11,446 research outputs found

    Achieving Secrecy Capacity of the Gaussian Wiretap Channel with Polar Lattices

    Full text link
    In this work, an explicit wiretap coding scheme based on polar lattices is proposed to achieve the secrecy capacity of the additive white Gaussian noise (AWGN) wiretap channel. Firstly, polar lattices are used to construct secrecy-good lattices for the mod-Ξ›s\Lambda_s Gaussian wiretap channel. Then we propose an explicit shaping scheme to remove this mod-Ξ›s\Lambda_s front end and extend polar lattices to the genuine Gaussian wiretap channel. The shaping technique is based on the lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. By employing the asymmetric polar coding technique, we construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. As a result, the encoding complexity for the sender and the decoding complexity for the legitimate receiver are both O(N logN log(logN)). The proposed scheme is proven to be semantically secure.Comment: Submitted to IEEE Trans. Information Theory, revised. This is the authors' own version of the pape

    Achieving capacity and security in wireless communications with lattice codes

    Get PDF
    Based on lattice Gaussian distributions and ideal lattices, we present a unified framework of lattice coding to achieve the channel capacity and secrecy capacity of wireless channels in the presence of Gaussian noise. The standard additive white Gaussian-noise (AWGN) channel, block fading channel, and multi-input multi-output (MIMO) fading channel are considered, which form a hierarchy of increasingly challenging problems in coding theory. To achieve channel capacity, we apply Gaussian shaping to a suitably defined good lattice for channel coding. To achieve secrecy capacity, we use a secrecy-good lattice nested with a coding lattice

    Construction of lattices for communications and security

    Get PDF
    In this thesis, we propose a new class of lattices based on polar codes, namely polar lattices. Polar lattices enjoy explicit construction and provable goodness for the additive white Gaussian noise (AWGN) channel, \textit{i.e.}, they are \emph{AWGN-good} lattices, in the sense that the error probability (for infinite lattice coding) vanishes for any fixed volume-to-noise ratio (VNR) greater than 2Ο€e2\pi e. Our construction is based on the multilevel approach of Forney \textit{et al.}, where on each level we construct a capacity-achieving polar code. We show the component polar codes are naturally nested, thereby fulfilling the requirement of the multilevel lattice construction. We present a more precise analysis of the VNR of the resultant lattice, which is upper-bounded in terms of the flatness factor and the capacity losses of the component codes. The proposed polar lattices are efficiently decodable by using multi-stage decoding. Design examples are presented to demonstrate the superior performance of polar lattices. However, there is no infinite lattice coding in the practical applications. We need to apply the power constraint on the polar lattices which generates the polar lattice codes. We prove polar lattice codes can achieve the capacity \frac{1}{2}\log(1+\SNR) of the power-constrained AWGN channel with a novel shaping scheme. The main idea is that by implementing the lattice Gaussian distribution over the AWGN-good polar lattices, the maximum error-free transmission rate of the resultant coding scheme can be arbitrarily close to the capacity \frac{1}{2}\log(1+\SNR). The shaping technique is based on discrete lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. Then it is straightforward to employ multilevel asymmetric polar codes which is a combination of polar lossless source coding and polar channel coding. The construction of polar codes for an asymmetric channel can be converted to that for a related symmetric channel, and it turns out that this symmetric channel is equivalent to an minimum mean-square error (MMSE) scaled Ξ›/Ξ›β€²\Lambda/\Lambda' channel in lattice coding in terms of polarization, which eventually simplifies our coding design. Finally, we investigate the application of polar lattices in physical layer security. Polar lattice codes are proved to be able to achieve the strong secrecy capacity of the Mod-Ξ›\Lambda AWGN wiretap channel. The Mod-Ξ›\Lambda assumption was due to the fact that a practical shaping scheme aiming to achieve the optimum shaping gain was missing. In this thesis, we use our shaping scheme and extend polar lattice coding to the Gaussian wiretap channel. By employing the polar coding technique for asymmetric channels, we manage to construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. Then we prove the resultant wiretap coding scheme can achieve the strong secrecy capacity for the Gaussian wiretap channel.Open Acces

    Achievable Rates for K-user Gaussian Interference Channels

    Full text link
    The aim of this paper is to study the achievable rates for a KK user Gaussian interference channels for any SNR using a combination of lattice and algebraic codes. Lattice codes are first used to transform the Gaussian interference channel (G-IFC) into a discrete input-output noiseless channel, and subsequently algebraic codes are developed to achieve good rates over this new alphabet. In this context, a quantity called efficiency is introduced which reflects the effectiveness of the algebraic coding strategy. The paper first addresses the problem of finding high efficiency algebraic codes. A combination of these codes with Construction-A lattices is then used to achieve non trivial rates for the original Gaussian interference channel.Comment: IEEE Transactions on Information Theory, 201
    • …
    corecore