182,273 research outputs found

    Gaussian Multiple Access via Compute-and-Forward

    Full text link
    Lattice codes used under the Compute-and-Forward paradigm suggest an alternative strategy for the standard Gaussian multiple-access channel (MAC): The receiver successively decodes integer linear combinations of the messages until it can invert and recover all messages. In this paper, a multiple-access technique called CFMA (Compute-Forward Multiple Access) is proposed and analyzed. For the two-user MAC, it is shown that without time-sharing, the entire capacity region can be attained using CFMA with a single-user decoder as soon as the signal-to-noise ratios are above 1+21+\sqrt{2}. A partial analysis is given for more than two users. Lastly the strategy is extended to the so-called dirty MAC where two interfering signals are known non-causally to the two transmitters in a distributed fashion. Our scheme extends the previously known results and gives new achievable rate regions.Comment: to appear in IEEE Transactions on Information Theor

    Weak Secrecy in the Multi-Way Untrusted Relay Channel with Compute-and-Forward

    Full text link
    We investigate the problem of secure communications in a Gaussian multi-way relay channel applying the compute-and-forward scheme using nested lattice codes. All nodes employ half-duplex operation and can exchange confidential messages only via an untrusted relay. The relay is assumed to be honest but curious, i.e., an eavesdropper that conforms to the system rules and applies the intended relaying scheme. We start with the general case of the single-input multiple-output (SIMO) L-user multi-way relay channel and provide an achievable secrecy rate region under a weak secrecy criterion. We show that the securely achievable sum rate is equivalent to the difference between the computation rate and the multiple access channel (MAC) capacity. Particularly, we show that all nodes must encode their messages such that the common computation rate tuple falls outside the MAC capacity region of the relay. We provide results for the single-input single-output (SISO) and the multiple-input single-input (MISO) L-user multi-way relay channel as well as the two-way relay channel. We discuss these results and show the dependency between channel realization and achievable secrecy rate. We further compare our result to available results in the literature for different schemes and show that the proposed scheme operates close to the compute-and-forward rate without secrecy.Comment: submitted to JSAC Special Issue on Fundamental Approaches to Network Coding in Wireless Communication System

    Lossy Compression for Compute-and-Forward in Limited Backhaul Uplink Multicell Processing

    Full text link
    We study the transmission over a cloud radio access network in which multiple base stations (BS) are connected to a central processor (CP) via finite-capacity backhaul links. We propose two lattice-based coding schemes. In the first scheme, the base stations decode linear combinations of the transmitted messages, in the spirit of compute-and-forward (CoF), but differs from it essentially in that the decoded equations are remapped to linear combinations of the channel input symbols, sent compressed in a lossy manner to the central processor, and are not required to be linearly independent. Also, by opposition to the standard CoF, an appropriate multi-user decoder is utilized to recover the sent messages. The second coding scheme generalizes the first one by also allowing, at each relay node, a joint compression of the decoded equation and the received signal. Both schemes apply in general, but are more suited for situations in which there are more users than base stations. We show that both schemes can outperform standard CoF and successive Wyner-Ziv schemes in certain regimes, and illustrate the gains through some numerical examples.Comment: Submitted to IEEE Transactions on Communication

    Cooperative Compute-and-Forward

    Full text link
    We examine the benefits of user cooperation under compute-and-forward. Much like in network coding, receivers in a compute-and-forward network recover finite-field linear combinations of transmitters' messages. Recovery is enabled by linear codes: transmitters map messages to a linear codebook, and receivers attempt to decode the incoming superposition of signals to an integer combination of codewords. However, the achievable computation rates are low if channel gains do not correspond to a suitable linear combination. In response to this challenge, we propose a cooperative approach to compute-and-forward. We devise a lattice-coding approach to block Markov encoding with which we construct a decode-and-forward style computation strategy. Transmitters broadcast lattice codewords, decode each other's messages, and then cooperatively transmit resolution information to aid receivers in decoding the integer combinations. Using our strategy, we show that cooperation offers a significant improvement both in the achievable computation rate and in the diversity-multiplexing tradeoff.Comment: submitted to IEEE Transactions on Information Theor

    Compute-and-Forward: Harnessing Interference through Structured Codes

    Get PDF
    Interference is usually viewed as an obstacle to communication in wireless networks. This paper proposes a new strategy, compute-and-forward, that exploits interference to obtain significantly higher rates between users in a network. The key idea is that relays should decode linear functions of transmitted messages according to their observed channel coefficients rather than ignoring the interference as noise. After decoding these linear equations, the relays simply send them towards the destinations, which given enough equations, can recover their desired messages. The underlying codes are based on nested lattices whose algebraic structure ensures that integer combinations of codewords can be decoded reliably. Encoders map messages from a finite field to a lattice and decoders recover equations of lattice points which are then mapped back to equations over the finite field. This scheme is applicable even if the transmitters lack channel state information.Comment: IEEE Trans. Info Theory, to appear. 23 pages, 13 figure

    Computation Over Gaussian Networks With Orthogonal Components

    Get PDF
    Function computation of arbitrarily correlated discrete sources over Gaussian networks with orthogonal components is studied. Two classes of functions are considered: the arithmetic sum function and the type function. The arithmetic sum function in this paper is defined as a set of multiple weighted arithmetic sums, which includes averaging of the sources and estimating each of the sources as special cases. The type or frequency histogram function counts the number of occurrences of each argument, which yields many important statistics such as mean, variance, maximum, minimum, median, and so on. The proposed computation coding first abstracts Gaussian networks into the corresponding modulo sum multiple-access channels via nested lattice codes and linear network coding and then computes the desired function by using linear Slepian-Wolf source coding. For orthogonal Gaussian networks (with no broadcast and multiple-access components), the computation capacity is characterized for a class of networks. For Gaussian networks with multiple-access components (but no broadcast), an approximate computation capacity is characterized for a class of networks.Comment: 30 pages, 12 figures, submitted to IEEE Transactions on Information Theor

    Signal-Aligned Network Coding in K-User MIMO Interference Channels with Limited Receiver Cooperation

    Full text link
    In this paper, we propose a signal-aligned network coding (SNC) scheme for K-user time-varying multiple-input multiple-output (MIMO) interference channels with limited receiver cooperation. We assume that the receivers are connected to a central processor via wired cooperation links with individual limited capacities. Our SNC scheme determines the precoding matrices of the transmitters so that the transmitted signals are aligned at each receiver. The aligned signals are then decoded into noiseless integer combinations of messages, also known as network-coded messages, by physical-layer network coding. The key idea of our scheme is to ensure that independent integer combinations of messages can be decoded at the receivers. Hence the central processor can recover the original messages of the transmitters by solving the linearly independent equations. We prove that our SNC scheme achieves full degrees of freedom (DoF) by utilizing signal alignment and physical-layer network coding. Simulation results show that our SNC scheme outperforms the compute-and-forward scheme in the finite SNR regime of the two-user and the three-user cases. The performance improvement of our SNC scheme mainly comes from efficient utilization of the signal subspaces for conveying independent linear equations of messages to the central processor.Comment: 12 pages, 4 figures, submitted to the IEEE Transactions on Vehicular Technolog
    • …
    corecore