11,526 research outputs found

    Capacity and Rate Regions of A Class of Broadcast Interference Channels

    Full text link
    In this paper, a class of broadcast interference channels (BIC) is investigated, where one of the two broadcast receivers is subject to interference coming from a point-to-point transmission. For a general discrete memoryless broadcast interference channel (DM-BIC), an achievable scheme based on message splitting, superposition and binning is proposed and a concise representation of the corresponding achievable rate region R is obtained. Two partial-order broadcast conditions interference-oblivious less noisy and interference-cognizant less noisy are defined, thereby extending the usual less noisy condition for a regular broadcast channel by taking interference into account. Under these conditions, a reduced form of R is shown to be equivalent to a rate region based on a simpler scheme, where the broadcast transmitter uses only superposition. Furthermore, if interference is strong for the interference-oblivious less noisy DM-BIC, the capacity region is given by the aforementioned two equivalent rate regions. For a Gaussian broadcast interference channel (GBIC), channel parameters are categorized into three regimes. For the first two regimes, which are closely related to the two partial-order broadcast conditions, achievable rate regions are derived by specializing the corresponding achievable schemes of DM-BICs with Gaussian input distributions. The entropy power inequality (EPI) based outer bounds are obtained by combining bounding techniques for a Gaussian broadcast channel (GBC) and a Gaussian interference channel (GIC). These inner and outer bounds lead to either exact or approximate characterizations of capacity regions and sum capacity under various conditions. For the remaining complementing regime, inner and outer bounds are also provided

    Capacity Bounds and Sum Rate Capacities of a CLass of Discrete Memoryless Interference Channels

    Full text link
    This paper studies the capacity of a class of discrete memoryless interference channels where interference is defined analogous to that of Gaussian interference channel with one-sided weak interference. The sum-rate capacity of this class of channels is determined. As with the Gaussian case, the sum-rate capacity is achieved by letting the transceiver pair subject to interference communicate at a rate such that its message can be decoded at the unintended receiver using single user detection. It is also established that this class of discrete memoryless interference channels is equivalent in capacity region to certain degraded interference channels. This allows the construction of capacity outer-bounds using the capacity regions of associated degraded broadcast channels. The same technique is then used to determine the sum-rate capacity of discrete memoryless interference channels with mixed interference as defined in the paper. The obtained capacity bounds and sum-rate capacities are used to resolve the capacities of several new discrete memoryless interference channels.Comment: submitted to IEEE Trans. Inf. Theory. arXiv admin note: substantial text overlap with arXiv:1207.332

    Duality, Polite Water-filling, and Optimization for MIMO B-MAC Interference Networks and iTree Networks

    Full text link
    This paper gives the long sought network version of water-filling named as polite water-filling. Unlike in single-user MIMO channels, where no one uses general purpose optimization algorithms in place of the simple and optimal water-filling for transmitter optimization, the traditional water-filling is generally far from optimal in networks as simple as MIMO multiaccess channels (MAC) and broadcast channels (BC), where steepest ascent algorithms have been used except for the sum-rate optimization. This is changed by the polite water-filling that is optimal for all boundary points of the capacity regions of MAC and BC and for all boundary points of a set of achievable regions of a more general class of MIMO B-MAC interference networks, which is a combination of multiple interfering broadcast channels, from the transmitter point of view, and multiaccess channels, from the receiver point of view, including MAC, BC, interference channels, X networks, and most practical wireless networks as special case. It is polite because it strikes an optimal balance between reducing interference to others and maximizing a link's own rate. Employing it, the related optimizations can be vastly simplified by taking advantage of the structure of the problems. Deeply connected to the polite water-filling, the rate duality is extended to the forward and reverse links of the B-MAC networks. As a demonstration, weighted sum-rate maximization algorithms based on polite water-filling and duality with superior performance and low complexity are designed for B-MAC networks and are analyzed for Interference Tree (iTree) Networks, a sub-class of the B-MAC networks that possesses promising properties for further information theoretic study.Comment: 63 pages, 12 figure

    New inner and outer bounds for the discrete memoryless cognitive interference channel and some capacity results

    Full text link
    The cognitive interference channel is an interference channel in which one transmitter is non-causally provided with the message of the other transmitter. This channel model has been extensively studied in the past years and capacity results for certain classes of channels have been proved. In this paper we present new inner and outer bounds for the capacity region of the cognitive interference channel as well as new capacity results. Previously proposed outer bounds are expressed in terms of auxiliary random variables for which no cardinality constraint is known. Consequently it is not possible to evaluate such outer bounds explicitly for a given channel model. The outer bound we derive is based on an idea originally devised by Sato for the broadcast channel and does not contain auxiliary random variables, allowing it to be more easily evaluated. The inner bound we derive is the largest known to date and is explicitly shown to include all previously proposed achievable rate regions. This comparison highlights which features of the transmission scheme - which includes rate-splitting, superposition coding, a broadcast channel-like binning scheme, and Gel'fand Pinsker coding - are most effective in approaching capacity. We next present new capacity results for a class of discrete memoryless channels that we term the "better cognitive decoding regime" which includes all previously known regimes in which capacity results have been derived as special cases. Finally, we determine the capacity region of the semi-deterministic cognitive interference channel, in which the signal at the cognitive receiver is a deterministic function of the channel inputs

    On the Capacity of Interference Channels with Degraded Message sets

    Full text link
    This paper is motivated by a sensor network on a correlated field where nearby sensors share information, and can thus assist rather than interfere with one another. A special class of two-user Gaussian interference channels (IFCs) is considered where one of the two transmitters knows both the messages to be conveyed to the two receivers (called the IFC with degraded message sets). Both achievability and converse arguments are provided for this scenario for a class of discrete memoryless channels with weak interference. For the case of the Gaussian weak interference channel with degraded message sets, optimality of Gaussian inputs is also shown, resulting in the capacity region of this channel

    Discrete Memoryless Interference and Broadcast Channels with Confidential Messages: Secrecy Rate Regions

    Full text link
    We study information-theoretic security for discrete memoryless interference and broadcast channels with independent confidential messages sent to two receivers. Confidential messages are transmitted to their respective receivers with information-theoretic secrecy. That is, each receiver is kept in total ignorance with respect to the message intended for the other receiver. The secrecy level is measured by the equivocation rate at the eavesdropping receiver. In this paper, we present inner and outer bounds on secrecy capacity regions for these two communication systems. The derived outer bounds have an identical mutual information expression that applies to both channel models. The difference is in the input distributions over which the expression is optimized. The inner bound rate regions are achieved by random binning techniques. For the broadcast channel, a double-binning coding scheme allows for both joint encoding and preserving of confidentiality. Furthermore, we show that, for a special case of the interference channel, referred to as the switch channel, the two bound bounds meet. Finally, we describe several transmission schemes for Gaussian interference channels and derive their achievable rate regions while ensuring mutual information-theoretic secrecy. An encoding scheme in which transmitters dedicate some of their power to create artificial noise is proposed and shown to outperform both time-sharing and simple multiplexed transmission of the confidential messages.Comment: to appear Special Issue of IEEE Transactions on Information Theory on Information Theoretic Securit

    Improvement of the Han-Kobayashi Rate Region for General Interference Channel

    Full text link
    Allowing the input auxiliary random variables to be correlated and using the binning scheme, the Han- Kobayashi (HK) rate region for general interference channel is improved. The obtained new achievable rate region (i) is shown to encompass the HK region and its simplified description, i.e., Chong-Motani-Garg (CMG) region,considering a detailed and favorable comparison between different versions of the regions, and (ii) has an interesting and easy interpretation: as expected, any rate in our region has generally two additional terms in comparison with the HK region (one due to the input correlation and the other as a result of the binning scheme).Comment: submitted to IEEE Trans.on Information theory, on June 2

    Cooperative Strategies for Simultaneous and Broadcast Relay Channels

    Full text link
    Consider the \emph{simultaneous relay channel} (SRC) which consists of a set of relay channels where the source wishes to transmit common and private information to each of the destinations. This problem is recognized as being equivalent to that of sending common and private information to several destinations in presence of helper relays where each channel outcome becomes a branch of the \emph{broadcast relay channel} (BRC). Cooperative schemes and capacity region for a set with two memoryless relay channels are investigated. The proposed coding schemes, based on \emph{Decode-and-Forward} (DF) and \emph{Compress-and-Forward} (CF) must be capable of transmitting information simultaneously to all destinations in such set. Depending on the quality of source-to-relay and relay-to-destination channels, inner bounds on the capacity of the general BRC are derived. Three cases of particular interest are considered: cooperation is based on DF strategy for both users --referred to as DF-DF region--, cooperation is based on CF strategy for both users --referred to as CF-CF region--, and cooperation is based on DF strategy for one destination and CF for the other --referred to as DF-CF region--. These results can be seen as a generalization and hence unification of previous works. An outer-bound on the capacity of the general BRC is also derived. Capacity results are obtained for the specific cases of semi-degraded and degraded Gaussian simultaneous relay channels. Rates are evaluated for Gaussian models where the source must guarantee a minimum amount of information to both users while additional information is sent to each of them.Comment: 32 pages, 7 figures, To appear in IEEE Trans. on Information Theor

    On the Capacity Region of the Cognitive Interference Channel with Unidirectional Destination Cooperation

    Full text link
    The cognitive interference channel with unidirectional destination cooperation (CIFC-UDC) is a variant of the cognitive interference channel (CIFC) where the cognitive (secondary) destination not only decodes the information sent from its sending dual but also helps enhance the communication of the primary user. This channel is an extension of the original CIFC to achieve a win-win solution under the coexistence condition. The CIFC-UDC comprises a broadcast channel (BC), a relay channel (RC), as well as a partially cooperative relay broadcast channel (PCRBC), and can be degraded to any one of them. In this paper, we propose a new achievable rate region for the dis-crete memoryless CIFC-UDC which improves the previous re-sults and includes the largest known rate regions of the BC, the RC, the PCRBC and the CIFC. A new outer bound is presented and proved to be tight for two classes of the CIFC-UDCs, result-ing in the characterization of the capacity region.Comment: submitted to ISIT 201

    Cognitive Interference Channels with Confidential Messages

    Full text link
    The cognitive interference channel with confidential messages is studied. Similarly to the classical two-user interference channel, the cognitive interference channel consists of two transmitters whose signals interfere at the two receivers. It is assumed that there is a common message source (message 1) known to both transmitters, and an additional independent message source (message 2) known only to the cognitive transmitter (transmitter 2). The cognitive receiver (receiver 2) needs to decode both messages, while the non-cognitive receiver (receiver 1) should decode only the common message. Furthermore, message 2 is assumed to be a confidential message which needs to be kept as secret as possible from receiver 1, which is viewed as an eavesdropper with regard to message 2. The level of secrecy is measured by the equivocation rate. A single-letter expression for the capacity-equivocation region of the discrete memoryless cognitive interference channel is established and is further explicitly derived for the Gaussian case. Moreover, particularizing the capacity-equivocation region to the case without a secrecy constraint, establishes a new capacity theorem for a class of interference channels, by providing a converse theorem.Comment: To appear in Proc. of forty-fifth annual Allerton conference on communication, control, and computing, Allerton house, Monticello, IL, US
    corecore