2,842 research outputs found

    Geometrical interpretation and improvements of the Blahut-Arimoto's algorithm

    No full text
    International audienceThe paper first recalls the Blahut Arimoto algorithm for computing the capacity of arbitrary discrete memoryless channels, as an example of an iterative algorithm working with probability density estimates. Then, a geometrical interpretation of this algorithm based on projections onto linear and exponential families of probabilities is provided. Finally, this understanding allows also to propose to write the Blahut-Arimoto algorithm, as a true proximal point algorithm. it is shown that the corresponding version has an improved convergence rate, compared to the initial algorithm, as well as in comparison with other improved versions

    Empirical and Strong Coordination via Soft Covering with Polar Codes

    Full text link
    We design polar codes for empirical coordination and strong coordination in two-node networks. Our constructions hinge on the fact that polar codes enable explicit low-complexity schemes for soft covering. We leverage this property to propose explicit and low-complexity coding schemes that achieve the capacity regions of both empirical coordination and strong coordination for sequences of actions taking value in an alphabet of prime cardinality. Our results improve previously known polar coding schemes, which (i) were restricted to uniform distributions and to actions obtained via binary symmetric channels for strong coordination, (ii) required a non-negligible amount of common randomness for empirical coordination, and (iii) assumed that the simulation of discrete memoryless channels could be perfectly implemented. As a by-product of our results, we obtain a polar coding scheme that achieves channel resolvability for an arbitrary discrete memoryless channel whose input alphabet has prime cardinality.Comment: 14 pages, two-column, 5 figures, accepted to IEEE Transactions on Information Theor

    Secrecy Through Synchronization Errors

    Full text link
    In this paper, we propose a transmission scheme that achieves information theoretic security, without making assumptions on the eavesdropper's channel. This is achieved by a transmitter that deliberately introduces synchronization errors (insertions and/or deletions) based on a shared source of randomness. The intended receiver, having access to the same shared source of randomness as the transmitter, can resynchronize the received sequence. On the other hand, the eavesdropper's channel remains a synchronization error channel. We prove a secrecy capacity theorem, provide a lower bound on the secrecy capacity, and propose numerical methods to evaluate it.Comment: 5 pages, 6 figures, submitted to ISIT 201

    Universal Polar Codes for More Capable and Less Noisy Channels and Sources

    Full text link
    We prove two results on the universality of polar codes for source coding and channel communication. First, we show that for any polar code built for a source PX,ZP_{X,Z} there exists a slightly modified polar code - having the same rate, the same encoding and decoding complexity and the same error rate - that is universal for every source PX,YP_{X,Y} when using successive cancellation decoding, at least when the channel PYXP_{Y|X} is more capable than PZXP_{Z|X} and PXP_X is such that it maximizes I(X;Y)I(X;Z)I(X;Y) - I(X;Z) for the given channels PYXP_{Y|X} and PZXP_{Z|X}. This result extends to channel coding for discrete memoryless channels. Second, we prove that polar codes using successive cancellation decoding are universal for less noisy discrete memoryless channels.Comment: 10 pages, 3 figure
    corecore