15 research outputs found

    Bit flipping decoding for binary product codes

    Get PDF
    Error control coding has been used to mitigate the impact of noise on the wireless channel. Today, wireless communication systems have in their design Forward Error Correction (FEC) techniques to help reduce the amount of retransmitted data. When designing a coding scheme, three challenges need to be addressed, the error correcting capability of the code, the decoding complexity of the code and the delay introduced by the coding scheme. While it is easy to design coding schemes with a large error correcting capability, it is a challenge finding decoding algorithms for these coding schemes. Generally increasing the length of a block code increases its error correcting capability and its decoding complexity. Product codes have been identified as a means to increase the block length of simpler codes, yet keep their decoding complexity low. Bit flipping decoding has been identified as simple to implement decoding algorithm. Research has generally been focused on improving bit flipping decoding for Low Density Parity Check codes. In this study we develop a new decoding algorithm based on syndrome checking and bit flipping to use for binary product codes, to address the major challenge of coding systems, i.e., developing codes with a large error correcting capability yet have a low decoding complexity. Simulated results show that the proposed decoding algorithm outperforms the conventional decoding algorithm proposed by P. Elias in BER and more significantly in WER performance. The algorithm offers comparable complexity to the conventional algorithm in the Rayleigh fading channel

    Proceedings of the Eighth Workshop on Information Theoretic Methods in Science and Engineering

    Get PDF
    Proceedings of the Eighth Workshop on Information Theoretic Methods in Science and Engineering (WITMSE 2015) held in Copenhagen, Denmark, 24-26 June 2015; published in the series of the Department of Computer Science, University of Helsinki.Peer reviewe

    Application of network coding in satellite broadcast and multiple access channels

    Get PDF
    Satellite broadcasting and relaying capabilities enable mobile broadcast systems over wide geographical areas, which opens large market possibilities for handheld, vehicular and fixed user terminals. The geostationary (GEO) satellite orbit is highly suited for such applications, as it spares the need for satellite terminals to track the movement of the spacecraft, with important savings in terms of complexity and cost. The large radius of the GEO orbit (more than 40000 km) has two main drawbacks. One is the large free space loss experienced by a signal traveling to or from the satellite, which limits the signal-to-noise ratio (SNR) margins in the link budget with respect to terrestrial systems. The second drawback of the GEO orbit is the large propagation delay (about 250 msec) that limits the use of feedback in both the forward (satellite to satellite terminal) and the reverse (satellite terminal to satellite) link. The limited margin protection causes loss of service availability in environments where there is no direct line of sight to the satellite, such as urban areas. The large propagation delay on its turn, together with the large terminal population size usually served by a GEO satellite, limit the use of feedback, which is at the basis of error-control. In the reverse link, especially in the case of fixed terminals, packet losses are mainly due to collisions, that severely limit the access to satellite services in case a random access scheme is adopted. The need for improvements and further understanding of these setups lead to the development of our work. In this dissertation we study the application of network coding to counteract the above mentioned channel impairments in satellite systems. The idea of using network coding stems from the fact that it allows to efficiently exploit the diversity, either temporal or spatial, present in the system. In the following we outline the original contributions included in each of the chapters of the dissertation. Chapter 3. This chapter deals with channel impairments in the forward link, and specifically with the problem of missing coverage in Urban environments for land mobile satellite (LMS) networks. By applying the Max-flow Min-cut theorem we derive a lower bound on the maximum coverage that can be achieved through cooperation. Inspired by this result, we propose a practical scheme, keeping in mind the compatibility with the DVB-SH standard. We developed a simulator in Matlab/C++ based on the physical layer abstraction and used it to test the performance gain of our scheme with a benchmark relaying scheme that does allow coding at packet level. Chapter 4. The second chapter of contributions is devoted to the information theoretical study of real-time streaming transmissions over fading channels with channel state information at the transmitter only. We introduce this new channel model and propose several transmission schemes, one of which is proved to be asymptotically optimal in terms of throughput. We also provide an upper bound on the achievable throughput for the proposed channel model and compare it numerically with the proposed schemes over a Rayleigh fading channel. Chapter 5. Chapter 5 is devoted to the study of throughput and delay in non-real-time streaming transmission over block fading channels. We derive bounds on the throughput and the delay for this channel and propose different coding techniques based on time-sharing. For each of them we carry out an analytical study of the performance. Finally, we compare numerically the performance of the proposed schemes over a Rayleigh fading channel. Chapter 6. In the last technical chapter we propose a collision resolution method for the return link based on physical layer network coding over extended Galois field (EGF). The proposed scheme extracts information from the colliding signals and achieves important gains with respect to Slotted ALOHA systems as well as with respect to other collision resolution schemes.Una de les característiques mes importants de les plataformes de comunicacions per satèl.lit és la seva capacitat de retransmetre senyals rebuts a un gran número de terminals. Això es fonamental en contextes com la difusió a terminals mòbils o la comunicació entre màquines. Al mateix temps, la disponibilitat d’un canal de retorn permet la creació de sistemes de comunicacions per satèl.lit interactius que, en principi, poden arribar a qualsevol punt del planeta. Els satèl.lits Geoestacionaris son particularment adequats per a complir amb aquesta tasca. Aquest tipus de satèl.lits manté una posició fixa respecte a la Terra, estalviant als terminals terrestres la necessitat de seguir el seu moviment en el cel. Per altra banda, la gran distància que separa la Terra dels satèl.lits Geoestacionaris introdueix grans retrassos en les comunicacions que, afegit al gran número de terminals en servei, limita l’ús de tècniques de retransmissió basades en acknowledgments en cas de pèrdua de paquets. Per tal de sol.lucionar el problema de la pèrdua de paquets, les tècniques més utilitzades son el desplegament de repetidors terrestres, anomenats gap fillers, l’ús de codis de protecció a nivell de paquet i mecanismes proactius de resolució de col.lisions en el canal de retorn. En aquesta tesi s’analitzen i s’estudien sol.lucions a problemes en la comunicació per satèl.lit tant en el canal de baixada com el de pujada. En concret, es consideren tres escenaris diferents. El primer escenari es la transmissió a grans poblacions de terminals mòbils en enorns urbans, que es veuen particularment afectats per la pèrdua de paquets degut a l’obstrucció, per part dels edificis, de la línia de visió amb el satèl.lit. La sol.lució que considerem consisteix en la utilització de la cooperació entre terminals. Una vegada obtinguda una mesura del guany que es pot assolir mitjançant cooperació en un model bàsic de xarxa, a través del teorema Max-flow Min-cut, proposem un esquema de cooperació compatible amb estàndards de comunicació existents. El segon escenari que considerem es la transmissió de vídeo, un tipus de tràfic particularment sensible a la pèrdua de paquets i retards endògens als sistemes de comunicació per satèl.lit. Considerem els casos de transmissió en temps real i en diferit, des de la perspectiva de teoria de la informació, i estudiem diferents tècniques de codificació analítica i numèrica. Un dels resultats principals obtinguts es l’extensió del límit assolible de la capacitat ergòdica del canal en cas que el transmissor rebi les dades de manera gradual, enlloc de rebre-les totes a l’inici de la transmissió. El tercer escenari que considerem es l’accés aleatori al satèl.lit. Desenvolupem un esquema de recuperació dels paquets perduts basat en la codificació de xarxa a nivell físic i en extensions a camps de Galois, amb resultats molt prometedors en termes de rendiment. També estudiem aspectes relacionats amb la implementació pràctica d’aquest esquema

    Space station tracking requirements feasibility study, volume 2

    Get PDF
    The objective of this feasibility study is to determine analytically the accuracies of various sensors being considered as candidates for Space Station use. Specifically, the studies were performed whether or not the candidate sensors are capable of providing the required accuracy, or if alternate sensor approaches should be investigated. Other topics related to operation in the Space Station environment were considered as directed by NASA-JSC. The following topics are addressed: (1) Space Station GPS; (2) Space Station Radar; (3) Docking Sensors; (4) Space Station Link Analysis; (5) Antenna Switching, Power Control, and AGC Functions for Multiple Access; (6) Multichannel Modems; (7) FTS/EVA Emergency Shutdown; (8) Space Station Information Systems Coding; (9) Wanderer Study; and (10) Optical Communications System Analysis. Brief overviews of the abovementioned topics are given. Wherever applicable, the appropriate appendices provide detailed technical analysis. The report is presented in two volumes. This is Volume 2, containing Appendices K through U

    On Code Design for Interference Channels

    Get PDF
    abstract: There has been a lot of work on the characterization of capacity and achievable rate regions, and rate region outer-bounds for various multi-user channels of interest. Parallel to the developed information theoretic results, practical codes have also been designed for some multi-user channels such as multiple access channels, broadcast channels and relay channels; however, interference channels have not received much attention and only a limited amount of work has been conducted on them. With this motivation, in this dissertation, design of practical and implementable channel codes is studied focusing on multi-user channels with special emphasis on interference channels; in particular, irregular low-density-parity-check codes are exploited for a variety of cases and trellis based codes for short block length designs are performed. Novel code design approaches are first studied for the two-user Gaussian multiple access channel. Exploiting Gaussian mixture approximation, new methods are proposed wherein the optimized codes are shown to improve upon the available designs and off-the-shelf point-to-point codes applied to the multiple access channel scenario. The code design is then examined for the two-user Gaussian interference channel implementing the Han-Kobayashi encoding and decoding strategy. Compared with the point-to-point codes, the newly designed codes consistently offer better performance. Parallel to this work, code design is explored for the discrete memoryless interference channels wherein the channel inputs and outputs are taken from a finite alphabet and it is demonstrated that the designed codes are superior to the single user codes used with time sharing. Finally, the code design principles are also investigated for the two-user Gaussian interference channel employing trellis-based codes with short block lengths for the case of strong and mixed interference levels.Dissertation/ThesisDoctoral Dissertation Electrical Engineering 201

    Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science (STACS'09)

    Get PDF
    The Symposium on Theoretical Aspects of Computer Science (STACS) is held alternately in France and in Germany. The conference of February 26-28, 2009, held in Freiburg, is the 26th in this series. Previous meetings took place in Paris (1984), Saarbr¨ucken (1985), Orsay (1986), Passau (1987), Bordeaux (1988), Paderborn (1989), Rouen (1990), Hamburg (1991), Cachan (1992), W¨urzburg (1993), Caen (1994), M¨unchen (1995), Grenoble (1996), L¨ubeck (1997), Paris (1998), Trier (1999), Lille (2000), Dresden (2001), Antibes (2002), Berlin (2003), Montpellier (2004), Stuttgart (2005), Marseille (2006), Aachen (2007), and Bordeaux (2008). ..

    Authentication and Integrity Protection at Data and Physical layer for Critical Infrastructures

    Get PDF
    This thesis examines the authentication and the data integrity services in two prominent emerging contexts such as Global Navigation Satellite Systems (GNSS) and the Internet of Things (IoT), analyzing various techniques proposed in the literature and proposing novel methods. GNSS, among which Global Positioning System (GPS) is the most widely used, provide affordable access to accurate positioning and timing with global coverage. There are several motivations to attack GNSS: from personal privacy reasons, to disrupting critical infrastructures for terrorist purposes. The generation and transmission of spoofing signals either for research purpose or for actually mounting attacks has become easier in recent years with the increase of the computational power and with the availability on the market of Software Defined Radios (SDRs), general purpose radio devices that can be programmed to both receive and transmit RF signals. In this thesis a security analysis of the main currently proposed data and signal level authentication mechanisms for GNSS is performed. A novel GNSS data level authentication scheme, SigAm, that combines the security of asymmetric cryptographic primitives with the performance of hash functions or symmetric key cryptographic primitives is proposed. Moreover, a generalization of GNSS signal layer security code estimation attacks and defenses is provided, improving their performance, and an autonomous anti-spoofing technique that exploits semi-codeless tracking techniques is introduced. Finally, physical layer authentication techniques for IoT are discussed, providing a trade-off between the performance of the authentication protocol and energy expenditure of the authentication process

    NASA Tech Briefs, April 1989

    Get PDF
    A special feature of this issue is an article about the evolution of high technology in Texas. Topics include: Electronic Components & and Circuits. Electronic Systems, Physical Sciences, Materials, Computer Programs, Mechanics, Machinery, Fabrication Technology, Mathematics and Information Sciences, and Life Sciences
    corecore