@misc{rfc6330, series = {Request for Comments}, number = 6330, howpublished = {RFC 6330}, publisher = {RFC Editor}, doi = {10.17487/RFC6330}, url = {https://www.rfc-editor.org/info/rfc6330}, author = {Lorenz Minder and Amin Shokrollahi and Mark Watson and Michael Luby and Thomas Stockhammer}, title = {{RaptorQ Forward Error Correction Scheme for Object Delivery}}, pagetotal = 69, year = 2011, month = aug, abstract = {This document describes a Fully-Specified Forward Error Correction (FEC) scheme, corresponding to FEC Encoding ID 6, for the RaptorQ FEC code and its application to reliable delivery of data objects. RaptorQ codes are a new family of codes that provide superior flexibility, support for larger source block sizes, and better coding efficiency than Raptor codes in RFC 5053. RaptorQ is also a fountain code, i.e., as many encoding symbols as needed can be generated on the fly by the encoder from the source symbols of a source block of data. The decoder is able to recover the source block from almost any set of encoding symbols of sufficient cardinality -- in most cases, a set of cardinality equal to the number of source symbols is sufficient; in rare cases, a set of cardinality slightly more than the number of source symbols is required. The RaptorQ code described here is a systematic code, meaning that all the source symbols are among the encoding symbols that can be generated. {[}STANDARDS-TRACK{]}}, }