Loading...
Search for: communication-channels--information-theory
0.011 seconds
Total 149 records

    Linear decoupled space-time codes

    , Article 14th IEEE 2003 International Symposium on Personal, Indoor and Mobile Radio Communications, PIMRC2003, Beijing, 7 September 2003 through 10 September 2003 ; Volume 3 , 2003 , Pages 2862-2867 ; 0780378229 (ISBN); 9780780378223 (ISBN) Razzaghi, P ; Khalaj, B. H ; Sharif University of Technology
    2003
    Abstract
    In this paper, we will introduce a new constraint on linear space-time block codes that will result in a novel decoupled symbol-by-symbol detection scheme. Based on the new framework, a quasi-decoupled space-time code that is applicable to any number of transmit and receive antennas will be proposed. We will also solve a more general case and show that all other known solutions to this problem such as orthogonal designs and Clifford algebra representations, represent special cases of such general solution which will provide an easier framework, to deal with such codes. It is noticeable that the new framework not only provides better understanding of earlier solutions but may also help in... 

    Comment II on "Dense coding in entangled states"

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 68, Issue 1 , 2003 , Pages - ; 10502947 (ISSN) Akhavan, O ; Rezakhani, A. T ; Sharif University of Technology
    American Physical Society  2003

    Memory effects in spin-chain channels for information transmission

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 77, Issue 5 , 2008 ; 10502947 (ISSN) Bayat, A ; Burgarth, D ; Mancini, S ; Bose, S ; Sharif University of Technology
    2008
    Abstract
    We investigate the multiple use of a ferromagnetic spin chain for quantum and classical communications without resetting. We find that the memory of the state transmitted during the first use makes the spin chain a qualitatively different quantum channel during the second transmission, for which we find the relevant Kraus operators. We propose a parameter to quantify the amount of memory in the channel and find that it influences the quality of the channel, as reflected through fidelity and entanglement transmissible during the second use. For certain evolution times, the memory allows the channel to exceed the memoryless classical capacity (achieved by separable inputs) and in some cases it... 

    Performance comparison of deadlock recovery and deadlock avoidance routing algorithms in wormhole-switched networks

    , Article IEE Proceedings: Computers and Digital Techniques ; Volume 150, Issue 2 , 2003 , Pages 97-106 ; 13502387 (ISSN) Khonsari, A ; Shahrabi, A ; Ould Khaoua, M ; Sarbazi Azad, H ; Sharif University of Technology
    2003
    Abstract
    Dealing with deadlock has always been a crucial issue for any routing algorithms proposed for wormhole-switched networks. Adaptive routing algorithms, based on deadlock avoidance strategies, usually dedicate resources specifically to ensure deadlock freedom. However, a number of recent studies have demonstrated that deadlocks are quite rare in the network. This fact has motivated researchers to introduce adaptive routing algorithms based on deadlock recovery strategies. In an effort to gain a deep understanding of the factors that affect routing performance, a comparison of the performance merits of deadlock recovery against deadlock avoidance routing algorithms is performed. While most... 

    On the achievable rate region of a new Gaussian wiretap channel with side information

    , Article 2012 IEEE Information Theory Workshop, ITW 2012, 3 September 2012 through 7 September 2012 ; September , 2012 , Pages 657-661 ; 9781467302234 (ISBN) Bafghi, H. G ; Seyfe, B ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    This paper introduces a new applicable Gaussian wiretap channel with side information. In this channel, the state of the channel to the wiretapper is separated from the main channel's one. It means that the legitimate receiver and the wiretapper are listening to the transmitted signal through the different channels with different channel states which may have some correlation to each other. The state of the main channel, is assumed to be known at the transmitter, helps the sender to encrypt its messages. The achievable equivocation-rate region for this model is drived in the Gaussian case and the results are reduced to the previous works as special cases  

    Power-efficient deterministic and adaptive routing in torus networks-on-chip

    , Article Microprocessors and Microsystems ; Vol. 36, issue. 7 , October , 2012 , pp. 571-585 ; ISSN: 01419331 Rahmati, D ; Sarbazi-Azad, H ; Hessabi, S ; Kiasari, A. E ; Sharif University of Technology
    Abstract
    Modern SoC architectures use NoCs for high-speed inter-IP communication. For NoC architectures, high-performance efficient routing algorithms with low power consumption are essential for real-time applications. NoCs with mesh and torus interconnection topologies are now popular due to their simple structures. A torus NoC is very similar to the mesh NoC, but has rather smaller diameter. For a routing algorithm to be deadlock-free in a torus, at least two virtual channels per physical channel must be used to avoid cyclic channel dependencies due to the warp-around links; however, in a mesh network deadlock freedom can be insured using only one virtual channel. The employed number of virtual... 

    Compound multiple access channel with confidential messages

    , Article 2014 IEEE International Conference on Communications, ICC 2014 ; 10-14 June 2014 , 2014 , Pages 1922-1927 ; ISBN: 9781479920037 Zivari Fard, H ; Akhbari, B ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this paper, we study the problem of secret communication over a Compound Multiple Access Channel (MAC). In this channel, we assume that one of the transmitted messages is confidential that is only decoded by its corresponding receiver and kept secret from the other receiver. For this proposed setting (compound MAC with confidential messages), we derive general inner and outer bounds on the secrecy capacity region. Also, as examples, we investigate 'Less noisy' and 'Gaussian' versions of this channel, and extend the results of the discrete memoryless version to these cases. Moreover, providing numerical examples for the Gaussian case, we illustrate the comparison between achievable rate... 

    Robust controller design for discrete unstable non-minimum-phase delayed stochastic processes

    , Article International Journal of Control, Automation and Systems ; Volume 11, Issue 5 , 2013 , Pages 893-902 ; 15986446 (ISSN) Rezaei, S ; Shahrokhi, M ; Sharif University of Technology
    2013
    Abstract
    Control of unstable non-minimum-phase delayed stochastic processes is a challenging problem. In this work based on the Diophantine equation and using pole-placement technique, a discrete control scheme for such processes has been proposed. Robust stability of the suggested control structure has been shown. Advantages of the proposed scheme over the existing algorithms have been shown through computer simulations. It has been shown that performance of the proposed scheme for handling model mismatch and colored noise is superior to the previous work proposed in the literature  

    Multi-layer Gelfand-Pinsker strategies for the generalized multiple-access channel

    , Article 2013 Iran Workshop on Communication and Information Theory ; 2013 ; 9781467350235 (ISBN) Emadi, M. J ; Khormuji, M. N ; Skoglund, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    We study a two-user state-dependent generalized multiple-access channel (GMAC) with correlated states. It is assumed that each encoder noncausally knows partial channel state information. We develop an achievable rate region by employing rate-splitting, block Markov encoding, Gelfand-Pinsker multicoding, superposition coding and jointly typical decoding. In the proposed scheme, the encoders use a partial decoding strategy to collaborate in the next block, and the receiver uses a backward decoding strategy with a joint unique decoding at each stage. Our achievable rate region includes several previously known rate regions proposed in the literature for different scenarios of multiple-access... 

    Power of quantum channels for creating quantum correlations

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 86, Issue 6 , 2012 ; 10502947 (ISSN) Abad, T ; Karimipour, V ; Memarzadeh, L ; Sharif University of Technology
    2012
    Abstract
    Local noise can produce quantum correlations on an initially classically correlated state, provided that it is not represented by a unital or semiclassical channel. We find the power of any given local channel for producing quantum correlations on an initially classically correlated state. We introduce a computable measure for quantifying the quantum correlations in quantum-classical states, which is based on the noncommutativity of ensemble states in one party of the composite system. Using this measure we show that the amount of quantum correlations produced is proportional to the classical correlations in the initial state. The power of an arbitrary channel for producing quantum... 

    Lattice coding for multiple access channels with common message and additive interference

    , Article 2012 IEEE Information Theory Workshop, ITW 2012 ; 2012 , Pages 412-416 ; 9781467302234 (ISBN) Pourbabaee, M. F ; Emadi, M. J ; Davoodi, A. G ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    In this paper, lattice based coding is used over two-user Gaussian state-dependent multiple access channel with common message for two channel models. First, it is assumed that the additive channel interference is noncausally known at both encoders. Exploiting a lattice encoding and decoding scheme, the effect of the interference is completely removed and the capacity region is achieved. Then, the multiple access channel with two additive interferences is considered in the case, where each interference is known noncausally to the associated transmitter. A pure lattice based encoding and decoding structure is proposed and an inner bound on the capacity region is derived which is valid for the... 

    Universal bounds on the scaling behavior of polar codes

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 1957-1961 ; 9781467325790 (ISBN) Goli, A ; Hassani, S. H ; Urbanke, R ; Sharif University of Technology
    IEEE  2012
    Abstract
    We consider the problem of determining the tradeoff between the rate and the block-length of polar codes for a given block error probability when we use the successive cancellation decoder. We take the sum of the Bhattacharyya parameters as a proxy for the block error probability, and show that there exists a universal parameter μ such that for any binary memoryless symmetric channel W with capacity I(W), reliable communication requires rates that satisfy R < I(W) - αN -1/μ, where α is a positive constant and N is the block-length. We provide lower bounds on μ, namely μ ≥ 3.553, and we conjecture that indeed μ = 3.627, the parameter for the binary erasure channel  

    Multi-carrier based cooperative cognitive network

    , Article IEEE Vehicular Technology Conference, 15 May 2011 through 18 May 2011 ; May , 2011 ; 15502252 (ISSN) ; 9781424483310 (ISBN) Golrezaei, N ; Mansourifard, P ; Nasiri Kenari, M ; Sharif University of Technology
    2011
    Abstract
    In this paper, we propose a novel cognitive cooperative relaying scheme using multi-carrier transmission in which cognitive users assist primary users by relaying their information using Decode and Forward (DF) strategy. The best cognitive user is selected as a relay for a Primary User (PU). Outage probability of the PU is investigated. Our analyses show substantial improvements in the outage probability of the PU when using the proposed cooperative scheme compared to non-cooperative one. We also perform several simulations to corroborate our theoretical results  

    Cohering and decohering power of quantum channels

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 92, Issue 3 , 2015 ; 10502947 (ISSN) Mani, A ; Karimipour, V ; Sharif University of Technology
    American Physical Society  2015
    Abstract
    We introduce the concepts of cohering and decohering power of quantum channels. Using the axiomatic definition of the coherence measure, we show that the optimization required for calculations of these measures can be restricted to pure input states and hence greatly simplified. We then use two examples of this measure, one based on the skew information and the other based on the l1 norm; we find the cohering and decohering measures of a number of one-, two-, and n-qubit channels. Contrary to the view at first glance, it is seen that quantum channels can have cohering power. It is also shown that a specific property of a qubit unitary map is that it has equal cohering and decohering power in... 

    On Körner-Marton's sum modulo two problem

    , Article IWCIT 2015 - Iran Workshop on Communication and Information Theory, 6 May 2015 through 7 May 2015 ; May , 2015 ; 9781479982356 (ISBN) Sefidgaran, M ; Gohari, A ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    In this paper we study the sum modulo two problem proposed by Körner and Marton. In this source coding problem, two transmitters who observe binary sources X and Y, send messages of limited rate to a receiver whose goal is to compute the sum modulo of X and Y. This problem has been solved for the two special cases of independent and symmetric sources. In both of these cases, the rate pair (H(X|Y), H(Y|X)) is achievable. The best known outer bound for this problem is a conventional cut-set bound, and the best known inner bound is derived by Ahlswede and Han using a combination of Slepian-Wolf and Körner-Marton's coding schemes. In this paper, we propose a new outer bound which is strictly... 

    Compress-and-forward strategy for causal cognitive interference channel

    , Article Proceedings 2010 IEEE International Conference on Information Theory and Information Security, ICITIS 2010, 17 December 2010 through 19 December 2010, Beijing ; 2010 , Pages 1088-1095 ; 9781424469406 (ISBN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    In this paper, we consider Causal Cognitive Interference Channel (CC-IFC), wherein the cognitive user overhears the channel and exploits knowledge of the primary user's message from the causally received signals. We propose a coding scheme which combines Compress-and-Forward (CF) strategy with Marton coding with common information at the cognitive user. Rate splitting for messages at both transmitters is used to have a collaborative strategy. Moreover, the cognitive user compresses its channel observation using Wyner-Ziv coding and splits the index of its compressed signal. Then, the cognitive user having common information to both receivers and private information to each of them, jointly... 

    Deterministic multiple access wiretap channel

    , Article Proceedings 2010 IEEE International Conference on Information Theory and Information Security, ICITIS 2010, 17 December 2010 through 19 December 2010, Beijing ; 2010 , Pages 998-1001 ; 9781424469406 (ISBN) Jahandideh, V ; Salimi, S ; Salmasizadeh, M ; Sharif University of Technology
    2010
    Abstract
    Two-user Multiple Access Channel with a Wire- Tapper (MAC-WT) is considered. A general outer bound for the secrecy capacity region is given. Also, we have defined the Deterministic MAC-WT, where the channel input of each user is a deterministic function of the channel output and the channel input of the other user. For this network single-letter inner and outer bounds for the secrecy capacity region are given. Furthermore, it is shown that in the Deterministic MAC-WT, if the wiretapper channel is a degraded version of the main channel, inner and outer bounds meet and the secrecy capacity region is characterized  

    Cooperative relay cognitive interference channel

    , Article Proceedings 2010 IEEE International Conference on Information Theory and Information Security, ICITIS 2010, 17 December 2010 through 19 December 2010, Beijing ; 2010 , Pages 1064-1069 ; 9781424469406 (ISBN) Kazemi, M ; Aref, M. R ; Ahmadian Attari, M ; Sharif University of Technology
    2010
    Abstract
    The cooperative relay cognitive interference channel (RCIC) is a four-node network with two source nodes (primary source and cognitive source) and two destination nodes, in which sources try to communicate at certain rates with their corresponding destinations simultaneously through a common medium and each destination can act as a relay to assist the other one. For the partially cooperative RCIC (PC-RCIC), in which only one of the destinations (corresponding to the cognitive source) acts as a relay, we derive an achievable rate region based on using rate splitting and superposition coding at the cognitive source, and using decode-and-forward scheme at the relay. For the degraded PC-RCIC, we... 

    Achievable rate region for multiple-access-relay-networks

    , Article IET Communications ; Volume 4, Issue 15 , October , 2010 , Pages 1792-1798 ; 17518628 (ISSN) Salehkalaibar, S ; Ghabeli, L ; Aref, M. R ; Sharif University of Technology
    Abstract
    The authors introduce a generalisation of the multiple-access-relay-channel (MARC) called multiple-access-relay-network (MARN). The MARC model was first introduced by Kramer et al. and consists of many transmitters, one receiver and only one relay. In the MARN, there are many transmitters, many relays and one receiver. The authors obtained an achievable rate region for MARN by considering partial decode-and-forward (PDF) strategy at the relays. They showed that the region obtained using PDF strategy subsumes the region obtained by Kramer et al. for MARC. In the proposed coding scheme, the authors take advantage of PDF strategy based on regular encoding/backward decoding strategy. They also... 

    An achievable rate for relay networks based on compress-and-forward strategy

    , Article IEEE Communications Letters ; Volume 14, Issue 4 , 2010 , Pages 279-281 ; 10897798 (ISSN) Salehkalaibar, S ; Ghabeli, L ; Aref, M. R ; Sharif University of Technology
    Abstract
    Compress-and-Forward (CF) is a well-known coding strategy proposed for relay channels. Few works which were done about the generalization of the CF strategy to the relay networks, are based on irregular encoding/successive decoding. In this paper, a new generalization of the CF strategy to the relay networks based on regular encoding/backward decoding is presented. In general, backward decoding has been shown to yield higher rates in comparison with successive decoding. Here we will investigate the performance of backward decoding in our problem and show that our achievable rate includes the previously proposed rates