6,088 research outputs found

    Simplified Compute-and-Forward and Its Performance Analysis

    Full text link
    The compute-and-forward (CMF) method has shown a great promise as an innovative approach to exploit interference toward achieving higher network throughput. The CMF was primarily introduced by means of information theory tools. While there have been some recent works discussing different aspects of efficient and practical implementation of CMF, there are still some issues that are not covered. In this paper, we first introduce a method to decrease the implementation complexity of the CMF method. We then evaluate the exact outage probability of our proposed simplified CMF scheme, and hereby provide an upper bound on the outage probability of the optimum CMF in all SNR values, and a close approximation of its outage probability in low SNR regimes. We also evaluate the effect of the channel estimation error (CEE) on the performance of both optimum and our proposed simplified CMF by simulations. Our simulation results indicate that the proposed method is more robust against CEE than the optimum CMF method for the examples considered.Comment: Submitted to IET Communications, 29 pages, 7 figures, 1 table, latex, The authors are with the Wireless Research Laboratory (WRL), Department of Electrical Engineering, Sharif University of Technology, Tehran, Ira

    Weak Secrecy in the Multi-Way Untrusted Relay Channel with Compute-and-Forward

    Full text link
    We investigate the problem of secure communications in a Gaussian multi-way relay channel applying the compute-and-forward scheme using nested lattice codes. All nodes employ half-duplex operation and can exchange confidential messages only via an untrusted relay. The relay is assumed to be honest but curious, i.e., an eavesdropper that conforms to the system rules and applies the intended relaying scheme. We start with the general case of the single-input multiple-output (SIMO) L-user multi-way relay channel and provide an achievable secrecy rate region under a weak secrecy criterion. We show that the securely achievable sum rate is equivalent to the difference between the computation rate and the multiple access channel (MAC) capacity. Particularly, we show that all nodes must encode their messages such that the common computation rate tuple falls outside the MAC capacity region of the relay. We provide results for the single-input single-output (SISO) and the multiple-input single-input (MISO) L-user multi-way relay channel as well as the two-way relay channel. We discuss these results and show the dependency between channel realization and achievable secrecy rate. We further compare our result to available results in the literature for different schemes and show that the proposed scheme operates close to the compute-and-forward rate without secrecy.Comment: submitted to JSAC Special Issue on Fundamental Approaches to Network Coding in Wireless Communication System

    Efficient Integer Coefficient Search for Compute-and-Forward

    Full text link
    Integer coefficient selection is an important decoding step in the implementation of compute-and-forward (C-F) relaying scheme. Choosing the optimal integer coefficients in C-F has been shown to be a shortest vector problem (SVP) which is known to be NP hard in its general form. Exhaustive search of the integer coefficients is only feasible in complexity for small number of users while approximation algorithms such as Lenstra-Lenstra-Lovasz (LLL) lattice reduction algorithm only find a vector within an exponential factor of the shortest vector. An optimal deterministic algorithm was proposed for C-F by Sahraei and Gastpar specifically for the real valued channel case. In this paper, we adapt their idea to the complex valued channel and propose an efficient search algorithm to find the optimal integer coefficient vectors over the ring of Gaussian integers and the ring of Eisenstein integers. A second algorithm is then proposed that generalises our search algorithm to the Integer-Forcing MIMO C-F receiver. Performance and efficiency of the proposed algorithms are evaluated through simulations and theoretical analysis.Comment: IEEE Transactions on Wireless Communications, to appear.12 pages, 8 figure

    Asymptotic Analysis on Spatial Coupling Coding for Two-Way Relay Channels

    Full text link
    Compute-and-forward relaying is effective to increase bandwidth efficiency of wireless two-way relay channels. In a compute-and-forward scheme, a relay tries to decode a linear combination composed of transmitted messages from other terminals or relays. Design for error correcting codes and its decoding algorithms suitable for compute-and-forward relaying schemes are still important issue to be studied. In this paper, we will present an asymptotic performance analysis on LDPC codes over two-way relay channels based on density evolution (DE). Because of the asymmetric nature of the channel, we employ the population dynamics DE combined with DE formulas for asymmetric channels to obtain BP thresholds. In addition, we also evaluate the asymptotic performance of spatially coupled LDPC codes for two-way relay channels. The results indicate that the spatial coupling codes yield improvements in the BP threshold compared with corresponding uncoupled codes for two-way relay channels.Comment: 5 page

    Reliable Physical Layer Network Coding

    Full text link
    When two or more users in a wireless network transmit simultaneously, their electromagnetic signals are linearly superimposed on the channel. As a result, a receiver that is interested in one of these signals sees the others as unwanted interference. This property of the wireless medium is typically viewed as a hindrance to reliable communication over a network. However, using a recently developed coding strategy, interference can in fact be harnessed for network coding. In a wired network, (linear) network coding refers to each intermediate node taking its received packets, computing a linear combination over a finite field, and forwarding the outcome towards the destinations. Then, given an appropriate set of linear combinations, a destination can solve for its desired packets. For certain topologies, this strategy can attain significantly higher throughputs over routing-based strategies. Reliable physical layer network coding takes this idea one step further: using judiciously chosen linear error-correcting codes, intermediate nodes in a wireless network can directly recover linear combinations of the packets from the observed noisy superpositions of transmitted signals. Starting with some simple examples, this survey explores the core ideas behind this new technique and the possibilities it offers for communication over interference-limited wireless networks.Comment: 19 pages, 14 figures, survey paper to appear in Proceedings of the IEE
    • …
    corecore