scispace - formally typeset
Search or ask a question

Showing papers presented at "Information Theory Workshop in 2009"


Proceedings ArticleDOI
11 Dec 2009
TL;DR: In this article, it was shown that when the input alphabet size is a prime number, a similar construction to that for the binary case leads to polarization, and that all discrete memo-ryless channels can be polarized by randomized constructions.
Abstract: Channel polarization, originally proposed for binary-input channels, is generalized to arbitrary discrete mem-oryless channels. Specifically, it is shown that when the input alphabet size is a prime number, a similar construction to that for the binary case leads to polarization. This method can be extended to channels of composite input alphabet sizes by decomposing such channels into a set of channels with prime input alphabet sizes. It is also shown that all discrete memo-ryless channels can be polarized by randomized constructions. The introduction of randomness does not change the order of complexity of polar code construction, encoding, and decoding. A previous result on the error probability behavior of polar codes is also extended to the case of arbitrary discrete memoryless channels. The generalization of polarization to channels with arbitrary finite input alphabet sizes leads to polar-coding methods for approaching the true (as opposed to symmetric) channel capacity of arbitrary channels with discrete or continuous input alphabets.

372 citations


Proceedings ArticleDOI
01 Oct 2009
TL;DR: This work shows that polar codes combined with a low-complexity successive cancellation encoding algorithm achieve the rate-distortion bound, which mirrors Arikan's capacity achieving polar code construction for channel coding.
Abstract: We consider lossy source compression of a binary symmetric source with Hamming distortion function. We show that polar codes combined with a low-complexity successive cancellation encoding algorithm achieve the rate-distortion bound. The complexity of both the encoding and the decoding algorithm is O(N log(N)), where N is the blocklength of the code. Our result mirrors Arikan's capacity achieving polar code construction for channel coding.

106 citations


Proceedings ArticleDOI
12 Jun 2009
TL;DR: An iterative algorithm is proposed to achieve the optimal rate region in a two-way relay channel, where two nodes want to exchange data with each other using multiple relays, and each relay employs an amplify and forward strategy.
Abstract: An iterative algorithm is proposed to achieve the optimal rate region in a two-way relay channel, where two nodes want to exchange data with each other using multiple relays, and each relay employs an amplify and forward strategy. The iterative algorithm solves a power minimization problem at every step, subject to minimum signal-to-interference-and-noise ratio constraints, which is non-convex, however, for which the Karush Kuhn Tucker conditions are sufficient for optimality. Using simulations, the achievable rate region of the iterative algorithm is compared with the cut-set upper bound; the gap is shown to be quite small for most cases.

84 citations


Proceedings ArticleDOI
12 Jun 2009
TL;DR: Two well-known compressive sensing reconstruction algorithms are adapted to accommodate the quantization effects of asymptotic distortion-rate functions obtained when the measurement matrix belongs to certain random matrix ensembles.
Abstract: We study the average distortion introduced by quantizing compressive sensing measurements. Both uniform quantization and non-uniform quantization are considered. The asymptotic distortion-rate functions are obtained when the measurement matrix belongs to certain random matrix ensembles. Furthermore, we adapt two well-known compressive sensing reconstruction algorithms to accommodate the quantization effects. The performance of the new reconstruction methods is assessed through extensive computer simulations.

82 citations


Proceedings ArticleDOI
12 Jun 2009
TL;DR: This paper considers the problem of secure network coding under the weak (and practically appealing) security requirements of Bhattad and Narayanan and proposes a universal approach that is completely independent of the network code.
Abstract: This paper considers the problem of secure network coding under the weak (and practically appealing) security requirements of Bhattad and Narayanan. Weak security allows communication at maximum rate while ensuring that only meaningless information is leaked to a wiretapper. Differently from the approach of Bhattad and Narayanan, which requires a joint design of the underlying network code and the outer security scheme, we propose a universal approach that is completely independent of the network code. In particular, the field size for linear network coding operations does not need to be enlarged. The scheme is also compatible with random network coding.

75 citations


Proceedings ArticleDOI
12 Jun 2009
TL;DR: It is demonstrated that allowing LT coding apparatus at both the sources and the relay may prove advantageous to coding only at the sources but not at the relay, and the equivalence of performance of distributed LT codes and LT codes with related parameters in the asymptotic regime.
Abstract: In this contribution, we consider design of distributed LT codes, i.e., independent rateless encodings of multiple sources which communicate to a common relay, where relay is able to combine incoming packets from the sources and forwards them to receivers. We provide density evolution formulae for distributed LT codes, which allow us to formulate distributed LT code design problem and prove the equivalence of performance of distributed LT codes and LT codes with related parameters in the asymptotic regime. Furthermore, we demonstrate that allowing LT coding apparatus at both the sources and the relay may prove advantageous to coding only at the sources and coding only at the relay.

66 citations


Proceedings ArticleDOI
11 Dec 2009
TL;DR: This work proposes several efficient and practical shaping algorithms for LDLC, a recently-proposed lattice codes that can be decoded efficiently and approach the capacity of the additive white Gaussian noise (AWGN) channel.
Abstract: Low density lattice codes (LDLC) are recently-proposed lattice codes that can be decoded efficiently and approach the capacity of the additive white Gaussian noise (AWGN) channel. In LDLC a codeword x is generated directly at the n-dimensional Euclidean space as a linear transformation of a corresponding integer message vector b, i.e., x = Gb, where H = G−1 is restricted to be sparse. In order to design practical lattice codes, the infinite lattice should be combined with a shaping algorithm, that maps information bits to lattice points and ensures that the power of the lattice codewords is properly constrained. This work proposes several efficient and practical shaping algorithms for LDLC.

65 citations


Proceedings ArticleDOI
11 Dec 2009
TL;DR: In this paper, the expected restricted isometry property of the sensing matrix of the modulated wideband converter has been studied and theoretical guarantees for the converter to satisfy this property were derived.
Abstract: The sensing matrix of a compressive system impacts the stability of the associated sparse recovery problem. In this paper, we study the sensing matrix of the modulated wideband converter, a recently proposed system for sub-Nyquist sampling of analog sparse signals. Attempting to quantify the conditioning of the converter sensing matrix with existing approaches leads to unreasonable rate requirements, due to the relatively small size of this matrix. We propose a new conditioning criterion, named the expected restricted isometry property, and derive theoretical guarantees for the converter to satisfy this property. We then show that applying these conditions to popular binary sequences, such as maximal codes or Gold codes, leads to practical rate requirements.

59 citations


Proceedings ArticleDOI
12 Jun 2009
TL;DR: This paper characterize the capacity region of the multi-pair bidirectional (or two-way) wireless relay network, in which a relay node facilitates the communication between multiple pairs of users, and shows that the cut-set upper bound is tight and the capacity area is achieved by a simple equation-forwarding strategy.
Abstract: In this paper we study the capacity region of the multi-pair bidirectional (or two-way) wireless relay network, in which a relay node facilitates the communication between multiple pairs of users. This network is a generalization of the well known bidirectional relay channel, where we have only one pair of users. We examine this problem in the context of the deterministic channel interaction model, which eliminates the channel noise and allows us to focus on the interaction between signals. We characterize the capacity region of this network when the relay is operating at either full-duplex mode or half-duplex mode (with non adaptive listen-transmit scheduling). In both cases we show that the cut-set upper bound is tight and, quite interestingly, the capacity region is achieved by a simple equation-forwarding strategy.

56 citations


Proceedings ArticleDOI
11 Dec 2009
TL;DR: It is shown how asymptotically optimized LDPC codes can be designed with differential evolution where the goal is to achieve high reliability between friendly parties and security against a passive eavesdropper while keeping the security gap as small as possible.
Abstract: A coding scheme for the Gaussian wiretap channel based on low-density parity-check (LDPC) codes is presented. The messages are transmitted over punctured bits to hide data from eavesdroppers. It is shown by means of density evolution that the BER of an eavesdropper, who operates below the code's SNR threshold and has the ability to use a bitwise MAP decoder, increases to 0.5 within a few dB. It is shown how asymptotically optimized LDPC codes can be designed with differential evolution where the goal is to achieve high reliability between friendly parties and security against a passive eavesdropper while keeping the security gap as small as possible. The proposed coding scheme is also efficiently encodable in almost linear time.

53 citations


Proceedings ArticleDOI
11 Dec 2009
TL;DR: Two families of APN functions are get two families are pairwise different and differ from all previously known families ofAPN functions, up to the most general equivalence notion, the CCZ-equivalence.
Abstract: In a recent paper, the authors introduced a method for constructing new quadratic APN functions from known ones. Applying this method, they obtained the function x3 + tr n (x9) which is APN over F 2 n for any positive integer n. The present paper is a continuation of this work. We give sufficient conditions on linear functions L 1 and L 2 from F 2 n to itself such that the function L 1 (x3) + L 2 (x9) is APN over F 2 n . We show that this can lead to many new cases of APN functions. In particular, we get two families of APN functions x3 + a−1 tr3 n (a3x9 + a6x18) and x3 + a−1 tr3 n (a6x18 + a12x36) over F 2 n for any n divisible by 3 and a Є F∗ 2 n . We prove that for n=9, these families are pairwise different and differ from all previously known families of APN functions, up to the most general equivalence notion, the CCZ-equivalence. We also investigate further sufficient conditions under which the conditions on the linear functions L 1 and L 2 are satisfied.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: Compared to existing techniques, this new technique to reconstruct punctured convolutional codes from a noisy intercepted bit-stream has two major advantages: it can tolerate much higher noise levels in the bitstream and it is able to recover the best possible decoder.
Abstract: We present here a new technique to reconstruct punctured convolutional codes from a noisy intercepted bit-stream. Compared to existing techniques our algorithm has two major advantages: it can tolerate much higher noise levels in the bitstream and it is able to recover the best possible decoder (in terms of decoding complexity). This is achieved by identifying the exact puncturing pattern that was used and recovering the parent convolutional code.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: This work investigates the existence of deterministic dynamic-network codes for multiple-user networks, and shows that the diversity order of the proposed scheme can achieve 2M − 1, the min-cut for cooperative networks with a dynamic topology.
Abstract: We propose a new method of applying network coding for cooperative wireless networks. The network consists of multiple (M ≥ 2) users having independent information to be transmitted to a common base station (BS). These users form partners and relay information for each other. The transmission blocks are subject to block-fading with independent fading coefficients for each block. Designed non-binary network codes over finite fields are used on top of channel codes. Assuming perfect error detection, erroneous blocks out from channel decoders are discarded (erasure). Thus, relaying nodes may not have information messages of some partners (erasure in inter-user channels), and the BS may not decode some blocks correctly either. The network topology from the point of view of network coding is dynamic. To improve performance, we propose dynamic-network codes (deterministic codes for dynamic networks) for the cooperative networks. The codes are designed such that the BS can rebuild user information from a minimum possible set of coding blocks. In this sense, dynamic-network codes achieve the min-cut for cooperative networks with a dynamic topology. For block fading channels, the proposed scheme obtains high asymptotic performance. For two-user networks, we calculate the resulting outage probabilities. We also present simulations with specific channel codes. Numerical results show substantial improvement over previous schemes. Then, we generalize the results to multiple-user (M ≫ 2) networks. We investigate the existence of deterministic dynamic-network codes for multiple-user networks, and show that the diversity order of the proposed scheme can achieve 2M − 1.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: This work finds that nested lattice codes and layered coding are useful in providing secrecy for symmetric K-user symmetric interference channels with confidential messages and derives the secure degrees of freedom for a range of channel parameters.
Abstract: In this work, we consider achievable secrecy rates for symmetric K-user (K ≥ 3) interference channels with confidential messages. We find that nested lattice codes and layered coding are useful in providing secrecy for these channels. Achievable secrecy rates are derived for very strong interference. In addition, we derive the secure degrees of freedom for a range of channel parameters. As a by-product of our approach, we also demonstrate that nested lattice codes are useful for K-user symmetric interference channels without secrecy constraints in that they yield higher degrees of freedom than previous results.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: A new coding strategy and the associated achievable rate regions for the broadcast channel with two receivers and two additional cognitive relays are developed and potentially higher rates are exhibited.
Abstract: We investigate the fundamental limits of broadcast channels with cognitive relays. Specifically, we develop a new coding strategy and the associated achievable rate regions for the broadcast channel with two receivers and two additional cognitive relays. The new achievable rate regions exhibit potentially higher rates than existing schemes. We also consider a simplified model where there is only one cognitive relay. In this scenario we develop a general coding strategy that includes most existing schemes over the cognitive radio channel. We demonstrate the advantages associated with our generalized coding scheme for a broadcast channel with a single cognitive relay in Gaussian noise.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: In this paper, the authors considered an uncoordinated ad hoc network in which each multi-antenna transmitter sends multiple independent streams to different receivers in a Poisson field of interferers.
Abstract: We consider an uncoordinated ad hoc network in which each multi-antenna transmitter sends multiple independent streams to different receivers in a Poisson field of interferers. We provide exact and approximate outage probability expressions and transmission capacity scaling laws, aiming at investigating the fundamental limits of Space Division Multiple Access (SDMA). We first show that superlinear capacity scaling with the number of receive/transmit antennas can be achieved using dirty paper precoding. Nevertheless, the potential benefits of multi-stream and multi-antenna communications fall off quickly if linear precoding is employed, leading even to sublinear capacity growth for single-antenna receivers. Our results indicate that receive antenna array processing is of prime importance in SDMA ad hoc networks, as a means to cancel the increased residual interference and boost the signal power through diversity.


Proceedings ArticleDOI
12 Jun 2009
TL;DR: In this paper, the equivalence result for network capacity was shown for a network of noisy, independent, memoryless links, where a collection of demands can be met on the given network if and only if it can be matched on another network where each noisy link is replaced by a noiseless bit pipe with throughput equal to the noisy link capacity.
Abstract: We describe an equivalence result for network capacity. Roughly, our main result is as follows. Given a network of noisy, independent, memoryless links, a collection of demands can be met on the given network if and only if it can be met on another network where each noisy link is replaced by a noiseless bit pipe with throughput equal to the noisy link capacity. This result was previously known only for multicast connections.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: A distributed self-selection procedure is combined with the technique of compressed sensing to identify a set of users who are getting simultaneous access to the downlink broadcast channel.
Abstract: We propose a novel access technique for cellular downlink resource sharing. In particular, a distributed self-selection procedure is combined with the technique of compressed sensing to identify a set of users who are getting simultaneous access to the downlink broadcast channel. The performance of the proposed method is analyzed, and its suitability as an alternate access mechanism is argued.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: It is shown that the inner and outer bounds are close in the regime of strong interference where receivers can decode both messages and is compared to an achievable rate region the authors introduced in previous work.
Abstract: A novel sum-rate outer bound for the Gaussian interference channel with a relay is presented. The outer bound is obtained by adapting the genie-aided approach developed for interference channels in [1]. The cut-set bound for this channel is also derived and is shown to be much looser than the new bound. The new bound is also compared to an achievable rate region we introduced in previous work. We show that the inner and outer bounds are close in the regime of strong interference where receivers can decode both messages. The capacity region in strong interference for the discrete memoryless degraded channel is also presented.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: In this article, the effect of channel output feedback on the sum capacity of a two-user symmetric deterministic interference channel was studied and it was shown that having a single feedback link from one of the receivers to its own transmitter results in the same sum capacity as having a total of four feedback links from both the receivers from both receivers to both the transmitters.
Abstract: In this paper, we study the effect of channel output feedback on the sum capacity in a two-user symmetric deterministic interference channel. We find that having a single feedback link from one of the receivers to its own transmitter results in the same sum capacity as having a total of 4 feedback links from both the receivers to both the transmitters. Hence, from the sum capacity point of view, the three additional feedback links are not helpful. We also consider a half-duplex feedback model, where the forward and the feedback resources are symmetric and time-shared. Surprisingly, we find that there is no gain in sum-capacity with feedback in a half-duplex feedback model, when interference links have more capacity than direct links.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: It is shown that equivalent secrecy rates can be achieved using a deterministic encoding strategy, which provides an example contrasting the fact that for many memoryless channels a stochastic encoder is required to achieve non-zero secrecy rates.
Abstract: We investigate the idea of providing information-theoretic security at the network and data link layers by exploiting the timing information resulting from queuing of packets between a source, an intended receiver, and other users in a network. Specifically, we consider the secure transmission of messages by encoding them onto the interarrival timing of packets that enter parallel queues. By leveraging recent results on the secrecy capacity of arbitrary wiretap channels, achievable secrecy rates are obtained. We also show that equivalent secrecy rates can be achieved using a deterministic encoding strategy, which provides an example contrasting the fact that for many memoryless channels a stochastic encoder is required to achieve non-zero secrecy rates.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: This work proposes a new technique for collaborative sensing based on the analysis of the normalized (by the trace) largest eigenvalues of the sample covariance matrix enabling to determine adequate threshold detection values (probability of false alarm).
Abstract: In this contribution, we propose a new technique for collaborative sensing based on the analysis of the normalized (by the trace) largest eigenvalues of the sample covariance matrix. Assuming that several base stations are cooperating and without the knowledge of the noise variance, the test is able to determine the presence of mobile users in a network when only few samples are available. Unlike previous heuristic techniques, we show that the test has roots within the Generalized Likelihood Ratio Test and provide an asymptotic random matrix analysis enabling to determine adequate threshold detection values (probability of false alarm). Simulations sustain our theoretical claims.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: This work studies the three-user multi-antenna Gaussian multiple-access channel (MAC) where prior to the transmission over the MAC the transmitters can communicate with each other over noise-free broadcast pipes of given capacities.
Abstract: We study the three-user multi-antenna Gaussian multiple-access channel (MAC) where prior to the transmission over the MAC the transmitters can communicate with each other over noise-free broadcast pipes of given capacities.We present the capacity region of this channel. Additionally, we also study the three-user multi-antenna Gaussian MAC with common messages and present its capacity region. The main step in deriving these two capacity results consists in proving that Gaussian distributions maximize certain mutual information expressions under multiple Markov constraints. Towards this end, a tool previously used in [3], [6], [7] is extended to the vector case and to multiple Markov conditions.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: It is shown that dominant trapping sets of regular LDPC codes, so called absorption sets, undergo a two-phase dynamic behavior in the iterative message-passing (MP) decoding algorithm which is shown to lead to very accurate numerical calculations of the error floor bit error rates down to error rates that are inaccessible by simulation.
Abstract: It is shown that dominant trapping sets of regular LDPC codes, so called absorption sets, undergo a two-phase dynamic behavior in the iterative message-passing (MP) decoding algorithm. Using a linear dynamic model for the iteration behavior of these sets, it is shown that they undergo an initial geometric growth phase which stabilizes in a final bit-flipping behavior where the algorithm reaches a fixed point. This analysis is shown to lead to very accurate numerical calculations of the error floor bit error rates down to error rates that are inaccessible by simulation. The topology of the dominant absorption sets of an example code, the IEEE 802.3an (2048, 1723) regular LDPC code, is identified and tabulated using topological relationships in combination with search algorithms.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: This work considers schemes which exploit the algebraic structure of network coding to achieve the dual goal of hierarchical fidelity levels and efficient security, and limits the encryption operations to the encoding vector in combination with multi-resolution multimedia coding.
Abstract: Emerging practical schemes indicate that algebraic mixing of different packets by means of random linear network coding can increase the throughput and robustness of streaming services over wireless networks. However, concerns with the security of streaming multimedia, in particular when only a subset of the users in the network is entitled to the highest quality, have uncovered the need for a network coding scheme capable of ensuring different levels of confidentiality under stringent complexity requirements. We consider schemes which exploit the algebraic structure of network coding to achieve the dual goal of hierarchical fidelity levels and efficient security. The key idea is to limit the encryption operations to the encoding vector, in combination with multi-resolution multimedia coding.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: This paper uses the insights obtained from the analysis of the corresponding deterministic problem to derive a new upper bound on the capacity of the half-duplex wireless butterfly network and proposes a transmission strategy.
Abstract: In this paper we study the capacity of the half-duplex wireless butterfly network, in which a relay node facilitates the communication between two interfering transmitter-receiver pairs. We use the deterministic approach to make progress towards approximating the capacity region of this network. We use the insights obtained from the analysis of the corresponding deterministic problem to derive a new upper bound on the capacity of this network. We also propose a transmission strategy and show that for symmetric channel gains the gap between its achievable rate region and the upper bound is at most equation bits/sec/Hz per user.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: This work develops a stochastic algorithm for computing tight lower bounds on the secrecy capacity of a less-noisy FSWC, and provides numerical comparisons between secrecy capacities with and without memory, and provide specific targets for code design.
Abstract: Information-theoretic security offered by the wiretap channel model has been extensively studied for various scenarios recently. One scenario that has not received much attention is secrecy for systems with memory in the form of input constraints or inter-symbol interference (ISI). In this work, we consider finite state wiretap channels (FSWCs), which model the scenario of secrecy with memory. Using results on secrecy capacity for arbitrary wiretap channels, we first arrive at the secrecy capacity of a FSWC. Then, we develop a stochastic algorithm for computing tight lower bounds on the secrecy capacity of a less-noisy FSWC, and illustrate the computation through examples. Our results provide numerical comparisons between secrecy capacities with and without memory, and provide specific targets for code design.

Proceedings ArticleDOI
12 Jun 2009
TL;DR: The results demonstrate the fundamental existence of three regimes: one where treating interference as always there is without loss of optimality, another where one can harness as well as if interference was never there and a third where the performance is in between these two regimes.
Abstract: Interference is a central feature of wireless communication. In many scenarios, interference is bursty: interfering wireless links come and go. Designing the system assuming interference to be always present is very conservative. In this paper, we take a fundamental information theoretic stand point and address the issue of statistical gain associated with bursty interference in the context of a pair of unicast interfering wireless links. Modeling the problem as a “degraded message set” two user Gaussian interference channel, we approximately characterize the symmetric capacity region. Our results demonstrate the fundamental existence of three regimes: one where treating interference as always there is without loss of optimality, another where one can harness as well as if interference was never there and a third where the performance is in between these two regimes.

Proceedings ArticleDOI
11 Dec 2009
TL;DR: A (layered) broadcast approach is studied for fading wiretap channels to employ superposition coding to encode information into a number of layers and use stochastic encoding for each layer to keep the corresponding information secret from an eavesdropper.
Abstract: A (layered) broadcast approach is studied for fading wiretap channels. The basic idea is to employ superposition coding to encode information into a number of layers and use stochastic encoding for each layer to keep the corresponding information secret from an eavesdropper. The legitimate receiver successively decodes information one layer after another by canceling the interference caused by the layers that the receiver has already decoded. The advantage of this approach is that the transmitter does not need to know the channel states to the legitimate receiver and the eavesdropper, but can still securely transmit certain layers of information to the legitimate receiver. The layers that can be securely transmitted are determined by the channel states to the legitimate receiver and the eavesdropper. The Gaussian wiretap channel with fixed channel gains is first studied to illustrate the idea of the broadcast approach. Three cases of block fading wiretap channels with a stringent delay constraint are then studied, in which either the legitimate receiver's channel, the eavesdropper's channel, or both channels are fading. For each case, the secrecy rate that can be achieved by using the broadcast approach is obtained, and the optimal power allocation over the layers (or the conditions on the optimal power allocation) is also derived.