12,341 research outputs found

    Compute-and-Forward: Harnessing Interference through Structured Codes

    Get PDF
    Interference is usually viewed as an obstacle to communication in wireless networks. This paper proposes a new strategy, compute-and-forward, that exploits interference to obtain significantly higher rates between users in a network. The key idea is that relays should decode linear functions of transmitted messages according to their observed channel coefficients rather than ignoring the interference as noise. After decoding these linear equations, the relays simply send them towards the destinations, which given enough equations, can recover their desired messages. The underlying codes are based on nested lattices whose algebraic structure ensures that integer combinations of codewords can be decoded reliably. Encoders map messages from a finite field to a lattice and decoders recover equations of lattice points which are then mapped back to equations over the finite field. This scheme is applicable even if the transmitters lack channel state information.Comment: IEEE Trans. Info Theory, to appear. 23 pages, 13 figure

    Transmit design for MIMO wiretap channel with a malicious jammer

    Full text link
    In this paper, we consider the transmit design for multi-input multi-output (MIMO) wiretap channel including a malicious jammer. We first transform the system model into the traditional three-node wiretap channel by whitening the interference at the legitimate user. Additionally, the eavesdropper channel state information (ECSI) may be fully or statistically known, even unknown to the transmitter. Hence, some strategies are proposed in terms of different levels of ECSI available to the transmitter in our paper. For the case of unknown ECSI, a target rate for the legitimate user is first specified. And then an inverse water-filling algorithm is put forward to find the optimal power allocation for each information symbol, with a stepwise search being used to adjust the spatial dimension allocated to artificial noise (AN) such that the target rate is achievable. As for the case of statistical ECSI, several simulated channels are randomly generated according to the distribution of ECSI. We show that the ergodic secrecy capacity can be approximated as the average secrecy capacity of these simulated channels. Through maximizing this average secrecy capacity, we can obtain a feasible power and spatial dimension allocation scheme by using one dimension search. Finally, numerical results reveal the effectiveness and computational efficiency of our algorithms.Comment: 2015 IEEE 81st Vehicular Technology Conference (VTC Spring

    Lattice Coding for the Two-way Two-relay Channel

    Full text link
    Lattice coding techniques may be used to derive achievable rate regions which outperform known independent, identically distributed (i.i.d.) random codes in multi-source relay networks and in particular the two-way relay channel. Gains stem from the ability to decode the sum of codewords (or messages) using lattice codes at higher rates than possible with i.i.d. random codes. Here we develop a novel lattice coding scheme for the Two-way Two-relay Channel: 1 2 3 4, where Node 1 and 4 simultaneously communicate with each other through two relay nodes 2 and 3. Each node only communicates with its neighboring nodes. The key technical contribution is the lattice-based achievability strategy, where each relay is able to remove the noise while decoding the sum of several signals in a Block Markov strategy and then re-encode the signal into another lattice codeword using the so-called "Re-distribution Transform". This allows nodes further down the line to again decode sums of lattice codewords. This transform is central to improving the achievable rates, and ensures that the messages traveling in each of the two directions fully utilize the relay's power, even under asymmetric channel conditions. All decoders are lattice decoders and only a single nested lattice codebook pair is needed. The symmetric rate achieved by the proposed lattice coding scheme is within 0.5 log 3 bit/Hz/s of the symmetric rate capacity.Comment: submitted to IEEE Transactions on Information Theory on December 3, 201

    Compute-and-Forward Can Buy Secrecy Cheap

    Full text link
    We consider a Gaussian multiple access channel with KK transmitters, a (intended) receiver and an external eavesdropper. The transmitters wish to reliably communicate with the receiver while concealing their messages from the eavesdropper. This scenario has been investigated in prior works using two different coding techniques; the random i.i.d. Gaussian coding and the signal alignment coding. Although, the latter offers promising results in a very high SNR regime, extending these results to the finite SNR regime is a challenging task. In this paper, we propose a new lattice alignment scheme based on the compute-and-forward framework which works at any finite SNR. We show that our achievable secure sum rate scales with log(SNR)\log(\mathrm{SNR}) and hence, in most SNR regimes, our scheme outperforms the random coding scheme in which the secure sum rate does not grow with power. Furthermore, we show that our result matches the prior work in the infinite SNR regime. Additionally, we analyze our result numerically.Comment: Accepted to ISIT 2015, 5 pages, 3 figure

    Reliable Physical Layer Network Coding

    Full text link
    When two or more users in a wireless network transmit simultaneously, their electromagnetic signals are linearly superimposed on the channel. As a result, a receiver that is interested in one of these signals sees the others as unwanted interference. This property of the wireless medium is typically viewed as a hindrance to reliable communication over a network. However, using a recently developed coding strategy, interference can in fact be harnessed for network coding. In a wired network, (linear) network coding refers to each intermediate node taking its received packets, computing a linear combination over a finite field, and forwarding the outcome towards the destinations. Then, given an appropriate set of linear combinations, a destination can solve for its desired packets. For certain topologies, this strategy can attain significantly higher throughputs over routing-based strategies. Reliable physical layer network coding takes this idea one step further: using judiciously chosen linear error-correcting codes, intermediate nodes in a wireless network can directly recover linear combinations of the packets from the observed noisy superpositions of transmitted signals. Starting with some simple examples, this survey explores the core ideas behind this new technique and the possibilities it offers for communication over interference-limited wireless networks.Comment: 19 pages, 14 figures, survey paper to appear in Proceedings of the IEE
    corecore