13 research outputs found

    Achieving the Uniform Rate Region of General Multiple Access Channels by Polar Coding

    Full text link
    We consider the problem of polar coding for transmission over mm-user multiple access channels. In the proposed scheme, all users encode their messages using a polar encoder, while a multi-user successive cancellation decoder is deployed at the receiver. The encoding is done separately across the users and is independent of the target achievable rate. For the code construction, the positions of information bits and frozen bits for each of the users are decided jointly. This is done by treating the polar transformations across all the mm users as a single polar transformation with a certain \emph{polarization base}. We characterize the resolution of achievable rates on the dominant face of the uniform rate region in terms of the number of users mm and the length of the polarization base LL. In particular, we prove that for any target rate on the dominant face, there exists an achievable rate, also on the dominant face, within the distance at most (m−1)mL\frac{(m-1)\sqrt{m}}{L} from the target rate. We then prove that the proposed MAC polar coding scheme achieves the whole uniform rate region with fine enough resolution by changing the decoding order in the multi-user successive cancellation decoder, as LL and the code block length NN grow large. The encoding and decoding complexities are O(Nlog⁥N)O(N \log N) and the asymptotic block error probability of O(2−N0.5−ϔ)O(2^{-N^{0.5 - \epsilon}}) is guaranteed. Examples of achievable rates for the 33-user multiple access channel are provided

    Polar codes in network quantum information theory

    Get PDF
    Polar coding is a method for communication over noisy classical channels which is provably capacity-achieving and has an efficient encoding and decoding. Recently, this method has been generalized to the realm of quantum information processing, for tasks such as classical communication, private classical communication, and quantum communication. In the present work, we apply the polar coding method to network quantum information theory, by making use of recent advances for related classical tasks. In particular, we consider problems such as the compound multiple access channel and the quantum interference channel. The main result of our work is that it is possible to achieve the best known inner bounds on the achievable rate regions for these tasks, without requiring a so-called quantum simultaneous decoder. Thus, our work paves the way for developing network quantum information theory further without requiring a quantum simultaneous decoder.Comment: 18 pages, 2 figures, v2: 10 pages, double column, version accepted for publicatio

    Polar Coding for the General Wiretap Channel

    Full text link
    Information-theoretic work for wiretap channels is mostly based on random coding schemes. Designing practical coding schemes to achieve information-theoretic security is an important problem. By applying the two recently developed techniques for polar codes, we propose a polar coding scheme to achieve the secrecy capacity of the general wiretap channel.Comment: Submitted to IEEE ITW 201

    Achieving Marton's Region for Broadcast Channels Using Polar Codes

    Full text link
    This paper presents polar coding schemes for the 2-user discrete memoryless broadcast channel (DM-BC) which achieve Marton's region with both common and private messages. This is the best achievable rate region known to date, and it is tight for all classes of 2-user DM-BCs whose capacity regions are known. To accomplish this task, we first construct polar codes for both the superposition as well as the binning strategy. By combining these two schemes, we obtain Marton's region with private messages only. Finally, we show how to handle the case of common information. The proposed coding schemes possess the usual advantages of polar codes, i.e., they have low encoding and decoding complexity and a super-polynomial decay rate of the error probability. We follow the lead of Goela, Abbe, and Gastpar, who recently introduced polar codes emulating the superposition and binning schemes. In order to align the polar indices, for both schemes, their solution involves some degradedness constraints that are assumed to hold between the auxiliary random variables and the channel outputs. To remove these constraints, we consider the transmission of kk blocks and employ a chaining construction that guarantees the proper alignment of the polarized indices. The techniques described in this work are quite general, and they can be adopted to many other multi-terminal scenarios whenever there polar indices need to be aligned.Comment: 26 pages, 11 figures, accepted to IEEE Trans. Inform. Theory and presented in part at ISIT'1

    General Strong Polarization

    Full text link
    Arikan's exciting discovery of polar codes has provided an altogether new way to efficiently achieve Shannon capacity. Given a (constant-sized) invertible matrix MM, a family of polar codes can be associated with this matrix and its ability to approach capacity follows from the {\em polarization} of an associated [0,1][0,1]-bounded martingale, namely its convergence in the limit to either 00 or 11. Arikan showed polarization of the martingale associated with the matrix G2=(1011)G_2 = \left(\begin{matrix} 1& 0 1& 1\end{matrix}\right) to get capacity achieving codes. His analysis was later extended to all matrices MM that satisfy an obvious necessary condition for polarization. While Arikan's theorem does not guarantee that the codes achieve capacity at small blocklengths, it turns out that a "strong" analysis of the polarization of the underlying martingale would lead to such constructions. Indeed for the martingale associated with G2G_2 such a strong polarization was shown in two independent works ([Guruswami and Xia, IEEE IT '15] and [Hassani et al., IEEE IT '14]), resolving a major theoretical challenge of the efficient attainment of Shannon capacity. In this work we extend the result above to cover martingales associated with all matrices that satisfy the necessary condition for (weak) polarization. In addition to being vastly more general, our proofs of strong polarization are also simpler and modular. Specifically, our result shows strong polarization over all prime fields and leads to efficient capacity-achieving codes for arbitrary symmetric memoryless channels. We show how to use our analyses to achieve exponentially small error probabilities at lengths inverse polynomial in the gap to capacity. Indeed we show that we can essentially match any error probability with lengths that are only inverse polynomial in the gap to capacity.Comment: 73 pages, 2 figures. The final version appeared in JACM. This paper combines results presented in preliminary form at STOC 2018 and RANDOM 201

    An Entropy Sumset Inequality and Polynomially Fast Convergence to Shannon Capacity Over All Alphabets

    Get PDF
    We prove a lower estimate on the increase in entropy when two copies of a conditional random variable X | Y, with X supported on Z_q={0,1,...,q-1} for prime q, are summed modulo q. Specifically, given two i.i.d. copies (X_1,Y_1) and (X_2,Y_2) of a pair of random variables (X,Y), with X taking values in Z_q, we show H(X_1 + X_2 mid Y_1, Y_2) - H(X|Y) >=e alpha(q) * H(X|Y) (1-H(X|Y)) for some alpha(q) > 0, where H(.) is the normalized (by factor log_2(q)) entropy. In particular, if X | Y is not close to being fully random or fully deterministic and H(X| Y) in (gamma,1-gamma), then the entropy of the sum increases by Omega_q(gamma). Our motivation is an effective analysis of the finite-length behavior of polar codes, for which the linear dependence on gamma is quantitatively important. The assumption of q being prime is necessary: for X supported uniformly on a proper subgroup of Z_q we have H(X+X)=H(X). For X supported on infinite groups without a finite subgroup (the torsion-free case) and no conditioning, a sumset inequality for the absolute increase in (unnormalized) entropy was shown by Tao in [Tao, CP&R 2010]. We use our sumset inequality to analyze Ari kan\u27s construction of polar codes and prove that for any q-ary source X, where q is any fixed prime, and anyepsilon > 0, polar codes allow efficient data compression of N i.i.d. copies of X into (H(X)+epsilon)N q-ary symbols, as soon as N is polynomially large in 1/epsilon. We can get capacity-achieving source codes with similar guarantees for composite alphabets, by factoring q into primes and combining different polar codes for each prime in factorization. A consequence of our result for noisy channel coding is that for all discrete memoryless channels, there are explicit codes enabling reliable communication within epsilon > 0 of the symmetric Shannon capacity for a block length and decoding complexity bounded by a polynomial in 1/epsilon. The result was previously shown for the special case of binary-input channels [Guruswami/Xial, FOCS\u2713; Hassani/Alishahi/Urbanke, CoRR 2013], and this work extends the result to channels over any alphabet

    Strong Secrecy on a Class of Degraded Broadcast Channels Using Polar Codes

    Get PDF
    Different polar coding schemes are proposed for the memoryless degraded broadcast channel under different reliability and secrecy requirements: layered decoding and/or layered secrecy. In this setting, the transmitter wishes to send multiple messages to a set of legitimate receivers keeping them masked from a set of eavesdroppers. The layered decoding structure requires receivers with better channel quality to reliably decode more messages, while the layered secrecy structure requires eavesdroppers with worse channel quality to be kept ignorant of more messages. The implementation of the proposed polar coding schemes is discussed and their performance is evaluated by simulations for the symmetric degraded broadcast channel.Comment: 35 pages. Published in "MDPI Entropy". A short version of this paper had been accepted to the 3rd Workshop on Physical-Layer Methods for Wireless Security, IEEE CNS 201

    Strong secrecy on a class of degraded broadcast channels using polar codes

    Get PDF
    Asymptotic secrecy-capacity achieving polar coding schemes are proposed for the memoryless degraded broadcast channel under different reliability and secrecy requirements: layered decoding or layered secrecy. In these settings, the transmitter wishes to send multiple messages to a set of legitimate receivers keeping them masked from a set of eavesdroppers. The layered decoding structure requires receivers with better channel quality to reliably decode more messages, while the layered secrecy structure requires eavesdroppers with worse channel quality to be kept ignorant of more messages. Practical constructions for the proposed polar coding schemes are discussed and their performance evaluated by means of simulations.Peer ReviewedPostprint (published version
    corecore