224 research outputs found

    Quickest Sequence Phase Detection

    Full text link
    A phase detection sequence is a length-nn cyclic sequence, such that the location of any length-kk contiguous subsequence can be determined from a noisy observation of that subsequence. In this paper, we derive bounds on the minimal possible kk in the limit of nn\to\infty, and describe some sequence constructions. We further consider multiple phase detection sequences, where the location of any length-kk contiguous subsequence of each sequence can be determined simultaneously from a noisy mixture of those subsequences. We study the optimal trade-offs between the lengths of the sequences, and describe some sequence constructions. We compare these phase detection problems to their natural channel coding counterparts, and show a strict separation between the fundamental limits in the multiple sequence case. Both adversarial and probabilistic noise models are addressed.Comment: To appear in the IEEE Transactions on Information Theor

    Secure, reliable, and efficient communication over the wiretap channel

    Get PDF
    Secure wireless communication between devices is essential for modern communication systems. Physical-layer security over the wiretap channel may provide an additional level of secrecy beyond the current cryptographic approaches. Given a sender Alice, a legitimate receiver Bob, and a malicious eavesdropper Eve, the wiretap channel occurs when Eve experiences a worse signal-to-noise ratio than Bob. Previous study of the wiretap channel has tended to make assumptions that ignore the reality of wireless communication. This thesis presents a study of short block length codes with the aim of both reliability for Bob and confusion for Eve. The standard approach to wiretap coding is shown to be very inefficient for reliability. Quantifying Eve's confusion in terms of entropy is not solved in many cases, though it is possible for codes with a moderate complexity trellis representation. Using error rate arguments, error correcting codes with steep performance curves turn out to be desirable both for reliability and confusion.Masteroppgave i informatikkINF399MAMN-INFMAMN-PRO

    A study of digital holographic filters generation. Phase 2: Digital data communication system, volume 1

    Get PDF
    An empirical study of the performance of the Viterbi decoders in bursty channels was carried out and an improved algebraic decoder for nonsystematic codes was developed. The hybrid algorithm was simulated for the (2,1), k = 7 code on a computer using 20 channels having various error statistics, ranging from pure random error to pure bursty channels. The hybrid system outperformed both the algebraic and the Viterbi decoders in every case, except the 1% random error channel where the Viterbi decoder had one bit less decoding error

    Rate-adaptive BCH codes for distributed source coding

    Get PDF

    Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem

    Full text link
    We introduce a new class of random Gottesman-Kitaev-Preskill (GKP) codes derived from the cryptanalysis of the so-called NTRU cryptosystem. The derived codes are good in that they exhibit constant rate and average distance scaling Δn\Delta \propto \sqrt{n} with high probability, where nn is the number of bosonic modes, which is a distance scaling equivalent to that of a GKP code obtained by concatenating single mode GKP codes into a qubit-quantum error correcting code with linear distance. The derived class of NTRU-GKP codes has the additional property that decoding for a stochastic displacement noise model is equivalent to decrypting the NTRU cryptosystem, such that every random instance of the code naturally comes with an efficient decoder. This construction highlights how the GKP code bridges aspects of classical error correction, quantum error correction as well as post-quantum cryptography. We underscore this connection by discussing the computational hardness of decoding GKP codes and propose, as a new application, a simple public key quantum communication protocol with security inherited from the NTRU cryptosystem.Comment: 23 pages, 10 figures, comments welcome! Version 2 has minor correction

    Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem

    Get PDF
    We introduce a new class of random Gottesman-Kitaev-Preskill (GKP) codes derived from the cryptanalysis of the so-called NTRU cryptosystem. The derived codes are good in that they exhibit constant rate and average distance scaling Δ∝√n with high probability, where n is the number of bosonic modes, which is a distance scaling equivalent to that of a GKP code obtained by concatenating single mode GKP codes into a qubit-quantum error correcting code with linear distance. The derived class of NTRU-GKP codes has the additional property that decoding for a stochastic displacement noise model is equivalent to decrypting the NTRU cryptosystem, such that every random instance of the code naturally comes with an efficient decoder. This construction highlights how the GKP code bridges aspects of classical error correction, quantum error correction as well as post-quantum cryptography. We underscore this connection by discussing the computational hardness of decoding GKP codes and propose, as a new application, a simple public key quantum communication protocol with security inherited from the NTRU cryptosystem
    corecore