134 research outputs found

    Construction of Capacity-Achieving Lattice Codes: Polar Lattices

    Full text link
    In this paper, we propose a new class of lattices constructed from polar codes, namely polar lattices, to achieve the capacity \frac{1}{2}\log(1+\SNR) of the additive white Gaussian-noise (AWGN) channel. Our construction follows the multilevel approach of Forney \textit{et al.}, where we construct a capacity-achieving polar code on each level. The component polar codes are shown to be naturally nested, thereby fulfilling the requirement of the multilevel lattice construction. We prove that polar lattices are \emph{AWGN-good}. Furthermore, using the technique of source polarization, we propose discrete Gaussian shaping over the polar lattice to satisfy the power constraint. Both the construction and shaping are explicit, and the overall complexity of encoding and decoding is O(NlogN)O(N\log N) for any fixed target error probability.Comment: full version of the paper to appear in IEEE Trans. Communication

    Bit-interleaved coded modulation with shaping

    Get PDF

    A novel rate allocation method for multilevel coded modulation

    Get PDF
    We present a new rate allocation scheme for multilevel coded modulation based on the minimization of the total block error rate (BLER). The proposed method uses affine code components and hard decision multistage decoding. Exhaustive search for the rate allocation which minimizes the total BLER justifies the near-optimum performance of the introduced method in moderate to high SNRs. Compared to previous approaches this new rate allocation scheme can improve the performance of the system by 1 dB at BLER = 10 −6 for 16-QAM with Ungerboeck set partitioning. Interestingly, our results indicate that the optimum rate allocation is a function of the SNR. Finally, the performance of some specific codes are evaluated by simulation and union bounds to verify the theoretical results

    Decoding techniques and a modulation scheme for band-limited communications

    Get PDF

    On the Performance under Hard and Soft Bitwise Mismatched-Decoding

    Get PDF
    We investigated a suitable auxiliary channel setting and the gap between Q-factors with hard and soft demapping. The system margin definition should be reconsidered for systems employing complex coded modulation with soft forward error correction

    On the Performance under Hard and Soft Bitwise Mismatched-Decoding

    Get PDF
    We investigated a suitable auxiliary channel setting and the gap between Q-factors with hard and soft demapping. The system margin definition should be reconsidered for systems employing complex coded modulation with soft forward error correction.Comment: 3 pages, 4 figure

    Construction of lattices for communications and security

    Get PDF
    In this thesis, we propose a new class of lattices based on polar codes, namely polar lattices. Polar lattices enjoy explicit construction and provable goodness for the additive white Gaussian noise (AWGN) channel, \textit{i.e.}, they are \emph{AWGN-good} lattices, in the sense that the error probability (for infinite lattice coding) vanishes for any fixed volume-to-noise ratio (VNR) greater than 2πe2\pi e. Our construction is based on the multilevel approach of Forney \textit{et al.}, where on each level we construct a capacity-achieving polar code. We show the component polar codes are naturally nested, thereby fulfilling the requirement of the multilevel lattice construction. We present a more precise analysis of the VNR of the resultant lattice, which is upper-bounded in terms of the flatness factor and the capacity losses of the component codes. The proposed polar lattices are efficiently decodable by using multi-stage decoding. Design examples are presented to demonstrate the superior performance of polar lattices. However, there is no infinite lattice coding in the practical applications. We need to apply the power constraint on the polar lattices which generates the polar lattice codes. We prove polar lattice codes can achieve the capacity \frac{1}{2}\log(1+\SNR) of the power-constrained AWGN channel with a novel shaping scheme. The main idea is that by implementing the lattice Gaussian distribution over the AWGN-good polar lattices, the maximum error-free transmission rate of the resultant coding scheme can be arbitrarily close to the capacity \frac{1}{2}\log(1+\SNR). The shaping technique is based on discrete lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. Then it is straightforward to employ multilevel asymmetric polar codes which is a combination of polar lossless source coding and polar channel coding. The construction of polar codes for an asymmetric channel can be converted to that for a related symmetric channel, and it turns out that this symmetric channel is equivalent to an minimum mean-square error (MMSE) scaled Λ/Λ\Lambda/\Lambda' channel in lattice coding in terms of polarization, which eventually simplifies our coding design. Finally, we investigate the application of polar lattices in physical layer security. Polar lattice codes are proved to be able to achieve the strong secrecy capacity of the Mod-Λ\Lambda AWGN wiretap channel. The Mod-Λ\Lambda assumption was due to the fact that a practical shaping scheme aiming to achieve the optimum shaping gain was missing. In this thesis, we use our shaping scheme and extend polar lattice coding to the Gaussian wiretap channel. By employing the polar coding technique for asymmetric channels, we manage to construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. Then we prove the resultant wiretap coding scheme can achieve the strong secrecy capacity for the Gaussian wiretap channel.Open Acces
    corecore