95 research outputs found

    Asymptotic Capacity of Large Relay Networks with Conferencing Links

    Full text link
    In this correspondence, we consider a half-duplex large relay network, which consists of one source-destination pair and NN relay nodes, each of which is connected with a subset of the other relays via signal-to-noise ratio (SNR)-limited out-of-band conferencing links. The asymptotic achievable rates of two basic relaying schemes with the "pp-portion" conferencing strategy are studied: For the decode-and-forward (DF) scheme, we prove that the DF rate scales as O(log(N))\mathcal{O} (\log (N)); for the amplify-and-forward (AF) scheme, we prove that it asymptotically achieves the capacity upper bound in some interesting scenarios as NN goes to infinity.Comment: submitted to IEEE Transactions on Communication

    The Gaussian Multiple Access Diamond Channel

    Full text link
    In this paper, we study the capacity of the diamond channel. We focus on the special case where the channel between the source node and the two relay nodes are two separate links with finite capacities and the link from the two relay nodes to the destination node is a Gaussian multiple access channel. We call this model the Gaussian multiple access diamond channel. We first propose an upper bound on the capacity. This upper bound is a single-letterization of an nn-letter upper bound proposed by Traskov and Kramer, and is tighter than the cut-set bound. As for the lower bound, we propose an achievability scheme based on sending correlated codes through the multiple access channel with superposition structure. We then specialize this achievable rate to the Gaussian multiple access diamond channel. Noting the similarity between the upper and lower bounds, we provide sufficient and necessary conditions that a Gaussian multiple access diamond channel has to satisfy such that the proposed upper and lower bounds meet. Thus, for a Gaussian multiple access diamond channel that satisfies these conditions, we have found its capacity.Comment: submitted to IEEE Transactions on Information Theor

    Cooperative Protocols for Relay and Interference Channels with Half-Duplex Constraint

    Get PDF
    Enabling cooperation among nodes of a wireless network can significantly reduce the required transmit power as well as the induced intra-network interference. Due to the practical half-duplexity constraint of the cooperating nodes, they are prohibited to simultaneously transmit and receive data at the same time-frequency resource. The purpose of this dissertation is to illustrate the value of cooperation in such an environment. To understand how to cooperate efficiently, information theory is employed as a useful tool, which not only determines the fundamental limits of communication (i.e., capacity) over the considered network, but also provides insights into the design of a proper transmission scheme for that network. In this thesis, two simple but yet important types of wireless networks, namely Relay Channel, and Interference Channel are studied. In fact, these models constitute building blocks for larger networks. The first considered channel is a diamond-shaped relay channel consisting of a source, a destination, and two parallel relays. The second analyzed channel is an interference channel composed of two transmitter-receiver pairs with out-of-band transmitter cooperation, also referred to as conferencing encoders. While characterizing the capacity of these channels are difficult, a simpler and a more common approach is to find an achievable scheme for each channel that ensures a small gap from the capacity for all channel parameters. In chapter 2, the diamond relay channel is investigated in detail. Because of the half-duplex nature of the relays, each relay is either in transmit or receive mode, making four modes possible for the two-relay combination, specifically, 1) broadcast mode (both relays receive) 2,3) routing modes (one relay transmits, another receives) 4) multiple-access mode (both relays transmit). An appropriate scheduling ( i.e., timing over the modes) and transmission scheme based on the decode-and-forward strategy are proposed and shown to be able to achieve either the capacity for certain channel conditions or at most 3.6 bits below the capacity for general channel conditions. Particularly, by assuming each transmitter has a constant power constraint over all modes, a parameter Δ is defined, which captures some important features of the channel. It is proven that for Δ=0 the capacity of the channel can be attained by successive relaying, i.e., using modes 2 and 3 defined above in a successive manner. This strategy may have an infinite gap from the capacity of the channel when Δ≠0. To achieve rates as close as 0.71 bits to the capacity, it is shown that the cases of Δ>0 and Δ<0 should be treated differently. Using new upper bounds based on the dual problem of the linear program associated with the cut-set bounds, it is proven that the successive relaying strategy needs to be enhanced by an additional broadcast mode (mode 1), or multiple access mode (mode 4), for the cases of Δ0, respectively. Furthermore, it is established that under average power constraints the aforementioned strategies achieve rates as close as 3.6 bits to the capacity of the channel. In chapter 3, a two-user Gaussian Interference Channel (GIC) is considered, in which encoders are connected through noiseless links with finite capacities. The setup can be motivated by downlink cellular systems, where base stations are connected via infrastructure backhaul networks. In this setting, prior to each transmission block the encoders communicate with each other over the cooperative links. The capacity region and the sum-capacity of the channel are characterized within some constant number of bits for some special classes of symmetric and Z interference channels. It is also established that properly sharing the total limited cooperation capacity between the cooperative links may enhance the achievable region, even when compared to the case of unidirectional transmitter cooperation with infinite cooperation capacity. To obtain the results, genie-aided upper bounds on the sum-capacity and cut-set bounds on the individual rates are compared with the achievable rate region. The achievable scheme enjoys a simple type of Han-Kobayashi signaling, together with the zero-forcing, and basic relaying techniques

    Capacity Results for Wireless Cooperative Communications with Relay Conferencing

    Get PDF
    In this dissertation we consider cooperative communication systems with relay conferencing, where the relays own the capabilities to talk to their counterparts via either wired or wireless out-of-band links. In particular, we focus on the design of conferencing protocols incorporating the half-duplex relaying operations, and study the corresponding capacity upper and lower bounds for some typical channels and networks models, including the diamond relay channels (one source-destination pairs and two relays), large relay networks (one source-destination pairs and N relays), and interference relay channels (two source-destination pairs and two relays). First, for the diamond relay channels, we consider two different relaying schemes, i.e., simultaneous relaying (for which the two relays transmit and receive in the same time slot) and alternative relaying (for which the two relays exchange their transmit and receive modes alternatively over time), for which we obtain the respective achievable rates by using the decode-and-forward (DF), compress-and-forward (CF), and amplify-and-forward (AF) relaying schemes with DF and AF adopted the conferencing schemes. Moreover, we prove some capacity results under some special conditions. Second, we consider the large relay networks, and propose a "p-portion" conferencing scheme, where each relay can talk to the other "p-portion" of the relays. We obtain the DF and AF achievable rates by using the AF conferencing scheme. It is proved that relay conferencing increases the throughput scaling order of the DF relaying scheme from O(log(log(N ))) for the case without conferencing to O(log(N )); for the AF relaying scheme, it achieves the capacity upper bound under some conditions. Finally, we consider the two-hop interference relay channels, and obtain the AF achievable rates by adopting the AF conferencing scheme and two different decoding schemes at the destination, i.e., single-user decoding and joint decoding. For the derived joint source power allocation and relay combining problem, we develop some efficient iterative algorithms to compute the AF achievable rate regions. Moreover, we compare the achievable degree-of-freedom (DoF) performance of these two decoding schemes, and show that single-user decoding with interference cancellation at the relays is optimal

    Capacity Bounds For Multi-User Channels With Feedback, Relaying and Cooperation

    Get PDF
    Recent developments in communications are driven by the goal of achieving high data rates for wireless communication devices. To achieve this goal, several new phenomena need to be investigated from an information theoretic perspective. In this dissertation, we focus on three of these phenomena: feedback, relaying and cooperation. We study these phenomena for various multi-user channels from an information theoretic point of view. One of the aims of this dissertation is to study the performance limits of simple wireless networks, for various forms of feedback and cooperation. Consider an uplink communication system, where several users wish to transmit independent data to a base-station. If the base-station can send feedback to the users, one can expect to achieve higher data-rates since feedback can enable cooperation among the users. Another way to improve data-rates is to make use of the broadcast nature of the wireless medium, where the users can overhear each other's transmitted signals. This particular phenomenon has garnered much attention lately, where users can help in increasing each other's data-rates by utilizing the overheard information. This overheard information can be interpreted as a generalized form of feedback. To take these several models of feedback and cooperation into account, we study the two-user multiple access channel and the two-user interference channel with generalized feedback. For all these models, we derive new outer bounds on their capacity regions. We specialize these results for noiseless feedback, additive noisy feedback and user-cooperation models and show strict improvements over the previously known bounds. Next, we study state-dependent channels with rate-limited state information to the receiver or to the transmitter. This state-dependent channel models a practical situation of fading, where the fade information is partially available to the receiver or to the transmitter. We derive new bounds on the capacity of such channels and obtain capacity results for a special sub-class of such channels. We study the effect of relaying by considering the parallel relay network, also known as the diamond channel. The parallel relay network considered in this dissertation comprises of a cascade of a general broadcast channel to the relays and an orthogonal multiple access channel from the relays to the receiver. We characterize the capacity of the diamond channel, when the broadcast channel is deterministic. We also study the diamond channel with partially separated relays, and obtain capacity results when the broadcast channel is either semi-deterministic or physically degraded. Our results also demonstrate that feedback to the relays can strictly increase the capacity of the diamond channel. In several sensor network applications, distributed lossless compression of sources is of considerable interest. The presence of adversarial nodes makes it important to design compression schemes which serve the dual purpose of reliable source transmission to legitimate nodes while minimizing the information leakage to the adversarial nodes. Taking this constraint into account, we consider information theoretic secrecy, where our aim is to limit the information leakage to the eavesdropper. For this purpose, we study a secure source coding problem with coded side information from a helper to the legitimate user. We derive the rate-equivocation region for this problem. We show that the helper node serves the dual purpose of reducing the source transmission rate and increasing the uncertainty at the adversarial node. Next, we considered two different secure source coding models and provide the corresponding rate-equivocation regions
    corecore