2,693 research outputs found

    Joint Compute and Forward for the Two Way Relay Channel with Spatially Coupled LDPC Codes

    Full text link
    We consider the design and analysis of coding schemes for the binary input two way relay channel with erasure noise. We are particularly interested in reliable physical layer network coding in which the relay performs perfect error correction prior to forwarding messages. The best known achievable rates for this problem can be achieved through either decode and forward or compute and forward relaying. We consider a decoding paradigm called joint compute and forward which we numerically show can achieve the best of these rates with a single encoder and decoder. This is accomplished by deriving the exact performance of a message passing decoder based on joint compute and forward for spatially coupled LDPC ensembles.Comment: This paper was submitted to IEEE Global Communications Conference 201

    Coding Schemes for Physical Layer Network Coding Over a Two-Way Relay Channel

    Get PDF
    We consider a two-way relay channel in which two transmitters want to exchange information through a central relay. The relay observes a superposition of the trans- mitted signals from which a function of the transmitted messages is computed for broadcast. We consider the design of codebooks which permit the recovery of a function at the relay and derive information-theoretic bounds on the rates for reliable decoding at the relay. In the spirit of compute-and-forward, we present a multilevel coding scheme that permits reliable computation (or, decoding) of a class of functions at the relay. The function to be decoded is chosen at the relay depending on the channel realization. We define such a class of reliably computable functions for the proposed coding scheme and derive rates that are universally achievable over a set of channel gains when this class of functions is used at the relay. We develop our framework with general modulation formats in mind, but numerical results are presented for the case where each node transmits using 4-ary and 8-ary modulation schemes. Numerical results demonstrate that the flexibility afforded by our proposed scheme permits substantially higher rates than those achievable by always using a fixed function or considering only linear functions over higher order fields. Our numerical results indicate that it is favorable to allow the relay to attempt both compute-and-forward and decode-and-forward decoding. Indeed, either method considered separately is suboptimal for computation over general channels. However, we obtain a converse result when the transmitters are restricted to using identical binary linear codebooks generated uniformly at random. We show that it is impossible for this code ensemble to achieve any rate higher than the maximum of the rates achieved using compute-and-forward and decode-and-forward decoding. Finally, we turn our attention to the design of low density parity check (LDPC) ensembles which can practically achieve these information rates with joint-compute- and-forward message passing decoding. To this end, we construct a class of two-way erasure multiple access channels for which we can exactly characterize the performance of joint-compute-and-forward message passing decoding. We derive the processing rules and a density evolution like analysis for several classes of LDPC ensembles. Utilizing the universally optimal performance of spatially coupled LDPC ensembles with message passing decoding, we show that a single encoder and de- coder with puncturing can achieve the optimal rate region for a range of channel parameters

    Weak Secrecy in the Multi-Way Untrusted Relay Channel with Compute-and-Forward

    Full text link
    We investigate the problem of secure communications in a Gaussian multi-way relay channel applying the compute-and-forward scheme using nested lattice codes. All nodes employ half-duplex operation and can exchange confidential messages only via an untrusted relay. The relay is assumed to be honest but curious, i.e., an eavesdropper that conforms to the system rules and applies the intended relaying scheme. We start with the general case of the single-input multiple-output (SIMO) L-user multi-way relay channel and provide an achievable secrecy rate region under a weak secrecy criterion. We show that the securely achievable sum rate is equivalent to the difference between the computation rate and the multiple access channel (MAC) capacity. Particularly, we show that all nodes must encode their messages such that the common computation rate tuple falls outside the MAC capacity region of the relay. We provide results for the single-input single-output (SISO) and the multiple-input single-input (MISO) L-user multi-way relay channel as well as the two-way relay channel. We discuss these results and show the dependency between channel realization and achievable secrecy rate. We further compare our result to available results in the literature for different schemes and show that the proposed scheme operates close to the compute-and-forward rate without secrecy.Comment: submitted to JSAC Special Issue on Fundamental Approaches to Network Coding in Wireless Communication System

    Multilevel Coding Schemes for Compute-and-Forward with Flexible Decoding

    Full text link
    We consider the design of coding schemes for the wireless two-way relaying channel when there is no channel state information at the transmitter. In the spirit of the compute and forward paradigm, we present a multilevel coding scheme that permits computation (or, decoding) of a class of functions at the relay. The function to be computed (or, decoded) is then chosen depending on the channel realization. We define such a class of functions which can be decoded at the relay using the proposed coding scheme and derive rates that are universally achievable over a set of channel gains when this class of functions is used at the relay. We develop our framework with general modulation formats in mind, but numerical results are presented for the case where each node transmits using the QPSK constellation. Numerical results with QPSK show that the flexibility afforded by our proposed scheme results in substantially higher rates than those achievable by always using a fixed function or by adapting the function at the relay but coding over GF(4).Comment: This paper was submitted to IEEE Transactions on Information Theory in July 2011. A shorter version also appeared in the proceedings of the International Symposium on Information Theory in August 2011 without the proof of the main theore

    Reliable Physical Layer Network Coding

    Full text link
    When two or more users in a wireless network transmit simultaneously, their electromagnetic signals are linearly superimposed on the channel. As a result, a receiver that is interested in one of these signals sees the others as unwanted interference. This property of the wireless medium is typically viewed as a hindrance to reliable communication over a network. However, using a recently developed coding strategy, interference can in fact be harnessed for network coding. In a wired network, (linear) network coding refers to each intermediate node taking its received packets, computing a linear combination over a finite field, and forwarding the outcome towards the destinations. Then, given an appropriate set of linear combinations, a destination can solve for its desired packets. For certain topologies, this strategy can attain significantly higher throughputs over routing-based strategies. Reliable physical layer network coding takes this idea one step further: using judiciously chosen linear error-correcting codes, intermediate nodes in a wireless network can directly recover linear combinations of the packets from the observed noisy superpositions of transmitted signals. Starting with some simple examples, this survey explores the core ideas behind this new technique and the possibilities it offers for communication over interference-limited wireless networks.Comment: 19 pages, 14 figures, survey paper to appear in Proceedings of the IEE

    Regenerative and Adaptive schemes Based on Network Coding for Wireless Relay Network

    Full text link
    Recent technological advances in wireless communications offer new opportunities and challenges for relay network.To enhance system performance, Demodulate-Network Coding (Dm-NC) scheme has been examined at relay node; it works directly to De-map the received signals and after that forward the mixture to the destination. Simulation analysis has been proven that the performance of Dm-NC has superiority over analog-NC. In addition, the Quantize-Decode-NC scheme (QDF-NC) has been introduced. The presented simulation results clearly provide that the QDF-NC perform better than analog-NC. The toggle between analogNC and QDF-NC is simulated in order to investigate delay and power consumption reduction at relay node.Comment: 11 pages, 8 figures, International Journal of Computer Networks & Communications (IJCNC), Vol.4, No.3, May 201

    Compute-and-Forward: Harnessing Interference through Structured Codes

    Get PDF
    Interference is usually viewed as an obstacle to communication in wireless networks. This paper proposes a new strategy, compute-and-forward, that exploits interference to obtain significantly higher rates between users in a network. The key idea is that relays should decode linear functions of transmitted messages according to their observed channel coefficients rather than ignoring the interference as noise. After decoding these linear equations, the relays simply send them towards the destinations, which given enough equations, can recover their desired messages. The underlying codes are based on nested lattices whose algebraic structure ensures that integer combinations of codewords can be decoded reliably. Encoders map messages from a finite field to a lattice and decoders recover equations of lattice points which are then mapped back to equations over the finite field. This scheme is applicable even if the transmitters lack channel state information.Comment: IEEE Trans. Info Theory, to appear. 23 pages, 13 figure
    • …
    corecore