4,472 research outputs found

    An improved rate region for the classical-quantum broadcast channel

    Full text link
    We present a new achievable rate region for the two-user binary-input classical-quantum broadcast channel. The result is a generalization of the classical Marton-Gelfand-Pinsker region and is provably larger than the best previously known rate region for classical-quantum broadcast channels. The proof of achievability is based on the recently introduced polar coding scheme and its generalization to quantum network information theory.Comment: 5 pages, double column, 1 figure, based on a result presented in the Master's thesis arXiv:1501.0373

    Approximate Sum-Capacity of K-user Cognitive Interference Channels with Cumulative Message Sharing

    Full text link
    This paper considers the K user cognitive interference channel with one primary and K-1 secondary/cognitive transmitters with a cumulative message sharing structure, i.e cognitive transmitter i∈[2:K]i\in [2:K] knows non-causally all messages of the users with index less than i. We propose a computable outer bound valid for any memoryless channel. We first evaluate the sum-rate outer bound for the high- SNR linear deterministic approximation of the Gaussian noise channel. This is shown to be capacity for the 3-user channel with arbitrary channel gains and the sum-capacity for the symmetric K-user channel. Interestingly. for the K user channel having only the K th cognitive know all the other messages is sufficient to achieve capacity i.e cognition at transmitter 2 to K-1 is not needed. Next the sum capacity of the symmetric Gaussian noise channel is characterized to within a constant additive and multiplicative gap. The proposed achievable scheme for the additive gap is based on Dirty paper coding and can be thought of as a MIMO-broadcast scheme where only one encoding order is possible due to the message sharing structure. As opposed to other multiuser interference channel models, a single scheme suffices for both the weak and strong interference regimes. With this scheme the generalized degrees of freedom (gDOF) is shown to be a function of K, in contrast to the non cognitive case and the broadcast channel case. Interestingly, it is show that as the number of users grows to infinity the gDoF of the K-user cognitive interference channel with cumulative message sharing tends to the gDoF of a broadcast channel with a K-antenna transmitter and K single-antenna receivers. The analytical additive additive and multiplicative gaps are a function of the number of users. Numerical evaluations of inner and outer bounds show that the actual gap is less than the analytical one.Comment: Journa

    Achieving Marton's Region for Broadcast Channels Using Polar Codes

    Full text link
    This paper presents polar coding schemes for the 2-user discrete memoryless broadcast channel (DM-BC) which achieve Marton's region with both common and private messages. This is the best achievable rate region known to date, and it is tight for all classes of 2-user DM-BCs whose capacity regions are known. To accomplish this task, we first construct polar codes for both the superposition as well as the binning strategy. By combining these two schemes, we obtain Marton's region with private messages only. Finally, we show how to handle the case of common information. The proposed coding schemes possess the usual advantages of polar codes, i.e., they have low encoding and decoding complexity and a super-polynomial decay rate of the error probability. We follow the lead of Goela, Abbe, and Gastpar, who recently introduced polar codes emulating the superposition and binning schemes. In order to align the polar indices, for both schemes, their solution involves some degradedness constraints that are assumed to hold between the auxiliary random variables and the channel outputs. To remove these constraints, we consider the transmission of kk blocks and employ a chaining construction that guarantees the proper alignment of the polarized indices. The techniques described in this work are quite general, and they can be adopted to many other multi-terminal scenarios whenever there polar indices need to be aligned.Comment: 26 pages, 11 figures, accepted to IEEE Trans. Inform. Theory and presented in part at ISIT'1

    On the Commitment Capacity of Unfair Noisy Channels

    Get PDF
    Noisy channels are a valuable resource from a cryptographic point of view. They can be used for exchanging secret-keys as well as realizing other cryptographic primitives such as commitment and oblivious transfer. To be really useful, noisy channels have to be consider in the scenario where a cheating party has some degree of control over the channel characteristics. Damg\r{a}rd et al. (EUROCRYPT 1999) proposed a more realistic model where such level of control is permitted to an adversary, the so called unfair noisy channels, and proved that they can be used to obtain commitment and oblivious transfer protocols. Given that noisy channels are a precious resource for cryptographic purposes, one important question is determining the optimal rate in which they can be used. The commitment capacity has already been determined for the cases of discrete memoryless channels and Gaussian channels. In this work we address the problem of determining the commitment capacity of unfair noisy channels. We compute a single-letter characterization of the commitment capacity of unfair noisy channels. In the case where an adversary has no control over the channel (the fair case) our capacity reduces to the well-known capacity of a discrete memoryless binary symmetric channel
    • …
    corecore