146 research outputs found

    On the performance of 1-level LDPC lattices

    Full text link
    The low-density parity-check (LDPC) lattices perform very well in high dimensions under generalized min-sum iterative decoding algorithm. In this work we focus on 1-level LDPC lattices. We show that these lattices are the same as lattices constructed based on Construction A and low-density lattice-code (LDLC) lattices. In spite of having slightly lower coding gain, 1-level regular LDPC lattices have remarkable performances. The lower complexity nature of the decoding algorithm for these type of lattices allows us to run it for higher dimensions easily. Our simulation results show that a 1-level LDPC lattice of size 10000 can work as close as 1.1 dB at normalized error probability (NEP) of 10βˆ’510^{-5}.This can also be reported as 0.6 dB at symbol error rate (SER) of 10βˆ’510^{-5} with sum-product algorithm.Comment: 1 figure, submitted to IWCIT 201

    Achieving Secrecy Capacity of the Gaussian Wiretap Channel with Polar Lattices

    Full text link
    In this work, an explicit wiretap coding scheme based on polar lattices is proposed to achieve the secrecy capacity of the additive white Gaussian noise (AWGN) wiretap channel. Firstly, polar lattices are used to construct secrecy-good lattices for the mod-Ξ›s\Lambda_s Gaussian wiretap channel. Then we propose an explicit shaping scheme to remove this mod-Ξ›s\Lambda_s front end and extend polar lattices to the genuine Gaussian wiretap channel. The shaping technique is based on the lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. By employing the asymmetric polar coding technique, we construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. As a result, the encoding complexity for the sender and the decoding complexity for the legitimate receiver are both O(N logN log(logN)). The proposed scheme is proven to be semantically secure.Comment: Submitted to IEEE Trans. Information Theory, revised. This is the authors' own version of the pape

    Construction of Capacity-Achieving Lattice Codes: Polar Lattices

    Full text link
    In this paper, we propose a new class of lattices constructed from polar codes, namely polar lattices, to achieve the capacity \frac{1}{2}\log(1+\SNR) of the additive white Gaussian-noise (AWGN) channel. Our construction follows the multilevel approach of Forney \textit{et al.}, where we construct a capacity-achieving polar code on each level. The component polar codes are shown to be naturally nested, thereby fulfilling the requirement of the multilevel lattice construction. We prove that polar lattices are \emph{AWGN-good}. Furthermore, using the technique of source polarization, we propose discrete Gaussian shaping over the polar lattice to satisfy the power constraint. Both the construction and shaping are explicit, and the overall complexity of encoding and decoding is O(Nlog⁑N)O(N\log N) for any fixed target error probability.Comment: full version of the paper to appear in IEEE Trans. Communication

    Lattices from Codes for Harnessing Interference: An Overview and Generalizations

    Full text link
    In this paper, using compute-and-forward as an example, we provide an overview of constructions of lattices from codes that possess the right algebraic structures for harnessing interference. This includes Construction A, Construction D, and Construction Ο€A\pi_A (previously called product construction) recently proposed by the authors. We then discuss two generalizations where the first one is a general construction of lattices named Construction Ο€D\pi_D subsuming the above three constructions as special cases and the second one is to go beyond principal ideal domains and build lattices over algebraic integers
    • …
    corecore