Some Goodness Properties of LDA Lattices

Size: px
Start display at page:

Download "Some Goodness Properties of LDA Lattices"

Transcription

1 Some Goodness Properties of LDA Lattices Shashank Vatedka and Navin Kashyap Department of ECE Indian Institute of Science Bangalore, India Information Theory Workshop Jerusalem, Israel 25 / 28

2 Lattices for communication over Gaussian channels Some problems where lattices yield optimal/near optimal solutions: Sphere packing/covering Quantization AWGN channel Dirty paper channel Symmetric Gaussian interference channel Bidirectional relaying/physical layer network coding Physical-layer security and more 2 / 28

3 Lattices in R n V(Λ) Fundamental Voronoi region: V(Λ) 3 / 28

4 Lattices in R n V(Λ) r pack (Λ) Fundamental Voronoi region: V(Λ) Packing radius: r pack (Λ) 3 / 28

5 Lattices in R n V(Λ) r eff (Λ) Fundamental Voronoi region: V(Λ) Packing radius: r pack (Λ) Effective radius: r eff (Λ) 3 / 28

6 Lattices in R n V(Λ) r cov (Λ) Fundamental Voronoi region: V(Λ) Packing radius: r pack (Λ) Effective radius: r eff (Λ) Covering radius: r cov (Λ) Clearly, r pack (Λ) r eff (Λ) r cov (Λ) 3 / 28

7 Lattices in R n r pack (Λ) r cov (Λ) V(Λ) r eff (Λ) Fundamental Voronoi region: V(Λ) Packing radius: r pack (Λ) Effective radius: r eff (Λ) Covering radius: r cov (Λ) Clearly, r pack (Λ) r eff (Λ) r cov (Λ) Normalized second moment (NSM)/Normalized moment of inertia (NMI): G(Λ) Let X Unif(V(Λ)) Then, G(Λ) = vol(v(λ)) 2/n n E X 2 3 / 28

8 Components of a lattice code Lattice Λ (In general, could be a coset) Shaping region S Convex set Lattice code: C = Λ S 4 / 28

9 Nested lattice codes n-dimensional lattices Λ, Λ such that Λ Λ Λ : coarse lattice Λ: fine lattice 5 / 28

10 Nested lattice codes n-dimensional lattices Λ, Λ such that Λ Λ Λ : coarse lattice Λ: fine lattice Shaping region: V(Λ ) R = n log Λ V(Λ ) = n log vol(v(λ )) vol(v(λ)) 5 / 28

11 Nested lattice codes n-dimensional lattices Λ, Λ such that Λ Λ Λ : coarse lattice Λ: fine lattice Shaping region: V(Λ ) R = n log Λ V(Λ ) = n log vol(v(λ )) vol(v(λ)) With dithered transmission: P = n E X 2 = G(Λ )(vol(v(λ ))) 2/n With CLP decoding: P e = Pr[Z noise / V(Λ)] 5 / 28

12 Properties that we are looking for {Λ (n) } is good for V(Λ) r pack (Λ) r eff (Λ) r cov (Λ) packing if lim n r pack (Λ (n) ) r eff (Λ (n) ) 2 6 / 28

13 Properties that we are looking for {Λ (n) } is good for r pack (Λ) r eff (Λ) r cov (Λ) V(Λ) packing if lim n r pack (Λ (n) ) r eff (Λ (n) ) 2 MSE (mean squared error) quantization if lim n G(Λ (n) ) = 2πe 6 / 28

14 Properties that we are looking for {Λ (n) } is good for r pack (Λ) r eff (Λ) r cov (Λ) V(Λ) packing if lim n r pack (Λ (n) ) r eff (Λ (n) ) 2 MSE (mean squared error) quantization if lim n G(Λ (n) ) = 2πe covering if lim n r cov (Λ (n) ) r eff (Λ (n) ) = 6 / 28

15 Properties that we are looking for {Λ (n) } is good for r pack (Λ) r eff (Λ) r cov (Λ) V(Λ) packing if lim n r pack (Λ (n) ) r eff (Λ (n) ) 2 MSE (mean squared error) quantization if lim n G(Λ (n) ) = 2πe covering if lim n r cov (Λ (n) ) r eff (Λ (n) ) = channel coding if Pr[Z (n) / V(Λ (n) )] as n for every semi norm-ergodic noise (eg, AWGN) vectors Z (n) with σ 2 := n E Z(n) that satisfy vol(λ(n) ) 2/n > 2πeσ 2 6 / 28

16 Nested lattices for communication over Gaussian channels Suppose we can construct nested lattice pairs such that: {Λ (n) } good for channel coding {Λ (n) } good for MSE quantization/covering 7 / 28

17 Nested lattices for communication over Gaussian channels Suppose we can construct nested lattice pairs such that: {Λ (n) } good for channel coding {Λ (n) } good for MSE quantization/covering This can be used to construct codes that achieve the capacity of the AWGN channel and the dirty paper channel (Erez and Zamir 24; Ordentlich and Erez 22) achieve rates within a constant gap of the capacity of the bidirectional relay (Wilson et al 2; Nazer and Gastpar 2a; Nam et al 2; Ordentlich and Erez 22) achieve rates guaranteed by many lattice-based physical-layer network coding schemes for Gaussian networks (Nazer and Gastpar 2b; Zhang et al 26) Also important components in coding schemes for secure communication over the Gaussian wiretap channel (Ling et al 24) and the bidirectional relay (He and Yener 23; Vatedka et al 24) 7 / 28

18 Construction A Let C be an (n, k) linear code over F p, for prime p The Construction-A lattice Λ A (C) is defined as Λ A (C) = {x Z n : x c mod p for some c C} 8 / 28

19 Construction A Let C be an (n, k) linear code over F p, for prime p The Construction-A lattice Λ A (C) is defined as Λ A (C) = {x Z n : x c mod p for some c C} Considering {,,, p } to a subset of Z, we may view C as a subset of Z n Then, Λ A (C) = C + pz n Example: C is a (2, ) linear code over F 3 with generator matrix [ 2] 8 / 28

20 Construction A Let C be an (n, k) linear code over F p, for prime p The Construction-A lattice Λ A (C) is defined as Λ A (C) = {x Z n : x c mod p for some c C} Considering {,,, p } to a subset of Z, we may view C as a subset of Z n Then, Λ A (C) = C + pz n Example: C is a (2, ) linear code over F 3 with generator matrix [ 2] 8 / 28

21 Construction A Let C be an (n, k) linear code over F p, for prime p The Construction-A lattice Λ A (C) is defined as Λ A (C) = {x Z n : x c mod p for some c C} Considering {,,, p } to a subset of Z, we may view C as a subset of Z n Then, Λ A (C) = C + pz n Example: C is a (2, ) linear code over F 3 with generator matrix [ 2] 8 / 28

22 Goodness of Construction-A lattices The (n, k, p) ensemble: For prime p, the ensemble of all Construction-A lattices obtained from (n, k) linear codes over F p Theorem (Erez et al 25, Thm 5) Let k and p be suitably chosen functions of n If Λ (n) is a randomly chosen Construction-A lattice from an (n, k, p) ensemble, then, for every ϵ >, r pack (Λ (n) ) r eff (Λ (n) ) 2 ϵ, r cov (Λ (n) ) r eff (Λ (n) ) + ϵ, G(Λ (n) ) 2πe + ϵ, Pr[Z(n) / V(Λ (n) )] ϵ with probability tending to as n 9 / 28

23 Goodness of Construction-A lattices The (n, k, p) ensemble: For prime p, the ensemble of all Construction-A lattices obtained from (n, k) linear codes over F p Theorem (Erez et al 25, Thm 5) Let k and p be suitably chosen functions of n If Λ (n) is a randomly chosen Construction-A lattice from an (n, k, p) ensemble, then, for every ϵ >, r pack (Λ (n) ) r eff (Λ (n) ) 2 ϵ, r cov (Λ (n) ) r eff (Λ (n) ) + ϵ, G(Λ (n) ) 2πe + ϵ, Pr[Z(n) / V(Λ (n) )] ϵ with probability tending to as n How do we decode?? 9 / 28

24 Lattices with Low Decoding Complexity Some constructions of good lattices with low-complexity decoding algorithms Low Density Construction-A (LDA) Lattices: Construction A on nonbinary LDPC codes (di Pietro et al 22) LDPC lattices: Construction D on nested binary LDPC codes (Sadeghi et al 26) Turbo lattices: Construction D on turbo codes (Sakzad et al 2) Polar lattices: Construction D on nested polar codes (Yan et al 23) Low-Density Lattice Codes (LDLC): Not obtained from linear codes; The dual lattice has a low-density generator matrix (Sommer et al 28) / 28

25 Low-density Construction-A (LDA) lattices Use ( V, C )-regular LDPC codes to obtain Construction-A lattices We can then use BP decoding! L V C R (di Pietro et al 22): introduced logarithmic degree LDA lattices, showed goodness for channel coding (di Pietro et al 23a): constant degree LDA lattices are good for channel coding (di Pietro et al 23b) and (Tunali et al 23): simulations showing that LDA lattices go close to Poltyrev limit with BP decoding n left vertices n( R) right vertices (di Pietro 24): nested LDA lattices achieve capacity of AWGN channel with CLP decoding / 28

26 The Tanner graph To obtain good lattices, we want the Tanner graph of the underlying LDPC code to satisfy certain expansion properties: There exist positive constants ϵ, ϑ, and α A and β B such that V C L R n left vertices n( R) right vertices 2 / 28

27 The Tanner graph To obtain good lattices, we want the Tanner graph of the underlying LDPC code to satisfy certain expansion properties: There exist positive constants ϵ, ϑ, and α A and β B such that L R Left vertex expansion: for any S L S ϵn = N(S) A S S = N(S) α S n( R) 2α S N(S) 2 / 28

28 The Tanner graph To obtain good lattices, we want the Tanner graph of the underlying LDPC code to satisfy certain expansion properties: There exist positive constants ϵ, ϑ, and α A and β B such that L R Left vertex expansion: for any S L S ϵn = N(S) A S S = N(S) α S n( R) 2α T Right vertex expansion: for any T R T ϑn( R) = N(T ) B T T n( R) 2 = N(T ) β T N(T ) 2 / 28

29 Random graphs are good expanders Fix constants α A and R < β min ( 2 R, B ), and < ϑ, ϵ < /2 Lemma (di Pietro 24, Lem 33) If V > f (α, A, β, B, ϵ, ϑ, R), then the probability that a ( V, V ( R))-regular graph is a good expander goes to one as n Throughout, we assume that the hypothesis is satisfied, and the Tanner graph is a good expander 3 / 28

30 The (G, λ) ensemble of LDA lattices Let λ > and p be the smallest prime greater than n λ Pick a ( V, V ( R))-regular G which is a good expander Let Ĥ be the corresponding adjacency (parity-check) matrix Ĥ =, Replace the s with iid Unif(F p ) rvs h h 2 h 5 h H = 22 h 24 h 26 h 33 h 34 h 35 h 4 h 43 h 46 Apply Construction A on the code defined by H 4 / 28

31 Nested LDA lattices H n( R ) n H first n( R) rows define C n( R ) rows define C Pick nested LDPC codes C and C, with C C Then, Λ = Λ A (C) and Λ = Λ A (C ) 5 / 28

32 Parameters of the LDA ensemble We choose the parameters so as to satisfy: < R < < α A A > 2( + R) ϵ = R A+ R { } R < β min 2 B, R B > 2 (+R) ( R) ϑ = B( R)+ V > f (α, A, β, B, ϵ, ϑ, R) For example, R = /3 α = 27 A = 3 ϵ = 82 β = 6 B = 5 ϑ = 23 V = 2 6 / 28

33 Goodness for channel coding Recall: p n λ The following result was proved by di Pietro: Theorem (di Pietro 24, Theorem 32) Let Λ be a lattice chosen uniformly at random from a (G, λ) LDA ensemble If { } λ > max 2(α + R), 3 2(A + R),, B( R) then the probability that Λ is good for channel coding tends to as n 7 / 28

34 Goodness for channel coding Recall: p n λ The following result was proved by di Pietro: Theorem (di Pietro 24, Theorem 32) Let Λ be a lattice chosen uniformly at random from a (G, λ) LDA ensemble If { } λ > max 2679, 6429, 4286, then the probability that Λ is good for channel coding tends to as n 7 / 28

35 Goodness for channel coding Recall: p n λ The following result was proved by di Pietro: Theorem (di Pietro 24, Theorem 32) Let Λ be a lattice chosen uniformly at random from a (G, λ) LDA ensemble If { } λ > max 2679, 6429, 4286, then the probability that Λ is good for channel coding tends to as n Also, (di Pietro 24) found sufficient conditions on parameters for nested LDA lattices to achieve capacity of AWGN channel 7 / 28

36 Packing Goodness Proofs of channel coding goodness and packing goodness are very similar Theorem (Vatedka & Kashyap, ITW 5) Let Λ be a lattice chosen uniformly at random from a (G, λ) LDA ensemble, Furthermore, let a { λ > max 2(α + R), 3 2(A + R), B( R) Then, the probability that Λ is good for packing tends to as n } a p n λ 8 / 28

37 Packing Goodness Proofs of channel coding goodness and packing goodness are very similar Theorem (Vatedka & Kashyap, ITW 5) Let Λ be a lattice chosen uniformly at random from a (G, λ) LDA ensemble, Furthermore, let a λ > max { 2679, 6429, 4286 } Then, the probability that Λ is good for packing tends to as n a p n λ 8 / 28

38 Goodness for MSE quantization Theorem (Vatedka & Kashyap, ITW 5) Suppose a λ > max { R, R, 2 A 2( + R), 2 B( R) 2( + R), ( 2 AB ) } A Let Λ be randomly chosen from a (G, λ) LDA ensemble Then, the probability that Λ is good for MSE quantization tends to as n a p n λ 9 / 28

39 Goodness for MSE quantization Theorem (Vatedka & Kashyap, ITW 5) Suppose a λ > max { 3, 5, 6, 3, 336 } Let Λ be randomly chosen from a (G, λ) LDA ensemble Then, the probability that Λ is good for MSE quantization tends to as n a p n λ 9 / 28

40 Packing goodness of the duals Motivation: Perfect secrecy in an honest-but-curious bidirectional relay setting To achieve best known rates in presence of Gaussian noise, need (Vatedka et al 24; Vatedka and Kashyap 25) {Λ (n) } to be good for channel coding {Λ (n) } to be good for MSE quantization duals of {Λ (n) } to be good for packing Theorem (Vatedka & Kashyap, ITW 5) If { λ > max 2( R), 2B + 3/2 B( R) then the dual of a randomly chosen lattice from a (G, λ) LDA ensemble is good for packing with probability tending to as n }, 2 / 28

41 Packing goodness of the duals Motivation: Perfect secrecy in an honest-but-curious bidirectional relay setting To achieve best known rates in presence of Gaussian noise, need (Vatedka et al 24; Vatedka and Kashyap 25) {Λ (n) } to be good for channel coding {Λ (n) } to be good for MSE quantization duals of {Λ (n) } to be good for packing Theorem (Vatedka & Kashyap, ITW 5) If { } λ > max 75, 4928, then the dual of a randomly chosen lattice from a (G, λ) LDA ensemble is good for packing with probability tending to as n 2 / 28

42 Complexity So far, assumed CLP decoder was used Using BP decoder, complexity would be O(np log p) We want p to be as small as possible Turns out we cannot make p any less than n 4 for our proofs to go through Although this means order of complexity is polynomial in n, still too high! Simulation results in (di Pietro et al 23b; Tunali et al 23) used much smaller values of p (p = for blocklength ) but obtained good performance Better proof techniques required 2 / 28

43 LDA lattices: an attractive option Has a natural low-complexity decoding algorithm! Good for packing Good for MSE quantization Good for channel coding Duals are good for packing Open: Are LDA lattices good for covering? Error exponents with CLP decoder? Performance with BP decoding? Full version: 22 / 28

44 References I U Erez and R Zamir, Achieving /2 log (+ SNR) on the AWGN channel with lattice encoding and decoding, IEEE Transactions on Information Theory, vol 5, no, pp , 24 O Ordentlich and U Erez, A simple proof for the existence of good pairs of nested lattices, in 22 IEEE 27th Convention of Electrical & Electronics Engineers in Israel (IEEEI), IEEE, 22, pp 2 M Wilson, K Narayanan, H Pfister, and A Sprintson, Joint physical layer coding and network coding for bidirectional relaying, IEEE Transactions on Information Theory, vol 56, no, pp , 2 23 / 28

45 References II B Nazer and M Gastpar, Compute-and-forward: harnessing interference through structured codes, IEEE Transactions on Information Theory, vol 57, no, pp , 2 W Nam, S-Y Chung, and Y H Lee, Capacity of the Gaussian two-way relay channel to within /2 bit, IEEE Trans Inf Theory, vol 56, no, pp , 2 B Nazer and M Gastpar, Reliable physical layer network coding, Proceedings of the IEEE, vol 99, no 3, pp , 2 S Zhang, S C Liew, and P P Lam, Hot topic: physical-layer network coding, in Proceedings of the 2th annual international conference on Mobile computing and networking, 26, pp / 28

46 References III C Ling, L Luzzi, J-C Belfiore, and D Stehle, Semantically secure lattice codes for the Gaussian wiretap channel, IEEE Transactions on Information Theory, vol 6, no, pp , 24 X He and A Yener, Strong secrecy and reliable byzantine detection in the presence of an untrusted relay, IEEE Transactions on Information Theory, vol 59, no, pp 77 92, 23 S Vatedka, N Kashyap, and A Thangaraj, Secure compute-and-forward in a bidirectional relay, accepted, IEEE Transactions on Information Theory, 24 [Online] Available: U Erez, S Litsyn, and R Zamir, Lattices which are good for (almost) everything, IEEE Transactions on Information Theory, vol 5, no, pp , / 28

47 References IV N di Pietro, J Boutros, G Zemor, and L Brunel, Integer low-density lattices based on Construction A, in 22 IEEE Information Theory Workshop (ITW), 22, pp M-R Sadeghi, A Banihashemi, and D Panario, Low-density parity-check lattices: construction and decoding analysis, IEEE Transactions on Information Theory, vol 52, no, pp , 26 A Sakzad, M-R Sadeghi, and D Panario, Construction of turbo lattices, in 2 48th Annual Allerton Conference on Communication, Control, and Computing (Allerton), 2, pp 4 2 Y Yan, C Ling, and X Wu, Polar lattices: where Arikan meets Forney, in 23 IEEE International Symposium on Information Theory (ISIT), 23, pp / 28

48 References V N Sommer, M Feder, and O Shalvi, Low-density lattice codes, IEEE Transactions on Information Theory, vol 54, no 4, pp , 28 N di Pietro, G Zemor, and J Boutros, New results on Construction-A lattices based on very sparse parity-check matrices, in 23 IEEE International Symposium on Information Theory (ISIT), 23, pp N di Pietro, J Boutros, G Zemor, and L Brunei, New results on low-density integer lattices, in 23 Information Theory and Applications Workshop (ITA), 23, pp 6 N Tunali, K Narayanan, and H Pfister, Spatially-coupled low density lattices based on Construction A with applications to compute-and-forward, in Information Theory Workshop (ITW), 23 IEEE, 23, pp 5 27 / 28

49 References VI N di Pietro, On infinite and finite lattice constellations for the additive white Gaussian noise channel, PhD thesis, University of Bordeaux, 24 S Vatedka and N Kashyap, Nested lattice codes for secure bidirectional relaying with asymmetric channel gains, in IEEE Information Theory Workshop, Jerusalem, Israel, / 28

Lattices and Lattice Codes

Lattices and Lattice Codes Lattices and Lattice Codes Trivandrum School on Communication, Coding & Networking January 27 30, 2017 Lakshmi Prasad Natarajan Dept. of Electrical Engineering Indian Institute of Technology Hyderabad

More information

Secure Computation in a Bidirectional Relay

Secure Computation in a Bidirectional Relay Secure Computation in a Bidirectional Relay Navin Kashyap and Shashank V Dept. of Electrical Communication Engineering Indian Institute of Science, Bangalore, India Email: nkashyap,shashank}@ece.iisc.ernet.in

More information

Leech Constellations of Construction-A Lattices

Leech Constellations of Construction-A Lattices Leech Constellations of Construction-A Lattices Joseph J. Boutros Talk at Nokia Bell Labs, Stuttgart Texas A&M University at Qatar In collaboration with Nicola di Pietro. March 7, 2017 Thanks Many Thanks

More information

Structured interference-mitigation in two-hop networks

Structured interference-mitigation in two-hop networks tructured interference-mitigation in two-hop networks Yiwei ong Department of Electrical and Computer Eng University of Illinois at Chicago Chicago, IL, UA Email: ysong34@uicedu Natasha Devroye Department

More information

Single-Gaussian Messages and Noise Thresholds for Low-Density Lattice Codes

Single-Gaussian Messages and Noise Thresholds for Low-Density Lattice Codes Single-Gaussian Messages and Noise Thresholds for Low-Density Lattice Codes Brian M. Kurkoski, Kazuhiko Yamaguchi and Kingo Kobayashi kurkoski@ice.uec.ac.jp Dept. of Information and Communications Engineering

More information

A proof of the existence of good nested lattices

A proof of the existence of good nested lattices A proof of the existence of good nested lattices Dinesh Krithivasan and S. Sandeep Pradhan July 24, 2007 1 Introduction We show the existence of a sequence of nested lattices (Λ (n) 1, Λ(n) ) with Λ (n)

More information

Capacity Optimality of Lattice Codes in Common Message Gaussian Broadcast Channels with Coded Side Information

Capacity Optimality of Lattice Codes in Common Message Gaussian Broadcast Channels with Coded Side Information Capacity Optimality of Lattice Codes in Common Message Gaussian Broadcast Channels with Coded Side Information Lakshmi Natarajan, Yi Hong, and Emanuele Viterbo Abstract Lattices possess elegant mathematical

More information

On the Duality between Multiple-Access Codes and Computation Codes

On the Duality between Multiple-Access Codes and Computation Codes On the Duality between Multiple-Access Codes and Computation Codes Jingge Zhu University of California, Berkeley jingge.zhu@berkeley.edu Sung Hoon Lim KIOST shlim@kiost.ac.kr Michael Gastpar EPFL michael.gastpar@epfl.ch

More information

Interference Alignment at Finite SNR for TI channels

Interference Alignment at Finite SNR for TI channels Interference Alignment at Finite SNR for Time-Invariant channels Or Ordentlich Joint work with Uri Erez EE-Systems, Tel Aviv University ITW 20, Paraty Background and previous work The 2-user Gaussian interference

More information

Compute-and-Forward over Block-Fading Channels Using Algebraic Lattices

Compute-and-Forward over Block-Fading Channels Using Algebraic Lattices Compute-and-Forward over Block-Fading Channels Using Algebraic Lattices Shanxiang Lyu, Antonio Campello and Cong Ling Department of EEE, Imperial College London London, SW7 AZ, United Kingdom Email: s.lyu14,

More information

Lattices over Eisenstein Integers for Compute-and-Forward

Lattices over Eisenstein Integers for Compute-and-Forward Lattices over Eisenstein Integers for Compute-and-Forward Nihat Engin Tunali, Yu-Chih Huang, Joseph J. Boutros, and Krishna R. Narayanan Department of Electrical and Computer Engineering, Texas A&M University

More information

End-to-end Secure Multi-hop Communication with Untrusted Relays is Possible

End-to-end Secure Multi-hop Communication with Untrusted Relays is Possible End-to-end Secure Multi-hop Communication with Untrusted Relays is Possible Xiang He Aylin Yener Wireless Communications and Networking Laboratory Electrical Engineering Department The Pennsylvania State

More information

Lattices for Distributed Source Coding: Jointly Gaussian Sources and Reconstruction of a Linear Function

Lattices for Distributed Source Coding: Jointly Gaussian Sources and Reconstruction of a Linear Function Lattices for Distributed Source Coding: Jointly Gaussian Sources and Reconstruction of a Linear Function Dinesh Krithivasan and S. Sandeep Pradhan Department of Electrical Engineering and Computer Science,

More information

Lattice Codes for Many-to-One Interference Channels With and Without Cognitive Messages

Lattice Codes for Many-to-One Interference Channels With and Without Cognitive Messages Lattice Codes for Many-to-One Interference Channels With and Without Cognitive Messages Jingge Zhu and Michael Gastpar, Member, IEEE arxiv:44.73v [cs.it] Jan 5 Abstract A new achievable rate region is

More information

MMSE estimation and lattice encoding/decoding for linear Gaussian channels. Todd P. Coleman /22/02

MMSE estimation and lattice encoding/decoding for linear Gaussian channels. Todd P. Coleman /22/02 MMSE estimation and lattice encoding/decoding for linear Gaussian channels Todd P. Coleman 6.454 9/22/02 Background: the AWGN Channel Y = X + N where N N ( 0, σ 2 N ), 1 n ni=1 X 2 i P X. Shannon: capacity

More information

On Bit Error Rate Performance of Polar Codes in Finite Regime

On Bit Error Rate Performance of Polar Codes in Finite Regime On Bit Error Rate Performance of Polar Codes in Finite Regime A. Eslami and H. Pishro-Nik Abstract Polar codes have been recently proposed as the first low complexity class of codes that can provably achieve

More information

Phase Precoded Compute-and-Forward with Partial Feedback

Phase Precoded Compute-and-Forward with Partial Feedback Phase Precoded Compute-and-Forward with Partial Feedback Amin Sakzad, Emanuele Viterbo Dept. Elec. & Comp. Sys. Monash University, Australia amin.sakzad,emanuele.viterbo@monash.edu Joseph Boutros, Dept.

More information

Sparse Regression Codes for Multi-terminal Source and Channel Coding

Sparse Regression Codes for Multi-terminal Source and Channel Coding Sparse Regression Codes for Multi-terminal Source and Channel Coding Ramji Venkataramanan Yale University Sekhar Tatikonda Allerton 2012 1 / 20 Compression with Side-Information X Encoder Rate R Decoder

More information

Approximately achieving Gaussian relay. network capacity with lattice-based QMF codes

Approximately achieving Gaussian relay. network capacity with lattice-based QMF codes Approximately achieving Gaussian relay 1 network capacity with lattice-based QMF codes Ayfer Özgür and Suhas Diggavi Abstract In [1], a new relaying strategy, quantize-map-and-forward QMF scheme, has been

More information

Lattice Coding I: From Theory To Application

Lattice Coding I: From Theory To Application Dept of Electrical and Computer Systems Engineering Monash University amin.sakzad@monash.edu Oct. 2013 1 Motivation 2 Preliminaries s Three examples 3 Problems Sphere Packing Problem Covering Problem Quantization

More information

Lower Bounds on the Graphical Complexity of Finite-Length LDPC Codes

Lower Bounds on the Graphical Complexity of Finite-Length LDPC Codes Lower Bounds on the Graphical Complexity of Finite-Length LDPC Codes Igal Sason Department of Electrical Engineering Technion - Israel Institute of Technology Haifa 32000, Israel 2009 IEEE International

More information

Joint Wyner-Ziv/Dirty-Paper Coding by Modulo-Lattice Modulation

Joint Wyner-Ziv/Dirty-Paper Coding by Modulo-Lattice Modulation 1 Joint Wyner-Ziv/Dirty-Paper Coding by Modulo-Lattice Modulation Yuval Kochman and Ram Zamir Dept. Electrical Engineering - Systems, Tel Aviv University arxiv:0801.0815v3 [cs.it] 17 Dec 2008 Abstract

More information

L interférence dans les réseaux non filaires

L interférence dans les réseaux non filaires L interférence dans les réseaux non filaires Du contrôle de puissance au codage et alignement Jean-Claude Belfiore Télécom ParisTech 7 mars 2013 Séminaire Comelec Parts Part 1 Part 2 Part 3 Part 4 Part

More information

Low Density Lattice Codes

Low Density Lattice Codes Low Density Lattice Codes Naftali Sommer,, Meir Feder, Ofir Shalvi Department of Electrical Engineering - Systems Tel-Aviv University, Tel-Aviv, Israel, Email: meir@eng.tau.ac.il Texas Instruments, Herzlia,

More information

Performance Analysis and Code Optimization of Low Density Parity-Check Codes on Rayleigh Fading Channels

Performance Analysis and Code Optimization of Low Density Parity-Check Codes on Rayleigh Fading Channels Performance Analysis and Code Optimization of Low Density Parity-Check Codes on Rayleigh Fading Channels Jilei Hou, Paul H. Siegel and Laurence B. Milstein Department of Electrical and Computer Engineering

More information

Lattices for Communication Engineers

Lattices for Communication Engineers Lattices for Communication Engineers Jean-Claude Belfiore Télécom ParisTech CNRS, LTCI UMR 5141 February, 22 2011 Nanyang Technological University - SPMS Part I Introduction Signal Space The transmission

More information

The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference

The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference Soheyl Gherekhloo, Anas Chaaban, and Aydin Sezgin Chair of Communication Systems RUB, Germany Email: {soheyl.gherekhloo,

More information

LDPC Lattice Codes for Full-Duplex Relay. Channels

LDPC Lattice Codes for Full-Duplex Relay. Channels LDPC Lattice Codes for Full-Duplex elay 1 Channels Hassan Khodaiemehr, Dariush Kiani and Mohammad-eza Sadeghi arxiv:1608.03874v1 [cs.it] 12 Aug 2016 Abstract Low density parity check (LDPC) lattices are

More information

Compute-and-Forward: Harnessing Interference through Structured Codes

Compute-and-Forward: Harnessing Interference through Structured Codes IEEE TRANS INFO THEORY, TO AEAR 1 Compute-and-Forward: Harnessing Interference through Structured Codes Bobak Nazer, Member, IEEE and Michael Gastpar, Member, IEEE Abstract Interference is usually viewed

More information

Design of Non-Binary Quasi-Cyclic LDPC Codes by Absorbing Set Removal

Design of Non-Binary Quasi-Cyclic LDPC Codes by Absorbing Set Removal Design of Non-Binary Quasi-Cyclic LDPC Codes by Absorbing Set Removal Behzad Amiri Electrical Eng. Department University of California, Los Angeles Los Angeles, USA Email: amiri@ucla.edu Jorge Arturo Flores

More information

Lattice Coding for the Two-way Two-relay. Channel

Lattice Coding for the Two-way Two-relay. Channel Lattice Coding for the Two-way Two-relay Channel Yiwei Song Natasha Devroye Huai-Rong Shao and Chiu Ngo arxiv:2298v [csit] 5 Dec 202 Abstract Lattice coding techniques may be used to derive achievable

More information

CONSIDER the Two-Way Relay Channel (TWRC) depicted

CONSIDER the Two-Way Relay Channel (TWRC) depicted IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, VOL. 3, NO. 0, OCTOBER 04 5607 Achievable Rate Regions for Two-Way Relay Channel Using Nested Lattice Coding Sinda Smirani, Mohamed Kamoun, Mireille Sarkiss,

More information

Efficient Decoding Algorithms for the. Compute-and-Forward Strategy

Efficient Decoding Algorithms for the. Compute-and-Forward Strategy IEEE TRANSACTIONS ON COMMUNICATIONS 1 Efficient Decoding Algorithms for the Compute-and-Forward Strategy Asma Mejri, Student Member, IEEE, Ghaya Rekaya, Member, IEEE arxiv:1404.4453v1 [cs.it] 17 Apr 2014

More information

Generalized Writing on Dirty Paper

Generalized Writing on Dirty Paper Generalized Writing on Dirty Paper Aaron S. Cohen acohen@mit.edu MIT, 36-689 77 Massachusetts Ave. Cambridge, MA 02139-4307 Amos Lapidoth lapidoth@isi.ee.ethz.ch ETF E107 ETH-Zentrum CH-8092 Zürich, Switzerland

More information

ON THE MINIMUM DISTANCE OF NON-BINARY LDPC CODES. Advisor: Iryna Andriyanova Professor: R.. udiger Urbanke

ON THE MINIMUM DISTANCE OF NON-BINARY LDPC CODES. Advisor: Iryna Andriyanova Professor: R.. udiger Urbanke ON THE MINIMUM DISTANCE OF NON-BINARY LDPC CODES RETHNAKARAN PULIKKOONATTU ABSTRACT. Minimum distance is an important parameter of a linear error correcting code. For improved performance of binary Low

More information

Weakly Secure Data Exchange with Generalized Reed Solomon Codes

Weakly Secure Data Exchange with Generalized Reed Solomon Codes Weakly Secure Data Exchange with Generalized Reed Solomon Codes Muxi Yan, Alex Sprintson, and Igor Zelenko Department of Electrical and Computer Engineering, Texas A&M University Department of Mathematics,

More information

Improved Rates and Coding for the MIMO Two-Way Relay Channel

Improved Rates and Coding for the MIMO Two-Way Relay Channel Improved Rates and Coding for the MIMO Two-Way Relay Channel Anatoly Khina Dept. of EE Systems, TAU Tel Aviv, Israel Email: anatolyk@eng.tau.ac.il Yuval Kochman School of CSE, HUJI Jerusalem, Israel Email:

More information

Optimal Rate and Maximum Erasure Probability LDPC Codes in Binary Erasure Channel

Optimal Rate and Maximum Erasure Probability LDPC Codes in Binary Erasure Channel Optimal Rate and Maximum Erasure Probability LDPC Codes in Binary Erasure Channel H. Tavakoli Electrical Engineering Department K.N. Toosi University of Technology, Tehran, Iran tavakoli@ee.kntu.ac.ir

More information

Approximate Ergodic Capacity of a Class of Fading Networks

Approximate Ergodic Capacity of a Class of Fading Networks Approximate Ergodic Capacity of a Class of Fading Networks Sang-Woon Jeon, Chien-Yi Wang, and Michael Gastpar School of Computer and Communication Sciences EPFL Lausanne, Switzerland {sangwoon.jeon, chien-yi.wang,

More information

Ma/CS 6b Class 25: Error Correcting Codes 2

Ma/CS 6b Class 25: Error Correcting Codes 2 Ma/CS 6b Class 25: Error Correcting Codes 2 By Adam Sheffer Recall: Codes V n the set of binary sequences of length n. For example, V 3 = 000,001,010,011,100,101,110,111. Codes of length n are subsets

More information

Graph-based codes for flash memory

Graph-based codes for flash memory 1/28 Graph-based codes for flash memory Discrete Mathematics Seminar September 3, 2013 Katie Haymaker Joint work with Professor Christine Kelley University of Nebraska-Lincoln 2/28 Outline 1 Background

More information

Construction of low complexity Array based Quasi Cyclic Low density parity check (QC-LDPC) codes with low error floor

Construction of low complexity Array based Quasi Cyclic Low density parity check (QC-LDPC) codes with low error floor Construction of low complexity Array based Quasi Cyclic Low density parity check (QC-LDPC) codes with low error floor Pravin Salunkhe, Prof D.P Rathod Department of Electrical Engineering, Veermata Jijabai

More information

Weaknesses of Margulis and Ramanujan Margulis Low-Density Parity-Check Codes

Weaknesses of Margulis and Ramanujan Margulis Low-Density Parity-Check Codes Electronic Notes in Theoretical Computer Science 74 (2003) URL: http://www.elsevier.nl/locate/entcs/volume74.html 8 pages Weaknesses of Margulis and Ramanujan Margulis Low-Density Parity-Check Codes David

More information

The Capacity of Finite Abelian Group Codes Over Symmetric Memoryless Channels Giacomo Como and Fabio Fagnani

The Capacity of Finite Abelian Group Codes Over Symmetric Memoryless Channels Giacomo Como and Fabio Fagnani IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 55, NO. 5, MAY 2009 2037 The Capacity of Finite Abelian Group Codes Over Symmetric Memoryless Channels Giacomo Como and Fabio Fagnani Abstract The capacity

More information

Constructions of Nonbinary Quasi-Cyclic LDPC Codes: A Finite Field Approach

Constructions of Nonbinary Quasi-Cyclic LDPC Codes: A Finite Field Approach Constructions of Nonbinary Quasi-Cyclic LDPC Codes: A Finite Field Approach Shu Lin, Shumei Song, Lan Lan, Lingqi Zeng and Ying Y Tai Department of Electrical & Computer Engineering University of California,

More information

LDPC codes based on Steiner quadruple systems and permutation matrices

LDPC codes based on Steiner quadruple systems and permutation matrices Fourteenth International Workshop on Algebraic and Combinatorial Coding Theory September 7 13, 2014, Svetlogorsk (Kaliningrad region), Russia pp. 175 180 LDPC codes based on Steiner quadruple systems and

More information

Communication over Finite-Ring Matrix Channels

Communication over Finite-Ring Matrix Channels Communication over Finite-Ring Matrix Channels Chen Feng 1 Roberto W. Nóbrega 2 Frank R. Kschischang 1 Danilo Silva 2 1 Department of Electrical and Computer Engineering University of Toronto, Canada 2

More information

Quantization Index Modulation using the E 8 lattice

Quantization Index Modulation using the E 8 lattice 1 Quantization Index Modulation using the E 8 lattice Qian Zhang and Nigel Boston Dept of Electrical and Computer Engineering University of Wisconsin Madison 1415 Engineering Drive, Madison, WI 53706 Email:

More information

Optimal Power Control for LDPC Codes in Block-Fading Channels

Optimal Power Control for LDPC Codes in Block-Fading Channels IEEE TRANSACTIONS ON COMMUNICATIONS, VOL. 59, NO. 7, JULY 2011 1759 Optimal Power Control for LDPC Codes in Block-Fading Channels Gottfried Lechner, Khoa D. Nguyen, Albert Guillén i Fàbregas, and Lars

More information

On the minimum distance of LDPC codes based on repetition codes and permutation matrices 1

On the minimum distance of LDPC codes based on repetition codes and permutation matrices 1 Fifteenth International Workshop on Algebraic and Combinatorial Coding Theory June 18-24, 216, Albena, Bulgaria pp. 168 173 On the minimum distance of LDPC codes based on repetition codes and permutation

More information

Achieving Shannon Capacity Region as Secrecy Rate Region in a Multiple Access Wiretap Channel

Achieving Shannon Capacity Region as Secrecy Rate Region in a Multiple Access Wiretap Channel Achieving Shannon Capacity Region as Secrecy Rate Region in a Multiple Access Wiretap Channel Shahid Mehraj Shah and Vinod Sharma Department of Electrical Communication Engineering, Indian Institute of

More information

Demixing Radio Waves in MIMO Spatial Multiplexing: Geometry-based Receivers Francisco A. T. B. N. Monteiro

Demixing Radio Waves in MIMO Spatial Multiplexing: Geometry-based Receivers Francisco A. T. B. N. Monteiro Demixing Radio Waves in MIMO Spatial Multiplexing: Geometry-based Receivers Francisco A. T. B. N. Monteiro 005, it - instituto de telecomunicações. Todos os direitos reservados. Demixing Radio Waves in

More information

The E8 Lattice and Error Correction in Multi-Level Flash Memory

The E8 Lattice and Error Correction in Multi-Level Flash Memory The E8 Lattice and Error Correction in Multi-Level Flash Memory Brian M Kurkoski University of Electro-Communications Tokyo, Japan kurkoski@iceuecacjp Abstract A construction using the E8 lattice and Reed-Solomon

More information

Physical-Layer MIMO Relaying

Physical-Layer MIMO Relaying Model Gaussian SISO MIMO Gauss.-BC General. Physical-Layer MIMO Relaying Anatoly Khina, Tel Aviv University Joint work with: Yuval Kochman, MIT Uri Erez, Tel Aviv University August 5, 2011 Model Gaussian

More information

Graph-based Codes for Quantize-Map-and-Forward Relaying

Graph-based Codes for Quantize-Map-and-Forward Relaying 20 IEEE Information Theory Workshop Graph-based Codes for Quantize-Map-and-Forward Relaying Ayan Sengupta, Siddhartha Brahma, Ayfer Özgür, Christina Fragouli and Suhas Diggavi EPFL, Switzerland, UCLA,

More information

Precoded Integer-Forcing Universally Achieves the MIMO Capacity to Within a Constant Gap

Precoded Integer-Forcing Universally Achieves the MIMO Capacity to Within a Constant Gap Precoded Integer-Forcing Universally Achieves the MIMO Capacity to Within a Constant Gap Or Ordentlich Dept EE-Systems, TAU Tel Aviv, Israel Email: ordent@engtauacil Uri Erez Dept EE-Systems, TAU Tel Aviv,

More information

On the Block Error Probability of LP Decoding of LDPC Codes

On the Block Error Probability of LP Decoding of LDPC Codes On the Block Error Probability of LP Decoding of LDPC Codes Ralf Koetter CSL and Dept. of ECE University of Illinois at Urbana-Champaign Urbana, IL 680, USA koetter@uiuc.edu Pascal O. Vontobel Dept. of

More information

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Pritam Mukherjee Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 074 pritamm@umd.edu

More information

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University)

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University) Performance-based Security for Encoding of Information Signals FA9550-15-1-0180 (2015-2018) Paul Cuff (Princeton University) Contributors Two students finished PhD Tiance Wang (Goldman Sachs) Eva Song

More information

Construction of Barnes-Wall Lattices from Linear Codes over Rings

Construction of Barnes-Wall Lattices from Linear Codes over Rings 01 IEEE International Symposium on Information Theory Proceedings Construction of Barnes-Wall Lattices from Linear Codes over Rings J Harshan Dept of ECSE, Monh University Clayton, Australia Email:harshanjagadeesh@monhedu

More information

RECURSIVE CONSTRUCTION OF (J, L) QC LDPC CODES WITH GIRTH 6. Communicated by Dianhua Wu. 1. Introduction

RECURSIVE CONSTRUCTION OF (J, L) QC LDPC CODES WITH GIRTH 6. Communicated by Dianhua Wu. 1. Introduction Transactions on Combinatorics ISSN (print: 2251-8657, ISSN (on-line: 2251-8665 Vol 5 No 2 (2016, pp 11-22 c 2016 University of Isfahan wwwcombinatoricsir wwwuiacir RECURSIVE CONSTRUCTION OF (J, L QC LDPC

More information

ECE Information theory Final (Fall 2008)

ECE Information theory Final (Fall 2008) ECE 776 - Information theory Final (Fall 2008) Q.1. (1 point) Consider the following bursty transmission scheme for a Gaussian channel with noise power N and average power constraint P (i.e., 1/n X n i=1

More information

Probability Bounds for Two-Dimensional Algebraic Lattice Codes

Probability Bounds for Two-Dimensional Algebraic Lattice Codes Probability Bounds for Two-Dimensional Algebraic Lattice Codes David Karpuk Aalto University April 16, 2013 (Joint work with C. Hollanti and E. Viterbo) David Karpuk (Aalto University) Probability Bounds

More information

A Linearithmic Time Algorithm for a Shortest Vector Problem in Compute-and-Forward Design

A Linearithmic Time Algorithm for a Shortest Vector Problem in Compute-and-Forward Design A Linearithmic Time Algorithm for a Shortest Vector Problem in Compute-and-Forward Design Jing Wen and Xiao-Wen Chang ENS de Lyon, LIP, CNRS, ENS de Lyon, Inria, UCBL), Lyon 69007, France, Email: jwen@math.mcll.ca

More information

STUDY OF PERMUTATION MATRICES BASED LDPC CODE CONSTRUCTION

STUDY OF PERMUTATION MATRICES BASED LDPC CODE CONSTRUCTION EE229B PROJECT REPORT STUDY OF PERMUTATION MATRICES BASED LDPC CODE CONSTRUCTION Zhengya Zhang SID: 16827455 zyzhang@eecs.berkeley.edu 1 MOTIVATION Permutation matrices refer to the square matrices with

More information

The Gaussian Channel with Noisy Feedback: Improving Reliability via Interaction

The Gaussian Channel with Noisy Feedback: Improving Reliability via Interaction The Gaussian Channel with Noisy Feedback: Improving Reliability via Interaction Assaf Ben-Yishai and Ofer Shayevitz arxiv:500667v [csit] 5 Apr 05 Abstract Consider a pair of terminals connected by two

More information

On Complex LLL Algorithm for Integer Forcing Linear Receivers

On Complex LLL Algorithm for Integer Forcing Linear Receivers 2013 Australian Communications Theory Workshop (AusCTW) On Complex LLL Algorithm for Integer Forcing Linear Receivers A. Sakzad, J. Harshan, and E. Viterbo, Department of ECSE, Monash University, Australia

More information

Maximum Likelihood Decoding of Codes on the Asymmetric Z-channel

Maximum Likelihood Decoding of Codes on the Asymmetric Z-channel Maximum Likelihood Decoding of Codes on the Asymmetric Z-channel Pål Ellingsen paale@ii.uib.no Susanna Spinsante s.spinsante@univpm.it Angela Barbero angbar@wmatem.eis.uva.es May 31, 2005 Øyvind Ytrehus

More information

Approximately achieving the feedback interference channel capacity with point-to-point codes

Approximately achieving the feedback interference channel capacity with point-to-point codes Approximately achieving the feedback interference channel capacity with point-to-point codes Joyson Sebastian*, Can Karakus*, Suhas Diggavi* Abstract Superposition codes with rate-splitting have been used

More information

RCA Analysis of the Polar Codes and the use of Feedback to aid Polarization at Short Blocklengths

RCA Analysis of the Polar Codes and the use of Feedback to aid Polarization at Short Blocklengths RCA Analysis of the Polar Codes and the use of Feedback to aid Polarization at Short Blocklengths Kasra Vakilinia, Dariush Divsalar*, and Richard D. Wesel Department of Electrical Engineering, University

More information

The Robustness of Dirty Paper Coding and The Binary Dirty Multiple Access Channel with Common Interference

The Robustness of Dirty Paper Coding and The Binary Dirty Multiple Access Channel with Common Interference The and The Binary Dirty Multiple Access Channel with Common Interference Dept. EE - Systems, Tel Aviv University, Tel Aviv, Israel April 25th, 2010 M.Sc. Presentation The B/G Model Compound CSI Smart

More information

On the Application of LDPC Codes to Arbitrary Discrete-Memoryless Channels

On the Application of LDPC Codes to Arbitrary Discrete-Memoryless Channels On the Application of LDPC Codes to Arbitrary Discrete-Memoryless Channels Amir Bennatan and David Burshtein Dept. of Electrical Engineering Systems Tel Aviv University Tel Aviv 69978, Israel Email: abn@eng.tau.ac.il,

More information

Linear Programming Decoding of Binary Linear Codes for Symbol-Pair Read Channels

Linear Programming Decoding of Binary Linear Codes for Symbol-Pair Read Channels 1 Linear Programming Decoding of Binary Linear Codes for Symbol-Pair Read Channels Shunsuke Horii, Toshiyasu Matsushima, and Shigeichi Hirasawa arxiv:1508.01640v2 [cs.it] 29 Sep 2015 Abstract In this paper,

More information

Quasi-cyclic Low Density Parity Check codes with high girth

Quasi-cyclic Low Density Parity Check codes with high girth Quasi-cyclic Low Density Parity Check codes with high girth, a work with Marta Rossi, Richard Bresnan, Massimilliano Sala Summer Doctoral School 2009 Groebner bases, Geometric codes and Order Domains Dept

More information

LDPC Codes. Intracom Telecom, Peania

LDPC Codes. Intracom Telecom, Peania LDPC Codes Alexios Balatsoukas-Stimming and Athanasios P. Liavas Technical University of Crete Dept. of Electronic and Computer Engineering Telecommunications Laboratory December 16, 2011 Intracom Telecom,

More information

Sparse Superposition Codes for the Gaussian Channel

Sparse Superposition Codes for the Gaussian Channel Sparse Superposition Codes for the Gaussian Channel Florent Krzakala (LPS, Ecole Normale Supérieure, France) J. Barbier (ENS) arxiv:1403.8024 presented at ISIT 14 Long version in preparation Communication

More information

IN PRACTICAL applications, structured codes are favored

IN PRACTICAL applications, structured codes are favored IEEE TRANSACTIONS ON COMMUNICATIONS, VOL. 65, NO. 5, MAY 07 873 Lattice Coding and Decoding for Multiple-Antenna Ergodic Fading Channels Ahmed Hindy, Student Member, IEEE and Aria Nosratinia, Fellow, IEEE

More information

Adaptive Cut Generation for Improved Linear Programming Decoding of Binary Linear Codes

Adaptive Cut Generation for Improved Linear Programming Decoding of Binary Linear Codes Adaptive Cut Generation for Improved Linear Programming Decoding of Binary Linear Codes Xiaojie Zhang and Paul H. Siegel University of California, San Diego, La Jolla, CA 9093, U Email:{ericzhang, psiegel}@ucsd.edu

More information

Polar Codes for Sources with Finite Reconstruction Alphabets

Polar Codes for Sources with Finite Reconstruction Alphabets Polar Codes for Sources with Finite Reconstruction Alphabets Aria G. Sahebi and S. Sandeep Pradhan Department of Electrical Engineering and Computer Science, University of Michigan, Ann Arbor, MI 4809,

More information

2-user 2-hop Networks

2-user 2-hop Networks 2012 IEEE International Symposium on Information Theory roceedings Approximate Ergodic Capacity of a Class of Fading 2-user 2-hop Networks Sang-Woon Jeon, Chien-Yi Wang, and Michael Gastpar School of Computer

More information

Performance of Polar Codes for Channel and Source Coding

Performance of Polar Codes for Channel and Source Coding Performance of Polar Codes for Channel and Source Coding Nadine Hussami AUB, Lebanon, Email: njh03@aub.edu.lb Satish Babu Korada and üdiger Urbanke EPFL, Switzerland, Email: {satish.korada,ruediger.urbanke}@epfl.ch

More information

Shannon meets Wiener II: On MMSE estimation in successive decoding schemes

Shannon meets Wiener II: On MMSE estimation in successive decoding schemes Shannon meets Wiener II: On MMSE estimation in successive decoding schemes G. David Forney, Jr. MIT Cambridge, MA 0239 USA forneyd@comcast.net Abstract We continue to discuss why MMSE estimation arises

More information

ECEN 655: Advanced Channel Coding

ECEN 655: Advanced Channel Coding ECEN 655: Advanced Channel Coding Course Introduction Henry D. Pfister Department of Electrical and Computer Engineering Texas A&M University ECEN 655: Advanced Channel Coding 1 / 19 Outline 1 History

More information

Covert Communication with Channel-State Information at the Transmitter

Covert Communication with Channel-State Information at the Transmitter Covert Communication with Channel-State Information at the Transmitter Si-Hyeon Lee Joint Work with Ligong Wang, Ashish Khisti, and Gregory W. Wornell July 27, 2017 1 / 21 Covert Communication Transmitter

More information

Construction of Capacity-Achieving Lattice Codes: Polar Lattices

Construction of Capacity-Achieving Lattice Codes: Polar Lattices Construction of Capacity-Achieving Lattice Codes: Polar Lattices Yanfei Yan, Ling Liu, Cong Ling, Member, IEEE and Xiaofu Wu, Member, IEEE arxiv:4.087v4 [cs.it] 5 Dec 07 Abstract In this paper, we propose

More information

Low-complexity error correction in LDPC codes with constituent RS codes 1

Low-complexity error correction in LDPC codes with constituent RS codes 1 Eleventh International Workshop on Algebraic and Combinatorial Coding Theory June 16-22, 2008, Pamporovo, Bulgaria pp. 348-353 Low-complexity error correction in LDPC codes with constituent RS codes 1

More information

Iterative Encoding of Low-Density Parity-Check Codes

Iterative Encoding of Low-Density Parity-Check Codes Iterative Encoding of Low-Density Parity-Check Codes David Haley, Alex Grant and John Buetefuer Institute for Telecommunications Research University of South Australia Mawson Lakes Blvd Mawson Lakes SA

More information

Codes designed via algebraic lifts of graphs

Codes designed via algebraic lifts of graphs p./40 Codes designed via algebraic lifts of graphs Clemson Mini-Conference on Discrete Mathematics Oct. 3, 2008. Christine A. Kelley Department of Mathematics University of Nebraska-Lincoln email: ckelley2@math.unl.edu

More information

Reliable Computation over Multiple-Access Channels

Reliable Computation over Multiple-Access Channels Reliable Computation over Multiple-Access Channels Bobak Nazer and Michael Gastpar Dept. of Electrical Engineering and Computer Sciences University of California, Berkeley Berkeley, CA, 94720-1770 {bobak,

More information

Information Theoretic Imaging

Information Theoretic Imaging Information Theoretic Imaging WU Faculty: J. A. O Sullivan WU Doctoral Student: Naveen Singla Boeing Engineer: James Meany First Year Focus: Imaging for Data Storage Image Reconstruction Data Retrieval

More information

Belief Propagation, Information Projections, and Dykstra s Algorithm

Belief Propagation, Information Projections, and Dykstra s Algorithm Belief Propagation, Information Projections, and Dykstra s Algorithm John MacLaren Walsh, PhD Department of Electrical and Computer Engineering Drexel University Philadelphia, PA jwalsh@ece.drexel.edu

More information

Approximate capacity region of the two-pair bidirectional Gaussian relay network

Approximate capacity region of the two-pair bidirectional Gaussian relay network Approximate capacity region of the two-pair bidirectional Gaussian relay network Aydin Sezgin UC Irvine CA USA asezgin@uci.edu M. Amin Khajehnejad Caltech Pasadena CA USA amin@caltech.edu A. Salman Avestimehr

More information

Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel

Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel /33 Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel Presented by Paul de Kerret Joint work with Antonio Bazco, Nicolas Gresset, and David Gesbert ESIT 2017 in Madrid,

More information

Capacity of AWGN channels

Capacity of AWGN channels Chapter 3 Capacity of AWGN channels In this chapter we prove that the capacity of an AWGN channel with bandwidth W and signal-tonoise ratio SNR is W log 2 (1+SNR) bits per second (b/s). The proof that

More information

On the Joint Decoding of LDPC Codes and Finite-State Channels via Linear Programming

On the Joint Decoding of LDPC Codes and Finite-State Channels via Linear Programming On the Joint Decoding of LDPC Codes and Finite-State Channels via Linear Programming Byung-Hak Kim (joint with Henry D. Pfister) Texas A&M University College Station International Symposium on Information

More information

arxiv: v1 [eess.sp] 22 Oct 2017

arxiv: v1 [eess.sp] 22 Oct 2017 A Binary Wyner-Ziv Code Design Based on Compound LDGM-LDPC Structures Mahdi Nangir 1, Mahmoud Ahmadian-Attari 1, and Reza Asvadi 2,* arxiv:1710.07985v1 [eess.sp] 22 Oct 2017 1 Faculty of Electrical Engineering,

More information

Advances in Error Control Strategies for 5G

Advances in Error Control Strategies for 5G Advances in Error Control Strategies for 5G Jörg Kliewer The Elisha Yegal Bar-Ness Center For Wireless Communications And Signal Processing Research 5G Requirements [Nokia Networks: Looking ahead to 5G.

More information

On Indexing of Lattice-Constellations for Wireless Network Coding with Modulo-Sum Decoding

On Indexing of Lattice-Constellations for Wireless Network Coding with Modulo-Sum Decoding On Indexing of Lattice-Constellations for Wireless Network Coding with Modulo-Sum Decoding Miroslav Hekrdla Czech Technical University in Prague E-mail: miroslav.hekrdla@fel.cvut.cz Jan Sykora Czech Technical

More information

Codes from Barnes-Wall Lattices

Codes from Barnes-Wall Lattices Practical Encoders and Decoders for Euclidean Codes from Barnes-Wall Lattices J. Harshan*, Emanuele Viterbo*, and Jean-Claude Belfiore 1 arxiv:1203.3282v3 [cs.it] 8 Jan 2013 Abstract In this paper, we

More information

Broadcasting over Fading Channelswith Mixed Delay Constraints

Broadcasting over Fading Channelswith Mixed Delay Constraints Broadcasting over Fading Channels with Mixed Delay Constraints Shlomo Shamai (Shitz) Department of Electrical Engineering, Technion - Israel Institute of Technology Joint work with Kfir M. Cohen and Avi

More information