lengths. Meanwhile, the BER performance of the proposed QF-BP algorithm in the low SNR region outperforms that of the SMS algorithm. With the increasing of the code length, the proposed QF-BP algorithm can obtain similar BER performance with the SMS algorithm in the high SNR region.
As shown in Figure 6, the BER performance of the proposed Exp-BP algorithm is slightly better than that of the LCBP algorithm with T = 20 . Similarly, when E b / N 0 ≤ 1.7 dB, the BER performance of the proposed Exp-BP algorithm is similar to that of the LCBP algorithm with T = 50 , but is slightly lower than that of the LCBP algorithm with T = 50 in the high SNR region. In addition, compared with the LCBP algorithm with T = 50 , the proposed QF-BP algorithm has similar BER performance in the high SNR region.
Collectively, combining with the above simulation graphics and analysis, it can be concluded that for long code length, the BER performance of the proposed Exp-BP algorithm is basically consistent with that of the original BP algorithm. The BER performance of the proposed QF-BP algorithm in the high SNR region approach matches that of the original BP algorithm for long code block length.

4.2. Complexities Analysis

This part compares the computational complexities of the proposed Exp-BP algorithm and the proposed QF-BP algorithm with other related algorithms.
Firstly, we analyze the operation types contained in the iterative updating formulas of different algorithms. Secondly, the computation complexities of different algorithms in each iteration are explored in detail. Finally, this part provides the percentage of decline in computational complexities of different algorithms compared with the BP algorithm.
When comparing the computation complexities, it is necessary to deform the iterative updating formulas of different algorithms. Especially, in this paper, the iterative updating formula of the LCBP algorithm is the same as that of the BP algorithm. Specific conversion formulas are as follows.
The updating formula of the BP algorithm [15] is
f τ 1 , τ 2 = sign τ 1 sign τ 2 ln 1 + exp τ 1 + τ 2 exp τ 1 + exp τ 2 .
The updating formula of the MS algorithm [17] is
f M τ 1 , τ 2 = sign τ 1 sign τ 2 min τ 1 , τ 2 .
The updating formula of the SMS algorithm [18] is
f S τ 1 , τ 2 = α sign τ 1 sign τ 2 min τ 1 , τ 2 .
The updating formula of the proposed Exp-BP algorithm is
f E τ 1 , τ 2 = sign τ 1 sign τ 2 g g τ 1 + g τ 2 .
The updating formula of the proposed QF-BP algorithm is
f Q τ 1 , τ 2 = sign τ 1 sign τ 2 Q f ( Q f τ 1 + Q f τ 2 ) .
Table 4 represents the number of operation types contained in the iterative updating formula of different algorithms.
Firstly, special operations in the updating formula are analyzed. As can be seen from Table 4, there are two special operations in the BP algorithm, and the proposed Exp-BP decoding algorithm contains a non-linear operation according to (32). Compared with the BP algorithm, the most significant feature of the proposed QF-BP algorithm is that no special operations (ln and exp) are contained in the updating formula. According to Table 4, there are also no special operations in the iterative updating formulas of the MS algorithm and the SMS algorithm.
Secondly, the number of additions and multiplications of the proposed Exp-BP algorithm is larger than that of the BP algorithm. Compared with the MS algorithm and the SMS algorithm, the BER performance of the proposed Exp-BP algorithm is improved at the cost of increasing computational complexity.
In addition, this paper analyzes the overall operations of different algorithms in each iteration. In the LCBP decoding algorithm, the number of operations required in each iteration is influenced by the code length, the SNR, the threshold, the code rate, etc. Therefore, in the following comparisons, we consider the approximate average complexity of the LCBP algorithm with T = 20 in [32].
Table 5 summarizes the number of operation types contained in different algorithms in each iteration. As shown in Table 5, compared with the BP algorithm, the number of special operations of the proposed Exp-BP algorithm is 6 N log 2 N in each iteration, which is less than 8 N log 2 N in the BP algorithm, only at cost of some additions and multiplications. In Table 5, compared with the BP algorithm, the number of special operations reduced by the proposed QF-BP algorithm is 8 N log 2 N , and the additions and multiplications are also reduced by 4 N log 2 N and 2 N log 2 N , respectively. Compared with the LCBP algorithm, the proposed Exp-BP algorithm reduces the types of non-linear operations, and the proposed QF-BP algorithm eliminates non-linear operations in the iterative updating formula at the cost of some multiplications and table look-up operations.
According to the analysis in Table 4 and Table 5, the proposed Exp-BP algorithm reduces the types of non-linear operations and converts non-linear operations into additions and multiplications compared with the BP algorithm. The most significant advantage of the proposed QF-BP algorithm is that the updating formula does not contain non-linear operations, which effectively reduces the non-linear complexity. Compared with the MS algorithm and the SMS algorithm, the proposed QF-BP algorithm has no comparison operations in the iterative updating formula of the message. The number of table look-up operations of the proposed QF-BP algorithm is larger than the number of comparison operations of the MS algorithm and the SMS algorithm, but the corresponding BER performance is improved.
To clarify the decoding complexities of the proposed algorithms, Table 6 shows the percentage of decline in different operations of different algorithms compared with the BP algorithm. In Table 6, ’+’ represents the proportion of incremental operations of the decoding algorithm compared with the BP decoding algorithm, and ’−’ represents the proportion of reduced operations. As can be seen from Table 6, compared with the BP algorithm, the proposed Exp-BP algorithm increases additions by 25 % and multiplications by 67 % , respectively, but reduces the ln operation by 100 % . The additions and multiplications of the proposed QF-BP algorithm are 50 % and 33 % less than that of the BP algorithm, respectively, and special operations are eliminated in the iterative updating formula at cost of some table look-up operations. The reduced proportion of non-linear operations of the proposed QF-BP algorithm is higher than that of the LCBP decoding algorithm. In the FPGA hardware implementation, the numbers of required clocks (CLK) for addition, multiplication, sign, absolute, compare, table Look-up, ln, and exp operations are generally set as 1, 3, 1, 2, 1, 2, 18, and 14, respectively. Based on this, the percentages of decline in the number of required CLK in the hardware implementation for different decoding algorithms compared with the BP algorithm are presented in Table 6. As can be seen from Table 6, the percentage of decline in the number of required CLK of the proposed Exp-BP algorithm is lower than that of the LCBP algorithm, while having slightly better BER performance. Moreover, compared with the BP algorithm, both the proposed Exp-BP algorithm and the proposed QF-BP algorithm reduce the number of required CLK, which facilitates the hardware implementation.
Compared with the MS algorithm and the SMS algorithm, the proposed Exp-BP algorithm increases the computational complexity, but the BER performance is improved. Meanwhile, the proposed QF-BP algorithm replaces the comparison operation with the table look-up operation, and the overall reduction rate is slightly lower than that of the SMS algorithm. According to the simulation results, the BER performance of the proposed QF-BP algorithm is better than that of the SMS algorithm in the low SNR region.
In conclusion, compared with the BP algorithm, the proposed Exp-BP algorithm reduces the types of non-linear functions in the iterative updating formula and reduces the complexity of non-linear operations. In the case with long code length, the BER performance of the proposed Exp-BP algorithm is similar to that of the BP algorithm. Compared with the BP algorithm, the updating formula of the proposed QF-BP algorithm does not contain non-linear operations. Moreover, in the high SNR region, by increasing of the code length, the BER performance of the proposed QF-BP algorithm approximates that of the BP algorithm. The proposed QF-BP algorithm reduces the computational complexity and eases the implementation of polar codes in practical hardware. The BER performance of the proposed Exp-BP algorithm is better than that of the proposed QF-BP algorithm in the low SNR region.

5. Conclusions

In this paper, the proposed Exp-BP algorithm uses an exponential model function to approximate the composite non-linear function, reducing the types of non-linear operations in the iterative updating formula. Then, the proposed QF-BP algorithm adopts quantization technology to simplify the composite non-linear function and eliminates non-linear operations in the iterative updating formula. As suggested by the simulation results, compared with the BP algorithm, the BER performance of the proposed Exp-BP algorithm degrades by only 0.05 dB at a target BER of 10 2 . Moreover, additions and multiplications of the proposed QF-BP algorithm are 50 % and 33 % less than that of the BP algorithm in each iteration, respectively, at the cost of 0.1 dB performance loss at a BER of 10 2 .

Author Contributions

Formal analysis, Y.W., J.L., N.Y. and X.B.; writing—original draft, Y.W.; writing—review and editing, Y.W., J.L., N.Y. and X.B. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Key Research and Development Program of China under grant 2020YFB1806000, and the National Scientific Foundation of China under grants 62101048, 61971038, 61620106001, and 62001030.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Arikan, E. Channel Polarization: A Method for Constructing Capacity-Achieving Codes for Symmetric Binary-Input Memoryless Channels. IEEE Trans. Inf. Theory 2009, 55, 3051–3073. [Google Scholar] [CrossRef]
  2. Kaykac, B.; Egilmez, Z.; Xiang, L.; Maunderand, G.R.; Hanzo, L. The Development, Operation and Performance of the 5G Polar Codes. IEEE Commun. Surv. Tuts. 2020, 22, 96–122. [Google Scholar] [CrossRef] [Green Version]
  3. Jalali, A.; Ding, Z. Joint Detection and Decoding of Polar Coded 5G Control Channels. IEEE Trans. Wirel. Commun. 2020, 19, 2066–2078. [Google Scholar] [CrossRef]
  4. Bioglio, V.; Condo, C.; Land, I. Design of Polar Codes in 5G New Radio. IEEE Commun. Surv. Tuts. 2021, 23, 29–40. [Google Scholar] [CrossRef] [Green Version]
  5. Tal, I.; Vardy, A. List Decoding of Polar Codes. IEEE Trans. Inf. Theory 2015, 61, 2213–2226. [Google Scholar] [CrossRef]
  6. Chen, K.; Niu, K.; Lin, J. List Successive Cancellation Decoding of Polar Codes. Electron. Lett. 2012, 48, 500–501. [Google Scholar] [CrossRef]
  7. Niu, K.; Chen, K. CRC-Aided Decoding of Polar Codes. IEEE Commun. Lett. 2012, 16, 1668–1671. [Google Scholar] [CrossRef]
  8. Li, B.; Shen, H.; Tse, D. An Adaptive Successive Cancellation List Decoder for Polar Codes with Cyclic Redundancy Check. IEEE Commun. Lett. 2012, 16, 2044–2047. [Google Scholar] [CrossRef] [Green Version]
  9. Ardakani, M.; Hanif, M.; Ardakani, M.; Tellambura, C. Fast Successive-Cancellation-Based Decoders of Polar Codes. IEEE Trans. Commun. 2019, 67, 4562–4574. [Google Scholar] [CrossRef]
  10. Wang, X.; Wang, T.; Li, J.; Shan, L.; Cao, H.; Li, Z. Improved Metric Sorting for Successive Cancellation List Decoding of Polar Codes. IEEE Commun. Lett. 2019, 23, 1123–1126. [Google Scholar] [CrossRef]
  11. Chen, P.; Bai, B.; Ren, Z.; Wang, J.; Sun, S. Hash-Polar Codes with Application to 5G. IEEE Access 2019, 7, 12441–12455. [Google Scholar] [CrossRef]
  12. Wu, X.; Wang, Y.; Li, C. Low-Complexity CRC Aided Joint Iterative Detection and SCL Decoding Receiver of Polar Coded SCMA System. IEEE Access 2020, 8, 220108–220120. [Google Scholar] [CrossRef]
  13. Xia, C.; Tsui, C.; Fan, Y. Construction of Multi-Kernel Polar Codes with Kernel Substitution. IEEE Wirel. Commun. Lett. 2020, 9, 1879–1883. [Google Scholar] [CrossRef]
  14. Wang, C.; Pan, Y.; Lin, Y.; Ueng, Y. Post-Processing for CRC-Aided Successive Cancellation List Decoding of Polar Codes. IEEE Commun. Lett. 2020, 24, 1395–1399. [Google Scholar] [CrossRef]
  15. Arikan, E. Polar codes: A Pipelined Implementation. In Proceedings of the 4th international symposium on broadband communication, Melaka, Malaysia, 11–14 July 2010; pp. 1–3. [Google Scholar]
  16. Hussami, N.; Korada, S.B.; Urbanke, R. Performance of Polar Codes for Channel and Source Coding. In Proceedings of the IEEE International Symposium on Information Theory, Seoul, Korea, 28 June–3 July 2009; pp. 1488–1492. [Google Scholar]
  17. Pamuk, A. An FPGA Implementation Architecture for Decoding of Polar Codes. In Proceedings of the 8th International symposium on wireless communication systems, Aachen, Germany, 6–9 November 2011; pp. 401–404. [Google Scholar]
  18. Yuan, B.; Parhi, K.K. Architecture Optimizations for BP Polar Decoders. In Proceedings of the IEEE International Conference on Acoustics, Speech and Signal Processing, Vancouver, BC, Canada, 26–31 May 2013; pp. 2654–2658. [Google Scholar]
  19. Zhang, Y.; Liu, A.; Pan, X.; Ye, Z.; Gong, C. A Modified Belief Propagation Polar Decoder. IEEE Commun. Lett. 2014, 18, 1091–1094. [Google Scholar] [CrossRef]
  20. Ercan, F.; Tonnellier, T.; Gross, W.J. Energy-Efficient Hardware Architectures for Fast Polar Decoders. IEEE Trans. Circuits Syst I. 2020, 67, 322–335. [Google Scholar] [CrossRef]
  21. Elkelesh, A.; Ebada, M.; Cammerer, S.; Ten, B.S. Belief Propagation List Decoding of Polar Codes. IEEE Commun. Lett. 2018, 22, 1536–1539. [Google Scholar] [CrossRef] [Green Version]
  22. Arlı, A.; Gazi, O. Noise-Aided Belief Propagation List Decoding of Polar Codes. IEEE Commun. Lett. 2019, 23, 1285–1288. [Google Scholar] [CrossRef]
  23. Yu, Y.; Pan, Z.; Liu, N.; You, X. Belief Propagation Bit-Flip Decoder for Polar Codes. IEEE Access 2019, 7, 10937–10946. [Google Scholar] [CrossRef]
  24. Shen, Y.; Song, W.; Ren, Y.; Ji, H.; You, X.; Zhang, C. Enhanced Belief Propagation Decoder for 5G Polar Codes with Bit-Flipping. IEEE Trans. Circuits Syst. II Exp. Briefs 2020, 67, 901–905. [Google Scholar] [CrossRef]
  25. Yuan, B.; Parhi, K.K. Early Stopping Criteria for Energy-Efficient Low-Latency Belief-Propagation Polar Code Decoders. IEEE Trans. Signal Process. 2014, 62, 6496–6506. [Google Scholar] [CrossRef]
  26. Zhang, Q.; Liu, A.; Tong, X. Early Stopping Criterion for Belief Propagation Polar Decoder Based on Frozen Bits. Electron. Lett. 2017, 53, 1576–1578. [Google Scholar] [CrossRef]
  27. Yan, Y.; Zhang, X.; Wu, B. Simplified Early Stopping Criterion for Belief-Propagation Polar Code Decoder Based on Frozen Bits. IEEE Access 2019, 7, 134691–134696. [Google Scholar] [CrossRef]
  28. Zhang, J.; Wang, M. Belief Propagation Decoder With Multiple Bit-Flipping Sets and Stopping Criteria for Polar Codes. IEEE Access 2020, 8, 83710–83717. [Google Scholar] [CrossRef]
  29. Elkelesh, A.; Ebada, M.; Cammerer, S.; Brink, S.T. Belief Propagation Decoding of Polar Codes on Permuted Factor Graphs. In Proceedings of the IEEE Wireless Commun. Netw. Conf. (WCNC), Barcelona, Spain, 15–18 April 2018; pp. 1–6. [Google Scholar]
  30. Doan, N.; Hashemi, S.A.; Mondelli, M.; Gross, W.J. On the Decoding of Polar Codes on Permuted Factor Graphs. In Proceedings of the IEEE Global Commun. Conf. (GLOBECOM), Abu Dhabi, United Arab Emirates, 9–13 December 2018; pp. 1–6. [Google Scholar]
  31. Wu, D.; Li, Y.; Sun, Y. Construction and Block Error Rate Analysis of Polar Codes Over AWGN Channel Based on Gaussian Approximation. IEEE Commun. Lett. 2014, 18, 1099–1102. [Google Scholar] [CrossRef]
  32. Sun, C.; Fei, Z.; Cao, C.; Wang, X.; Jia, D. Low Complexity Polar Decoder for 5G Embb Control Channel. IEEE Access 2019, 7, 50710–50717. [Google Scholar] [CrossRef]
Figure 1. The factor graph of the generation matrix G 8 = B 8 F 3 .
Figure 1. The factor graph of the generation matrix G 8 = B 8 F 3 .
Electronics 11 00093 g001
Figure 2. The basic computational block of the BP algorithm for a polar code.
Figure 2. The basic computational block of the BP algorithm for a polar code.
Electronics 11 00093 g002
Figure 3. The BER performance of different algorithms with N = 1024 .
Figure 3. The BER performance of different algorithms with N = 1024 .
Electronics 11 00093 g003
Figure 4. The BER performance of different algorithms with N = 2048 .
Figure 4. The BER performance of different algorithms with N = 2048 .
Electronics 11 00093 g004
Figure 5. The BER performance of different algorithms with N = 4096 .
Figure 5. The BER performance of different algorithms with N = 4096 .
Electronics 11 00093 g005
Figure 6. The BER performance of the proposed algorithms and the LCBP algorithm with different T.
Figure 6. The BER performance of the proposed algorithms and the LCBP algorithm with different T.
Electronics 11 00093 g006
Table 1. Exponential model function coefficients.
Table 1. Exponential model function coefficients.
x c 1 c 2
[ 0 , 0.05 ] 1.7671 10.1275
( 0.05 , 0.10 ] 1.4931 4.0041
( 0.10 , 0.15 ] 1.3840 2.8971
( 0.15 , 0.195 ] 1.3066 2.3676
( 0.195 , 0.25 ] 1.2545 2.0931
( 0.25 , 0.50 ] 1.1142 1.5646
( 0.50 , 1.00 ] 0.9267 1.1943
( 1.00 , 1.50 ] 0.7991 1.0609
( 1.50 , 2.50 ] 0.7281 1.0138
( 2.50 , 3.50 ] 0.6995 1.0018
( 3.50 , 4.50 ] 0.6945 1.0000
( 4.50 , 6.50 ] 0.6542 0.9930
( 6.50 , 8.50 ] 0.6402 0.9930
( 8.50 , 10.50 ] 0.5606 0.9861
( 10.50 , 19.50 ] 0.6264 0.9947
Table 2. The quantized values of the function Q f ( x ) in [ 0 , 0.005 ] .
Table 2. The quantized values of the function Q f ( x ) in [ 0 , 0.005 ] .
x Q f ( x )
[ 0 , 0.001 ] 8.39304
( 0.001 , 0.002 ] 7.18036
( 0.002 , 0.003 ] 6.67123
( 0.003 , 0.004 ] 6.33725
( 0.004 , 0.005 ] 6.08777
Table 3. The quantized values of the function Q f ( x ) in ( 0.005 , 19.5 ] .
Table 3. The quantized values of the function Q f ( x ) in ( 0.005 , 19.5 ] .
x Q f ( x )
( 0.0050 , 0.0095 ] 5.64025
( 0.0095 , 0.0190 ] 4.94712
( 0.0190 , 0.0290 ] 4.40925
( 0.0290 , 0.0500 ] 4.31745
( 0.0500 , 0.1000 ] 3.26888
( 0.1000 , 0.1500 ] 2.46060
( 0.1500 , 0.1950 ] 2.45650
( 0.1950 , 0.2500 ] 2.22484
( 0.2500 , 0.5000 ] 1.75197
( 0.5000 , 1.0000 ] 1.01552
( 1.0000 , 1.5000 ] 0.58151
( 1.5000 , 2.5000 ] 0.27025
( 2.5000 , 3.5000 ] 0.09879
( 3.5000 , 4.5000 ] 0.03630
( 4.5000 , 6.5000 ] 0.00869
( 6.5000 , 8.5000 ] 0.00119
( 8.5000 , 10.5000 ] 0.00016
( 10.5000 , 15.000 ] 1.1603 × 10 5
( 15.0000 , 19.5000 ] 1.5444 × 10 7
Table 4. The number of operation types contained in the updating formula of different algorithms.
Table 4. The number of operation types contained in the updating formula of different algorithms.
TypesBP [15]MS [17]SMS [18]Exp-BPQF-BP
addition30041
multiplication32352
sign22222
absolute22222
compare01100
table Look-up00003
ln10000
exp30030
Table 5. The number of operation types included in different algorithms in each iteration.
Table 5. The number of operation types included in different algorithms in each iteration.
TypesBP [15]MS [17]LCBP [32]Exp-BPQF-BP
addition 8 N log 2 N 2 N log 2 N 5 N log 2 N 10 N log 2 N 4 N log 2 N
multiplication 6 N log 2 N 4 N log 2 N ( 15 / 4 ) N log 2 N 10 N log 2 N 4 N log 2 N
sign 4 N log 2 N 4 N log 2 N ( 5 / 2 ) N log 2 N 4 N log 2 N 4 N log 2 N
absolute 4 N log 2 N 4 N log 2 N ( 5 / 2 ) N log 2 N 4 N log 2 N 4 N log 2 N
compare0 2 N log 2 N 000
table Look-up0000 6 N log 2 N
ln 2 N log 2 N 0 ( 5 / 4 ) N log 2 N 00
exp 6 N log 2 N 0 ( 15 / 4 ) N log 2 N 6 N log 2 N 0
Table 6. The percentage of decline in different operations of different algorithms compared with the BP algorithm.
Table 6. The percentage of decline in different operations of different algorithms compared with the BP algorithm.
TypesMS [17]SMS [18]LCBP [32]Exp-BPQF-BP
addition 75 % 75 % 37.5 %+25% 50 %
multiplication 33 %0 37.5 %+67% 33 %
sign00−37.5%00
absolute00−37.5%00
compare**000
table Look-up0000*
ln 100 % 100 % 37.5 % 100 % 100 %
exp 100 % 100 % 37.5 %0 100 %
CLK 82 % 78 % 38 % 14 % 75 %
Note: * represents a newly added operation type in the decoding algorithm.
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Wang, Y.; Li, J.; Ye, N.; Bu, X. Novel Low Complexity BP Decoding Algorithms for Polar Codes: Simplifying on Non-Linear Operations. Electronics 2022, 11, 93. https://doi.org/10.3390/electronics11010093

AMA Style

Wang Y, Li J, Ye N, Bu X. Novel Low Complexity BP Decoding Algorithms for Polar Codes: Simplifying on Non-Linear Operations. Electronics. 2022; 11(1):93. https://doi.org/10.3390/electronics11010093

Chicago/Turabian Style

Wang, Yuhuan, Jianguo Li, Neng Ye, and Xiangyuan Bu. 2022. "Novel Low Complexity BP Decoding Algorithms for Polar Codes: Simplifying on Non-Linear Operations" Electronics 11, no. 1: 93. https://doi.org/10.3390/electronics11010093

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop