Loading...
Search for: lattice-coding
0.009 seconds

    Application of Lattice Codes over the Relay Channel

    , M.Sc. Thesis Sharif University of Technology Mardani, Shokoufeh (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    In this thesis after the study of the reported works on butterfly network, we improve the rate region of full duplex butterfly network. We use a simple specification of lattice codes to break code book into two code books. By selection of the coded message of the two transmitters in symetric butterfly channel from these two code books, we can decode the sum of the two messages and recover each messages by simple mod operation. The simulation shows that the rate region is improved  

    Secure Transmission on the Multi-Terminal Two-Hop Untrusted Relay with Lattice Coding and Decoding

    , M.Sc. Thesis Sharif University of Technology Doaei, Jalal (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Analysis of the achievable secrecy rate in channels has always been of significant importance.The importance further increased probably due to development of new generations of communication networks in recent years. The secrecy rate refers to the maximum transmission rate for which transmitted data during the transmission process is guaranteed to be error-free and not sniffable. In this thesis, we will investigate the two-hop channel with untrusted relay using lattice coding. In other words, the purpose of this study is to provide a decoder-encoder architecture based on lattice codes, in order to obtain a secrecy rate in a channel where two pairs of transmitter-receivers attempt to exchange... 

    Interference neutralization using lattice codes

    , Article 2013 IEEE Information Theory Workshop, ITW 2013 2013 ; 2013 ; 9781479913237 (ISBN) Ghasemi Goojani, S ; Behroozi, H ; Sharif University of Technology
    2013
    Abstract
    Deterministic approach of [1] models the interaction between the bits that are received at the same signal level by the modulo 2 sum of the bits where the carry-overs that would happen with real addition are ignored. By this model in a multi-user setting, the receiver can distinguish most significant bits (MSBs) of the stronger user without any noise. A faithful implementation of the deterministic model requires one to 'neutralize interference' from previous carry over digits. This paper proposes a new implementation of 'interference neutralization' [2] using structured lattice codes. We first present our implementation strategy and then, as an application, apply this strategy to a symmetric... 

    Lattice coding for multiple access channels with common message and additive interference

    , Article 2012 IEEE Information Theory Workshop, ITW 2012 ; 2012 , Pages 412-416 ; 9781467302234 (ISBN) Pourbabaee, M. F ; Emadi, M. J ; Davoodi, A. G ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    In this paper, lattice based coding is used over two-user Gaussian state-dependent multiple access channel with common message for two channel models. First, it is assumed that the additive channel interference is noncausally known at both encoders. Exploiting a lattice encoding and decoding scheme, the effect of the interference is completely removed and the capacity region is achieved. Then, the multiple access channel with two additive interferences is considered in the case, where each interference is known noncausally to the associated transmitter. A pure lattice based encoding and decoding structure is proposed and an inner bound on the capacity region is derived which is valid for the... 

    A new achievable rate region for the gaussian two-way relay channel via hybrid broadcast protocol

    , Article IEEE Communications Letters ; Vol. 18, issue. 11 , 2014 , pp. 1883-1886 ; ISSN: 10897798 Ghasemi Goojani, S ; Behroozi, H ; Sharif University of Technology
    Abstract
    In this letter, we study the Gaussian two-way relay channel (GTWRC) with a direct link in which two nodes want to exchange information with each other with the help of a relay node in the presence of a direct link between two nodes. Specially, we focus on a protocol with four phases, which is called the hybrid broadcast (HBC) protocol. In the HBC protocol, sequential transmissions from both users are followed by a transmission from the relay. Using nested lattice codes, we obtain a new achievable rate region for this protocol. In fact, utilizing a four-stage lattice partition chain, we introduce an intermediate lattice in our lattice-based coding scheme, and by using it, we split the... 

    State-dependent Gaussian Z-interference channel: New results

    , Article Proceedings of 2014 International Symposium on Information Theory and Its Applications, ISITA 2014 ; 26- 29 October , 2014 , pp. 468-472 ; ISBN: 9784885522925 Ghasemi Goojani, S ; Behroozi, H ; Sharif University of Technology
    Abstract
    A class of Gaussian Z-interference channels with state is investigated in the regime of high state power in which two transmitters communicate two independent messages through a 'dirty' Z-interference channel. Transmitter 1 (primary user) interferes with receiver 2 while transmitter 2 (secondary user) does not interfere with receiver 1. In addition, receiver 2 suffers from a random state sequence which is non-causally known only at transmitter 1. For this setup, which is also investigated by Duan et al. in [1], first we characterize the capacity region for the deterministic case and then by the obtained insight from analyzing the deterministic case, we establish sufficient conditions under... 

    Public key cryptosystem based on low density lattice codes

    , Article Wireless Personal Communications ; Volume 92, Issue 3 , 2017 , Pages 1107-1123 ; 09296212 (ISSN) Hooshmand, R ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2017
    Abstract
    McEliece and Goldreich–Goldwasser–Halevi (GGH) cryptosystems are two instances of code and lattice-based cryptosystems whose security are based on the hardness of coding theoretic and lattice problems, respectively. However, such cryptosystems have a number of drawbacks which make them inefficient in practice. On the other hand, low density lattice codes (LDLCs) are practical lattice codes which can achieve capacity over additive white Gaussian noise channel and also can be encoded and decoded efficiently. This paper introduces a public key cryptosystem based on Latin square LDLCs, by which a relationship can be attained between code and lattice-based cryptography. In this way, we can... 

    Performance Analysis of Lattice Codes on Interference and Relay Channels

    , M.Sc. Thesis Sharif University of Technology Baianifar, Mahdi (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Random codes can achieve the capacity region of so many channels like AWGN channel, multiple access channel (MAC), etc. Recently, it is shown that these codes cannot achieve any positive rate for some channels such as doubly dirty MAC.Because of this fact and also practical consideration, structured codes have been introduced recently. It is shown that one of the structured codes, referred to as lattice codes, can achieve positive rates for doubly dirty MAC. These codes can also achieve the capacity of AWGN channel, MAC and Broadcast channel. For these reasons, in this work we analyze the performance of lattice codes over relay channels as well as interference channels. Here, we implement... 

    Application of Lattice Codes Over Channels with State

    , M.Sc. Thesis Sharif University of Technology Ghasemi-Goojani, Shahab (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Although in the network information theory most of results are based on applying random codes, one of the important challenges is to design linear structured codes that achieves the performance close to the performance of random codes. Recently, it is shown that lattice codes can be designed as good codes for quantization and also capacity-achieving in additive white Gaussian noise (AWGN) channel. Due to such a good performance, lattice codes can be designed properly and applied in various problems in network information theory.In this work, we study the performance of lattice codes for the following problems:1. Gaussian multiple access channel (MAC) with state: A joint source channel coding... 

    Sending linear functions of correlated gaussian sources over a MAC in the presence of known interference at the transmitter

    , Article 2012 46th Annual Conference on Information Sciences and Systems, CISS 2012, 21 March 2012 through 23 March 2012 ; March , 2012 , Page(s) 1 - 6 ; 9781467331401 (ISBN) Ghasemi Goojani, S ; Behroozi, H ; Sharif University of Technology
    2012
    Abstract
    In this work, we consider the problem of communicating linear functions of correlated Gaussian sources over a two-user additive Gaussian noise multiple access channel (MAC) in the presence of known interference at the transmitter. The goal is to estimate a linear combination of two sources at the receiver with minimum average mean squared error (MSE) distortion. Here, a lattice-based coding scheme is presented and its achievable distortion is analyzed. In addition, two lower bounds on the achievable distortion are derived. The proposed lattice coding scheme can cancel channel interference completely  

    Lattice-coded cooperation protocol for the half-duplex Gaussian two-way relay channel

    , Article Eurasip Journal on Wireless Communications and Networking ; Volume 2015, Issue 1 , 2015 , Pages 1-18 ; 16871472 (ISSN) Ghasemi Goojani, S ; Behroozi, H ; Sharif University of Technology
    Abstract
    This paper studies the Gaussian two-way relay channel (GTWRC), where two nodes exchange their messages with the help of a half-duplex relay. We investigate a cooperative transmission protocol, consisting of four phases: multiple access (MA) phase, broadcast (BC) phase, and two cooperative phases. For this setup, we propose a new transmission scheme based on superposition coding for nested lattice codes, random coding, and jointly typical decoding. This scheme divides the message of each node into two parts, referred to as satellite codeword and cloud center. Depending on the phase type, the encoder sends a linear combination of satellite codewords or cloud centers. For comparison, a rate... 

    Nested lattice codes for the state-dependent gaussian interference channel with a common message

    , Article IWCIT 2014 - Iran Workshop on Communication and Information Theory ; 7-8 May , 2014 Ghasemi Goojani, S ; Behroozi, H ; Sharif University of Technology
    Abstract
    In this paper, we consider the generalized point-to-point Additive White Gaussian Noise (AWGN) channel with state: The State-Dependent Gaussian Interference Channel (SD-GIC) with a common message in which two senders transmit a common message to two receivers. Transmitter 1 knows only message μ1 while transmitter 2 in addition μ1 also knows the channel state sequence non-causally. In this paper, we consider the strong interference case where the channel state has unbounded variance. First, we show that a scheme based on Gelfand-Pinsker coding cannot achieve the capacity within a constant gap for channel gains smaller than unity. In contrast, we propose a lattice-based transmission scheme... 

    On reconstructing linear combinations of correlated gaussian sources over a MAC

    , Article IEEE Communications Letters ; Volume 20, Issue 12 , 2016 , Pages 2450-2453 ; 10897798 (ISSN) Ghasemi Goojani, S ; Behroozi, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2016
    Abstract
    In this letter, we study the joint source-channel coding problem of communicating the linear functions of correlated Gaussian sources over a Gaussian multiple access channel. In this setup, each transmitter observes one of two correlated sources. The receiver aims to reconstruct a linear combination of both correlated Gaussian sources within an average distortion level. For this setup, we first obtain a new lower bound on the achievable distortion and then, we propose a novel lattice-based hybrid transmission scheme and its achievable distortion is derived. We show that our proposed scheme can achieve the optimal distortion under some conditions  

    A lattice-based compress-and-forward strategy for Gaussian two-way relay channel with direct links

    , Article IEEE Wireless Communications Letters ; Volume 5, Issue 5 , 2016 , Pages 500-503 ; 21622337 (ISSN) Ghasemi Goojani, S ; Mardani, S ; Behroozi, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    In this letter, the Gaussian two-way relay channel with direct links is investigated in which two users aim at exchanging their messages with the help of a relay node. We propose a new lattice-based compress-and-forward strategy and obtain its achievable rate-region. We show that the proposed scheme is superior to all previously known achievable schemes for channel gains larger than one. In particular, under the symmetric case, the proposed scheme is able to achieve a capacity region within 0.5 bit or (1/2)log 3 ≅ 0.79 bit, depending on the power of the relay  

    Approaching the capacity of two-pair bidirectional Gaussian relay networks

    , Article IET Communications ; Volume 9, Issue 12 , 2015 , Pages 1458-1465 ; 17518628 (ISSN) Ghabeli, L ; Derpich, M. S ; Sharif University of Technology
    Institution of Engineering and Technology  2015
    Abstract
    The authors present an improved achievable rate region for two-pair bidirectional Gaussian relay networks based on successive compute-and-forward method. In these networks, one relay helps in the communication between two pairs of users. In their proposed scheme, the authors use nested lattice codes for encoding the messages at the users, and Gaussian random codes for the encoding at the relay. They use the successive compute-and-forward strategy to decode two integer linear combinations of the lattice codewords in the uplink, and successive interference cancellation for decoding the Gaussian codewords in the downlink. The downlink channel can be considered as a broadcast channel with two... 

    On the capacity region of asymmetric gaussian two-way line channel

    , Article IEEE Transactions on Communications ; Volume 64, Issue 9 , 2016 , Pages 3669-3682 ; 00906778 (ISSN) Ghasemi Goojani, S ; Karimi Bidhendi, S ; Behroozi, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2016
    Abstract
    Lattice codes are known to outperform random codes for certain networks, especially in the Gaussian two-way relay channels (GTWRCs) where lattice codes are able to exploit their linearity. As an extension of the GTWRC, in this paper, we consider the asymmetric Gaussian two-way line network where two nodes exchange their messages through multiple relays. We first investigate the capacity region of the full-duplex two-way two-relay line network. The results can be extended to an arbitrary number of relays and to half-duplex scenarios. This channel consists of four nodes: 1 ↔ 2 ↔ 3 ↔ 4, where nodes 1 and 4 with the help of two full-duplex relays, i.e., nodes 2 and 3, exchange their messages... 

    An efficient public key encryption scheme based on QC-MDPC lattices

    , Article IEEE Access ; 2017 ; 21693536 (ISSN) Bagheri, K ; Sadeghi, M ; Eghlidos, T ; Sharif University of Technology
    Abstract
    In this paper, we introduce a new family of lattices, namely QC-MDPC lattices which are a special case of LDPC lattices, and an improved bit flipping algorithm for decoding of these lattices. Encoding and decoding implementations of QC-MDPC lattices are practical in high dimensions. Indeed, to take advantage of practical decoding we use "Construction-A" lattices which makes a tight connection between the structure of lattices and codes. Using these features we design a lattice-based public key encryption scheme enjoying linear encryption and decryption complexities. The proposed scheme has a reasonable key size due to the sparseness of the parity-check matrix and the quasi cyclic structure... 

    A joint encryption, channel coding and modulation scheme using QC-LDPC lattice-codes

    , Article IEEE Transactions on Communications ; Volume 68, Issue 8 , 2020 , Pages 4673-4693 Bagheri, K ; Eghlidos, T ; Sadeghi, M. R ; Panario, D ; Khodaiemehr, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    We propose a new nonlinear Rao-Nam like symmetric key encryption scheme. In our design, we employ a specific type of coded modulation schemes namely quasi-cyclic low-density parity-check (QC-LDPC) lattice-codes which have low-complexity encoding and decoding algorithms. Due to the application of coded modulation schemes in our design, the proposed scheme performs encryption, encoding and modulation simultaneously. Therefore, we regard the proposed scheme as a joint cryptosystem. The proposed joint cryptosystem withstands all variants of chosen plaintext attacks applied on Rao-Nam like cryptosystems due to its nonlinearity. Moreover, some conditions implying the uniformity of the ciphertexts...