444 research outputs found

    Algebraic lattice Codes achieve the capacity of the compound block-fading channel

    No full text
    We propose a lattice coding scheme that achieves the capacity of the compound block-fading channel. Our lattice construction exploits the multiplicative structure of number fields and their group of units to absorb ill-conditioned channel realizations. To shape the constellation, a discrete Gaussian distribution over the lattice points is applied. A by-product of our results is a refined analysis of the probability of error of the lattice Gaussian distribution in the AWGN channel

    Semantically Secure Lattice Codes for Compound MIMO Channels

    Get PDF
    We consider compound multi-input multi-output (MIMO) wiretap channels where minimal channel state information at the transmitter (CSIT) is assumed. Code construction is given for the special case of isotropic mutual information, which serves as a conservative strategy for general cases. Using the flatness factor for MIMO channels, we propose lattice codes universally achieving the secrecy capacity of compound MIMO wiretap channels up to a constant gap (measured in nats) that is equal to the number of transmit antennas. The proposed approach improves upon existing works on secrecy coding for MIMO wiretap channels from an error probability perspective, and establishes information theoretic security (in fact semantic security). We also give an algebraic construction to reduce the code design complexity, as well as the decoding complexity of the legitimate receiver. Thanks to the algebraic structures of number fields and division algebras, our code construction for compound MIMO wiretap channels can be reduced to that for Gaussian wiretap channels, up to some additional gap to secrecy capacity.Comment: IEEE Trans. Information Theory, to appea

    Precoded Integer-Forcing Universally Achieves the MIMO Capacity to Within a Constant Gap

    Full text link
    An open-loop single-user multiple-input multiple-output communication scheme is considered where a transmitter, equipped with multiple antennas, encodes the data into independent streams all taken from the same linear code. The coded streams are then linearly precoded using the encoding matrix of a perfect linear dispersion space-time code. At the receiver side, integer-forcing equalization is applied, followed by standard single-stream decoding. It is shown that this communication architecture achieves the capacity of any Gaussian multiple-input multiple-output channel up to a gap that depends only on the number of transmit antennas.Comment: to appear in the IEEE Transactions on Information Theor

    Cyclic division algebras: a tool for space-time coding

    Get PDF
    Multiple antennas at both the transmitter and receiver ends of a wireless digital transmission channel may increase both data rate and reliability. Reliable high rate transmission over such channels can only be achieved through Space–Time coding. Rank and determinant code design criteria have been proposed to enhance diversity and coding gain. The special case of full-diversity criterion requires that the difference of any two distinct codewords has full rank. Extensive work has been done on Space–Time coding, aiming at finding fully diverse codes with high rate. Division algebras have been proposed as a new tool for constructing Space–Time codes, since they are non-commutative algebras that naturally yield linear fully diverse codes. Their algebraic properties can thus be further exploited to improve the design of good codes. The aim of this work is to provide a tutorial introduction to the algebraic tools involved in the design of codes based on cyclic division algebras. The different design criteria involved will be illustrated, including the constellation shaping, the information lossless property, the non-vanishing determinant property, and the diversity multiplexing trade-off. The final target is to give the complete mathematical background underlying the construction of the Golden code and the other Perfect Space–Time block codes

    Achieving capacity and security in wireless communications with lattice codes

    Get PDF
    Based on lattice Gaussian distributions and ideal lattices, we present a unified framework of lattice coding to achieve the channel capacity and secrecy capacity of wireless channels in the presence of Gaussian noise. The standard additive white Gaussian-noise (AWGN) channel, block fading channel, and multi-input multi-output (MIMO) fading channel are considered, which form a hierarchy of increasingly challenging problems in coding theory. To achieve channel capacity, we apply Gaussian shaping to a suitably defined good lattice for channel coding. To achieve secrecy capacity, we use a secrecy-good lattice nested with a coding lattice

    Algebraic lattices achieve the capacity of the ergodic fading channel

    Get PDF
    In this work we show that algebraic lattices con- structed from error-correcting codes achieve the ergodic capacity of the fading channel. The main ingredients for our construction are a generalized version of the Minkowski-Hlawka theorem and shaping techniques based on the lattice Gaussian distribution. The structure of the ring of integers in a number field plays an important role in the proposed construction. In the case of independent and identically distributed fadings, the lattices considered exhibit full diversity and an exponential decay of the probability of error with respect to the blocklength
    • …
    corecore