818 research outputs found

    Construction of lattices for communications and security

    Get PDF
    In this thesis, we propose a new class of lattices based on polar codes, namely polar lattices. Polar lattices enjoy explicit construction and provable goodness for the additive white Gaussian noise (AWGN) channel, \textit{i.e.}, they are \emph{AWGN-good} lattices, in the sense that the error probability (for infinite lattice coding) vanishes for any fixed volume-to-noise ratio (VNR) greater than 2πe2\pi e. Our construction is based on the multilevel approach of Forney \textit{et al.}, where on each level we construct a capacity-achieving polar code. We show the component polar codes are naturally nested, thereby fulfilling the requirement of the multilevel lattice construction. We present a more precise analysis of the VNR of the resultant lattice, which is upper-bounded in terms of the flatness factor and the capacity losses of the component codes. The proposed polar lattices are efficiently decodable by using multi-stage decoding. Design examples are presented to demonstrate the superior performance of polar lattices. However, there is no infinite lattice coding in the practical applications. We need to apply the power constraint on the polar lattices which generates the polar lattice codes. We prove polar lattice codes can achieve the capacity \frac{1}{2}\log(1+\SNR) of the power-constrained AWGN channel with a novel shaping scheme. The main idea is that by implementing the lattice Gaussian distribution over the AWGN-good polar lattices, the maximum error-free transmission rate of the resultant coding scheme can be arbitrarily close to the capacity \frac{1}{2}\log(1+\SNR). The shaping technique is based on discrete lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. Then it is straightforward to employ multilevel asymmetric polar codes which is a combination of polar lossless source coding and polar channel coding. The construction of polar codes for an asymmetric channel can be converted to that for a related symmetric channel, and it turns out that this symmetric channel is equivalent to an minimum mean-square error (MMSE) scaled Λ/Λ\Lambda/\Lambda' channel in lattice coding in terms of polarization, which eventually simplifies our coding design. Finally, we investigate the application of polar lattices in physical layer security. Polar lattice codes are proved to be able to achieve the strong secrecy capacity of the Mod-Λ\Lambda AWGN wiretap channel. The Mod-Λ\Lambda assumption was due to the fact that a practical shaping scheme aiming to achieve the optimum shaping gain was missing. In this thesis, we use our shaping scheme and extend polar lattice coding to the Gaussian wiretap channel. By employing the polar coding technique for asymmetric channels, we manage to construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. Then we prove the resultant wiretap coding scheme can achieve the strong secrecy capacity for the Gaussian wiretap channel.Open Acces

    Polar Codes over Fading Channels with Power and Delay Constraints

    Full text link
    The inherent nature of polar codes being channel specific makes it difficult to use them in a setting where the communication channel changes with time. In particular, to be able to use polar codes in a wireless scenario, varying attenuation due to fading needs to be mitigated. To the best of our knowledge, there has been no comprehensive work in this direction thus far. In this work, a practical scheme involving channel inversion with the knowledge of the channel state at the transmitter, is proposed. An additional practical constraint on the permissible average and peak power is imposed, which in turn makes the channel equivalent to an additive white Gaussian noise (AWGN) channel cascaded with an erasure channel. It is shown that the constructed polar code could be made to achieve the symmetric capacity of this channel. Further, a means to compute the optimal design rate of the polar code for a given power constraint is also discussed.Comment: 6 pages, 6 figure
    corecore