465 research outputs found

    How to Achieve the Capacity of Asymmetric Channels

    Full text link
    We survey coding techniques that enable reliable transmission at rates that approach the capacity of an arbitrary discrete memoryless channel. In particular, we take the point of view of modern coding theory and discuss how recent advances in coding for symmetric channels help provide more efficient solutions for the asymmetric case. We consider, in more detail, three basic coding paradigms. The first one is Gallager's scheme that consists of concatenating a linear code with a non-linear mapping so that the input distribution can be appropriately shaped. We explicitly show that both polar codes and spatially coupled codes can be employed in this scenario. Furthermore, we derive a scaling law between the gap to capacity, the cardinality of the input and output alphabets, and the required size of the mapper. The second one is an integrated scheme in which the code is used both for source coding, in order to create codewords distributed according to the capacity-achieving input distribution, and for channel coding, in order to provide error protection. Such a technique has been recently introduced by Honda and Yamamoto in the context of polar codes, and we show how to apply it also to the design of sparse graph codes. The third paradigm is based on an idea of B\"ocherer and Mathar, and separates the two tasks of source coding and channel coding by a chaining construction that binds together several codewords. We present conditions for the source code and the channel code, and we describe how to combine any source code with any channel code that fulfill those conditions, in order to provide capacity-achieving schemes for asymmetric channels. In particular, we show that polar codes, spatially coupled codes, and homophonic codes are suitable as basic building blocks of the proposed coding strategy.Comment: 32 pages, 4 figures, presented in part at Allerton'14 and published in IEEE Trans. Inform. Theor

    Polar Codes for the m-User MAC

    Get PDF
    In this paper, polar codes for the mm-user multiple access channel (MAC) with binary inputs are constructed. It is shown that Ar{\i}kan's polarization technique applied individually to each user transforms independent uses of a mm-user binary input MAC into successive uses of extremal MACs. This transformation has a number of desirable properties: (i) the `uniform sum rate' of the original MAC is preserved, (ii) the extremal MACs have uniform rate regions that are not only polymatroids but matroids and thus (iii) their uniform sum rate can be reached by each user transmitting either uncoded or fixed bits; in this sense they are easy to communicate over. A polar code can then be constructed with an encoding and decoding complexity of O(nlog⁥n)O(n \log n) (where nn is the block length), a block error probability of o(\exp(- n^{1/2 - \e})), and capable of achieving the uniform sum rate of any binary input MAC with arbitrary many users. An application of this polar code construction to communicating on the AWGN channel is also discussed

    Strong Secrecy on a Class of Degraded Broadcast Channels Using Polar Codes

    Get PDF
    Different polar coding schemes are proposed for the memoryless degraded broadcast channel under different reliability and secrecy requirements: layered decoding and/or layered secrecy. In this setting, the transmitter wishes to send multiple messages to a set of legitimate receivers keeping them masked from a set of eavesdroppers. The layered decoding structure requires receivers with better channel quality to reliably decode more messages, while the layered secrecy structure requires eavesdroppers with worse channel quality to be kept ignorant of more messages. The implementation of the proposed polar coding schemes is discussed and their performance is evaluated by simulations for the symmetric degraded broadcast channel.Comment: 35 pages. Published in "MDPI Entropy". A short version of this paper had been accepted to the 3rd Workshop on Physical-Layer Methods for Wireless Security, IEEE CNS 201

    A New Class of Multiple-rate Codes Based on Block Markov Superposition Transmission

    Full text link
    Hadamard transform~(HT) as over the binary field provides a natural way to implement multiple-rate codes~(referred to as {\em HT-coset codes}), where the code length N=2pN=2^p is fixed but the code dimension KK can be varied from 11 to N−1N-1 by adjusting the set of frozen bits. The HT-coset codes, including Reed-Muller~(RM) codes and polar codes as typical examples, can share a pair of encoder and decoder with implementation complexity of order O(Nlog⁡N)O(N \log N). However, to guarantee that all codes with designated rates perform well, HT-coset coding usually requires a sufficiently large code length, which in turn causes difficulties in the determination of which bits are better for being frozen. In this paper, we propose to transmit short HT-coset codes in the so-called block Markov superposition transmission~(BMST) manner. At the transmitter, signals are spatially coupled via superposition, resulting in long codes. At the receiver, these coupled signals are recovered by a sliding-window iterative soft successive cancellation decoding algorithm. Most importantly, the performance around or below the bit-error-rate~(BER) of 10−510^{-5} can be predicted by a simple genie-aided lower bound. Both these bounds and simulation results show that the BMST of short HT-coset codes performs well~(within one dB away from the corresponding Shannon limits) in a wide range of code rates

    Empirical and Strong Coordination via Soft Covering with Polar Codes

    Full text link
    We design polar codes for empirical coordination and strong coordination in two-node networks. Our constructions hinge on the fact that polar codes enable explicit low-complexity schemes for soft covering. We leverage this property to propose explicit and low-complexity coding schemes that achieve the capacity regions of both empirical coordination and strong coordination for sequences of actions taking value in an alphabet of prime cardinality. Our results improve previously known polar coding schemes, which (i) were restricted to uniform distributions and to actions obtained via binary symmetric channels for strong coordination, (ii) required a non-negligible amount of common randomness for empirical coordination, and (iii) assumed that the simulation of discrete memoryless channels could be perfectly implemented. As a by-product of our results, we obtain a polar coding scheme that achieves channel resolvability for an arbitrary discrete memoryless channel whose input alphabet has prime cardinality.Comment: 14 pages, two-column, 5 figures, accepted to IEEE Transactions on Information Theor

    Polar Coding Schemes for Cooperative Transmission Systems

    Get PDF
    : In this thesis, a serially-concatenated coding scheme with a polar code as the outer code and a low density generator matrix (LDGM) code as the inner code is firstly proposed. It is shown that that the proposed scheme provides a method to improve significantly the low convergence of polar codes and the high error floor of LDGM codes while keeping the advantages of both such as the low encoding and decoding complexity. The bit error rate results show that the proposed scheme by reasonable design have the potential to approach a performance close to the capacity limit and avoid error floor effectively. Secondly, a novel transmission protocol based on polar coding is proposed for the degraded half-duplex relay channel. In the proposed protocol, the relay only needs to forward a part of the decoded source message that the destination needs according to the exquisite nested structure of polar codes. It is proved that the scheme can achieve the capacity of the half-duplex relay channel while enjoying low encoding/decoding complexity. By modeling the practical system, we verify that the proposed scheme outperforms the conventional scheme designed by low-density parity-check codes by simulations. Finally, a generalized partial information relaying protocol is proposed for degraded multiple-relay networks with orthogonal receiver components (MRN-ORCs). In such a protocol, each relay node decodes the received source message with the help of partial information from previous nodes and re-encodes part of the decoded message for transmission to satisfy the decoding requirements for the following relay node or the destination node. For the design of polar codes, the nested structures are constructed based on this protocol and the information sets corresponding to the partial messages forwarded are also calculated. It is proved that the proposed scheme achieves the theoretical capacity of the degraded MRN-ORCs while still retains the low-complexity feature of polar codes

    Polar coding for confidential broadcasting

    Get PDF
    A polar coding scheme is proposed for the Wiretap Broadcast Channel with two legitimate receivers and one eavesdropper. We consider a model in which the transmitter wishes to send the same private (non-confidential) message and the same confidential message reliably to two different legitimate receivers, and the confidential message must also be (strongly) secured from the eavesdropper. The coding scheme aims to use the optimal rate of randomness and does not make any assumption regarding the symmetry or degradedness of the channel. This paper extends previous work on polar codes for the wiretap channel by proposing a new chaining construction that allows to reliably and securely send the same confidential message to two different receivers. This construction introduces new dependencies between the random variables involved in the coding scheme that need to be considered in the secrecy analysis.Peer ReviewedPostprint (published version
    • 

    corecore