2,828 research outputs found

    Compositional planning in Markov decision processes: Temporal abstraction meets generalized logic composition

    Full text link
    In hierarchical planning for Markov decision processes (MDPs), temporal abstraction allows planning with macro-actions that take place at different time scale in form of sequential composition. In this paper, we propose a novel approach to compositional reasoning and hierarchical planning for MDPs under temporal logic constraints. In addition to sequential composition, we introduce a composition of policies based on generalized logic composition: Given sub-policies for sub-tasks and a new task expressed as logic compositions of subtasks, a semi-optimal policy, which is optimal in planning with only sub-policies, can be obtained by simply composing sub-polices. Thus, a synthesis algorithm is developed to compute optimal policies efficiently by planning with primitive actions, policies for sub-tasks, and the compositions of sub-policies, for maximizing the probability of satisfying temporal logic specifications. We demonstrate the correctness and efficiency of the proposed method in stochastic planning examples with a single agent and multiple task specifications.Comment: 8 pages, 4 figures, 2 tables, accepted as a conference paper for presentation at American Control Conference 201

    On Random Linear Network Coding for Butterfly Network

    Full text link
    Random linear network coding is a feasible encoding tool for network coding, specially for the non-coherent network, and its performance is important in theory and application. In this letter, we study the performance of random linear network coding for the well-known butterfly network by analyzing the failure probabilities. We determine the failure probabilities of random linear network coding for the well-known butterfly network and the butterfly network with channel failure probability p.Comment: This paper was submitted to IEEE Communications Letter

    Linear Network Error Correction Multicast/Broadcast/Dispersion/Generic Codes

    Full text link
    In the practical network communications, many internal nodes in the network are required to not only transmit messages but decode source messages. For different applications, four important classes of linear network codes in network coding theory, i.e., linear multicast, linear broadcast, linear dispersion, and generic network codes, have been studied extensively. More generally, when channels of communication networks are noisy, information transmission and error correction have to be under consideration simultaneously, and thus these four classes of linear network codes are generalized to linear network error correction (LNEC) coding, and we say them LNEC multicast, broadcast, dispersion, and generic codes, respectively. Furthermore, in order to characterize their efficiency of information transmission and error correction, we propose the (weakly, strongly) extended Singleton bounds for them, and define the corresponding optimal codes, i.e., LNEC multicast/broadcast/dispersion/generic MDS codes, which satisfy the corresponding Singleton bounds with equality. The existences of such MDS codes are discussed in detail by algebraic methods and the constructive algorithms are also proposed.Comment: Single column, 38 pages. Submitted for possible publicatio

    Distributed Storage Schemes over Unidirectional Ring Networks

    Full text link
    In this paper, we study distributed storage problems over unidirectional ring networks. A lower bound on the reconstructing bandwidth to recover total original data for each user is proposed, and it is achievable for arbitrary parameters. If a distributed storage scheme can achieve this lower bound with equality for each user, we say it an optimal reconstructing distributed storage scheme (ORDSS). Furthermore, the repair problem for a failed storage node in ORDSSes is under consideration and a tight lower bound on the repair bandwidth for each storage node is obtained. Particularly, we indicate the fact that for any ORDSS, every storage node can be repaired with repair bandwidth achieving the lower bound with equality. In addition, we present an efficient approach to construct ORDSSes for arbitrary parameters by using the concept of Euclidean division. Finally, we take an example to characterize the above approach.Comment: two columns, 5 pages, 8 figures, and submitted to the ISIT 201

    Variable-Rate Linear Network Error Correction MDS Codes

    Full text link
    In network communication, the source often transmits messages at several different information rates within a session. How to deal with information transmission and network error correction simultaneously under different rates is introduced in this paper as a variable-rate network error correction problem. Apparently, linear network error correction MDS codes are expected to be used for these different rates. For this purpose, designing a linear network error correction MDS code based on the existing results for each information rate is an efficient solution. In order to solve the problem more efficiently, we present the concept of variable-rate linear network error correction MDS codes, that is, these linear network error correction MDS codes of different rates have the same local encoding kernel at each internal node. Further, we propose an approach to construct such a family of variable-rate network MDS codes and give an algorithm for efficient implementation. This approach saves the storage space for each internal node, and resources and time for the transmission on networks. Moreover, the performance of our proposed algorithm is analyzed, including the field size, the time complexity, the encoding complexity at the source node, and the decoding methods. Finally, a random method is introduced for constructing variable-rate network MDS codes and we obtain a lower bound on the success probability of this random method, which shows that this probability will approach to one as the base field size goes to infinity.Comment: Single column, 34 pages, submitted for publication. arXiv admin note: text overlap with arXiv:1311.7466, arXiv:1011.137

    Repairable Threshold Secret Sharing Schemes

    Full text link
    In this paper, we propose a class of threshold secret sharing schemes with repairing function between shares without the help of the dealer, that we called repairable threshold secret sharing schemes. Specifically, if a share fails, such as broken or lost, it will be repaired just by some other shares. A construction of such repairable threshold secret sharing schemes is designed by applying linearized polynomials and regenerating codes in distributed storage systems. In addition, a new repairing rate is introduced to characterize the performance and efficiency of the repairing function. Then an achievable upper bound on the repairing rate is derived, which implies the optimality of the repair and describes the security between different shares. Under this optimality of the repair, we further discuss traditional information rate and also indicate its optimality, that can describe the efficiency of secret sharing schemes in the aspect of storage. Finally, by applying the minimum bandwidth regenerating (MBR) codes, our construction designs repairable threshold secret sharing schemes achieving both optimal repairing and information rates simultaneously.Comment: One column and 17 pages, submitted for publicatio

    On the Optimality of Secure Network Coding

    Full text link
    In network communications, information transmission often encounters wiretapping attacks. Secure network coding is introduced to prevent information from being leaked to adversaries. The investigation of performance bounds on the numbers of source symbols and random symbols are two fundamental research problems. For an important case that each wiretap-set with cardinality not larger than rr, Cai and Yeung proposed a coding scheme, which is optimal in the senses of maximizing the number of source symbols and at the same time minimizing the number of random symbols. In this letter, we further study achievable lower bound on the number of random key and show that it just depends on the security constraint, and particularly, is independent to the information amount for transmission. This implies that when the number of transmitted source message changes, we can't reduce the number of random key to keep the same security level. We further give an intuitive interpretation on our result. In addition, a similar construction of secure linear network codes is proposed, which achieves this lower bound on the number of random key no matter how much information is transmitted. At last, we also extend our result to imperfect security case.Comment: Accepted for publication in the IEEE Communications Letters. One column,10 page

    Small Field Size for Secure Network Coding

    Full text link
    In network coding, information transmission often encounters wiretapping attacks. Secure network coding is introduced to prevent information from being leaked to adversaries. For secure linear network codes (SLNCs), the required field size is a very important index, because it largely determines the computational and space complexities of a SLNC, and it is also very important for the process of secure network coding from theoretical research to practical application. In this letter, we further discuss the required field size of SLNCs, and obtain a new lower bound. This bound shows that the field size of SLNCs can be reduced further, and much smaller than the known results for almost all cases.Comment: Accepted for publication in the IEEE Communications Letters. One column,10 page

    Construction of Network Error Correction Codes in Packet Networks

    Full text link
    Recently, network error correction coding (NEC) has been studied extensively. Several bounds in classical coding theory have been extended to network error correction coding, especially the Singleton bound. In this paper, following the research line using the extended global encoding kernels proposed in \cite{zhang-correction}, the refined Singleton bound of NEC can be proved more explicitly. Moreover, we give a constructive proof of the attainability of this bound and indicate that the required field size for the existence of network maximum distance separable (MDS) codes can become smaller further. By this proof, an algorithm is proposed to construct general linear network error correction codes including the linear network error correction MDS codes. Finally, we study the error correction capability of random linear network error correction coding. Motivated partly by the performance analysis of random linear network coding \cite{Ho-etc-random}, we evaluate the different failure probabilities defined in this paper in order to analyze the performance of random linear network error correction coding. Several upper bounds on these probabilities are obtained and they show that these probabilities will approach to zero as the size of the base field goes to infinity. Using these upper bounds, we slightly improve on the probability mass function of the minimum distance of random linear network error correction codes in \cite{zhang-random}, as well as the upper bound on the field size required for the existence of linear network error correction codes with degradation at most dd.Comment: 14 pages, submitted in 4 Nov. 201

    Maximal function characterizations for Hardy spaces on spaces of homogeneous type with finite measure and applications

    Full text link
    We prove nontangential and radial maximal function characterizations for Hardy spaces associated to a non-negative self-adjoint operator satisfying Gaussian estimates on a space of homogeneous type with finite measure. This not only addresses an open point in the literature, but also gives a complete answer to the question posed by Coifman and Weiss in the case of finite measure. We then apply our results to give maximal function characterizations for Hardy spaces associated to second order elliptic operators with Neumann and Dirichlet boundary conditions, Schr\"odinger operators with Dirichlet boundary conditions, and Fourier--Bessel operators.Comment: 36 page
    • …
    corecore