16 research outputs found

    Hamming distance spectrum of DAC codes for equiprobable binary sources

    Get PDF
    Distributed Arithmetic Coding (DAC) is an effective technique for implementing Slepian-Wolf coding (SWC). It has been shown that a DAC code partitions source space into unequal-size codebooks, so that the overall performance of DAC codes depends on the cardinality and structure of these codebooks. The problem of DAC codebook cardinality has been solved by the so-called Codebook Cardinality Spectrum (CCS). This paper extends the previous work on CCS by studying the problem of DAC codebook structure.We define Hamming Distance Spectrum (HDS) to describe DAC codebook structure and propose a mathematical method to calculate the HDS of DAC codes. The theoretical analyses are verified by experimental results

    Codebook cardinality spectrum of distributed arithmetic codes for stationary memoryless binary sources

    Get PDF
    It was demonstrated that, as a nonlinear implementation of Slepian-Wolf Coding, Distributed Arithmetic Coding (DAC) outperforms traditional Low-Density Parity-Check (LPDC) codes for short code length and biased sources. This fact triggers research efforts into theoretical analysis of DAC. In our previous work, we proposed two analytical tools, Codebook Cardinality Spectrum (CCS) and Hamming Distance Spectrum, to analyze DAC for independent and identically-distributed (i.i.d.) binary sources with uniform distribution. This article extends our work on CCS from uniform i.i.d. binary sources to biased i.i.d. binary sources. We begin with the final CCS and then deduce each level of CCS backwards by recursion. The main finding of this article is that the final CCS of biased i.i.d. binary sources is not uniformly distributed over [0, 1). This article derives the final CCS of biased i.i.d. binary sources and proposes a numerical algorithm for calculating CCS effectively in practice. All theoretical analyses are well verified by experimental results

    Bridging Hamming Distance Spectrum with Coset Cardinality Spectrum for Overlapped Arithmetic Codes

    Full text link
    Overlapped arithmetic codes, featured by overlapped intervals, are a variant of arithmetic codes that can be used to implement Slepian-Wolf coding. To analyze overlapped arithmetic codes, we have proposed two theoretical tools: Coset Cardinality Spectrum (CCS) and Hamming Distance Spectrum (HDS). The former describes how source space is partitioned into cosets (equally or unequally), and the latter describes how codewords are structured within each coset (densely or sparsely). However, until now, these two tools are almost parallel to each other, and it seems that there is no intersection between them. The main contribution of this paper is bridging HDS with CCS through a rigorous mathematical proof. Specifically, HDS can be quickly and accurately calculated with CCS in some cases. All theoretical analyses are perfectly verified by simulation results

    Conjoint probabilistic subband modeling

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Program in Media Arts & Sciences, 1997.Includes bibliographical references (leaves 125-133).by Ashok Chhabedia Popat.Ph.D

    Lattice Network Coding in Distributed Massive MIMO Systems

    Get PDF
    In this thesis, the uplink of distributed massive MIMO where a large number of distributed access point antennas simultaneously serve a relatively smaller number of users is considered. Lattice network coding (LNC), which comprises compute and forward (C&F) and integer forcing (IF), is employed to avoid the potentially enormous backhaul load. Firstly, novel algorithms for coefficient selection in C&F are proposed. For the first time, we propose a low polynomial complexity algorithm to find the optimal solution for the complex valued case. Then we propose a sub-optimal simple linear search algorithm which is conceptually sub-optimal, however numerical results show that the performance degradation is negligible compared to the exhaustive method. The complexity of both algorithms are investigated both theoretically and numerically. The results show that our proposed algorithms achieve better performance-complexity trade-offs compared to the existing algorithms. Both algorithms are suitable for lattices over a wide range of algebraic integer domains. Secondly, the performance of LNC in a realistic distributed massive MIMO model (including fading, pathloss and correlated shadowing) is investigated in this thesis. By utilising the characteristic of pathloss, a low complexity coefficient selection algorithm for LNC is proposed. A greedy algorithm for selecting the global coefficient matrix is proposed. Comprehensive comparisons between LNC and some other promising linear strategies for massive MIMO, such as small cells (SC), maximum ratio combining (MRC), and minimum mean square error (MMSE) are also provided. Numerical results reveal that LNC not only reduces the backhaul load, but also provides uniformly good service to all users in a wide range of applications. Thirdly, the inevitable loss of information due to the quantisation and modulo operation under different backhaul constraints are investigated. An extended C\&F with flexible cardinalities is proposed to adapt to the different backhaul constraints. Numerical results show that by slightly increasing the cardinality, the gap between C\&F to the infinite backhaul case can be significantly reduced

    Pattern Recognition

    Get PDF
    Pattern recognition is a very wide research field. It involves factors as diverse as sensors, feature extraction, pattern classification, decision fusion, applications and others. The signals processed are commonly one, two or three dimensional, the processing is done in real- time or takes hours and days, some systems look for one narrow object class, others search huge databases for entries with at least a small amount of similarity. No single person can claim expertise across the whole field, which develops rapidly, updates its paradigms and comprehends several philosophical approaches. This book reflects this diversity by presenting a selection of recent developments within the area of pattern recognition and related fields. It covers theoretical advances in classification and feature extraction as well as application-oriented works. Authors of these 25 works present and advocate recent achievements of their research related to the field of pattern recognition

    The Fifth NASA Symposium on VLSI Design

    Get PDF
    The fifth annual NASA Symposium on VLSI Design had 13 sessions including Radiation Effects, Architectures, Mixed Signal, Design Techniques, Fault Testing, Synthesis, Signal Processing, and other Featured Presentations. The symposium provides insights into developments in VLSI and digital systems which can be used to increase data systems performance. The presentations share insights into next generation advances that will serve as a basis for future VLSI design

    Mathematical linguistics

    Get PDF
    but in fact this is still an early draft, version 0.56, August 1 2001. Please d

    Contributions to Confidentiality and Integrity Algorithms for 5G

    Get PDF
    The confidentiality and integrity algorithms in cellular networks protect the transmission of user and signaling data over the air between users and the network, e.g., the base stations. There are three standardised cryptographic suites for confidentiality and integrity protection in 4G, which are based on the AES, SNOW 3G, and ZUC primitives, respectively. These primitives are used for providing a 128-bit security level and are usually implemented in hardware, e.g., using IP (intellectual property) cores, thus can be quite efficient. When we come to 5G, the innovative network architecture and high-performance demands pose new challenges to security. For the confidentiality and integrity protection, there are some new requirements on the underlying cryptographic algorithms. Specifically, these algorithms should: 1) provide 256 bits of security to protect against attackers equipped with quantum computing capabilities; and 2) provide at least 20 Gbps (Gigabits per second) speed in pure software environments, which is the downlink peak data rate in 5G. The reason for considering software environments is that the encryption in 5G will likely be moved to the cloud and implemented in software. Therefore, it is crucial to investigate existing algorithms in 4G, checking if they can satisfy the 5G requirements in terms of security and speed, and possibly propose new dedicated algorithms targeting these goals. This is the motivation of this thesis, which focuses on the confidentiality and integrity algorithms for 5G. The results can be summarised as follows.1. We investigate the security of SNOW 3G under 256-bit keys and propose two linear attacks against it with complexities 2172 and 2177, respectively. These cryptanalysis results indicate that SNOW 3G cannot provide the full 256-bit security level. 2. We design some spectral tools for linear cryptanalysis and apply these tools to investigate the security of ZUC-256, the 256-bit version of ZUC. We propose a distinguishing attack against ZUC-256 with complexity 2236, which is 220 faster than exhaustive key search. 3. We design a new stream cipher called SNOW-V in response to the new requirements for 5G confidentiality and integrity protection, in terms of security and speed. SNOW-V can provide a 256-bit security level and achieve a speed as high as 58 Gbps in software based on our extensive evaluation. The cipher is currently under evaluation in ETSI SAGE (Security Algorithms Group of Experts) as a promising candidate for 5G confidentiality and integrity algorithms. 4. We perform deeper cryptanalysis of SNOW-V to ensure that two common cryptanalysis techniques, guess-and-determine attacks and linear cryptanalysis, do not apply to SNOW-V faster than exhaustive key search. 5. We introduce two minor modifications in SNOW-V and propose an extreme performance variant, called SNOW-Vi, in response to the feedback about SNOW-V that some use cases are not fully covered. SNOW-Vi covers more use cases, especially some platforms with less capabilities. The speeds in software are increased by 50% in average over SNOW-V and can be up to 92 Gbps.Besides these works on 5G confidentiality and integrity algorithms, the thesis is also devoted to local pseudorandom generators (PRGs). 6. We investigate the security of local PRGs and propose two attacks against some constructions instantiated on the P5 predicate. The attacks improve existing results with a large gap and narrow down the secure parameter regime. We also extend the attacks to other local PRGs instantiated on general XOR-AND and XOR-MAJ predicates and provide some insight in the choice of safe parameters
    corecore