CRC-Aided Logarithmic Stack Decoding of Polar Codes for Ultra Reliable Low Latency Communication in 3GPP New Radio

This paper provides a detailed tutorial on the Cyclic Redundancy Check (CRC)-aided logarithmic successive cancellation stack (Log-SCS) algorithm. We apply these algorithms for the ultrareliable decoding of polar codes, which has relevance for the control channels of the ultra-reliable low latency co...

Full description

Saved in:
Bibliographic Details
Published inIEEE access Vol. 7; pp. 28559 - 28573
Main Authors Luping Xiang, Egilmez, Zeynep B. Kaykac, Maunder, Robert G., Hanzo, Lajos
Format Journal Article
LanguageEnglish
Published Piscataway IEEE 2019
The Institute of Electrical and Electronics Engineers, Inc. (IEEE)
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:This paper provides a detailed tutorial on the Cyclic Redundancy Check (CRC)-aided logarithmic successive cancellation stack (Log-SCS) algorithm. We apply these algorithms for the ultrareliable decoding of polar codes, which has relevance for the control channels of the ultra-reliable low latency communication version of the third generation partnership project (3GPP) New Radio (NR). During the exploitation of the CRC codes to improve the error correction performance, we propose a novel technique which limits the number of CRC checks performed, in order to maintain a consistent error detection performance. In addition, we propose a pair of techniques for further improving the performance of the Log-SCS polar decoder. We demonstrate that the proposed S = 128 Improved Log-SCS decoder achieves a similar error correction capability as a logarithmic successive cancellation list (Log-SCL) decoder having a list size of L = 128 across the full range of block lengths supported by the 3GPP NR physical uplink control channel. This is achieved without increasing its memory requirement, while dramatically reducing its complexity, which becomes up to seven times lower than that of a L = 8 Log-SCL decoder.
ISSN:2169-3536
2169-3536
DOI:10.1109/ACCESS.2019.2901596