1,520 research outputs found

    On the Proximity Factors of Lattice Reduction-Aided Decoding

    Full text link
    Lattice reduction-aided decoding features reduced decoding complexity and near-optimum performance in multi-input multi-output communications. In this paper, a quantitative analysis of lattice reduction-aided decoding is presented. To this aim, the proximity factors are defined to measure the worst-case losses in distances relative to closest point search (in an infinite lattice). Upper bounds on the proximity factors are derived, which are functions of the dimension nn of the lattice alone. The study is then extended to the dual-basis reduction. It is found that the bounds for dual basis reduction may be smaller. Reasonably good bounds are derived in many cases. The constant bounds on proximity factors not only imply the same diversity order in fading channels, but also relate the error probabilities of (infinite) lattice decoding and lattice reduction-aided decoding.Comment: remove redundant figure

    Achieving Secrecy Capacity of the Gaussian Wiretap Channel with Polar Lattices

    Full text link
    In this work, an explicit wiretap coding scheme based on polar lattices is proposed to achieve the secrecy capacity of the additive white Gaussian noise (AWGN) wiretap channel. Firstly, polar lattices are used to construct secrecy-good lattices for the mod-Ξ›s\Lambda_s Gaussian wiretap channel. Then we propose an explicit shaping scheme to remove this mod-Ξ›s\Lambda_s front end and extend polar lattices to the genuine Gaussian wiretap channel. The shaping technique is based on the lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. By employing the asymmetric polar coding technique, we construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. As a result, the encoding complexity for the sender and the decoding complexity for the legitimate receiver are both O(N logN log(logN)). The proposed scheme is proven to be semantically secure.Comment: Submitted to IEEE Trans. Information Theory, revised. This is the authors' own version of the pape

    Lattice Gaussian Sampling by Markov Chain Monte Carlo: Bounded Distance Decoding and Trapdoor Sampling

    Get PDF
    Sampling from the lattice Gaussian distribution plays an important role in various research fields. In this paper, the Markov chain Monte Carlo (MCMC)-based sampling technique is advanced in several fronts. Firstly, the spectral gap for the independent Metropolis-Hastings-Klein (MHK) algorithm is derived, which is then extended to Peikert's algorithm and rejection sampling; we show that independent MHK exhibits faster convergence. Then, the performance of bounded distance decoding using MCMC is analyzed, revealing a flexible trade-off between the decoding radius and complexity. MCMC is further applied to trapdoor sampling, again offering a trade-off between security and complexity. Finally, the independent multiple-try Metropolis-Klein (MTMK) algorithm is proposed to enhance the convergence rate. The proposed algorithms allow parallel implementation, which is beneficial for practical applications.Comment: submitted to Transaction on Information Theor

    On the Geometric Ergodicity of Metropolis-Hastings Algorithms for Lattice Gaussian Sampling

    Full text link
    Sampling from the lattice Gaussian distribution is emerging as an important problem in coding and cryptography. In this paper, the classic Metropolis-Hastings (MH) algorithm from Markov chain Monte Carlo (MCMC) methods is adapted for lattice Gaussian sampling. Two MH-based algorithms are proposed, which overcome the restriction suffered by the default Klein's algorithm. The first one, referred to as the independent Metropolis-Hastings-Klein (MHK) algorithm, tries to establish a Markov chain through an independent proposal distribution. We show that the Markov chain arising from the independent MHK algorithm is uniformly ergodic, namely, it converges to the stationary distribution exponentially fast regardless of the initial state. Moreover, the rate of convergence is explicitly calculated in terms of the theta series, leading to a predictable mixing time. In order to further exploit the convergence potential, a symmetric Metropolis-Klein (SMK) algorithm is proposed. It is proven that the Markov chain induced by the SMK algorithm is geometrically ergodic, where a reasonable selection of the initial state is capable to enhance the convergence performance.Comment: Submitted to IEEE Transactions on Information Theor

    Efficient Integer Coefficient Search for Compute-and-Forward

    Full text link
    Integer coefficient selection is an important decoding step in the implementation of compute-and-forward (C-F) relaying scheme. Choosing the optimal integer coefficients in C-F has been shown to be a shortest vector problem (SVP) which is known to be NP hard in its general form. Exhaustive search of the integer coefficients is only feasible in complexity for small number of users while approximation algorithms such as Lenstra-Lenstra-Lovasz (LLL) lattice reduction algorithm only find a vector within an exponential factor of the shortest vector. An optimal deterministic algorithm was proposed for C-F by Sahraei and Gastpar specifically for the real valued channel case. In this paper, we adapt their idea to the complex valued channel and propose an efficient search algorithm to find the optimal integer coefficient vectors over the ring of Gaussian integers and the ring of Eisenstein integers. A second algorithm is then proposed that generalises our search algorithm to the Integer-Forcing MIMO C-F receiver. Performance and efficiency of the proposed algorithms are evaluated through simulations and theoretical analysis.Comment: IEEE Transactions on Wireless Communications, to appear.12 pages, 8 figure

    Construction of Capacity-Achieving Lattice Codes: Polar Lattices

    Full text link
    In this paper, we propose a new class of lattices constructed from polar codes, namely polar lattices, to achieve the capacity \frac{1}{2}\log(1+\SNR) of the additive white Gaussian-noise (AWGN) channel. Our construction follows the multilevel approach of Forney \textit{et al.}, where we construct a capacity-achieving polar code on each level. The component polar codes are shown to be naturally nested, thereby fulfilling the requirement of the multilevel lattice construction. We prove that polar lattices are \emph{AWGN-good}. Furthermore, using the technique of source polarization, we propose discrete Gaussian shaping over the polar lattice to satisfy the power constraint. Both the construction and shaping are explicit, and the overall complexity of encoding and decoding is O(Nlog⁑N)O(N\log N) for any fixed target error probability.Comment: full version of the paper to appear in IEEE Trans. Communication
    • …
    corecore