Compute-and-Forward over Block-Fading Channels Using Algebraic Lattices

Size: px
Start display at page:

Download "Compute-and-Forward over Block-Fading Channels Using Algebraic Lattices"

Transcription

1 Compute-and-Forward over Block-Fading Channels Using Algebraic Lattices Shanxiang Lyu, Antonio Campello and Cong Ling Department of EEE, Imperial College London London, SW7 AZ, United Kingdom s.lyu14, a.campello, Jean-Claude Belfiore Mathematical and Algorithmic Sciences Lab France Research Center Huawei Technologies arxiv: v [cs.it] 8 May 017 Abstract Previous approaches to compute-and-forward C&F are mostly based on quantizing channel coefficients to integers. In this work, we investigate the C&F strategy over block fading channels using Construction A over rings, so as to allow better quantization for the channels. Advantages in decoding error probabilities and computation rates are demonstrated, and the construction is shown to outperform the C&F strategy over the integers Z. Index Terms algebraic lattice, block fading, compute and forward, Construction A. I. INTRODUCTION Building upon the property that lattice codes are closed under integer combinations of codewords, the compute-andforward C&F relaying protocol proposed by Nazer and Gaspar [1] has become a popular physical layer network coding framework. The protocol has been extended in several directions. Since Z may not be the most suitable space to quantize the actual channel, one line of work is to use more compact rings. If the message space and the lattice cosets are both O-modules where O refers to a ring, the linear labeling technique in [] enables the decoding of a ring combination of lattice codewords. It has also been shown that using Eisenstein integers Z[ω] [3], [4] or rings from quadratic number fields [5] can have better computation rates for some complex channels than Gaussian integers Z[i]. The second line of work is to incorporate more realistic channel models such as MIMO and block fading. MIMO C&F and integer forcing IF linear receivers were studied in [6], [7]. Block fading was investigated in [8], [9]. Reference [8] analyzed the computation rates and argued that the rationale of decoding an integer combination of lattice codewords still works to some extent in block fading channels. Actual implementation of this idea based on root-lda lattices was later investigated in [9], where full diversity was shown for two-way relay channels and multiple-hop line networks. As the channel coefficients in different fading blocks are not the same, it seems natural to employ different integer coefficients across different blocks so as to enjoy better quantizing performance, rather than approaches of [8], [9] that fix the integer coefficients for the whole duration of a codeword. However, the resulted combination may no longer be a lattice codeword, which draws us into a dilemma. In [10], it was briefly suggested that number-field constructions as in [5], [11] could be advantageous for C&F in a block-fading scenario. Here we provide a detailed analysis on its decoding error performance and rates. Specifically, with these codes, the coefficients of an equation belong to a ring, whereas Z is only a special case where its conjugates are the same. This type of lattices naturally suits block fading channels as algebraic lattice codes can be capacity-achieving for compound block fading channels [11]. The contribution of this work is to demonstrate the error and rates advantages of algebraic lattices for C&F in block fading channels, and to present a practical algorithm to find equations with high rates. The rest of this paper is organized as follows. In Section II, we review some background about C&F and algebraic number theory. In Sections III and IV, we present our coding scheme and the analysis of error probability and achievable rates, respectively. Section V gives a search algoirthm, and the last section provides some simulation results. Due to the space limit, we omit some technical proofs, especially those of the closure of an algebraic lattice under O- linear combinations and of quantization goodness of algebraic lattices. These will be provided in a forthcoming journal paper. Notation: Matrices and column vectors are denoted by uppercase and lowercase boldface letters. xi and Xi, j refer to scalars of x and X with indexes i and i, j. The set of all n n matrices with determinant ±1 and integer coefficients will be denoted by GL n Z. We denote log + x = maxlogx, 0. A. Compute and forward II. PRELIMINARIES Consider a general real-valued AWGN network [1] with L source nodes and M relays. We assume that each source node l is operating at the same rate and define the message rate as R mes = 1 n log W, where W is the message space. A message w l W is encoded, via a function E, into a point x l R T, satisfying the power constraint x l T P, where T is the block length and P denotes the signal to noise ratio SNR. The received signal at one relay is given by y = h l x l + z,

2 where the channel coefficients {h l } remain constant over the whole time frame, and z N 0, I T. In the C&F scheme [1], x l is a lattice point representative of a coset in the quotient Λ f /Λ c, where Λ f and Λ c are called the fine and coarse lattices. Instead of directly decoding the messages, a relay searches for an integer combination of w l, l = 1,..., L. To this purpose, the relay first estimates a linear combination of lattice codewords ˆx = [Qαy] mod Λ c = L a lx l, where α R is a minimum mean square error MMSE constant, and Q is a nearest neighbor quantizer to Λ f. For certain coding schemes, there exists an isomorphic mapping g between the lattice cosets Λ f /Λ c and the message space W, gλ f /Λ c = W, which enables the relay to forward a message u = gˆx in the space W, explicitly given by u = ga l w l, 1 the decoding error event of a relay given h R L and a Z L as [Qαy] mod Λ c L a lx l for optimized α. A computation rate is said to be achievable at a given relay if there exists a coding scheme such that the probability of decoding error tends to zero as T. The achievable computation rates by the C&F protocol are given in the following theorem. Theorem 1. [1] The following computation rate is achievable: R comp h, a = 1 max P α R log+ α + P αh a. B. Number fields and algebraic lattices A number field is a field extension K = Qζ that defines a minimum field containing both Q and a primitive element ζ. The degree of the minimum polynomial of ζ, denoted by n, is called the degree of K. Any element in K can be represented by using the power basis {1, ζ,..., ζ n 1 }, so that if c K, then c = c 1 + c ζ c n ζ n 1 with c i Q. A number is called an algebraic integer if its minimal polynomial has integer coefficients. Let S be the set of algebraic integers, then the integer ring is O K = K S. For instance, K = Q 5 is a quadratic field, its power basis is {1, 5}, and an integral basis for O K is {1, 1+ 5 }. An ideal I of O K is a nonempty subset of O K that has the following properties. 1 c 1 + c I if c 1, c I; c 1 c I if c 1 I, c O K. Every ideal of O K can be decomposed into a product of prime ideals. Let p be a rational prime, we have po K = g in which e i is the ramification index i=1 pei i of prime ideal p i. The inertial degree of p i is defined as r i = [O K /p i : Z/pZ], and it satisfies g i=1 e ir i = n. Each prime ideal p i is said to be lying above p. We follow [5], [11], [1] to build lattices by construction A over rings. Choose p lying above p with inertial degree r, so that O K /p = F. Let G be a generator matrix of a T, t linear code over F and t < T. An algebraic lattice Λ O K C is generated via the following procedures. Fig. 1. The block fading model at one relay. 1 Construct a codebook C = { x =Gc c F t } with multiplication over F. Define a component-wise ring isomorphism M : F O K /p, so that C is mapped to the coset leaders of O K /p T defined by Λ MC. 3 Expand Λ by tiling Λ O K C = Λ + p T. Since Λ O K C is an O K -module of rank T, a summation over O K is closed in this group. III. ALGEBRAIC CODING FOR BLOCK FADING CHANNELS For a block fading scenario consisting of n blocks and block length T, the received message in a relay written in a matrix format is Y = H l X l + Z, where the channel state information CSI H l = diagh l,1,..., h l,n is available at the relay, X l = [x l,1,..., x l,n ] R n T denotes a transmitted codeword, and Z = [z 1,..., z n ] with z i N 0, I T being Gaussian noise. A diagram for this block fading channel model is shown in Fig. 1. In this figure, each X l consists of codes over multiple frequency carriers or multiple antennas. If our channel matrices {H l } are not restricted to be diagonal, then the general model is called MIMO C&F [6]. In our transmission scheme, an O K -module of rank T is built first, where the degree of K matches the size of the block fading channel. The coding lattice is however not Λ O K C as that of [5], but rather its canonical embedding into the Euclidean space defined as Λ Z C, which is a free Z-module of rank nt. The canonical embedding is σ : K R n, where σx = σ 1 x,..., σ n x and all the embeddings are real. σ 1 x,..., σ n x are also called the conjugates of x, and the algebraic norm of x is Nrx = n i=1 σ ix. The generator matrix of Λ Z C can be found in [1, Prop. 1]. First we construct a pair of linear codes C f, C c to build the coding { lattice Λ Z f C f = G f w w F l f where G f F T l f and } the shaping { lattice ΛZ c. Define } and C c = G c w w F lc p, r and G c F T lc is contained in the first

3 l c columns of G f. Then the fine and coarse lattices are given by Λ O K f = MC f +p T and Λ O K c = MC c +p T. For the time being, a candidate lattice code x l belongs to Λ O K f VΛ O K c. Since [K : Q] = n, we generate a transmitted vector by the canonical embedding, i.e., x l = γσ x l R nt, and γ denotes a scaling constant such that the second moment of the shaping lattice γvλ Z c has a power smaller than P. Now we have x l γλ Z f γvλz c. By rearranging x l into X l, it represents the row composition of the conjugates of x l, i.e., X l = γ σ 1 x l σ x l. σ n x l. Similar to [5, Thm. 5], there exists an isomorphism between γλ Z f /γλz c and the message space W. The equivalent lattices of Λ Z f and ΛZ c have volumes p T l f r γ nt T/ K and p T lcr γ nt T/ K K is the discriminant of K, so the message rate at every node is R mes = l f l cr T logp. IV. ERROR PROBABILITY AND RATE ANALYSIS The following lemma is the crux of our decoding algorithm, which means the rows of X l are not only closed in γλ Z f under Z-linear combinations, but more generally under O K -linear combinations. Lemma 1. Let a l O K, and A l = diagσ 1 a l,..., σ n a l for 1 l L, The physical layer codewords are closed under the action of ring elements, i.e., L A l X l γλ Z f. Based on Lemma 1, the decoder for block fading channel extracts an algebraic combination of lattice codewords: BY = A l X l + B H l X l A l X l + BZ, }{{}}{{} effective codeword effective noise 3 where B = diagb 1,..., b n, b i R is a constant diagonal matrix, to be optimized in the sequel. The following proposition uses a union bound argument to evaluate the decoding error probability w.r.t. model 3, whose proof can be found in the appendix. Proposition 1. Let a = [a 1,..., a L ] OK L and keep the notation as above. The error probability of minimum-distance lattice decoding associated to coefficient vector a is upper bounded as where P e B, a x Λ Z f \ΛZ c 1 exp n d n,t γx 1/n 8 n ν eff, j ν eff, j = b j + P b j h j σ j a, h j [H 1 j, j,..., H L j, j] R L,, 4 and σ j a = [A 1 j, j,..., A L j, j], d n,t x n jt i=j 1T +1 xi is the block-wise product distance of a lattice point x. Further define the minimum block-wise product distance of a lattice as d min Λ min x Λ\0 d n,t x. It follows from 4 that the decoding error probability is dictated by d min γλ Z f and the power of the effective noise. The first advantage of coding over algebraic lattices is to bring a lower bound to d min γλ Z f. To be concise, we have Nrxi Z for xi O K, so that for a γx γλ Z f 0, it yields d n,t γx = γ n γ n n jt n i=j 1T +1 jt T i=j 1T +1 xi, xi 1/T, = γ n T n T Nrxi 1/T γ n T n. i=1 The second advantage of our scheme is that it often yields smaller effective noise power due to finer quantization than Z L. This will be reflected by the computation rate analysis. According to the proof of Proposition 1, the nub to obtain the computation rate hinges on decoding the fine lattice under the block-wise additive noise. Define σgm = n 1/n. ν eff, j It follows from [11, Thm. ] that the decoding error probability vanishes if VolγΛ Z f /nt /σgm > πe. From quantization goodness [5], we have that P/VolγΛ Z c /nt < 1/πe. Therefore, any computation rate up to 1 T log VolγΛ Z c VolγΛ Z f n P log σgm is achievable. In order to relate the achievable rate to the successive minima of a lattice, we define σam = n ν eff, j /n and use the fact that σam σ GM to attain the following result. Proposition. With properly chosen lattice codebooks, given channels {H l } and the desired quantization coefficient a in a relay, the computation rate of the arithmetic mean AM decoder is given by R AM {H l }, a = n np max B log+ B + P L BH l A l. 5 Denote the denominator inside 5 as nσ AM = B + P L BH l A l. By assuming a to be fixed, the MMSE

4 principle for optimizing nσam is to pick the diagonal elements of B in the following way: Plugging 6 back yields = nσ AM b j = P σ ja h j P h j n P h j σ j a P h j P h j + 1 σ ja Further define a Gram matrix P M j = I P h j + 1 h jh j, P σ j a h j + P h j. + 1 then the computation rate of our AM decoder becomes R AM {M j }, a = n n log+ n σ. 7 ja M j σ j a Its achievable rate is therefore maximized by optimizing a OK L. Since ZL OK L, the achievable rate in 7 is no smaller than that of Z-lattices. V. SEARCH ALGORITHM The optimization target in 7 is to find a OK L to reach the minimum of fa n σ ja M j σ j a. Our approach is to take advantage of the generator matrix of O K, so that fa represents the square distance of a lattice vector, and 7 is turned into a shortest vector problem SVP. Let {φ 1,..., φ n } be a Z-basis of O K, then its generator matrix is given by σ 1 φ 1 σ 1 φ n σ φ 1 σ φ n Φ =.... σ n φ 1 σ n φ n With Cholesky decomposition M j = M M j j, we have fa = n Mj σ j a. The lattice associated with fa is indeed a Z-submodule of R nl, with a generator matrix Φ = M mix Φ mix, M M mix =..., 0 Mn and Φ mix = UI L Φ where U GL nl Z is a rowshuffling operation. For instance, when n =, L =, we can visualize Φ mix as σ 1 φ 1 σ 1 φ 0 0 Φ mix = 0 0 σ 1 φ 1 σ 1 φ σ φ 1 σ φ σ φ 1 σ φ Finally, it yields fa = fã = Φã, with ã Z nl. Many algorithms are now available to solve SVP over the Z lattice Ergodic rate/bpcu MAC sum-capacity Z naive decoder Z AM decoder Z[ 3] Z[ 1+ 5 ] Z[ 7] SNR/dB Fig.. Comparison of achievable rates with different rings. L Φ, e.g., the classic sphere decoding algorithm [13] can help to obtain this solution with reasonable complexity. The explicit structure of lattice basis Φ facilitates estimating the bounds of rates via different number fields. Denote the first successive minimum of L Φ by λ 1, we have λ 1 < nl det Φ 1/nL according to Minkowski s first theorem [14, P. 1]. We claim that a smaller discriminant K can contribute to a sharper bound for it, so that Q 5 should be the best real quadratic number field to use. Specifically, det Φ = detm mix detφ mix, and since detφ mix = detφ L = K L/ due to the unimodularity of U, it yields det Φ = detm mix K L/. The relation to channel capacity can also be obtained by using Sylvester s Theorem to expand each det M i as Ref. [15] did to the static Gaussian MAC. VI. NUMERICAL RESULTS In this section, we will numerically verify the validness of the AM computation rate 7. In the example, we let n =, L =, h 1 and h chosen from N 0, 1 entries, and compare the average achievable rates ergodic rates of 000 Monte Carlo runs. In Fig., we plot the rates of AM decoders with quantization coefficients in Z, Z[ 3], Z[ 1+ 5 ], and Z[ 7], respectively. The MAC sum-capacity is provided as the upper bound of decoding two equations. The rate of an oblivious transmitter [6] that neglects the advantage of multiple antennas is also included in the figure, denoted as Z naive decoder. We can observe from Fig. that the degree of freedom DOF of the MAC sum-capacity is, the DOF s of nontrivial rings are 1 and they are optimal because decoding two equations suffices to reach the DOF, and that of the naive decoder is only 1/. The performance of Z[ 1+ 5 ] is better than those of other rings. The AM decoder with the Z restriction seems quite sub-optimal, as it becomes inferior to the naive decoder in high SNR.

5 APPENDIX A PROOF OF PROPOSITION 1 Proof: We first follow [1] to find the effective noise. With chosen B and A l, it first computes S = BY + L A ld l, where D l is the dither from a source node which is uniformly distributed on the Voronoi region γv Λ Z c. To get an estimate of the lattice equation V = L A lx l mod γλ Z c, S is first quantized w.r.t. the fine lattice γλ Z f denoted by Q and then modulo the coarse lattice γλ Z c. Since [QS] mod γλ Z c = [Q[S] mod γλ Z c ] mod γλ Z c, if the effective noise of [S] mod γλ Z c falls within the Voronoi region of the fine lattice, then the noise effect can be canceled. Now we show that [S] mod γv Λ Z c is equivalent to V pluses a block-wise noise. Denote Θ l = BH l A l and X l = [X l + D l ] mod γλ Z c, then [S] mod γλ Z c = [V + Θ l Xl + BZ] mod γλ Z c. } {{ } Z eff As each block of X l is uniformly distributed, the probability density function PDF of the jth row of Z eff can be shown to be upper bounded by a Gaussian N 0, νeff, j I T, where ν eff, j = b j + P b j h j σ j a, 8 It turns out to be a non-awgn lattice decoding prob- whose decoding error probability is P e B, a = lem, V {V+γΛ Z f}\{v+γλ Z c } PrV V which equals V Pr + Zeff V Z eff, = V V γλ Z f \γλz c V V γλ Z f \γλz c n Pr vj v j +v j v j z eff, j 0, in which vj, v j and z eff, j are the jth rows of V, V and Z eff, respectively. Further define Υ n v j v j z eff, j. Similar to the analysis of 8, the PDF of Υ is upper bounded by a zero mean Gaussian with variance n 4ν eff, j v j v j. It then follows from the property of a Q function Q g x 1 π x exp u du that the summation term of 9 can be written as n PrV V v j v j Q g n, ν eff, j vj v j n a 1 exp v j v j 8 n ν eff, j vj v j, n b 1 n exp vj v j 1/n 8 n, ν eff, j 10 9 where a has used the bound Q g x 1/ exp x /, b comes after using νeff, j n ν eff, j and the AM- GM inequality. The relaxation in b serves the purpose of bounding the error probability via the block-wise product distance of our algebraic lattice. Plugging 8 into 10 proves the proposition. ACKNOWLEDGMENT The authors acknowledge Dr. Yu-Chih Jerry Huang for fruitful discussions. REFERENCES [1] B. Nazer and M. Gastpar, Compute-and-forward: Harnessing interference through structured codes, IEEE Trans. Inf. Theory, vol. 57, no. 10, pp , 011. [] C. Feng, D. Silva, and F. R. Kschischang, An Algebraic Approach to Physical-Layer Network Coding, IEEE Trans. Inf. Theory, vol. 59, no. 11, pp , nov 013. [3] Q. T. Sun, J. Yuan, T. Huang, and K. W. Shum, Lattice network codes based on Eisenstein integers, IEEE Trans. Commun., vol. 61, no. 7, pp , 013. [4] N. E. Tunali, Y. C. Huang, J. J. Boutros, and K. R. Narayanan, Lattices over Eisenstein Integers for Compute-and-Forward, IEEE Trans. Inf. Theory, vol. 61, no. 10, pp , 015. [5] Y.-C. Huang, K. R. Narayanan, and P.-C. Wang, 015. Adaptive Compute-and-Forward with Lattice Codes Over Algebraic Integers. [Online]. Available: [6] J. Zhan, B. Nazer, M. Gastpar, and U. Erez, MIMO compute-andforward, in 009 IEEE Int. Symp. Inf. Theory. IEEE, jun 009, pp [7] J. Zhan, B. Nazer, U. Erez, and M. Gastpar, Integer-Forcing Linear Receivers, IEEE Trans. Inf. Theory, vol. 60, no. 1, pp , dec 014. [8] I. El Bakoury and B. Nazer, The impact of channel variation on integer-forcing receivers, in 015 IEEE Int. Symp. Inf. Theory. IEEE, jun 015, pp [9] P. C. Wang, Y. C. Huang, K. R. Narayanan, and J. J. Boutros, Physicallayer network-coding over block fading channels with root-lda lattice codes, 016 IEEE Int. Conf. Commun. ICC 016, pp. 1 6, 016. [10] Y.-C. Huang, 016. Construction π_a Lattices : A Review and Recent Results. [Online]. Available: mathematics/documents/jerry{_}huang{_}york016.pdf [11] A. Campello, C. Ling, and J.-C. Belfiore, Algebraic lattice codes achieve the capacity of the compound block-fading channel, in 016 IEEE Int. Symp. Inf. Theory. IEEE, jul 016, pp [1] W. Kositwattanarerk, S. S. Ong, and F. Oggier, Construction a of lattices over number fields and block fading wiretap coding, IEEE Trans. Inf. Theory, vol. 61, no. 5, pp. 73 8, 015. [13] C. P. Schnorr and M. Euchner, Lattice basis reduction: Improved practical algorithms and solving subset sum problems, Math. Program., vol. 66, no. 1-3, pp , aug [14] D. Micciancio and S. Goldwasser, Complexity of Lattice Problems, pp Boston, MA: Springer US, 00. [15] B. Nazer and O. Ordentlich, Diophantine approximation for network information theory: A survey of old and new results, in th Annu. Allert. Conf. Commun. Control. Comput. IEEE, sep 016, pp

Phase Precoded Compute-and-Forward with Partial Feedback

Phase Precoded Compute-and-Forward with Partial Feedback Phase Precoded Compute-and-Forward with Partial Feedback Amin Sakzad, Emanuele Viterbo Dept. Elec. & Comp. Sys. Monash University, Australia amin.sakzad,emanuele.viterbo@monash.edu Joseph Boutros, Dept.

More information

Ring Compute-and-Forward over Block-Fading Channels

Ring Compute-and-Forward over Block-Fading Channels Ring Compute-and-Forward over Block-Fading Channels Shanxiang Lyu, Antonio Campello, and Cong Ling, Member, IEEE arxiv:805.0073v [cs.it] 5 May 08 Abstract The Compute-and-Forward protocol in quasi-static

More information

Some Goodness Properties of LDA Lattices

Some Goodness Properties of LDA Lattices Some Goodness Properties of LDA Lattices Shashank Vatedka and Navin Kashyap {shashank,nkashyap}@eceiiscernetin Department of ECE Indian Institute of Science Bangalore, India Information Theory Workshop

More information

Efficient Decoding Algorithms for the. Compute-and-Forward Strategy

Efficient Decoding Algorithms for the. Compute-and-Forward Strategy IEEE TRANSACTIONS ON COMMUNICATIONS 1 Efficient Decoding Algorithms for the Compute-and-Forward Strategy Asma Mejri, Student Member, IEEE, Ghaya Rekaya, Member, IEEE arxiv:1404.4453v1 [cs.it] 17 Apr 2014

More information

Lattices and Lattice Codes

Lattices and Lattice Codes Lattices and Lattice Codes Trivandrum School on Communication, Coding & Networking January 27 30, 2017 Lakshmi Prasad Natarajan Dept. of Electrical Engineering Indian Institute of Technology Hyderabad

More information

On the Duality between Multiple-Access Codes and Computation Codes

On the Duality between Multiple-Access Codes and Computation Codes On the Duality between Multiple-Access Codes and Computation Codes Jingge Zhu University of California, Berkeley jingge.zhu@berkeley.edu Sung Hoon Lim KIOST shlim@kiost.ac.kr Michael Gastpar EPFL michael.gastpar@epfl.ch

More information

Leech Constellations of Construction-A Lattices

Leech Constellations of Construction-A Lattices Leech Constellations of Construction-A Lattices Joseph J. Boutros Talk at Nokia Bell Labs, Stuttgart Texas A&M University at Qatar In collaboration with Nicola di Pietro. March 7, 2017 Thanks Many Thanks

More information

L interférence dans les réseaux non filaires

L interférence dans les réseaux non filaires L interférence dans les réseaux non filaires Du contrôle de puissance au codage et alignement Jean-Claude Belfiore Télécom ParisTech 7 mars 2013 Séminaire Comelec Parts Part 1 Part 2 Part 3 Part 4 Part

More information

Lattices for Communication Engineers

Lattices for Communication Engineers Lattices for Communication Engineers Jean-Claude Belfiore Télécom ParisTech CNRS, LTCI UMR 5141 February, 22 2011 Nanyang Technological University - SPMS Part I Introduction Signal Space The transmission

More information

Approximate Ergodic Capacity of a Class of Fading Networks

Approximate Ergodic Capacity of a Class of Fading Networks Approximate Ergodic Capacity of a Class of Fading Networks Sang-Woon Jeon, Chien-Yi Wang, and Michael Gastpar School of Computer and Communication Sciences EPFL Lausanne, Switzerland {sangwoon.jeon, chien-yi.wang,

More information

FULL rate and full diversity codes for the coherent

FULL rate and full diversity codes for the coherent 1432 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 51, NO. 4, APRIL 2005 The Golden Code: A 2 2 Full-Rate Space Time Code With Nonvanishing Determinants Jean-Claude Belfiore, Member, IEEE, Ghaya Rekaya,

More information

Approximately achieving Gaussian relay. network capacity with lattice-based QMF codes

Approximately achieving Gaussian relay. network capacity with lattice-based QMF codes Approximately achieving Gaussian relay 1 network capacity with lattice-based QMF codes Ayfer Özgür and Suhas Diggavi Abstract In [1], a new relaying strategy, quantize-map-and-forward QMF scheme, has been

More information

Lattices over Eisenstein Integers for Compute-and-Forward

Lattices over Eisenstein Integers for Compute-and-Forward Lattices over Eisenstein Integers for Compute-and-Forward Nihat Engin Tunali, Yu-Chih Huang, Joseph J. Boutros, and Krishna R. Narayanan Department of Electrical and Computer Engineering, Texas A&M University

More information

An Efficient Optimal Algorithm for Integer-Forcing Linear MIMO Receivers Design

An Efficient Optimal Algorithm for Integer-Forcing Linear MIMO Receivers Design An Efficient Optimal Algorithm for Integer-Forcing Linear MIMO Receivers Design Jinming Wen, Lanping Li, Xiaohu Tang, Wai Ho Mow, and Chintha Tellambura Department of Electrical and Computer Engineering,

More information

Augmented Lattice Reduction for MIMO decoding

Augmented Lattice Reduction for MIMO decoding Augmented Lattice Reduction for MIMO decoding LAURA LUZZI joint work with G. Rekaya-Ben Othman and J.-C. Belfiore at Télécom-ParisTech NANYANG TECHNOLOGICAL UNIVERSITY SEPTEMBER 15, 2010 Laura Luzzi Augmented

More information

Applications of Lattices in Telecommunications

Applications of Lattices in Telecommunications Applications of Lattices in Telecommunications Dept of Electrical and Computer Systems Engineering Monash University amin.sakzad@monash.edu Oct. 2013 1 Sphere Decoder Algorithm Rotated Signal Constellations

More information

Structured interference-mitigation in two-hop networks

Structured interference-mitigation in two-hop networks tructured interference-mitigation in two-hop networks Yiwei ong Department of Electrical and Computer Eng University of Illinois at Chicago Chicago, IL, UA Email: ysong34@uicedu Natasha Devroye Department

More information

Probability Bounds for Two-Dimensional Algebraic Lattice Codes

Probability Bounds for Two-Dimensional Algebraic Lattice Codes Probability Bounds for Two-Dimensional Algebraic Lattice Codes David Karpuk Aalto University April 16, 2013 (Joint work with C. Hollanti and E. Viterbo) David Karpuk (Aalto University) Probability Bounds

More information

4184 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 51, NO. 12, DECEMBER Pranav Dayal, Member, IEEE, and Mahesh K. Varanasi, Senior Member, IEEE

4184 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 51, NO. 12, DECEMBER Pranav Dayal, Member, IEEE, and Mahesh K. Varanasi, Senior Member, IEEE 4184 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 51, NO. 12, DECEMBER 2005 An Algebraic Family of Complex Lattices for Fading Channels With Application to Space Time Codes Pranav Dayal, Member, IEEE,

More information

Lattice Codes for Many-to-One Interference Channels With and Without Cognitive Messages

Lattice Codes for Many-to-One Interference Channels With and Without Cognitive Messages Lattice Codes for Many-to-One Interference Channels With and Without Cognitive Messages Jingge Zhu and Michael Gastpar, Member, IEEE arxiv:44.73v [cs.it] Jan 5 Abstract A new achievable rate region is

More information

Sector-Disk Codes and Partial MDS Codes with up to Three Global Parities

Sector-Disk Codes and Partial MDS Codes with up to Three Global Parities Sector-Disk Codes and Partial MDS Codes with up to Three Global Parities Junyu Chen Department of Information Engineering The Chinese University of Hong Kong Email: cj0@alumniiecuhkeduhk Kenneth W Shum

More information

Appendix B Information theory from first principles

Appendix B Information theory from first principles Appendix B Information theory from first principles This appendix discusses the information theory behind the capacity expressions used in the book. Section 8.3.4 is the only part of the book that supposes

More information

Advanced Factorization Strategies for Lattice-Reduction-Aided Preequalization

Advanced Factorization Strategies for Lattice-Reduction-Aided Preequalization Advanced Factorization Strategies for Lattice-Reduction-Aided Preequalization Sebastian Stern and Robert F.H. Fischer Institute of Communications Engineering, Ulm University, Ulm, Germany Email: {sebastian.stern,robert.fischer}@uni-ulm.de

More information

MMSE estimation and lattice encoding/decoding for linear Gaussian channels. Todd P. Coleman /22/02

MMSE estimation and lattice encoding/decoding for linear Gaussian channels. Todd P. Coleman /22/02 MMSE estimation and lattice encoding/decoding for linear Gaussian channels Todd P. Coleman 6.454 9/22/02 Background: the AWGN Channel Y = X + N where N N ( 0, σ 2 N ), 1 n ni=1 X 2 i P X. Shannon: capacity

More information

Fuchsian codes with arbitrary rates. Iván Blanco Chacón, Aalto University

Fuchsian codes with arbitrary rates. Iván Blanco Chacón, Aalto University 20-09-2013 Summary Basic concepts in wireless channels Arithmetic Fuchsian groups: the rational case Arithmetic Fuchsian groups: the general case Fundamental domains and point reduction Fuchsian codes

More information

Construction of Barnes-Wall Lattices from Linear Codes over Rings

Construction of Barnes-Wall Lattices from Linear Codes over Rings 01 IEEE International Symposium on Information Theory Proceedings Construction of Barnes-Wall Lattices from Linear Codes over Rings J Harshan Dept of ECSE, Monh University Clayton, Australia Email:harshanjagadeesh@monhedu

More information

A Half-Duplex Cooperative Scheme with Partial Decode-Forward Relaying

A Half-Duplex Cooperative Scheme with Partial Decode-Forward Relaying A Half-Duplex Cooperative Scheme with Partial Decode-Forward Relaying Ahmad Abu Al Haija, and Mai Vu, Department of Electrical and Computer Engineering McGill University Montreal, QC H3A A7 Emails: ahmadabualhaija@mailmcgillca,

More information

Compute-and-Forward for the Interference Channel: Diversity Precoding

Compute-and-Forward for the Interference Channel: Diversity Precoding Compute-and-Forward for the Interference Channel: Diversity Precoding Ehsan Ebrahimi Khaleghi, Jean-Claude Belfiore To cite this version: Ehsan Ebrahimi Khaleghi, Jean-Claude Belfiore. Compute-and-Forward

More information

Secure Computation in a Bidirectional Relay

Secure Computation in a Bidirectional Relay Secure Computation in a Bidirectional Relay Navin Kashyap and Shashank V Dept. of Electrical Communication Engineering Indian Institute of Science, Bangalore, India Email: nkashyap,shashank}@ece.iisc.ernet.in

More information

Communication over Finite-Ring Matrix Channels

Communication over Finite-Ring Matrix Channels Communication over Finite-Ring Matrix Channels Chen Feng 1 Roberto W. Nóbrega 2 Frank R. Kschischang 1 Danilo Silva 2 1 Department of Electrical and Computer Engineering University of Toronto, Canada 2

More information

Algebraic Methods for Wireless Coding

Algebraic Methods for Wireless Coding Algebraic Methods for Wireless Coding Frédérique Oggier frederique@systems.caltech.edu California Institute of Technology UC Davis, Mathematics Department, January 31st 2007 Outline The Rayleigh fading

More information

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Pritam Mukherjee Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 074 pritamm@umd.edu

More information

Interference Alignment at Finite SNR for TI channels

Interference Alignment at Finite SNR for TI channels Interference Alignment at Finite SNR for Time-Invariant channels Or Ordentlich Joint work with Uri Erez EE-Systems, Tel Aviv University ITW 20, Paraty Background and previous work The 2-user Gaussian interference

More information

Communication Over MIMO Broadcast Channels Using Lattice-Basis Reduction 1

Communication Over MIMO Broadcast Channels Using Lattice-Basis Reduction 1 Communication Over MIMO Broadcast Channels Using Lattice-Basis Reduction 1 Mahmoud Taherzadeh, Amin Mobasher, and Amir K. Khandani Coding & Signal Transmission Laboratory Department of Electrical & Computer

More information

Precoded Integer-Forcing Universally Achieves the MIMO Capacity to Within a Constant Gap

Precoded Integer-Forcing Universally Achieves the MIMO Capacity to Within a Constant Gap Precoded Integer-Forcing Universally Achieves the MIMO Capacity to Within a Constant Gap Or Ordentlich Dept EE-Systems, TAU Tel Aviv, Israel Email: ordent@engtauacil Uri Erez Dept EE-Systems, TAU Tel Aviv,

More information

2-user 2-hop Networks

2-user 2-hop Networks 2012 IEEE International Symposium on Information Theory roceedings Approximate Ergodic Capacity of a Class of Fading 2-user 2-hop Networks Sang-Woon Jeon, Chien-Yi Wang, and Michael Gastpar School of Computer

More information

On the Robustness of Algebraic STBCs to Coefficient Quantization

On the Robustness of Algebraic STBCs to Coefficient Quantization 212 Australian Communications Theory Workshop (AusCTW) On the Robustness of Algebraic STBCs to Coefficient Quantization J. Harshan Dept. of Electrical and Computer Systems Engg., Monash University Clayton,

More information

A Quadratic Programming Relaxation Approach to Compute-and-Forward Network Coding Design

A Quadratic Programming Relaxation Approach to Compute-and-Forward Network Coding Design 1 A Quadratic Programming Relaxation Approach to Compute-and-Forward Network Coding Design Baojian Zhou, Student Member, IEEE, Jinming Wen, arxiv:1607.01864v1 [cs.it] 7 Jul 2016 and Wai Ho Mow, Senior

More information

On the Performance of. Golden Space-Time Trellis Coded Modulation over MIMO Block Fading Channels

On the Performance of. Golden Space-Time Trellis Coded Modulation over MIMO Block Fading Channels On the Performance of 1 Golden Space-Time Trellis Coded Modulation over MIMO Block Fading Channels arxiv:0711.1295v1 [cs.it] 8 Nov 2007 Emanuele Viterbo and Yi Hong Abstract The Golden space-time trellis

More information

On Complex LLL Algorithm for Integer Forcing Linear Receivers

On Complex LLL Algorithm for Integer Forcing Linear Receivers 2013 Australian Communications Theory Workshop (AusCTW) On Complex LLL Algorithm for Integer Forcing Linear Receivers A. Sakzad, J. Harshan, and E. Viterbo, Department of ECSE, Monash University, Australia

More information

Title. Author(s)Tsai, Shang-Ho. Issue Date Doc URL. Type. Note. File Information. Equal Gain Beamforming in Rayleigh Fading Channels

Title. Author(s)Tsai, Shang-Ho. Issue Date Doc URL. Type. Note. File Information. Equal Gain Beamforming in Rayleigh Fading Channels Title Equal Gain Beamforming in Rayleigh Fading Channels Author(s)Tsai, Shang-Ho Proceedings : APSIPA ASC 29 : Asia-Pacific Signal Citationand Conference: 688-691 Issue Date 29-1-4 Doc URL http://hdl.handle.net/2115/39789

More information

A Linearithmic Time Algorithm for a Shortest Vector Problem in Compute-and-Forward Design

A Linearithmic Time Algorithm for a Shortest Vector Problem in Compute-and-Forward Design A Linearithmic Time Algorithm for a Shortest Vector Problem in Compute-and-Forward Design Jing Wen and Xiao-Wen Chang ENS de Lyon, LIP, CNRS, ENS de Lyon, Inria, UCBL), Lyon 69007, France, Email: jwen@math.mcll.ca

More information

A proof of the existence of good nested lattices

A proof of the existence of good nested lattices A proof of the existence of good nested lattices Dinesh Krithivasan and S. Sandeep Pradhan July 24, 2007 1 Introduction We show the existence of a sequence of nested lattices (Λ (n) 1, Λ(n) ) with Λ (n)

More information

On the diversity of the Naive Lattice Decoder

On the diversity of the Naive Lattice Decoder On the diversity of the Naive Lattice Decoder Asma Mejri, Laura Luzzi, Ghaya Rekaya-Ben Othman To cite this version: Asma Mejri, Laura Luzzi, Ghaya Rekaya-Ben Othman. On the diversity of the Naive Lattice

More information

Shannon meets Wiener II: On MMSE estimation in successive decoding schemes

Shannon meets Wiener II: On MMSE estimation in successive decoding schemes Shannon meets Wiener II: On MMSE estimation in successive decoding schemes G. David Forney, Jr. MIT Cambridge, MA 0239 USA forneyd@comcast.net Abstract We continue to discuss why MMSE estimation arises

More information

Diversity-Multiplexing Tradeoff in MIMO Channels with Partial CSIT. ECE 559 Presentation Hoa Pham Dec 3, 2007

Diversity-Multiplexing Tradeoff in MIMO Channels with Partial CSIT. ECE 559 Presentation Hoa Pham Dec 3, 2007 Diversity-Multiplexing Tradeoff in MIMO Channels with Partial CSIT ECE 559 Presentation Hoa Pham Dec 3, 2007 Introduction MIMO systems provide two types of gains Diversity Gain: each path from a transmitter

More information

Physical-Layer MIMO Relaying

Physical-Layer MIMO Relaying Model Gaussian SISO MIMO Gauss.-BC General. Physical-Layer MIMO Relaying Anatoly Khina, Tel Aviv University Joint work with: Yuval Kochman, MIT Uri Erez, Tel Aviv University August 5, 2011 Model Gaussian

More information

Capacity Optimality of Lattice Codes in Common Message Gaussian Broadcast Channels with Coded Side Information

Capacity Optimality of Lattice Codes in Common Message Gaussian Broadcast Channels with Coded Side Information Capacity Optimality of Lattice Codes in Common Message Gaussian Broadcast Channels with Coded Side Information Lakshmi Natarajan, Yi Hong, and Emanuele Viterbo Abstract Lattices possess elegant mathematical

More information

Degrees of Freedom Region of the Gaussian MIMO Broadcast Channel with Common and Private Messages

Degrees of Freedom Region of the Gaussian MIMO Broadcast Channel with Common and Private Messages Degrees of Freedom Region of the Gaussian MIMO Broadcast hannel with ommon and Private Messages Ersen Ekrem Sennur Ulukus Department of Electrical and omputer Engineering University of Maryland, ollege

More information

Soft-Decision-and-Forward Protocol for Cooperative Communication Networks with Multiple Antennas

Soft-Decision-and-Forward Protocol for Cooperative Communication Networks with Multiple Antennas Soft-Decision-and-Forward Protocol for Cooperative Communication Networks with Multiple Antenn Jae-Dong Yang, Kyoung-Young Song Department of EECS, INMC Seoul National University Email: {yjdong, sky6174}@ccl.snu.ac.kr

More information

Interactive Interference Alignment

Interactive Interference Alignment Interactive Interference Alignment Quan Geng, Sreeram annan, and Pramod Viswanath Coordinated Science Laboratory and Dept. of ECE University of Illinois, Urbana-Champaign, IL 61801 Email: {geng5, kannan1,

More information

Lecture 6 Channel Coding over Continuous Channels

Lecture 6 Channel Coding over Continuous Channels Lecture 6 Channel Coding over Continuous Channels I-Hsiang Wang Department of Electrical Engineering National Taiwan University ihwang@ntu.edu.tw November 9, 015 1 / 59 I-Hsiang Wang IT Lecture 6 We have

More information

Integer-Forcing Linear Receivers

Integer-Forcing Linear Receivers IEEE TRANS INFO THEORY, TO APPEAR Integer-Forcing Linear Receivers Jiening Zhan, Bobak Nazer, Member, IEEE, Uri Erez, Member, IEEE, and Michael Gastpar, Member, IEEE arxiv:0035966v4 [csit] 5 Aug 04 Abstract

More information

Integer-Forcing Linear Receiver Design over MIMO Channels

Integer-Forcing Linear Receiver Design over MIMO Channels Globecom 0 - Signal Processing for Communications Symposium Integer-Forcing inear Receiver Design over MIMO Channels ili Wei, Member, IEEE and Wen Chen, Senior Member, IEEE Department of Electronic Engineering,

More information

Lattice Coding I: From Theory To Application

Lattice Coding I: From Theory To Application Dept of Electrical and Computer Systems Engineering Monash University amin.sakzad@monash.edu Oct. 2013 1 Motivation 2 Preliminaries s Three examples 3 Problems Sphere Packing Problem Covering Problem Quantization

More information

Feasibility Conditions for Interference Alignment

Feasibility Conditions for Interference Alignment Feasibility Conditions for Interference Alignment Cenk M. Yetis Istanbul Technical University Informatics Inst. Maslak, Istanbul, TURKEY Email: cenkmyetis@yahoo.com Tiangao Gou, Syed A. Jafar University

More information

Demixing Radio Waves in MIMO Spatial Multiplexing: Geometry-based Receivers Francisco A. T. B. N. Monteiro

Demixing Radio Waves in MIMO Spatial Multiplexing: Geometry-based Receivers Francisco A. T. B. N. Monteiro Demixing Radio Waves in MIMO Spatial Multiplexing: Geometry-based Receivers Francisco A. T. B. N. Monteiro 005, it - instituto de telecomunicações. Todos os direitos reservados. Demixing Radio Waves in

More information

Lattices for Distributed Source Coding: Jointly Gaussian Sources and Reconstruction of a Linear Function

Lattices for Distributed Source Coding: Jointly Gaussian Sources and Reconstruction of a Linear Function Lattices for Distributed Source Coding: Jointly Gaussian Sources and Reconstruction of a Linear Function Dinesh Krithivasan and S. Sandeep Pradhan Department of Electrical Engineering and Computer Science,

More information

Lattice Coding and Decoding Achieve the Optimal Diversity-vs-Multiplexing Tradeoff of MIMO Channels

Lattice Coding and Decoding Achieve the Optimal Diversity-vs-Multiplexing Tradeoff of MIMO Channels Lattice Coding and Decoding Achieve the Optimal Diversity-vs-Multiplexing Tradeoff of MIMO Channels Hesham El Gamal Ohio-State University Giuseppe Caire Eurecom Institute November 6, 2003 Mohamed Oussama

More information

Lattice Coding for the Two-way Two-relay. Channel

Lattice Coding for the Two-way Two-relay. Channel Lattice Coding for the Two-way Two-relay Channel Yiwei Song Natasha Devroye Huai-Rong Shao and Chiu Ngo arxiv:2298v [csit] 5 Dec 202 Abstract Lattice coding techniques may be used to derive achievable

More information

Improved Rates and Coding for the MIMO Two-Way Relay Channel

Improved Rates and Coding for the MIMO Two-Way Relay Channel Improved Rates and Coding for the MIMO Two-Way Relay Channel Anatoly Khina Dept. of EE Systems, TAU Tel Aviv, Israel Email: anatolyk@eng.tau.ac.il Yuval Kochman School of CSE, HUJI Jerusalem, Israel Email:

More information

Algebraic Multiuser Space Time Block Codes for 2 2 MIMO

Algebraic Multiuser Space Time Block Codes for 2 2 MIMO Algebraic Multiuser Space Time Bloc Codes for 2 2 MIMO Yi Hong Institute of Advanced Telecom. University of Wales, Swansea, UK y.hong@swansea.ac.u Emanuele Viterbo DEIS - Università della Calabria via

More information

Some algebraic number theory and the reciprocity map

Some algebraic number theory and the reciprocity map Some algebraic number theory and the reciprocity map Ervin Thiagalingam September 28, 2015 Motivation In Weinstein s paper, the main problem is to find a rule (reciprocity law) for when an irreducible

More information

K User Interference Channel with Backhaul

K User Interference Channel with Backhaul 1 K User Interference Channel with Backhaul Cooperation: DoF vs. Backhaul Load Trade Off Borna Kananian,, Mohammad A. Maddah-Ali,, Babak H. Khalaj, Department of Electrical Engineering, Sharif University

More information

Probability Bounds for Two-Dimensional Algebraic Lattice Codes

Probability Bounds for Two-Dimensional Algebraic Lattice Codes Noname manuscript No. (will be inserted by the editor) Probability Bounds for Two-Dimensional Algebraic Lattice Codes David A. Karpuk, Member, IEEE Camilla Hollanti, Member, IEEE Emanuele Viterbo, Fellow,

More information

Structured Codes in Information Theory: MIMO and Network Applications. Jiening Zhan

Structured Codes in Information Theory: MIMO and Network Applications. Jiening Zhan Structured Codes in Information Theory: MIMO and Network Applications by Jiening Zhan A dissertation submitted in partial satisfaction of the requirements for the degree of Doctor of Philosophy in Engineering-Electrical

More information

Explicit Methods in Algebraic Number Theory

Explicit Methods in Algebraic Number Theory Explicit Methods in Algebraic Number Theory Amalia Pizarro Madariaga Instituto de Matemáticas Universidad de Valparaíso, Chile amaliapizarro@uvcl 1 Lecture 1 11 Number fields and ring of integers Algebraic

More information

1: Introduction to Lattices

1: Introduction to Lattices CSE 206A: Lattice Algorithms and Applications Winter 2012 Instructor: Daniele Micciancio 1: Introduction to Lattices UCSD CSE Lattices are regular arrangements of points in Euclidean space. The simplest

More information

Lattice Reduction Aided Precoding for Multiuser MIMO using Seysen s Algorithm

Lattice Reduction Aided Precoding for Multiuser MIMO using Seysen s Algorithm Lattice Reduction Aided Precoding for Multiuser MIMO using Seysen s Algorithm HongSun An Student Member IEEE he Graduate School of I & Incheon Korea ahs3179@gmail.com Manar Mohaisen Student Member IEEE

More information

A Systematic Approach for Interference Alignment in CSIT-less Relay-Aided X-Networks

A Systematic Approach for Interference Alignment in CSIT-less Relay-Aided X-Networks A Systematic Approach for Interference Alignment in CSIT-less Relay-Aided X-Networks Daniel Frank, Karlheinz Ochs, Aydin Sezgin Chair of Communication Systems RUB, Germany Email: {danielfrank, karlheinzochs,

More information

On the Use of Division Algebras for Wireless Communication

On the Use of Division Algebras for Wireless Communication On the Use of Division Algebras for Wireless Communication frederique@systems.caltech.edu California Institute of Technology AMS meeting, Davidson, March 3rd 2007 Outline A few wireless coding problems

More information

Compute-and-Forward: Harnessing Interference through Structured Codes

Compute-and-Forward: Harnessing Interference through Structured Codes IEEE TRANS INFO THEORY, TO AEAR 1 Compute-and-Forward: Harnessing Interference through Structured Codes Bobak Nazer, Member, IEEE and Michael Gastpar, Member, IEEE Abstract Interference is usually viewed

More information

Cover Page. The handle holds various files of this Leiden University dissertation

Cover Page. The handle   holds various files of this Leiden University dissertation Cover Page The handle http://hdl.handle.net/1887/32076 holds various files of this Leiden University dissertation Author: Junjiang Liu Title: On p-adic decomposable form inequalities Issue Date: 2015-03-05

More information

On the Duality of Gaussian Multiple-Access and Broadcast Channels

On the Duality of Gaussian Multiple-Access and Broadcast Channels On the Duality of Gaussian ultiple-access and Broadcast Channels Xiaowei Jin I. INTODUCTION Although T. Cover has been pointed out in [] that one would have expected a duality between the broadcast channel(bc)

More information

Single-Gaussian Messages and Noise Thresholds for Low-Density Lattice Codes

Single-Gaussian Messages and Noise Thresholds for Low-Density Lattice Codes Single-Gaussian Messages and Noise Thresholds for Low-Density Lattice Codes Brian M. Kurkoski, Kazuhiko Yamaguchi and Kingo Kobayashi kurkoski@ice.uec.ac.jp Dept. of Information and Communications Engineering

More information

Joint Source-Channel Coding for the Multiple-Access Relay Channel

Joint Source-Channel Coding for the Multiple-Access Relay Channel Joint Source-Channel Coding for the Multiple-Access Relay Channel Yonathan Murin, Ron Dabora Department of Electrical and Computer Engineering Ben-Gurion University, Israel Email: moriny@bgu.ac.il, ron@ee.bgu.ac.il

More information

The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference

The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference Soheyl Gherekhloo, Anas Chaaban, and Aydin Sezgin Chair of Communication Systems RUB, Germany Email: {soheyl.gherekhloo,

More information

Information Theory. Lecture 10. Network Information Theory (CT15); a focus on channel capacity results

Information Theory. Lecture 10. Network Information Theory (CT15); a focus on channel capacity results Information Theory Lecture 10 Network Information Theory (CT15); a focus on channel capacity results The (two-user) multiple access channel (15.3) The (two-user) broadcast channel (15.6) The relay channel

More information

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS

FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS Sairaiji, F. Osaka J. Math. 39 (00), 3 43 FORMAL GROUPS OF CERTAIN Q-CURVES OVER QUADRATIC FIELDS FUMIO SAIRAIJI (Received March 4, 000) 1. Introduction Let be an elliptic curve over Q. We denote by ˆ

More information

Lecture 7 MIMO Communica2ons

Lecture 7 MIMO Communica2ons Wireless Communications Lecture 7 MIMO Communica2ons Prof. Chun-Hung Liu Dept. of Electrical and Computer Engineering National Chiao Tung University Fall 2014 1 Outline MIMO Communications (Chapter 10

More information

Approximate Capacity of Fast Fading Interference Channels with no CSIT

Approximate Capacity of Fast Fading Interference Channels with no CSIT Approximate Capacity of Fast Fading Interference Channels with no CSIT Joyson Sebastian, Can Karakus, Suhas Diggavi Abstract We develop a characterization of fading models, which assigns a number called

More information

Optimal Factorization in Lattice-Reduction-Aided and Integer-Forcing Linear Equalization

Optimal Factorization in Lattice-Reduction-Aided and Integer-Forcing Linear Equalization Optimal Factorization in Lattice-Reduction-Aided and Integer-Forcing Linear Equalization Sebastian Stern and Robert F.H. Fischer Institute of Communications Engineering, Ulm University, Ulm, Germany Email:

More information

Algebraic Number Theory

Algebraic Number Theory TIFR VSRP Programme Project Report Algebraic Number Theory Milind Hegde Under the guidance of Prof. Sandeep Varma July 4, 2015 A C K N O W L E D G M E N T S I would like to express my thanks to TIFR for

More information

An Uplink-Downlink Duality for Cloud Radio Access Network

An Uplink-Downlink Duality for Cloud Radio Access Network An Uplin-Downlin Duality for Cloud Radio Access Networ Liang Liu, Prati Patil, and Wei Yu Department of Electrical and Computer Engineering University of Toronto, Toronto, ON, 5S 3G4, Canada Emails: lianguotliu@utorontoca,

More information

ON BEAMFORMING WITH FINITE RATE FEEDBACK IN MULTIPLE ANTENNA SYSTEMS

ON BEAMFORMING WITH FINITE RATE FEEDBACK IN MULTIPLE ANTENNA SYSTEMS ON BEAMFORMING WITH FINITE RATE FEEDBACK IN MULTIPLE ANTENNA SYSTEMS KRISHNA KIRAN MUKKAVILLI ASHUTOSH SABHARWAL ELZA ERKIP BEHNAAM AAZHANG Abstract In this paper, we study a multiple antenna system where

More information

Space-Time Codes that are Approximately Universal for the Parallel, Multi-Block and Cooperative DDF Channels

Space-Time Codes that are Approximately Universal for the Parallel, Multi-Block and Cooperative DDF Channels Space-Time Codes that are Approximately Universal for the Parallel, Multi-lock and Cooperative DDF Channels Petros Elia Mobile Communications Department, EURECOM F-06904 Sophia Antipolis cedex, France

More information

On the Capacity and Degrees of Freedom Regions of MIMO Interference Channels with Limited Receiver Cooperation

On the Capacity and Degrees of Freedom Regions of MIMO Interference Channels with Limited Receiver Cooperation On the Capacity and Degrees of Freedom Regions of MIMO Interference Channels with Limited Receiver Cooperation Mehdi Ashraphijuo, Vaneet Aggarwal and Xiaodong Wang 1 arxiv:1308.3310v1 [cs.it] 15 Aug 2013

More information

On Gaussian MIMO Broadcast Channels with Common and Private Messages

On Gaussian MIMO Broadcast Channels with Common and Private Messages On Gaussian MIMO Broadcast Channels with Common and Private Messages Ersen Ekrem Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 20742 ersen@umd.edu

More information

Understanding hard cases in the general class group algorithm

Understanding hard cases in the general class group algorithm Understanding hard cases in the general class group algorithm Makoto Suwama Supervisor: Dr. Steve Donnelly The University of Sydney February 2014 1 Introduction This report has studied the general class

More information

A Proof of the Converse for the Capacity of Gaussian MIMO Broadcast Channels

A Proof of the Converse for the Capacity of Gaussian MIMO Broadcast Channels A Proof of the Converse for the Capacity of Gaussian MIMO Broadcast Channels Mehdi Mohseni Department of Electrical Engineering Stanford University Stanford, CA 94305, USA Email: mmohseni@stanford.edu

More information

Golden Space-Time Block Coded Modulation

Golden Space-Time Block Coded Modulation Golden Space-Time Block Coded Modulation Laura Luzzi Ghaya Rekaya-Ben Othman Jean-Claude Belfiore and Emanuele Viterbo Télécom ParisTech- École Nationale Supérieure des Télécommunications 46 Rue Barrault

More information

Lattice Gaussian Sampling with Markov Chain Monte Carlo (MCMC)

Lattice Gaussian Sampling with Markov Chain Monte Carlo (MCMC) Lattice Gaussian Sampling with Markov Chain Monte Carlo (MCMC) Cong Ling Imperial College London aaa joint work with Zheng Wang (Huawei Technologies Shanghai) aaa September 20, 2016 Cong Ling (ICL) MCMC

More information

On Compound Channels With Side Information at the Transmitter

On Compound Channels With Side Information at the Transmitter IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 52, NO 4, APRIL 2006 1745 On Compound Channels With Side Information at the Transmitter Patrick Mitran, Student Member, IEEE, Natasha Devroye, Student Member,

More information

Approximately achieving the feedback interference channel capacity with point-to-point codes

Approximately achieving the feedback interference channel capacity with point-to-point codes Approximately achieving the feedback interference channel capacity with point-to-point codes Joyson Sebastian*, Can Karakus*, Suhas Diggavi* Abstract Superposition codes with rate-splitting have been used

More information

Limited Feedback in Wireless Communication Systems

Limited Feedback in Wireless Communication Systems Limited Feedback in Wireless Communication Systems - Summary of An Overview of Limited Feedback in Wireless Communication Systems Gwanmo Ku May 14, 17, and 21, 2013 Outline Transmitter Ant. 1 Channel N

More information

Diversity Multiplexing Tradeoff in Multiple Antenna Multiple Access Channels with Partial CSIT

Diversity Multiplexing Tradeoff in Multiple Antenna Multiple Access Channels with Partial CSIT 1 Diversity Multiplexing Tradeoff in Multiple Antenna Multiple Access Channels with artial CSIT Kaushi Josiam, Dinesh Rajan and Mandyam Srinath, Department of Electrical Engineering, Southern Methodist

More information

USING multiple antennas has been shown to increase the

USING multiple antennas has been shown to increase the IEEE TRANSACTIONS ON COMMUNICATIONS, VOL. 55, NO. 1, JANUARY 2007 11 A Comparison of Time-Sharing, DPC, and Beamforming for MIMO Broadcast Channels With Many Users Masoud Sharif, Member, IEEE, and Babak

More information

ON DECREASING THE COMPLEXITY OF LATTICE-REDUCTION-AIDED K-BEST MIMO DETECTORS.

ON DECREASING THE COMPLEXITY OF LATTICE-REDUCTION-AIDED K-BEST MIMO DETECTORS. 17th European Signal Processing Conference (EUSIPCO 009) Glasgow, Scotland, August 4-8, 009 ON DECREASING THE COMPLEXITY OF LATTICE-REDUCTION-AIDED K-BEST MIMO DETECTORS. Sandra Roger, Alberto Gonzalez,

More information

Polar Code Construction for List Decoding

Polar Code Construction for List Decoding 1 Polar Code Construction for List Decoding Peihong Yuan, Tobias Prinz, Georg Böcherer arxiv:1707.09753v1 [cs.it] 31 Jul 2017 Abstract A heuristic construction of polar codes for successive cancellation

More information

Universal Lattice Codes for MIMO Channels

Universal Lattice Codes for MIMO Channels Universal Lattice Codes for MIMO Channels 1 Antonio Campello, Cong Ling and Jean-Claude Belfiore Abstract arxiv:1603.09263v2 [cs.it] 10 Jan 2017 We propose a coding scheme that achieves the capacity of

More information