143 research outputs found

    Bilayer Low-Density Parity-Check Codes for Decode-and-Forward in Relay Channels

    Full text link
    This paper describes an efficient implementation of binning for the relay channel using low-density parity-check (LDPC) codes. We devise bilayer LDPC codes to approach the theoretically promised rate of the decode-and-forward relaying strategy by incorporating relay-generated information bits in specially designed bilayer graphical code structures. While conventional LDPC codes are sensitively tuned to operate efficiently at a certain channel parameter, the proposed bilayer LDPC codes are capable of working at two different channel parameters and two different rates: that at the relay and at the destination. To analyze the performance of bilayer LDPC codes, bilayer density evolution is devised as an extension of the standard density evolution algorithm. Based on bilayer density evolution, a design methodology is developed for the bilayer codes in which the degree distribution is iteratively improved using linear programming. Further, in order to approach the theoretical decode-and-forward rate for a wide range of channel parameters, this paper proposes two different forms bilayer codes, the bilayer-expurgated and bilayer-lengthened codes. It is demonstrated that a properly designed bilayer LDPC code can achieve an asymptotic infinite-length threshold within 0.24 dB gap to the Shannon limits of two different channels simultaneously for a wide range of channel parameters. By practical code construction, finite-length bilayer codes are shown to be able to approach within a 0.6 dB gap to the theoretical decode-and-forward rate of the relay channel at a block length of 10510^5 and a bit-error probability (BER) of 10−410^{-4}. Finally, it is demonstrated that a generalized version of the proposed bilayer code construction is applicable to relay networks with multiple relays.Comment: Submitted to IEEE Trans. Info. Theor

    Applications of graph-based codes in networks: analysis of capacity and design of improved algorithms

    Get PDF
    The conception of turbo codes by Berrou et al. has created a renewed interest in modern graph-based codes. Several encouraging results that have come to light since then have fortified the role these codes shall play as potential solutions for present and future communication problems. This work focuses on both practical and theoretical aspects of graph-based codes. The thesis can be broadly categorized into three parts. The first part of the thesis focuses on the design of practical graph-based codes of short lengths. While both low-density parity-check codes and rateless codes have been shown to be asymptotically optimal under the message-passing (MP) decoder, the performance of short-length codes from these families under MP decoding is starkly sub-optimal. This work first addresses the structural characterization of stopping sets to understand this sub-optimality. Using this characterization, a novel improved decoder that offers several orders of magnitude improvement in bit-error rates is introduced. Next, a novel scheme for the design of a good rate-compatible family of punctured codes is proposed. The second part of the thesis aims at establishing these codes as a good tool to develop reliable, energy-efficient and low-latency data dissemination schemes in networks. The problems of broadcasting in wireless multihop networks and that of unicast in delay-tolerant networks are investigated. In both cases, rateless coding is seen to offer an elegant means of achieving the goals of the chosen communication protocols. It was noticed that the ratelessness and the randomness in encoding process make this scheme specifically suited to such network applications. The final part of the thesis investigates an application of a specific class of codes called network codes to finite-buffer wired networks. This part of the work aims at establishing a framework for the theoretical study and understanding of finite-buffer networks. The proposed Markov chain-based method extends existing results to develop an iterative Markov chain-based technique for general acyclic wired networks. The framework not only estimates the capacity of such networks, but also provides a means to monitor network traffic and packet drop rates on various links of the network.Ph.D.Committee Chair: Fekri, Faramarz; Committee Member: Li, Ye; Committee Member: McLaughlin, Steven; Committee Member: Sivakumar, Raghupathy; Committee Member: Tetali, Prasa

    Hidden Markov Model-Based Encoding for Time-Correlated IoT Sources

    Get PDF
    As the use of Internet of Things (IoT) devices for monitoring purposes becomes ubiquitous, the efficiency of sensor communication is a major issue for the modern Internet. Channel coding is less efficient for extremely short packets, and traditional techniques that rely on source compression require extensive signaling or pre-existing knowledge of the source dynamics. In this work, we propose an encoding and decoding scheme that learns source dynamics online using a Hidden Markov Model (HMM), puncturing a short packet code to outperform existing compression-based approaches. Our approach shows significant performance improvements for sources that are highly correlated in time, with no additional complexity on the sender side.Comment: Preprint version of the paper published in IEEE Communications Letter

    Channel encoding system for transmitting image over wireless network

    Get PDF
    Various encoding schemes have been introduced till date focusing on an effective image transmission scheme in presence of error-prone artifacts in wireless communication channel. Review of existing schemes of channel encoding systems infer that they are mostly inclined on compression scheme and less over problems of superior retention of signal retention as they lacks an essential consideration of network states. Therefore, the proposed manuscript introduces a cost effective lossless encoding scheme which ensures resilient transmission of different forms of images. Adopting an analytical research methodology, the modeling has been carried out to ensure that a novel series of encoding operation be performed over an image followed by an effective indexing mechanism. The study outcome confirms that proposed system outshines existing encoding schemes in every respect

    Collaborative Communication And Storage In Energy-Synchronized Sensor Networks

    Get PDF
    In a battery-less sensor network, all the operation of sensor nodes are strictly constrained by and synchronized with the fluctuations of harvested energy, causing nodes to be disruptive from network and hence unstable network connectivity. Such wireless sensor network is named as energy-synchronized sensor networks. The unpredictable network disruptions and challenging communication environments make the traditional communication protocols inefficient and require a new paradigm-shift in design. In this thesis, I propose a set of algorithms on collaborative data communication and storage for energy-synchronized sensor networks. The solutions are based on erasure codes and probabilistic network codings. The proposed set of algorithms significantly improve the data communication throughput and persistency, and they are inherently amenable to probabilistic nature of transmission in wireless networks. The technical contributions explore collaborative communication with both no coding and network coding methods. First, I propose a collaborative data delivery protocol to exploit the optimal performance of multiple energy-synchronized paths without network coding, i.e. a new max-flow min-variance algorithm. In consort with this data delivery protocol, a localized TDMA MAC protocol is designed to synchronize nodes\u27 duty-cycles and mitigate media access contentions. However, the energy supply can change dynamically over time, making determined duty cycles synchronization difficult in practice. A probabilistic approach is investigated. Therefore, I present Opportunistic Network Erasure Coding protocol (ONEC), to collaboratively collect data. ONEC derives the probability distribution of coding degree in each node and enable opportunistic in-network recoding, and guarantee the recovery of original sensor data can be achieved with high probability upon receiving any sufficient amount of encoded packets. Next, OnCode, an opportunistic in-network data coding and delivery protocol is proposed to further improve data communication under the constraints of energy synchronization. It is resilient to packet loss and network disruptions, and does not require explicit end-to-end feedback message. Moreover, I present a network Erasure Coding with randomized Power Control (ECPC) mechanism for collaborative data storage in disruptive sensor networks. ECPC only requires each node to perform a single broadcast at each of its several randomly selected power levels. Thus it incurs very low communication overhead. Finally, I propose an integrated algorithm and middleware (Ravine Stream) to improve data delivery throughput as well as data persistency in energy-synchronized sensor network

    Polar Coding Schemes for Cooperative Transmission Systems

    Get PDF
    : In this thesis, a serially-concatenated coding scheme with a polar code as the outer code and a low density generator matrix (LDGM) code as the inner code is firstly proposed. It is shown that that the proposed scheme provides a method to improve significantly the low convergence of polar codes and the high error floor of LDGM codes while keeping the advantages of both such as the low encoding and decoding complexity. The bit error rate results show that the proposed scheme by reasonable design have the potential to approach a performance close to the capacity limit and avoid error floor effectively. Secondly, a novel transmission protocol based on polar coding is proposed for the degraded half-duplex relay channel. In the proposed protocol, the relay only needs to forward a part of the decoded source message that the destination needs according to the exquisite nested structure of polar codes. It is proved that the scheme can achieve the capacity of the half-duplex relay channel while enjoying low encoding/decoding complexity. By modeling the practical system, we verify that the proposed scheme outperforms the conventional scheme designed by low-density parity-check codes by simulations. Finally, a generalized partial information relaying protocol is proposed for degraded multiple-relay networks with orthogonal receiver components (MRN-ORCs). In such a protocol, each relay node decodes the received source message with the help of partial information from previous nodes and re-encodes part of the decoded message for transmission to satisfy the decoding requirements for the following relay node or the destination node. For the design of polar codes, the nested structures are constructed based on this protocol and the information sets corresponding to the partial messages forwarded are also calculated. It is proved that the proposed scheme achieves the theoretical capacity of the degraded MRN-ORCs while still retains the low-complexity feature of polar codes

    Soft information based protocols in network coded relay networks

    Get PDF
    Future wireless networks aim at providing higher quality of service (QoS) to mobile users. The emergence of relay technologies has shed light on new methodologies through which the system capacity can be dramatically increased with low deployment cost. In this thesis, novel relay technologies have been proposed in two practical scenarios: wireless sensor networks (WSN) and cellular networks. In practical WSN designs, energy conservation is the single most important requirement. This thesis draws attention to a multiple access relay channels model in the WSN. The network coded symbol for the received signals from correlated sources has been derived; the network coded symbol vector is then converted into a sparse vector, after which a compressive sensing (CS) technique is applied over the sparse signals. A theoretical proof analysis is derived regarding the reliability of the network coded symbol formed in the proposed protocol. The proposed protocol results in a better bit error rate (BER) performance in comparison to the direct implementation of CS on the EF protocol. Simulation results validate our analyses. Another hot topic is the application of relay technologies to the cellular networks. In this thesis, a practical two-way transmission scheme is proposed based on the EF protocol and the network coding technique. A trellis coded quantization/modulation (TCQ/M) scheme is used in the network coding process. The soft network coded symbols are quantized into only one bit thus requiring the same transmission bandwidth as the simplest decode-and-forward protocol. The probability density function of the network coded symbol is derived to help to form the quantization codebook for the TCQ. Simulations show that the proposed soft forwarding protocol can achieve full diversity with only a transmission rate of 1, and its BER performance is equivalent to that of an unquantized EF protocol

    Cross-Layer design and analysis of cooperative wireless networks relying on efficient coding techniques

    Get PDF
    2011/2012This thesis work aims at analysing the performance of efficient cooperative techniques and of smart antenna aided solutions in the context of wireless networks. Particularly, original contributions include a performance analysis of distributed coding techniques for the physical layer of communication systems, the design of practical efficient coding schemes that approach the analytic limiting bound, the cross-layer design of cooperative medium access control systems that incorporate and benefit from advanced physical layer techniques, the study of the performance of such solutions under realistic network assumptions, and, finally the design of access protocols where nodes are equipped with smart antenna systems.XXV Ciclo198
    • …
    corecore