Asymmetric numeral systems

Asymmetric numeral systems (ANS) is a family of entropy encoding methods introduced by Jarosław (Jarek) Duda from Jagiellonian University, used in data compression since 2014 due to improved performance compared to previous methods. ANS combines the compression ratio of arithmetic coding (which uses a nearly accurate probability distribution), with a processing cost similar to that of Huffman coding. In the tabled ANS (tANS) variant, this is achieved by constructing a finite-state machine to operate on a large alphabet without using multiplication.

Among others, ANS is used in the Facebook Zstandard compressor (also used e.g. in Linux kernel, Android operating system, was published as RFC 8478 for MIME and HTTP), Apple LZFSE compressor, Google Draco 3D compressor (used e.g. in Pixar Universal Scene Description format) and PIK image compressor, CRAM DNA compressor from SAMtools utilities, Dropbox DivANS compressor, Microsoft DirectStorage BCPack texture compressor, and JPEG XL image compressor.

The basic idea is to encode information into a single natural number . In the standard binary number system, we can add a bit of information to by appending at the end of , which gives us . For an entropy coder, this is optimal if . ANS generalizes this process for arbitrary sets of symbols with an accompanying probability distribution . In ANS, if the information from is appended to to result in , then . Equivalently, , where is the number of bits of information stored in the number , and is the number of bits contained in the symbol .

For the encoding rule, the set of natural numbers is split into disjoint subsets corresponding to different symbols – like into even and odd numbers, but with densities corresponding to the probability distribution of the symbols to encode. Then to add information from symbol into the information already stored in the current number , we go to number being the position of the -th appearance from the -th subset.

There are alternative ways to apply it in practice – direct mathematical formulas for encoding and decoding steps (uABS and rANS variants), or one can put the entire behavior into a table (tANS variant). Renormalization is used to prevent going to infinity – transferring accumulated bits to or from the bitstream.

Entropy coding

Suppose a sequence of 1,000 zeros and ones would be encoded, which would take 1000 bits to store directly. However, if it is somehow known that it only contains 1 zero and 999 ones, it would be sufficient to encode the zero's position, which requires only bits here instead of the original 1000 bits.

Generally, such length sequences containing zeros and ones, for some probability , are called combinations. Using Stirling's approximation we get their asymptotic number being

called Shannon entropy.

Hence, to choose one such sequence we need approximately bits. It is still bits if , however, it can also be much smaller. For example, we need only bits for .

An entropy coder allows the encoding of a sequence of symbols using approximately the Shannon entropy bits per symbol. For example, ANS could be directly used to enumerate combinations: assign a different natural number to every sequence of symbols having fixed proportions in a nearly optimal way.

In contrast to encoding combinations, this probability distribution usually varies in data compressors. For this purpose, Shannon entropy can be seen as a weighted average: a symbol of probability contains bits of information. ANS encodes information into a single natural number , interpreted as containing bits of information. Adding information from a symbol of probability increases this informational content to . Hence, the new number containing both information should be .

Motivating examples

Consider a source with 3 letters A, B, C, with probability 1/2, 1/4, 1/4. It is simple to construct the optimal prefix code in binary: A = 0, B = 10, C = 11. Then, a message is encoded as ABC -> 01011.

We see that an equivalent method for performing the encoding is as follows:

  • Start with number 1, and perform an operation on the number for each input letter.
  • A = multiply by 2; B = multiply by 4, add 2; C = multiply by 4, add 3.
  • Express the number in binary, then remove the first digit 1.

Consider a more general source with k letters, with rational probabilities . Then performing arithmetic coding on the source requires only exact arithmetic with integers.

In general, ANS is an approximation of arithmetic coding that approximates the real probabilities by rational numbers with a small denominator .

Basic concepts of ANS

Comparison of the concept of arithmetic coding (left) and ANS (right). Both can be seen as generalizations of standard numeral systems, optimal for uniform probability distribution of digits, into optimized for some chosen probability distribution. Arithmetic or range coding corresponds to adding new information in the most significant position, while ANS generalizes adding information in the least significant position. Its coding rule is "x goes to x-th appearance of subset of natural numbers corresponding to currently encoded symbol". In the presented example, sequence (01111) is encoded into a natural number 18, which is smaller than 47 obtained by using standard binary system, due to better agreement with frequencies of sequence to encode. The advantage of ANS is storing information in a single natural number, in contrast to two defining a range.

Imagine there is some information stored in a natural number , for example as bit sequence of its binary expansion. To add information from a binary variable , we can use coding function , which shifts all bits one position up, and place the new bit in the least significant position. Now decoding function allows one to retrieve the previous and this added bit: . We can start with initial state, then use the function on the successive bits of a finite bit sequence to obtain a final number storing this entire sequence. Then using function multiple times until allows one to retrieve the bit sequence in reversed order.

The above procedure is optimal for the uniform (symmetric) probability distribution of symbols . ANS generalize it to make it optimal for any chosen (asymmetric) probability distribution of symbols: . While in the above example was choosing between even and odd , in ANS this even/odd division of natural numbers is replaced with division into subsets having densities corresponding to the assumed probability distribution : up to position , there are approximately occurrences of symbol .

The coding function returns the -th appearance from such subset corresponding to symbol . The density assumption is equivalent to condition . Assuming that a natural number contains bits of information, . Hence the symbol of probability is encoded as containing bits of information as it is required from entropy coders.

Variants

Uniform binary variant (uABS)

Let us start with the binary alphabet and a probability distribution , . Up to position we want approximately analogues of odd numbers (for ). We can choose this number of appearances as , getting . This variant is called uABS and leads to the following decoding and encoding functions:

Decoding:

s=ceil((x+1)*p)-ceil(x*p)// 0 if fract(x*p) < 1-p, else 1
ifs=0thennew_x=x-ceil(x*p)// D(x) = (new_x, 0), this is the same as new_x = floor(x*(1-p))
ifs=1thennew_x=ceil(x*p)// D(x) = (new_x, 1)

Encoding:

ifs=0thennew_x=ceil((x+1)/(1-p))-1// C(x,0) = new_x
ifs=1thennew_x=floor(x/p)// C(x,1) = new_x

For it amounts to the standard binary system (with 0 and 1 inverted), for a different it becomes optimal for this given probability distribution. For example, for these formulas lead to a table for small values of :

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20
0 1 2 3 4 5 6 7 8 9 10 11 12 13
0 1 2 3 4 5 6

The symbol corresponds to a subset of natural numbers with density , which in this case are positions . As , these positions increase by 3 or 4. Because here, the pattern of symbols repeats every 10 positions.

The coding can be found by taking the row corresponding to a given symbol , and choosing the given in this row. Then the top row provides . For example, from the middle to the top row.

Imagine we would like to encode the sequence '0100' starting from . First takes us to , then to , then to , then to . By using the decoding function on this final , we can retrieve the symbol sequence. Using the table for this purpose, in the first row determines the column, then the non-empty row and the written value determine the corresponding and .

Range variants (rANS) and streaming

The range variant also uses arithmetic formulas, but allows operation on a large alphabet. Intuitively, it divides the set of natural numbers into size ranges, and split each of them in identical way into subranges of proportions given by the assumed probability distribution.

We start with quantization of probability distribution to denominator, where n is chosen (usually 8-12 bits): for some natural numbers (sizes of subranges).

Denote , and a cumulative distribution function:

Note here that the CDF[s] function is not a true CDF in that the current symbol's probability is not included in the expression's value. Instead, the CDF[s] represents the total probability of all previous symbols. Example: Instead of the normal definition of CDF[0]=f[0], it is evaluated as CDF[0]=0, since there are no previous symbols.

For denote function (usually tabled)

symbol(y)=ssuchthatCDF[s]<=y<CDF[s+1]

Now coding function is:

C(x,s)=(floor(x/f[s])<<n)+(x%f[s])+CDF[s]

Decoding: s=symbol(x&mask)

D(x)=(f[s]*(x>>n)+(x&mask)-CDF[s],s)

This way we can encode a sequence of symbols into a large natural number x. To avoid using large number arithmetic, in practice stream variants are used: which enforce by renormalization: sending the least significant bits of x to or from the bitstream (usually L and b are powers of 2).

In rANS variant x is for example 32 bit. For 16 bit renormalization, , decoder refills the least significant bits from the bitstream when needed:

if(x<(1<<16))x=(x<<16)+read16bits()

Tabled variant (tANS)

Simple example of 4 state ANS automaton for Pr(a) = 3/4, Pr(b) = 1/4 probability distribution. Symbol b contains −lg(1/4) = 2 bits of information and so it always produces two bits. In contrast, symbol a contains −lg(3/4) ~ 0.415 bits of information, hence sometimes it produces one bit (from state 6 and 7), sometimes 0 bits (from state 4 and 5), only increasing the state, which acts as buffer containing fractional number of bits: lg(x). The number of states in practice is for example 2048, for 256 size alphabet (to directly encode bytes).

tANS variant puts the entire behavior (including renormalization) for into a table which yields a finite-state machine avoiding the need of multiplication.

Finally, the step of the decoding loop can be written as:

t=decodingTable(x);
x=t.newX+readBits(t.nbBits);//state transition
writeSymbol(t.symbol);//decoded symbol

The step of the encoding loop:

s=ReadSymbol();
nbBits=(x+ns[s])>>r;// # of bits for renormalization
writeBits(x,nbBits);// send the least significant bits to bitstream
x=encodingTable[start[s]+(x>>nbBits)];

A specific tANS coding is determined by assigning a symbol to every position, their number of appearances should be proportional to the assumed probabilities. For example, one could choose "abdacdac" assignment for Pr(a)=3/8, Pr(b)=1/8, Pr(c)=2/8, Pr(d)=2/8 probability distribution. If symbols are assigned in ranges of lengths being powers of 2, we would get Huffman coding. For example, a->0, b->100, c->101, d->11 prefix code would be obtained for tANS with "aaaabcdd" symbol assignment.

Example of generation of tANS tables for m = 3 size alphabet and L = 16 states, then applying them for stream decoding. First we approximate probabilities using fraction with denominator being the number of states. Then we spread these symbols in nearly uniform way, optionally the details may depend on cryptographic key for simultaneous encryption. Then we enumerate the appearances starting with value being their amount for a given symbol. Then we refill the youngests bits from the stream to return to the assumed range for x (renormalization).

Remarks

As for Huffman coding, modifying the probability distribution of tANS is relatively costly, hence it is mainly used in static situations, usually with some Lempel–Ziv scheme (e.g. ZSTD, LZFSE). In this case, the file is divided into blocks - for each of them symbol frequencies are independently counted, then after approximation (quantization) written in the block header and used as static probability distribution for tANS.

In contrast, rANS is usually used as a faster replacement for range coding (e.g. CRAM, LZNA, Draco,). It requires multiplication, but is more memory efficient and is appropriate for dynamically adapting probability distributions.

Encoding and decoding of ANS are performed in opposite directions, making it a stack for symbols. This inconvenience is usually resolved by encoding in backward direction, after which decoding can be done forward. For context-dependence, like Markov model, the encoder needs to use context from the perspective of later decoding. For adaptivity, the encoder should first go forward to find probabilities which will be used (predicted) by decoder and store them in a buffer, then encode in backward direction using the buffered probabilities.

The final state of encoding is required to start decoding, hence it needs to be stored in the compressed file. This cost can be compensated by storing some information in the initial state of encoder. For example, instead of starting with "10000" state, start with "1****" state, where "*" are some additional stored bits, which can be retrieved at the end of the decoding. Alternatively, this state can be used as a checksum by starting encoding with a fixed state, and testing if the final state of decoding is the expected one.

Patent controversy

The author of the novel ANS algorithm and its variants tANS and rANS specifically intended his work to be available freely in the public domain, for altruistic reasons. He has not sought to profit from them and took steps to ensure they would not become a "legal minefield", or restricted by, or profited from by others. In 2015, Google published a US and then worldwide patent for "Mixed boolean-token ans coefficient coding". At the time, Professor Duda had been asked by Google to help it with video compression, so was intimately aware of this domain, having the original author assisting them.

Duda was not pleased by (accidentally) discovering Google's patent intentions, given he had been clear he wanted it as public domain, and had assisted Google specifically on that basis. Duda subsequently filed a third-party application to the US Patent office seeking a rejection. The USPTO rejected its application in 2018, and Google subsequently abandoned the patent.

In June 2019 Microsoft lodged a patent application called "Features of range asymmetric number system encoding and decoding". The USPTO issued a final rejection of the application on October 27, 2020. Yet on March 2, 2021, Microsoft gave a USPTO explanatory filing stating "The Applicant respectfully disagrees with the rejections.", seeking to overturn the final rejection under the "After Final Consideration Pilot 2.0" program. After reconsideration, the USPTO granted the application on January 25, 2022.

See also


This page was last updated at 2024-01-26 05:52 UTC. Update now. View original page.

All our content comes from Wikipedia and under the Creative Commons Attribution-ShareAlike License.


Top

If mathematical, chemical, physical and other formulas are not displayed correctly on this page, please useFirefox or Safari