853 research outputs found

    Content Delivery in Erasure Broadcast Channels with Cache and Feedback

    Full text link
    We study a content delivery problem in a K-user erasure broadcast channel such that a content providing server wishes to deliver requested files to users, each equipped with a cache of a finite memory. Assuming that the transmitter has state feedback and user caches can be filled during off-peak hours reliably by the decentralized content placement, we characterize the achievable rate region as a function of the memory sizes and the erasure probabilities. The proposed delivery scheme, based on the broadcasting scheme by Wang and Gatzianas et al., exploits the receiver side information established during the placement phase. Our results can be extended to centralized content placement as well as multi-antenna broadcast channels with state feedback.Comment: 29 pages, 7 figures. A short version has been submitted to ISIT 201

    Capacity of 1-to-K Broadcast Packet Erasure Channels with Channel Output Feedback

    Full text link
    This paper focuses on the 1-to-K broadcast packet erasure channel (PEC), which is a generalization of the broadcast binary erasure channel from the binary symbol to that of arbitrary finite fields GF(q) with sufficiently large q. We consider the setting in which the source node has instant feedback of the channel outputs of the K receivers after each transmission. Such a setting directly models network coded packet transmission in the downlink direction with integrated feedback mechanisms (such as Automatic Repeat reQuest (ARQ)). The main results of this paper are: (i) The capacity region for general 1-to-3 broadcast PECs, and (ii) The capacity region for two classes of 1-to-K broadcast PECs: the symmetric PECs, and the spatially independent PECs with one-sided fairness constraints. This paper also develops (iii) A pair of outer and inner bounds of the capacity region for arbitrary 1-to-K broadcast PECs, which can be evaluated by any linear programming solver. For most practical scenarios, the outer and inner bounds meet and thus jointly characterize the capacity.Comment: 8 pages, 2 figures. Published in Allerton 2010. The journal version of this work was submitted to IEEE Trans IT in May, 201

    Throughput-Smoothness Trade-offs in Multicasting of an Ordered Packet Stream

    Get PDF
    An increasing number of streaming applications need packets to be strictly in-order at the receiver. This paper provides a framework for analyzing in-order packet delivery in such applications. We consider the problem of multicasting an ordered stream of packets to two users over independent erasure channels with instantaneous feedback to the source. Depending upon the channel erasures, a packet which is in-order for one user, may be redundant for the other. Thus there is an inter-dependence between throughput and the smoothness of in-order packet delivery to the two users. We use a Markov chain model of packet decoding to analyze these throughput-smoothness trade-offs of the users, and propose coding schemes that can span different points on each trade-off.Comment: Accepted to NetCod 201

    Capacity Bounds For Multi-User Channels With Feedback, Relaying and Cooperation

    Get PDF
    Recent developments in communications are driven by the goal of achieving high data rates for wireless communication devices. To achieve this goal, several new phenomena need to be investigated from an information theoretic perspective. In this dissertation, we focus on three of these phenomena: feedback, relaying and cooperation. We study these phenomena for various multi-user channels from an information theoretic point of view. One of the aims of this dissertation is to study the performance limits of simple wireless networks, for various forms of feedback and cooperation. Consider an uplink communication system, where several users wish to transmit independent data to a base-station. If the base-station can send feedback to the users, one can expect to achieve higher data-rates since feedback can enable cooperation among the users. Another way to improve data-rates is to make use of the broadcast nature of the wireless medium, where the users can overhear each other's transmitted signals. This particular phenomenon has garnered much attention lately, where users can help in increasing each other's data-rates by utilizing the overheard information. This overheard information can be interpreted as a generalized form of feedback. To take these several models of feedback and cooperation into account, we study the two-user multiple access channel and the two-user interference channel with generalized feedback. For all these models, we derive new outer bounds on their capacity regions. We specialize these results for noiseless feedback, additive noisy feedback and user-cooperation models and show strict improvements over the previously known bounds. Next, we study state-dependent channels with rate-limited state information to the receiver or to the transmitter. This state-dependent channel models a practical situation of fading, where the fade information is partially available to the receiver or to the transmitter. We derive new bounds on the capacity of such channels and obtain capacity results for a special sub-class of such channels. We study the effect of relaying by considering the parallel relay network, also known as the diamond channel. The parallel relay network considered in this dissertation comprises of a cascade of a general broadcast channel to the relays and an orthogonal multiple access channel from the relays to the receiver. We characterize the capacity of the diamond channel, when the broadcast channel is deterministic. We also study the diamond channel with partially separated relays, and obtain capacity results when the broadcast channel is either semi-deterministic or physically degraded. Our results also demonstrate that feedback to the relays can strictly increase the capacity of the diamond channel. In several sensor network applications, distributed lossless compression of sources is of considerable interest. The presence of adversarial nodes makes it important to design compression schemes which serve the dual purpose of reliable source transmission to legitimate nodes while minimizing the information leakage to the adversarial nodes. Taking this constraint into account, we consider information theoretic secrecy, where our aim is to limit the information leakage to the eavesdropper. For this purpose, we study a secure source coding problem with coded side information from a helper to the legitimate user. We derive the rate-equivocation region for this problem. We show that the helper node serves the dual purpose of reducing the source transmission rate and increasing the uncertainty at the adversarial node. Next, we considered two different secure source coding models and provide the corresponding rate-equivocation regions
    corecore