Arithmetic Coding

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 8736 Experts worldwide ranked by ideXlab platform

Gabriella Olmo - One of the best experts on this subject based on the ideXlab platform.

  • distributed Arithmetic Coding for the slepian wolf problem
    IEEE Transactions on Signal Processing, 2009
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, named ldquodistributed Arithmetic Coding,rdquo which extends Arithmetic codes to the distributed case employing sequential deCoding aided by the side information. In particular, we introduce a distributed binary Arithmetic coder for the Slepian-Wolf Coding problem, along with a joint decoder. The proposed scheme can be applied to two sources in both the asymmetric mode, wherein one source acts as side information, and the symmetric mode, wherein both sources are coded with ambiguity, at any combination of achievable rates. Distributed Arithmetic Coding provides several advantages over existing Slepian-Wolf coders, especially good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g., context-based statistical models, in much the same way as a classical Arithmetic coder. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach is very competitive.

  • Distributed Arithmetic Coding for the Slepian–Wolf Problem
    IEEE Transactions on Signal Processing, 2009
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, named ldquodistributed Arithmetic Coding,rdquo which extends Arithmetic codes to the distributed case employing sequential deCoding aided by the side information. In particular, we introduce a distributed binary Arithmetic coder for the Slepian-Wolf Coding problem, along with a joint decoder. The proposed scheme can be applied to two sources in both the asymmetric mode, wherein one source acts as side information, and the symmetric mode, wherein both sources are coded with ambiguity, at any combination of achievable rates. Distributed Arithmetic Coding provides several advantages over existing Slepian-Wolf coders, especially good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g., context-based statistical models, in much the same way as a classical Arithmetic coder. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach is very competitive.

  • Distributed Arithmetic Coding for the Asymmetric Slepian-Wolf problem
    arXiv: Information Theory, 2007
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, termed "distributed Arithmetic Coding", which exploits the fact that Arithmetic codes are good source as well as channel codes. In particular, we propose a distributed binary Arithmetic coder for Slepian-Wolf Coding with decoder side information, along with a soft joint decoder. The proposed scheme provides several advantages over existing Slepian-Wolf coders, especially its good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g. context-based statistical models. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach has very competitive performance.

  • Multimedia Selective Encryption by Means of Randomized Arithmetic Coding
    IEEE Transactions on Multimedia, 2006
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    We propose a novel multimedia security framework based on a modification of the Arithmetic coder, which is used by most international image and video Coding standards as entropy Coding stage. In particular, we introduce a randomized Arithmetic Coding paradigm, which achieves encryption by inserting some randomization in the Arithmetic Coding procedure; notably, and unlike previous works on encryption by Arithmetic Coding, this is done at no expense in terms of Coding efficiency. The proposed technique can be applied to any multimedia coder employing Arithmetic Coding; in this paper we describe an implementation tailored to the JPEG 2000 standard. The proposed approach turns out to be robust towards attempts to estimating the image or discovering the key, and allows very flexible protection procedures at the code-block level, allowing to perform total and selective encryption, as well as conditional access

Marco Grangetto - One of the best experts on this subject based on the ideXlab platform.

  • distributed Arithmetic Coding for the slepian wolf problem
    IEEE Transactions on Signal Processing, 2009
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, named ldquodistributed Arithmetic Coding,rdquo which extends Arithmetic codes to the distributed case employing sequential deCoding aided by the side information. In particular, we introduce a distributed binary Arithmetic coder for the Slepian-Wolf Coding problem, along with a joint decoder. The proposed scheme can be applied to two sources in both the asymmetric mode, wherein one source acts as side information, and the symmetric mode, wherein both sources are coded with ambiguity, at any combination of achievable rates. Distributed Arithmetic Coding provides several advantages over existing Slepian-Wolf coders, especially good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g., context-based statistical models, in much the same way as a classical Arithmetic coder. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach is very competitive.

  • Distributed Arithmetic Coding for the Slepian–Wolf Problem
    IEEE Transactions on Signal Processing, 2009
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, named ldquodistributed Arithmetic Coding,rdquo which extends Arithmetic codes to the distributed case employing sequential deCoding aided by the side information. In particular, we introduce a distributed binary Arithmetic coder for the Slepian-Wolf Coding problem, along with a joint decoder. The proposed scheme can be applied to two sources in both the asymmetric mode, wherein one source acts as side information, and the symmetric mode, wherein both sources are coded with ambiguity, at any combination of achievable rates. Distributed Arithmetic Coding provides several advantages over existing Slepian-Wolf coders, especially good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g., context-based statistical models, in much the same way as a classical Arithmetic coder. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach is very competitive.

  • Distributed Arithmetic Coding for the Asymmetric Slepian-Wolf problem
    arXiv: Information Theory, 2007
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, termed "distributed Arithmetic Coding", which exploits the fact that Arithmetic codes are good source as well as channel codes. In particular, we propose a distributed binary Arithmetic coder for Slepian-Wolf Coding with decoder side information, along with a soft joint decoder. The proposed scheme provides several advantages over existing Slepian-Wolf coders, especially its good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g. context-based statistical models. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach has very competitive performance.

  • Multimedia Selective Encryption by Means of Randomized Arithmetic Coding
    IEEE Transactions on Multimedia, 2006
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    We propose a novel multimedia security framework based on a modification of the Arithmetic coder, which is used by most international image and video Coding standards as entropy Coding stage. In particular, we introduce a randomized Arithmetic Coding paradigm, which achieves encryption by inserting some randomization in the Arithmetic Coding procedure; notably, and unlike previous works on encryption by Arithmetic Coding, this is done at no expense in terms of Coding efficiency. The proposed technique can be applied to any multimedia coder employing Arithmetic Coding; in this paper we describe an implementation tailored to the JPEG 2000 standard. The proposed approach turns out to be robust towards attempts to estimating the image or discovering the key, and allows very flexible protection procedures at the code-block level, allowing to perform total and selective encryption, as well as conditional access

  • selective encryption of jpeg 2000 images by means of randomized Arithmetic Coding
    Multimedia Signal Processing, 2004
    Co-Authors: Marco Grangetto, A Grosso, Enrico Magli
    Abstract:

    We describe a novel multimedia security framework based on a modification of the Arithmetic coder, which is used by most international image and video Coding standards as entropy Coding stage. In particular, we propose a randomized Arithmetic Coding paradigm, which achieves encryption by randomly swapping the intervals of the least and most probable symbols in Arithmetic Coding; moreover, we describe an implementation tailored to the JPEG 2000 standard. The proposed approach turns out to be robust towards attempts to discover the key, and allows very flexible procedures for insertion of redundancy at the codeblock level, allowing to perform total and selective encryption, conditional access, and encryption of regions of interest.

Enrico Magli - One of the best experts on this subject based on the ideXlab platform.

  • distributed Arithmetic Coding for the slepian wolf problem
    IEEE Transactions on Signal Processing, 2009
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, named ldquodistributed Arithmetic Coding,rdquo which extends Arithmetic codes to the distributed case employing sequential deCoding aided by the side information. In particular, we introduce a distributed binary Arithmetic coder for the Slepian-Wolf Coding problem, along with a joint decoder. The proposed scheme can be applied to two sources in both the asymmetric mode, wherein one source acts as side information, and the symmetric mode, wherein both sources are coded with ambiguity, at any combination of achievable rates. Distributed Arithmetic Coding provides several advantages over existing Slepian-Wolf coders, especially good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g., context-based statistical models, in much the same way as a classical Arithmetic coder. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach is very competitive.

  • Distributed Arithmetic Coding for the Slepian–Wolf Problem
    IEEE Transactions on Signal Processing, 2009
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, named ldquodistributed Arithmetic Coding,rdquo which extends Arithmetic codes to the distributed case employing sequential deCoding aided by the side information. In particular, we introduce a distributed binary Arithmetic coder for the Slepian-Wolf Coding problem, along with a joint decoder. The proposed scheme can be applied to two sources in both the asymmetric mode, wherein one source acts as side information, and the symmetric mode, wherein both sources are coded with ambiguity, at any combination of achievable rates. Distributed Arithmetic Coding provides several advantages over existing Slepian-Wolf coders, especially good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g., context-based statistical models, in much the same way as a classical Arithmetic coder. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach is very competitive.

  • Distributed Arithmetic Coding for the Asymmetric Slepian-Wolf problem
    arXiv: Information Theory, 2007
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    Distributed source Coding schemes are typically based on the use of channels codes as source codes. In this paper we propose a new paradigm, termed "distributed Arithmetic Coding", which exploits the fact that Arithmetic codes are good source as well as channel codes. In particular, we propose a distributed binary Arithmetic coder for Slepian-Wolf Coding with decoder side information, along with a soft joint decoder. The proposed scheme provides several advantages over existing Slepian-Wolf coders, especially its good performance at small block lengths, and the ability to incorporate arbitrary source models in the enCoding process, e.g. context-based statistical models. We have compared the performance of distributed Arithmetic Coding with turbo codes and low-density parity-check codes, and found that the proposed approach has very competitive performance.

  • Multimedia Selective Encryption by Means of Randomized Arithmetic Coding
    IEEE Transactions on Multimedia, 2006
    Co-Authors: Marco Grangetto, Enrico Magli, Gabriella Olmo
    Abstract:

    We propose a novel multimedia security framework based on a modification of the Arithmetic coder, which is used by most international image and video Coding standards as entropy Coding stage. In particular, we introduce a randomized Arithmetic Coding paradigm, which achieves encryption by inserting some randomization in the Arithmetic Coding procedure; notably, and unlike previous works on encryption by Arithmetic Coding, this is done at no expense in terms of Coding efficiency. The proposed technique can be applied to any multimedia coder employing Arithmetic Coding; in this paper we describe an implementation tailored to the JPEG 2000 standard. The proposed approach turns out to be robust towards attempts to estimating the image or discovering the key, and allows very flexible protection procedures at the code-block level, allowing to perform total and selective encryption, as well as conditional access

  • selective encryption of jpeg 2000 images by means of randomized Arithmetic Coding
    Multimedia Signal Processing, 2004
    Co-Authors: Marco Grangetto, A Grosso, Enrico Magli
    Abstract:

    We describe a novel multimedia security framework based on a modification of the Arithmetic coder, which is used by most international image and video Coding standards as entropy Coding stage. In particular, we propose a randomized Arithmetic Coding paradigm, which achieves encryption by randomly swapping the intervals of the least and most probable symbols in Arithmetic Coding; moreover, we describe an implementation tailored to the JPEG 2000 standard. The proposed approach turns out to be robust towards attempts to discover the key, and allows very flexible procedures for insertion of redundancy at the codeblock level, allowing to perform total and selective encryption, conditional access, and encryption of regions of interest.

Alistair Moffat - One of the best experts on this subject based on the ideXlab platform.

  • Arithmetic Coding revisited
    ACM Transactions on Information Systems, 1998
    Co-Authors: Alistair Moffat, Radford M. Neal, Ian H. Witten
    Abstract:

    Over the last decade, Arithmetic Coding has emerged as an important compression tool. It is now the method of choice for adaptive Coding on myltisymbol alphabets because of its speed, low storage requirements, and effectiveness of compression. This article describes a new implementation of Arithmetic Coding that incorporates several improvements over a widely used earlier version by Witten, Neal, and Cleary, which has become a de facto standard. These improvements include fewer multiplicative operations, greatly extended range of alphabet sizes and symbol probabilities, and the use of low-precision Arithmetic, permitting implementation by fast shift/add operations. We also describe a modular structure that separates the Coding, modeling, and probability estimation components of a compression system. To motivate the improved coder, we consider the needs of a word-based text compression program. We report a range of experimental results using this and other models. Complete source code is available.

  • a probability ratio approach to approximate binary Arithmetic Coding
    IEEE Transactions on Information Theory, 1997
    Co-Authors: L Huynh, Alistair Moffat
    Abstract:

    We describe an alternative mechanism for approximate binary Arithmetic Coding. The quantity that is approximated is the ratio between the probabilities of the two symbols. Analysis is given to show that the inefficiency so introduced is less than 0.7% on average; and in practice the compression loss is negligible.

  • Arithmetic Coding revisited
    Data Compression Conference, 1995
    Co-Authors: Alistair Moffat, Radford M. Neal, Ian H. Witten
    Abstract:

    During its long gestation in the 1970s and early 1980s, Arithmetic Coding was widely regarded more as an academic curiosity than a practical Coding technique. One factor that helped it gain the popularity it enjoys today was the publication in 1987 of source code for a multi symbol Arithmetic coder in Communications of the ACM. Now (1995), our understanding of Arithmetic Coding has further matured, and it is timely to review the components of that implementation and summarise the improvements that we and other authors have developed since then. We also describe a novel method for performing the underlying calculation needed for Arithmetic Coding. Accompanying the paper is a "Mark II" implementation that incorporates the improvements we suggest. The areas examined include: changes to the Coding procedure that reduce the number of multiplications and divisions and permit them to be done to low precision; the increased range of probability approximations and alphabet sizes that can be supported using limited precision calculation; data structures for support of Arithmetic Coding on large alphabets; the interface between the modelling and Coding subsystems; the use of enhanced models to allow high performance compression. For each of these areas, we consider how the new implementation differs from the CACM package.

  • Linear time adaptive Arithmetic Coding
    IEEE Transactions on Information Theory, 1990
    Co-Authors: Alistair Moffat
    Abstract:

    The issue of how Arithmetic Coding should be implemented is addressed. A data structure is described and shown to support adaptive Arithmetic Coding on an arbitrary-sized alphabet in time linear in the size of the inputs and outputs. Experimental results that show the method to be useful even on relatively small alphabets are given. >

  • Data Compression Conference - Arithmetic Coding revisited
    Proceedings DCC '95 Data Compression Conference, 1
    Co-Authors: Alistair Moffat, Radford M. Neal, Ian H. Witten
    Abstract:

    During its long gestation in the 1970s and early 1980s, Arithmetic Coding was widely regarded more as an academic curiosity than a practical Coding technique. One factor that helped it gain the popularity it enjoys today was the publication in 1987 of source code for a multi symbol Arithmetic coder in Communications of the ACM. Now (1995), our understanding of Arithmetic Coding has further matured, and it is timely to review the components of that implementation and summarise the improvements that we and other authors have developed since then. We also describe a novel method for performing the underlying calculation needed for Arithmetic Coding. Accompanying the paper is a "Mark II" implementation that incorporates the improvements we suggest. The areas examined include: changes to the Coding procedure that reduce the number of multiplications and divisions and permit them to be done to low precision; the increased range of probability approximations and alphabet sizes that can be supported using limited precision calculation; data structures for support of Arithmetic Coding on large alphabets; the interface between the modelling and Coding subsystems; the use of enhanced models to allow high performance compression. For each of these areas, we consider how the new implementation differs from the CACM package.

Thomas Wiegand - One of the best experts on this subject based on the ideXlab platform.

  • context based adaptive binary Arithmetic Coding in the h 264 avc video compression standard
    IEEE Transactions on Circuits and Systems for Video Technology, 2003
    Co-Authors: Detlev Marpe, Heiko Schwarz, Thomas Wiegand
    Abstract:

    Context-based adaptive binary Arithmetic Coding (CABAC) as a normative part of the new ITU-T/ISO/IEC standard H.264/AVC for video compression is presented. By combining an adaptive binary Arithmetic Coding technique with context modeling, a high degree of adaptation and redundancy reduction is achieved. The CABAC framework also includes a novel low-complexity method for binary Arithmetic Coding and probability estimation that is well suited for efficient hardware and software implementations. CABAC significantly outperforms the baseline entropy Coding method of H.264/AVC for the typical area of envisaged target applications. For a set of test sequences representing typical material used in broadcast applications and for a range of acceptable video quality of about 30 to 38 dB, average bit-rate savings of 9%-14% are achieved.

  • Context-based adaptive binary Arithmetic Coding in the H.264/AVC video compression standard
    IEEE Transactions on Circuits and Systems for Video Technology, 2003
    Co-Authors: Detlev Marpe, Heiko Schwarz, Thomas Wiegand
    Abstract:

    Context-based adaptive binary Arithmetic Coding (CABAC) as a normative part of the new ITU-T/ISO/IEC standard H.264/AVC for video compression is presented. By combining an adaptive binary Arithmetic Coding technique with context modeling, a high degree of adaptation and redundancy reduction is achieved. The CABAC framework also includes a novel low-complexity method for binary Arithmetic Coding and probability estimation that is well suited for efficient hardware and software implementations. CABAC significantly outperforms the baseline entropy Coding method of H.264/AVC for the typical area of envisaged target applications. For a set of test sequences representing typical material used in broadcast applications and for a range of acceptable video quality of about 30 to 38 dB, average bit-rate savings of 9%-14% are achieved.

  • context based adaptive binary Arithmetic Coding in jvt h 26l
    International Conference on Image Processing, 2002
    Co-Authors: Detlev Marpe, Heiko Schwarz, G Blattermann, G Heising, Thomas Wiegand
    Abstract:

    In this paper a new adaptive entropy Coding scheme for video compression is presented. It utilizes an adaptive Arithmetic Coding technique to better match the first order entropy of the coded symbols and to keep track of nonstationary symbol statistics. In addition, remaining symbol redundancies are exploited by context modeling to further reduce the bit-rate. A novel approach for Coding of transform coefficients and a table look-up method for probability estimation and Arithmetic Coding is presented. Our new approach has been integrated in the current JVT test model (JM) to demonstrate the performance gain, and it was adopted as a part of the current JVT/H.26L draft.