323 research outputs found

    Capacity Results for Interference Networks and Nested Cut-Set Bound

    Get PDF
    In this thesis, a full characterization of the sum-rate capacity for degraded interference networks with any number of transmitters, any number of receivers, and any possible distribution of messages among transmitters and receivers is established. It is proved that a successive decoding scheme is sum-rate optimal for these networks. Moreover, it is shown that the transmission of only a certain subset of messages is sufficient to achieve the sum-rate capacity for such networks. Algorithms are presented to determine this subset of messages explicitly. The sum-rate expression for the degraded networks is then used to derive a unified outer bound on the sum-rate capacity of arbitrary (non-degraded) interference networks. Several variations of degraded networks are identified for which the derived outer bound is sum-rate optimal. Specifically, noisy interference regimes are derived for certain classes of multi-user/multi-message large interference networks. Also, network scenarios are identified where the incorporation of both successive decoding and treating interference as noise achieves their sum-rate capacity. Next, by taking insight from the results for degraded networks, an extension to the standard cut-set bound for general communication networks is presented which is referred to as nested cut-set bound. This bound is derived by applying a series of cuts in a nested configuration to the network first and then bounding the information rate that flows through the cuts. The key idea for bounding step is indeed to impose a degraded arrangement among the receivers corresponding to the cuts. Therefore, the bound is in fact a generalization of the outer bound for interference networks: here cooperative relaying nodes are introduced into the problem as well but the proof style for the derivation of the outer bound remains the same. The nested cut-set bound, which uniformly holds for all general communication networks of arbitrary large sizes where any subset of nodes may cooperatively communicate to any other subset of them, is indeed tighter than the cut-set bound for networks with more than one receiver. Moreover, it includes the generalized cut-set bound for deterministic networks reported by Shomorony and Avestimehr which was originally a special case of the outer bound established for the interference networks by the author (2012). Finally, capacity bounds for the two-user interference channel with cooperative receivers via conferencing links of finite capacities are investigated. The capacity results known for this communication scenario are limited to a very few special cases of the one-sided channel. One of the major challenges in analyzing such cooperative networks is how to establish efficient capacity outer iv bounds for them. In this thesis, by applying new techniques, novel capacity outer bounds are presented for the interference channels with conferencing users. Using the outer bounds, several new capacity results are proved for interesting channels with unidirectional cooperation in strong and mixed interference regimes. A fact is that the conferencing link (between receivers) may be utilized to provide one receiver with information about its corresponding signal or its non-corresponding signal (interference signal). As an interesting consequence, it is demonstrated that both strategies can be helpful to achieve the capacity of the channel. Lastly, for the case of Gaussian interference channel with conferencing receivers, it is argued that our outer bound is strictly tighter than the previous one derived by Wang and Tse

    Inner and Outer Bounds for the Gaussian Cognitive Interference Channel and New Capacity Results

    Full text link
    The capacity of the Gaussian cognitive interference channel, a variation of the classical two-user interference channel where one of the transmitters (referred to as cognitive) has knowledge of both messages, is known in several parameter regimes but remains unknown in general. In this paper we provide a comparative overview of this channel model as we proceed through our contributions: we present a new outer bound based on the idea of a broadcast channel with degraded message sets, and another series of outer bounds obtained by transforming the cognitive channel into channels with known capacity. We specialize the largest known inner bound derived for the discrete memoryless channel to the Gaussian noise channel and present several simplified schemes evaluated for Gaussian inputs in closed form which we use to prove a number of results. These include a new set of capacity results for the a) "primary decodes cognitive" regime, a subset of the "strong interference" regime that is not included in the "very strong interference" regime for which capacity was known, and for the b) "S-channel" in which the primary transmitter does not interfere with the cognitive receiver. Next, for a general Gaussian cognitive interference channel, we determine the capacity to within one bit/s/Hz and to within a factor two regardless of channel parameters, thus establishing rate performance guarantees at high and low SNR, respectively. We also show how different simplified transmission schemes achieve a constant gap between inner and outer bound for specific channels. Finally, we numerically evaluate and compare the various simplified achievable rate regions and outer bounds in parameter regimes where capacity is unknown, leading to further insight on the capacity region of the Gaussian cognitive interference channel.Comment: submitted to IEEE transaction of Information Theor

    The Gaussian Multiple Access Diamond Channel

    Full text link
    In this paper, we study the capacity of the diamond channel. We focus on the special case where the channel between the source node and the two relay nodes are two separate links with finite capacities and the link from the two relay nodes to the destination node is a Gaussian multiple access channel. We call this model the Gaussian multiple access diamond channel. We first propose an upper bound on the capacity. This upper bound is a single-letterization of an nn-letter upper bound proposed by Traskov and Kramer, and is tighter than the cut-set bound. As for the lower bound, we propose an achievability scheme based on sending correlated codes through the multiple access channel with superposition structure. We then specialize this achievable rate to the Gaussian multiple access diamond channel. Noting the similarity between the upper and lower bounds, we provide sufficient and necessary conditions that a Gaussian multiple access diamond channel has to satisfy such that the proposed upper and lower bounds meet. Thus, for a Gaussian multiple access diamond channel that satisfies these conditions, we have found its capacity.Comment: submitted to IEEE Transactions on Information Theor

    Achievable rate region for three user discrete broadcast channel based on coset codes

    Full text link
    We present an achievable rate region for the general three user discrete memoryless broadcast channel, based on nested coset codes. We characterize 3-to-1 discrete broadcast channels, a class of broadcast channels for which the best known coding technique\footnote{We henceforth refer to this as Marton's coding for three user discrete broadcast channel.}, which is obtained by a natural generalization of that proposed by Marton for the general two user discrete broadcast channel, is strictly sub-optimal. In particular, we identify a novel 3-to-1 discrete broadcast channel for which Marton's coding is \textit{analytically} proved to be strictly suboptimal. We present achievable rate regions for the general 3-to-1 discrete broadcast channels, based on nested coset codes, that strictly enlarge Marton's rate region for the aforementioned channel. We generalize this to present achievable rate region for the general three user discrete broadcast channel. Combining together Marton's coding and that proposed herein, we propose the best known coding technique, for a general three user discrete broadcast channel.Comment: A non-additive 3-user discrete broadcast channel is identified for which achievable rate region based on coset codes is analytically proven to be strictly larger than that achievable using unstructured iid codes. This version is submitted to IEEE Transactions on Information Theor

    Fundamental Limits of Gaussian Communication Networks in the Presence of Intelligent Jammers

    Get PDF
    abstract: The open nature of the wireless communication medium makes it inherently vulnerable to an active attack, wherein a malicious adversary (or jammer) transmits into the medium to disrupt the operation of the legitimate users. Therefore, developing techniques to manage the presence of a jammer and to characterize the effect of an attacker on the fundamental limits of wireless communication networks is important. This dissertation studies various Gaussian communication networks in the presence of such an adversarial jammer. First of all, a standard Gaussian channel is considered in the presence of a jammer, known as a Gaussian arbitrarily-varying channel, but with list-decoding at the receiver. The receiver decodes a list of messages, instead of only one message, with the goal of the correct message being an element of the list. The capacity is characterized, and it is shown that under some transmitter's power constraints the adversary is able to suspend the communication between the legitimate users and make the capacity zero. Next, generalized packing lemmas are introduced for Gaussian adversarial channels to achieve the capacity bounds for three Gaussian multi-user channels in the presence of adversarial jammers. Inner and outer bounds on the capacity regions of Gaussian multiple-access channels, Gaussian broadcast channels, and Gaussian interference channels are derived in the presence of malicious jammers. For the Gaussian multiple-access channels with jammer, the capacity bounds coincide. In this dissertation, the adversaries can send any arbitrary signals to the channel while none of the transmitter and the receiver knows the adversarial signals' distribution. Finally, the capacity of the standard point-to-point Gaussian fading channel in the presence of one jammer is investigated under multiple scenarios of channel state information availability, which is the knowledge of exact fading coefficients. The channel state information is always partially or fully known at the receiver to decode the message while the transmitter or the adversary may or may not have access to this information. Here, the adversary model is the same as the previous cases with no knowledge about the user's transmitted signal except possibly the knowledge of the fading path.Dissertation/ThesisDoctoral Dissertation Electrical Engineering 201
    • …
    corecore