7,316 research outputs found

    Rate Regions for the Partially-Cooperative Relay Broadcast Channel with Non-causal Side Information

    Full text link
    In this work, we consider a partially cooperative relay broadcast channel (PC-RBC) controlled by random parameters. We provide rate regions for two different situations: 1) when side information (SI) S^n on the random parameters is non-causally known at both the source and the relay and, 2) when side information S^n is non-causally known at the source only. These achievable regions are derived for the general discrete memoryless case first and then extended to the case when the channel is degraded Gaussian and the SI is additive i.i.d. Gaussian. In this case, the source uses generalized dirty paper coding (GDPC), i.e., DPC combined with partial state cancellation, when only the source is informed, and DPC alone when both the source and the relay are informed. It appears that, even though it can not completely eliminate the effect of the SI (in contrast to the case of source and relay being informed), GDPC is particularly useful when only the source is informed.Comment: 7 pages, Proc. of IEEE International Symposium on Information theory, ISIT 2007, Nice, Franc

    Wiretap and Gelfand-Pinsker Channels Analogy and its Applications

    Full text link
    An analogy framework between wiretap channels (WTCs) and state-dependent point-to-point channels with non-causal encoder channel state information (referred to as Gelfand-Pinker channels (GPCs)) is proposed. A good sequence of stealth-wiretap codes is shown to induce a good sequence of codes for a corresponding GPC. Consequently, the framework enables exploiting existing results for GPCs to produce converse proofs for their wiretap analogs. The analogy readily extends to multiuser broadcasting scenarios, encompassing broadcast channels (BCs) with deterministic components, degradation ordering between users, and BCs with cooperative receivers. Given a wiretap BC (WTBC) with two receivers and one eavesdropper, an analogous Gelfand-Pinsker BC (GPBC) is constructed by converting the eavesdropper's observation sequence into a state sequence with an appropriate product distribution (induced by the stealth-wiretap code for the WTBC), and non-causally revealing the states to the encoder. The transition matrix of the state-dependent GPBC is extracted from WTBC's transition law, with the eavesdropper's output playing the role of the channel state. Past capacity results for the semi-deterministic (SD) GPBC and the physically-degraded (PD) GPBC with an informed receiver are leveraged to furnish analogy-based converse proofs for the analogous WTBC setups. This characterizes the secrecy-capacity regions of the SD-WTBC and the PD-WTBC, in which the stronger receiver also observes the eavesdropper's channel output. These derivations exemplify how the wiretap-GP analogy enables translating results on one problem into advances in the study of the other

    Degraded Broadcast Diamond Channels with Non-Causal State Information at the Source

    Full text link
    A state-dependent degraded broadcast diamond channel is studied where the source-to-relays cut is modeled with two noiseless, finite-capacity digital links with a degraded broadcasting structure, while the relays-to-destination cut is a general multiple access channel controlled by a random state. It is assumed that the source has non-causal channel state information and the relays have no state information. Under this model, first, the capacity is characterized for the case where the destination has state information, i.e., has access to the state sequence. It is demonstrated that in this case, a joint message and state transmission scheme via binning is optimal. Next, the case where the destination does not have state information, i.e., the case with state information at the source only, is considered. For this scenario, lower and upper bounds on the capacity are derived for the general discrete memoryless model. Achievable rates are then computed for the case in which the relays-to-destination cut is affected by an additive Gaussian state. Numerical results are provided that illuminate the performance advantages that can be accrued by leveraging non-causal state information at the source.Comment: Submitted to IEEE Transactions on Information Theory, Feb. 201

    Cooperative Relaying with State Available Non-Causally at the Relay

    Full text link
    We consider a three-terminal state-dependent relay channel with the channel state noncausally available at only the relay. Such a model may be useful for designing cooperative wireless networks with some terminals equipped with cognition capabilities, i.e., the relay in our setup. In the discrete memoryless (DM) case, we establish lower and upper bounds on channel capacity. The lower bound is obtained by a coding scheme at the relay that uses a combination of codeword splitting, Gel'fand-Pinsker binning, and decode-and-forward relaying. The upper bound improves upon that obtained by assuming that the channel state is available at the source, the relay, and the destination. For the Gaussian case, we also derive lower and upper bounds on the capacity. The lower bound is obtained by a coding scheme at the relay that uses a combination of codeword splitting, generalized dirty paper coding, and decode-and-forward relaying; the upper bound is also better than that obtained by assuming that the channel state is available at the source, the relay, and the destination. In the case of degraded Gaussian channels, the lower bound meets with the upper bound for some special cases, and, so, the capacity is obtained for these cases. Furthermore, in the Gaussian case, we also extend the results to the case in which the relay operates in a half-duplex mode.Comment: 62 pages. To appear in IEEE Transactions on Information Theor

    Capacity Bounds For Multi-User Channels With Feedback, Relaying and Cooperation

    Get PDF
    Recent developments in communications are driven by the goal of achieving high data rates for wireless communication devices. To achieve this goal, several new phenomena need to be investigated from an information theoretic perspective. In this dissertation, we focus on three of these phenomena: feedback, relaying and cooperation. We study these phenomena for various multi-user channels from an information theoretic point of view. One of the aims of this dissertation is to study the performance limits of simple wireless networks, for various forms of feedback and cooperation. Consider an uplink communication system, where several users wish to transmit independent data to a base-station. If the base-station can send feedback to the users, one can expect to achieve higher data-rates since feedback can enable cooperation among the users. Another way to improve data-rates is to make use of the broadcast nature of the wireless medium, where the users can overhear each other's transmitted signals. This particular phenomenon has garnered much attention lately, where users can help in increasing each other's data-rates by utilizing the overheard information. This overheard information can be interpreted as a generalized form of feedback. To take these several models of feedback and cooperation into account, we study the two-user multiple access channel and the two-user interference channel with generalized feedback. For all these models, we derive new outer bounds on their capacity regions. We specialize these results for noiseless feedback, additive noisy feedback and user-cooperation models and show strict improvements over the previously known bounds. Next, we study state-dependent channels with rate-limited state information to the receiver or to the transmitter. This state-dependent channel models a practical situation of fading, where the fade information is partially available to the receiver or to the transmitter. We derive new bounds on the capacity of such channels and obtain capacity results for a special sub-class of such channels. We study the effect of relaying by considering the parallel relay network, also known as the diamond channel. The parallel relay network considered in this dissertation comprises of a cascade of a general broadcast channel to the relays and an orthogonal multiple access channel from the relays to the receiver. We characterize the capacity of the diamond channel, when the broadcast channel is deterministic. We also study the diamond channel with partially separated relays, and obtain capacity results when the broadcast channel is either semi-deterministic or physically degraded. Our results also demonstrate that feedback to the relays can strictly increase the capacity of the diamond channel. In several sensor network applications, distributed lossless compression of sources is of considerable interest. The presence of adversarial nodes makes it important to design compression schemes which serve the dual purpose of reliable source transmission to legitimate nodes while minimizing the information leakage to the adversarial nodes. Taking this constraint into account, we consider information theoretic secrecy, where our aim is to limit the information leakage to the eavesdropper. For this purpose, we study a secure source coding problem with coded side information from a helper to the legitimate user. We derive the rate-equivocation region for this problem. We show that the helper node serves the dual purpose of reducing the source transmission rate and increasing the uncertainty at the adversarial node. Next, we considered two different secure source coding models and provide the corresponding rate-equivocation regions
    corecore