Hamming weight

(Redirected from Sideways sum)

The Hamming weight of a string is the number of symbols that are different from the zero-symbol of the alphabet used. It is thus equivalent to the Hamming distance from the all-zero string of the same length. For the most typical case, a string of bits, this is the number of 1's in the string, or the digit sum of the binary representation of a given number and the ₁ norm of a bit vector. In this binary case, it is also called the population count,[1] popcount, sideways sum,[2] or bit summation.[3]

Examples
StringHamming weight
111014
111010004
000000000
67801234056710
A plot of Hamming weight for numbers 0 to 256.[4]

History and usage

The Hamming weight is named after Richard Hamming although he did not originate the notion.[5] The Hamming weight of binary numbers was already used in 1899 by James W. L. Glaisher to give a formula for the number of odd binomial coefficients in a single row of Pascal's triangle.[6] Irving S. Reed introduced a concept, equivalent to Hamming weight in the binary case, in 1954.[7]

Hamming weight is used in several disciplines including information theory, coding theory, and cryptography. Examples of applications of the Hamming weight include:

  • In modular exponentiation by squaring, the number of modular multiplications required for an exponent e is log2 e + weight(e). This is the reason that the public key value e used in RSA is typically chosen to be a number of low Hamming weight.[8]
  • The Hamming weight determines path lengths between nodes in Chord distributed hash tables.[9]
  • IrisCode lookups in biometric databases are typically implemented by calculating the Hamming distance to each stored record.
  • In computer chess programs using a bitboard representation, the Hamming weight of a bitboard gives the number of pieces of a given type remaining in the game, or the number of squares of the board controlled by one player's pieces, and is therefore an important contributing term to the value of a position.
  • Hamming weight can be used to efficiently compute find first set using the identity ffs(x) = pop(x ^ (x - 1)). This is useful on platforms such as SPARC that have hardware Hamming weight instructions but no hardware find first set instruction.[10][1]
  • The Hamming weight operation can be interpreted as a conversion from the unary numeral system to binary numbers.[11]
  • In implementation of some succinct data structures like bit vectors and wavelet trees.

Efficient implementation

The population count of a bitstring is often needed in cryptography and other applications. The Hamming distance of two words A and B can be calculated as the Hamming weight of A xor B.[1]

The problem of how to implement it efficiently has been widely studied. A single operation for the calculation, or parallel operations on bit vectors are available on some processors. For processors lacking those features, the best solutions known are based on adding counts in a tree pattern. For example, to count the number of 1 bits in the 16-bit binary number a = 0110 1100 1011 1010, these operations can be done:

ExpressionBinaryDecimalComment
a011011001011101027834The original number
b0 = (a >> 0) & 01 01 01 01 01 01 01 0101000100000100001, 0, 1, 0, 0, 1, 0, 0Every other bit from a
b1 = (a >> 1) & 01 01 01 01 01 01 01 0100010100010101010, 1, 1, 0, 1, 1, 1, 1The remaining bits from a
c = b0 + b101011000011001011, 1, 2, 0, 1, 2, 1, 1Count of 1s in each 2-bit slice of a
d0 = (c >> 0) & 0011 0011 0011 001100010000001000011, 0, 2, 1Every other count from c
d2 = (c >> 2) & 0011 0011 0011 001100010010000100011, 2, 1, 1The remaining counts from c
e = d0 + d200100010001100102, 2, 3, 2Count of 1s in each 4-bit slice of a
f0 = (e >> 0) & 00001111 0000111100000010000000102, 2Every other count from e
f4 = (e >> 4) & 00001111 0000111100000010000000112, 3The remaining counts from e
g = f0 + f400000100000001014, 5Count of 1s in each 8-bit slice of a
h0 = (g >> 0) & 000000001111111100000000000001015Every other count from g
h8 = (g >> 8) & 000000001111111100000000000001004The remaining counts from g
i = h0 + h800000000000010019Count of 1s in entire 16-bit word

Here, the operations are as in C programming language, so X >> Y means to shift X right by Y bits, X & Y means the bitwise AND of X and Y, and + is ordinary addition. The best algorithms known for this problem are based on the concept illustrated above and are given here:[1]

//types and constants used in the functions below//uint64_t is an unsigned 64-bit integer variable type (defined in C99 version of C language)const uint64_t m1  = 0x5555555555555555; //binary: 0101...const uint64_t m2  = 0x3333333333333333; //binary: 00110011..const uint64_t m4  = 0x0f0f0f0f0f0f0f0f; //binary:  4 zeros,  4 ones ...const uint64_t m8  = 0x00ff00ff00ff00ff; //binary:  8 zeros,  8 ones ...const uint64_t m16 = 0x0000ffff0000ffff; //binary: 16 zeros, 16 ones ...const uint64_t m32 = 0x00000000ffffffff; //binary: 32 zeros, 32 onesconst uint64_t h01 = 0x0101010101010101; //the sum of 256 to the power of 0,1,2,3...//This is a naive implementation, shown for comparison,//and to help in understanding the better functions.//This algorithm uses 24 arithmetic operations (shift, add, and).int popcount64a(uint64_t x){    x = (x & m1 ) + ((x >>  1) & m1 ); //put count of each  2 bits into those  2 bits     x = (x & m2 ) + ((x >>  2) & m2 ); //put count of each  4 bits into those  4 bits     x = (x & m4 ) + ((x >>  4) & m4 ); //put count of each  8 bits into those  8 bits     x = (x & m8 ) + ((x >>  8) & m8 ); //put count of each 16 bits into those 16 bits     x = (x & m16) + ((x >> 16) & m16); //put count of each 32 bits into those 32 bits     x = (x & m32) + ((x >> 32) & m32); //put count of each 64 bits into those 64 bits     return x;}//This uses fewer arithmetic operations than any other known  //implementation on machines with slow multiplication.//This algorithm uses 17 arithmetic operations.int popcount64b(uint64_t x){    x -= (x >> 1) & m1;             //put count of each 2 bits into those 2 bits    x = (x & m2) + ((x >> 2) & m2); //put count of each 4 bits into those 4 bits     x = (x + (x >> 4)) & m4;        //put count of each 8 bits into those 8 bits     x += x >>  8;  //put count of each 16 bits into their lowest 8 bits    x += x >> 16;  //put count of each 32 bits into their lowest 8 bits    x += x >> 32;  //put count of each 64 bits into their lowest 8 bits    return x & 0x7f;}//This uses fewer arithmetic operations than any other known  //implementation on machines with fast multiplication.//This algorithm uses 12 arithmetic operations, one of which is a multiply.int popcount64c(uint64_t x){    x -= (x >> 1) & m1;             //put count of each 2 bits into those 2 bits    x = (x & m2) + ((x >> 2) & m2); //put count of each 4 bits into those 4 bits     x = (x + (x >> 4)) & m4;        //put count of each 8 bits into those 8 bits     return (x * h01) >> 56;  //returns left 8 bits of x + (x<<8) + (x<<16) + (x<<24) + ... }

The above implementations have the best worst-case behavior of any known algorithm. However, when a value is expected to have few nonzero bits, it may instead be more efficient to use algorithms that count these bits one at a time. As Wegner described in 1960,[12] the bitwise AND of x with x − 1 differs from x only in zeroing out the least significant nonzero bit: subtracting 1 changes the rightmost string of 0s to 1s, and changes the rightmost 1 to a 0. If x originally had n bits that were 1, then after only n iterations of this operation, x will be reduced to zero. The following implementation is based on this principle.

//This is better when most bits in x are 0//This algorithm works the same for all data sizes.//This algorithm uses 3 arithmetic operations and 1 comparison/branch per "1" bit in x.int popcount64d(uint64_t x){    int count;    for (count=0; x; count++)        x &= x - 1;    return count;}

If greater memory usage is allowed, we can calculate the Hamming weight faster than the above methods. With unlimited memory, we could simply create a large lookup table of the Hamming weight of every 64 bit integer. If we can store a lookup table of the hamming function of every 16 bit integer, we can do the following to compute the Hamming weight of every 32 bit integer.

static uint8_t wordbits[65536] = { /* bitcounts of integers 0 through 65535, inclusive */ };//This algorithm uses 3 arithmetic operations and 2 memory reads.int popcount32e(uint32_t x){    return wordbits[x & 0xFFFF] + wordbits[x >> 16];}
//Optionally, the wordbits[] table could be filled using this functionint popcount32e_init(void){    uint32_t i;    uint16_t x;    int count;    for (i=0; i <= 0xFFFF; i++)    {        x = i;        for (count=0; x; count++) // borrowed from popcount64d() above            x &= x - 1;        wordbits[i] = count;    }}

Muła et al.[13] have shown that a vectorized version of popcount64b can run faster than dedicated instructions (e.g., popcnt on x64 processors).

Minimum weight

In error-correcting coding, the minimum Hamming weight, commonly referred to as the minimum weight wmin of a code is the weight of the lowest-weight non-zero code word. The weight w of a code word is the number of 1s in the word. For example, the word 11001010 has a weight of 4.

In a linear block code the minimum weight is also the minimum Hamming distance (dmin) and defines the error correction capability of the code. If wmin = n, then dmin = n and the code will correct up to dmin/2 errors.[14]

Language support

Some C compilers provide intrinsic functions that provide bit counting facilities. For example, GCC (since version 3.4 in April 2004) includes a builtin function __builtin_popcount that will use a processor instruction if available or an efficient library implementation otherwise.[15] LLVM-GCC has included this function since version 1.5 in June 2005.[16]

In the C++ Standard Library, the bit-array data structure bitset has a count() method that counts the number of bits that are set. In C++20, a new header <bit> was added, containing functions std::popcount and std::has_single_bit, taking arguments of unsigned integer types.

In Java, the growable bit-array data structure BitSet has a BitSet.cardinality() method that counts the number of bits that are set. In addition, there are Integer.bitCount(int) and Long.bitCount(long) functions to count bits in primitive 32-bit and 64-bit integers, respectively. Also, the BigInteger arbitrary-precision integer class also has a BigInteger.bitCount() method that counts bits.

In Python, the int type has a bit_count() method to count the number of bits set. This functionality was introduced in Python 3.10, released in October 2021.[17]

In Common Lisp, the function logcount, given a non-negative integer, returns the number of 1 bits. (For negative integers it returns the number of 0 bits in 2's complement notation.) In either case the integer can be a BIGNUM.

Starting in GHC 7.4, the Haskell base package has a popCount function available on all types that are instances of the Bits class (available from the Data.Bits module).[18]

MySQL version of SQL language provides BIT_COUNT() as a standard function.[19]

Fortran 2008 has the standard, intrinsic, elemental function popcnt returning the number of nonzero bits within an integer (or integer array).[20]

Some programmable scientific pocket calculators feature special commands to calculate the number of set bits, e.g. #B on the HP-16C[3][21] and WP 43S,[22][23] #BITS[24][25] or BITSUM[26][27] on HP-16C emulators, and nBITS on the WP 34S.[28][29]

FreePascal implements popcnt since version 3.0.[30]

Processor support

See also

References

Further reading