11 research outputs found

    Construction of lattices for communications and security

    Get PDF
    In this thesis, we propose a new class of lattices based on polar codes, namely polar lattices. Polar lattices enjoy explicit construction and provable goodness for the additive white Gaussian noise (AWGN) channel, \textit{i.e.}, they are \emph{AWGN-good} lattices, in the sense that the error probability (for infinite lattice coding) vanishes for any fixed volume-to-noise ratio (VNR) greater than 2πe2\pi e. Our construction is based on the multilevel approach of Forney \textit{et al.}, where on each level we construct a capacity-achieving polar code. We show the component polar codes are naturally nested, thereby fulfilling the requirement of the multilevel lattice construction. We present a more precise analysis of the VNR of the resultant lattice, which is upper-bounded in terms of the flatness factor and the capacity losses of the component codes. The proposed polar lattices are efficiently decodable by using multi-stage decoding. Design examples are presented to demonstrate the superior performance of polar lattices. However, there is no infinite lattice coding in the practical applications. We need to apply the power constraint on the polar lattices which generates the polar lattice codes. We prove polar lattice codes can achieve the capacity \frac{1}{2}\log(1+\SNR) of the power-constrained AWGN channel with a novel shaping scheme. The main idea is that by implementing the lattice Gaussian distribution over the AWGN-good polar lattices, the maximum error-free transmission rate of the resultant coding scheme can be arbitrarily close to the capacity \frac{1}{2}\log(1+\SNR). The shaping technique is based on discrete lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. Then it is straightforward to employ multilevel asymmetric polar codes which is a combination of polar lossless source coding and polar channel coding. The construction of polar codes for an asymmetric channel can be converted to that for a related symmetric channel, and it turns out that this symmetric channel is equivalent to an minimum mean-square error (MMSE) scaled Λ/Λ\Lambda/\Lambda' channel in lattice coding in terms of polarization, which eventually simplifies our coding design. Finally, we investigate the application of polar lattices in physical layer security. Polar lattice codes are proved to be able to achieve the strong secrecy capacity of the Mod-Λ\Lambda AWGN wiretap channel. The Mod-Λ\Lambda assumption was due to the fact that a practical shaping scheme aiming to achieve the optimum shaping gain was missing. In this thesis, we use our shaping scheme and extend polar lattice coding to the Gaussian wiretap channel. By employing the polar coding technique for asymmetric channels, we manage to construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. Then we prove the resultant wiretap coding scheme can achieve the strong secrecy capacity for the Gaussian wiretap channel.Open Acces

    Polar Codes and Polar Lattices for Independent Fading Channels

    Get PDF
    Abstract In this paper, we design polar codes and polar lattices for i.i.d. fading channels when the channel state information is only available to the receiver. For the binary input case, we propose a new design of polar codes through single-stage polarization to achieve the ergodic capacity. For the non-binary input case, polar codes are further extended to polar lattices to achieve the egodic Poltyrev capacity, i.e., the capacity without power limit. When the power constraint is taken into consideration, we show that polar lattices with lattice Gaussian shaping achieve the egodic capacity of fading channels. The coding and shaping are both explicit, and the overall complexity of encoding and decoding is O(N log 2 N )

    Markov chain Monte Carlo Methods For Lattice Gaussian Sampling:Convergence Analysis and Enhancement

    Get PDF
    Sampling from lattice Gaussian distribution has emerged as an important problem in coding, decoding and cryptography. In this paper, the classic Gibbs algorithm from Markov chain Monte Carlo (MCMC) methods is demonstrated to be geometrically ergodic for lattice Gaussian sampling, which means the Markov chain arising from it converges exponentially fast to the stationary distribution. Meanwhile, the exponential convergence rate of Markov chain is also derived through the spectral radius of forward operator. Then, a comprehensive analysis regarding to the convergence rate is carried out and two sampling schemes are proposed to further enhance the convergence performance. The first one, referred to as Metropolis-within-Gibbs (MWG) algorithm, improves the convergence by refining the state space of the univariate sampling. On the other hand, the blocked strategy of Gibbs algorithm, which performs the sampling over multivariate at each Markov move, is also shown to yield a better convergence rate than the traditional univariate sampling. In order to perform blocked sampling efficiently, Gibbs-Klein (GK) algorithm is proposed, which samples block by block using Klein's algorithm. Furthermore, the validity of GK algorithm is demonstrated by showing its ergodicity. Simulation results based on MIMO detections are presented to confirm the convergence gain brought by the proposed Gibbs sampling schemes.Comment: Submitted to IEEE Transaction on Communication

    Lattice Gaussian Sampling by Markov Chain Monte Carlo: Bounded Distance Decoding and Trapdoor Sampling

    Get PDF
    Sampling from the lattice Gaussian distribution plays an important role in various research fields. In this paper, the Markov chain Monte Carlo (MCMC)-based sampling technique is advanced in several fronts. Firstly, the spectral gap for the independent Metropolis-Hastings-Klein (MHK) algorithm is derived, which is then extended to Peikert's algorithm and rejection sampling; we show that independent MHK exhibits faster convergence. Then, the performance of bounded distance decoding using MCMC is analyzed, revealing a flexible trade-off between the decoding radius and complexity. MCMC is further applied to trapdoor sampling, again offering a trade-off between security and complexity. Finally, the independent multiple-try Metropolis-Klein (MTMK) algorithm is proposed to enhance the convergence rate. The proposed algorithms allow parallel implementation, which is beneficial for practical applications.Comment: submitted to Transaction on Information Theor

    Compute-and-Forward in Multi-User Relay Networks: Optimization, Implementation, and Secrecy

    Get PDF
    In this thesis, we investigate physical-layer network coding in an L × M × K relay network, where L source nodes want to transmit messages to K sink nodes via M relay nodes. We focus on the information processing at the relay nodes and the compute-and-forward framework. Nested lattice codes are used, which have the property that every linear combination of codewords is a valid codeword. This property is essential for physical-layer network coding. Because the actual network coding occurs on the physical layer, the network coding coefficients are determined by the channel realizations. Finding the optimal network coding coefficients for given channel realizations is a non-trivial optimization problem. In this thesis, we provide an algorithm to find network coding coefficients that result in the highest data rate at a chosen relay. The solution of this optimization problem is only locally optimal, i.e., it is optimal for a particular relay. If we consider a multi-hop network, each potential receiver must get enough linear independent combinations to be able to decode the individual messages. If this is not the case, outage occurs, which results in data loss. In this thesis, we propose a new strategy for choosing the network coding coefficients locally at the relays without solving the optimization problem globally. We thereby reduce the solution space for the relays such that linear independence between their decoded linear combinations is guaranteed. Further, we discuss the influence of spatial correlation on the optimization problem. Having solved the optimization problem, we combine physical-layer network coding with physical-layer secrecy. This allows us to propose a coding scheme to exploit untrusted relays in multi-user relay networks. We show that physical-layer network coding, especially compute-and-forward, is a key technology for simultaneous and secure communication of several users over an untrusted relay. First, we derive the achievable secrecy rate for the two-way relay channel. Then, we enhance this scenario to a multi-way relay channel with multiple antennas. We describe our implementation of the compute-and-forward framework with software-defined radio and demonstrate the practical feasibility. We show that it is possible to use the framework in real-life scenarios and demonstrate a transmission from two users to a relay. We gain valuable insights into a real transmission using the compute-and-forward framework. We discuss possible improvements of the current implementation and point out further work.In dieser Arbeit untersuchen wir Netzwerkcodierung auf der Übertragungsschicht in einem Relay-Netzwerk, in dem L Quellen-Knoten Nachrichten zu K Senken-Knoten über M Relay-Knoten senden wollen. Der Fokus dieser Arbeit liegt auf der Informationsverarbeitung an den Relay-Knoten und dem Compute-and-Forward Framework. Es werden Nested Lattice Codes eingesetzt, welche die Eigenschaft besitzen, dass jede Linearkombination zweier Codewörter wieder ein gültiges Codewort ergibt. Dies ist eine Eigenschaft, die für die Netzwerkcodierung von entscheidender Bedeutung ist. Da die eigentliche Netzwerkcodierung auf der Übertragungsschicht stattfindet, werden die Netzwerkcodierungskoeffizienten von den Kanalrealisierungen bestimmt. Das Finden der optimalen Koeffizienten für gegebene Kanalrealisierungen ist ein nicht-triviales Optimierungsproblem. Wir schlagen in dieser Arbeit einen Algorithmus vor, welcher Netzwerkcodierungskoeffizienten findet, die in der höchsten Übertragungsrate an einem gewählten Relay resultieren. Die Lösung dieses Optimierungsproblems ist zunächst nur lokal, d. h. für dieses Relay, optimal. An jedem potentiellen Empfänger müssen ausreichend unabhängige Linearkombinationen vorhanden sein, um die einzelnen Nachrichten decodieren zu können. Ist dies nicht der Fall, kommt es zu Datenverlusten. Um dieses Problem zu umgehen, ohne dabei das Optimierungsproblem global lösen zu müssen, schlagen wir eine neue Strategie vor, welche den Lösungsraum an einem Relay soweit einschränkt, dass lineare Unabhängigkeit zwischen den decodierten Linearkombinationen an den Relays garantiert ist. Außerdem diskutieren wir den Einfluss von räumlicher Korrelation auf das Optimierungsproblem. Wir kombinieren die Netzwerkcodierung mit dem Konzept von Sicherheit auf der Übertragungsschicht, um ein Übertragungsschema zu entwickeln, welches es ermöglicht, mit Hilfe nicht-vertrauenswürdiger Relays zu kommunizieren. Wir zeigen, dass Compute-and-Forward ein wesentlicher Baustein ist, um solch eine sichere und simultane Übertragung mehrerer Nutzer zu gewährleisten. Wir starten mit dem einfachen Fall eines Relay-Kanals mit zwei Nutzern und erweitern dieses Szenario auf einen Relay-Kanal mit mehreren Nutzern und mehreren Antennen. Die Arbeit wird abgerundet, indem wir eine Implementierung des Compute-and-Forward Frameworks mit Software-Defined Radio demonstrieren. Wir zeigen am Beispiel von zwei Nutzern und einem Relay, dass sich das Framework eignet, um in realen Szenarien eingesetzt zu werden. Wir diskutieren mögliche Verbesserungen und zeigen Richtungen für weitere Forschungsarbeit auf

    Interference management for Interference Channels: Performance improvement and lattice techniques

    Get PDF
    This thesis focuses on interference management methods for interference channels, in particular on interference alignment. The aim is to contribute to the understanding of issues such as the performance of the interference alignment scheme and lattice codes for interference channels. Interference alignment is studied from two perspectives. One is the signal space perspective where precoding methods are designed to align the interference in half of the received subspace. Cadambe and Jafar found precoding matrices to achieve the theoretical degrees of freedom. However, using an interference suppression technique over the Cadambe and Jafar scheme, yields poor performance. Thus, in this thesis precoding methods such as singular value decomposition and Tomlinson-Harashima precoding are proposed to improve performance. The second perspective is on the signal scale, where structured codes are used to align interference. For this, lattice codes are suitable. In this research, the problem was initially approached with a many-to-one interference channel. Using lattices, joint maximum-likelihood decoding of the desired signal and the sum of the interference signals is used, and the union bound of the error probability for user 1 is derived, in terms of the theta series. Later, a symmetric interference channel is studied. Jafar built a scheme for every level of interference, where interference was aligned and could be cancelled. In this thesis, Barnes-Wall lattices are used since they have a similar structure to the scheme proposed by Jafar, and it is shown to be possible to improve the performance of the technique using codes constructed with Barnes-Wall lattices. Finally, previous work has found the generalized degrees of freedom for a two-user symmetric interference channel using random codes. Here, we obtain the generalized degrees of freedom for that channel setting using lattice Gaussian distribution.Open Acces

    Information bounds and flatness factor approximation for fading wiretap MIMO channels

    No full text
    In this article, the design of secure lattice coset codes for general wireless channels with fading and Gaussian noise is studied. Recalling the eavesdropper's probability and information bounds, a variant of the latter is given from which it is explicitly seen that both quantities are upper bounded by (increasing functions of) the expected flatness factor of the faded lattice related to the eavesdropper. By making use of a recently developed approximation of the theta series of a lattice, it is further shown how the average flatness factor can be approximated numerically. In particular, based on the numerical computations, the average flatness factor not only bounds but also orders correctly the performance of different lattices.Peer reviewe
    corecore