Skip to main content

Showing 1–50 of 86 results for author: Viterbo, E

  1. arXiv:2406.12160  [pdf, other

    cs.IT cs.CR

    Block Circulant Codes with Application to Decentralized Systems

    Authors: Birenjith Sasidharan, Emanuele Viterbo, Son Hoang Dau

    Abstract: The structure of linear dependence relations between coded symbols of a linear code, irrespective of specific coefficients involved, is referred to as the {\em topology} of the code. The specification of coefficients is referred to as an {\em instantiation} of the topology. In this paper, we propose a new block circulant topology $T_{[μ,λ,ω]}(ρ)$ parameterized by integers $ρ\geq 2$, $ω\geq 1$,… ▽ More

    Submitted 17 June, 2024; originally announced June 2024.

  2. arXiv:2405.07180  [pdf, other

    cs.IT

    Repairing Reed-Solomon Codes with Side Information

    Authors: Thi Xinh Dinh, Ba Thong Le, Son Hoang Dau, Serdar Boztas, Stanislav Kruglik, Han Mao Kiah, Emanuele Viterbo, Tuvi Etzion, Yeow Meng Chee

    Abstract: We generalize the problem of recovering a lost/erased symbol in a Reed-Solomon code to the scenario in which some side information about the lost symbol is known. The side information is represented as a set $S$ of linearly independent combinations of the sub-symbols of the lost symbol. When $S = \varnothing$, this reduces to the standard problem of repairing a single codeword symbol. When $S$ is… ▽ More

    Submitted 12 May, 2024; originally announced May 2024.

    MSC Class: 94B05; 94B60 ACM Class: E.4

  3. arXiv:2405.05555  [pdf, ps, other

    cs.IT

    On noisy duplication channels with Markov sources

    Authors: Brendon McBain, James Saunderson, Emanuele Viterbo

    Abstract: Channels with noisy duplications have recently been used to model the nanopore sequencer. This paper extends some foundational information-theoretic results to this new scenario. We prove the asymptotic equipartition property (AEP) for noisy duplication processes based on ergodic Markov processes. A consequence is that the noisy duplication channel is information stable for ergodic Markov sources,… ▽ More

    Submitted 9 May, 2024; originally announced May 2024.

    Comments: To appear in the Proceedings of the 2024 IEEE International Symposium on Information Theory (ISIT)

  4. arXiv:2405.01584  [pdf, other

    cs.CL cs.LG eess.SP

    Lightweight Conceptual Dictionary Learning for Text Classification Using Information Compression

    Authors: Li Wan, Tansu Alpcan, Margreta Kuijper, Emanuele Viterbo

    Abstract: We propose a novel, lightweight supervised dictionary learning framework for text classification based on data compression and representation. This two-phase algorithm initially employs the Lempel-Ziv-Welch (LZW) algorithm to construct a dictionary from text datasets, focusing on the conceptual significance of dictionary elements. Subsequently, dictionaries are refined considering label data, opti… ▽ More

    Submitted 28 April, 2024; originally announced May 2024.

    Comments: 12 pages, TKDE format

  5. OTFS Channel Estimation and Detection for Channels with Very Large Delay Spread

    Authors: Preety Priya, Yi Hong, Emanuele Viterbo

    Abstract: In low latency applications and in general, for overspread channels, channel delay spread is a large percentage of the transmission frame duration. In this paper, we consider OTFS in an overspread channel exhibiting a delay spread that exceeds the block duration in a frame, where traditional channel estimation (CE) fails. We propose a two-stage CE method based on a delay-Doppler (DD) training fram… ▽ More

    Submitted 12 April, 2024; originally announced April 2024.

  6. arXiv:2401.16647  [pdf, other

    cs.IT math.CO

    A Family of Low-Complexity Binary Codes with Constant Hamming Weights

    Authors: Birenjith Sasidharan, Emanuele Viterbo, Son Hoang Dau

    Abstract: In this paper, we focus on the design of binary constant weight codes that admit low-complexity encoding and decoding algorithms, and that have a size $M=2^k$. For every integer $\ell \geq 3$, we construct a $(n=2^\ell, M=2^{k_{\ell}}, d=2)$ constant weight code ${\cal C}[\ell]$ of weight $\ell$ by encoding information in the gaps between successive $1$'s. The code is associated with an integer se… ▽ More

    Submitted 30 June, 2024; v1 submitted 29 January, 2024; originally announced January 2024.

    Comments: Submitted to Designs, Codes and Cryptography

  7. arXiv:2311.17742  [pdf, ps, other

    cs.IT eess.SP

    Robust Localization and Tracking of UAVs in OTFS-based Networks

    Authors: Alessandro Nordio, Carla Fabiana Chiasserini, Emanuele Viterbo

    Abstract: We consider the problem of accurately localizing N unmanned aerial vehicles (UAV) in 3D space where the UAVs are part of a swarm and communicate with each other through orthogonal time-frequency space (OTFS) modulated signals. Each receiving UAV estimates the multipath wireless channel on each link formed by the line-of-sight (LoS) transmission and by the single reflections from the remaining N-2… ▽ More

    Submitted 29 November, 2023; originally announced November 2023.

  8. arXiv:2309.04700  [pdf, other

    cs.CR

    From Programming Bugs to Multimillion-Dollar Scams: An Analysis of Trapdoor Tokens on Decentralized Exchanges

    Authors: Phuong Duy Huynh, Thisal De Silva, Son Hoang Dau, Xiaodong Li, Iqbal Gondal, Emanuele Viterbo

    Abstract: We investigate in this work a recently emerging type of scam token called Trapdoor, which has caused the investors hundreds of millions of dollars in the period of 2020-2023. In a nutshell, by embedding logical bugs and/or owner-only features to the smart contract codes, a Trapdoor token allows users to buy but prevent them from selling. We develop the first systematic classification of Trapdoor t… ▽ More

    Submitted 21 September, 2023; v1 submitted 9 September, 2023; originally announced September 2023.

    Comments: 22 pages, 11 figures

  9. arXiv:2308.16391  [pdf, other

    cs.CR cs.CE cs.LG q-fin.ST

    Improving Robustness and Accuracy of Ponzi Scheme Detection on Ethereum Using Time-Dependent Features

    Authors: Phuong Duy Huynh, Son Hoang Dau, Xiaodong Li, Phuc Luong, Emanuele Viterbo

    Abstract: The rapid development of blockchain has led to more and more funding pouring into the cryptocurrency market, which also attracted cybercriminals' interest in recent years. The Ponzi scheme, an old-fashioned fraud, is now popular on the blockchain, causing considerable financial losses to many crypto-investors. A few Ponzi detection methods have been proposed in the literature, most of which detect… ▽ More

    Submitted 30 August, 2023; originally announced August 2023.

    Comments: 17 pages, 9 figures, 4 tables

  10. arXiv:2305.06600  [pdf, other

    cs.IT cs.DM

    Designing Compact Repair Groups for Reed-Solomon Codes

    Authors: Thi Xinh Dinh, Serdar Boztas, Son Hoang Dau, Emanuele Viterbo

    Abstract: Motivated by the application of Reed-Solomon codes to recently emerging decentralized storage systems such as Storj and Filebase/Sia, we study the problem of designing compact repair groups for recovering multiple failures in a decentralized manner. Here, compactness means that the corresponding trace repair schemes of these groups of helpers can be generated from a single or a few seed repair sch… ▽ More

    Submitted 11 May, 2023; originally announced May 2023.

  11. arXiv:2302.01733  [pdf, other

    cs.CR cs.DB cs.IR

    Committed Private Information Retrieval

    Authors: Quang Cao, Hong Yen Tran, Son Hoang Dau, Xun Yi, Emanuele Viterbo, Chen Feng, Yu-Chih Huang, Jingge Zhu, Stanislav Kruglik, Han Mao Kiah

    Abstract: A private information retrieval (PIR) scheme allows a client to retrieve a data item $x_i$ among $n$ items $x_1,x_2,\ldots,x_n$ from $k$ servers, without revealing what $i$ is even when $t < k$ servers collude and try to learn $i$. Such a PIR scheme is said to be $t$-private. A PIR scheme is $v$-verifiable if the client can verify the correctness of the retrieved $x_i$ even when $v \leq k$ servers… ▽ More

    Submitted 25 September, 2023; v1 submitted 3 February, 2023; originally announced February 2023.

    Comments: Accepted at ESORICS 2023

  12. arXiv:2205.05211  [pdf, other

    cs.DS cs.CR math.CO

    TreePIR: Efficient Private Retrieval of Merkle Proofs via Tree Colorings with Fast Indexing and Zero Storage Overhead

    Authors: Son Hoang Dau, Quang Cao, Rinaldo Gagiano, Duy Huynh, Xun Yi, Phuc Lu Le, Quang-Hung Luu, Emanuele Viterbo, Yu-Chih Huang, Jingge Zhu, Mohammad M. Jalalzai, Chen Feng

    Abstract: A Batch Private Information Retrieval (batch-PIR) scheme allows a client to retrieve multiple data items from a database without revealing them to the storage server(s). Most existing approaches for batch-PIR are based on batch codes, in particular, probabilistic batch codes (PBC) (Angel et al. S&P'18), which incur large storage overheads. In this work, we show that \textit{zero} storage overhead… ▽ More

    Submitted 4 June, 2024; v1 submitted 10 May, 2022; originally announced May 2022.

    Comments: 25 pages

    MSC Class: 05C05; 05C15; 05C85; 05C90; ACM Class: G.2.2; F.2.0; E.1

  13. arXiv:2205.04187  [pdf, other

    cs.IT

    Finite-State Semi-Markov Channels for Nanopore Sequencing

    Authors: Brendon McBain, Emanuele Viterbo, James Saunderson

    Abstract: Nanopore sequencing is an emerging DNA sequencing technology that has been proposed for use in DNA storage systems. We propose the noisy nanopore channel model for nanopore sequencing. This model captures duplications, inter-symbol interference, and noisy measurements by concatenating an i.i.d. duplication channel with a finite-state semi-Markov channel. Compared to previous models, this channel m… ▽ More

    Submitted 9 May, 2022; originally announced May 2022.

    Comments: 6 pages. 4 figures. To appear in the Proceedings of the 2022 IEEE International Symposium on Information Theory (ISIT)

  14. arXiv:2201.10218  [pdf, ps, other

    eess.SP cs.DM

    Unitary-Precoded Single-Carrier Waveforms for High Mobility: Detection and Channel Estimation

    Authors: Tharaj Thaj, Emanuele Viterbo

    Abstract: This paper presents unitary-precoded single-carrier (USC) modulation as a family of waveforms based on multiplexing the information symbols on time domain unitary basis functions. The common property of these basis functions is that they span the entire time and frequency plane. The recently proposed orthogonal time frequency space (OTFS) and orthogonal time sequency multiplexing (OTSM) based on d… ▽ More

    Submitted 25 January, 2022; originally announced January 2022.

    Comments: Accepted for publication in IEEE Wireless Communications and Networking Conference, 10-13 April 2022, Austin, TX, USA

  15. arXiv:2111.08843  [pdf, ps, other

    cs.IT

    On the Formation of Min-weight Codewords of Polar/PAC Codes and Its Applications

    Authors: Mohammad Rowshan, Son Hoang Dau, Emanuele Viterbo

    Abstract: Minimum weight codewords play a crucial role in the error correction performance of a linear block code. In this work, we establish an explicit construction for these codewords of polar codes as a sum of the generator matrix rows, which can then be used as a foundation for two applications. In the first application, we obtain a lower bound for the number of minimum-weight codewords (a.k.a. the err… ▽ More

    Submitted 20 September, 2023; v1 submitted 16 November, 2021; originally announced November 2021.

    Comments: Accepted in IEEE Trans. Inf. Theory, 23 pages, 13 figures, 6 tables, 3 listings

  16. arXiv:2109.10466  [pdf, ps, other

    cs.IT

    Efficient Partial Rewind of Polar Codes' Successive Cancellation-based Decoders for Re-decoding Attempts

    Authors: Mohammad Rowshan, Emanuele Viterbo

    Abstract: Successive cancellation (SC) process is an essential component of various decoding algorithms used for polar codes and their variants. Rewinding this process seems trivial if we have access to all intermediate log-likelihood ratios (LLRs) and partial sums. However, as the block length increases, retaining all of the intermediate information becomes inefficient and impractical. Rewinding the SC pro… ▽ More

    Submitted 21 September, 2021; originally announced September 2021.

  17. arXiv:2106.12122  [pdf, ps, other

    cs.IT

    Hybrid Non-Binary Repeated Polar Codes

    Authors: Fariba Abbasi, Hessam Mahdavifar, Emanuele Viterbo

    Abstract: Concatenating the state-of-the-art codes at moderate rates with repetition codes has emerged as a practical solution deployed in various standards for ultra-low-power devices such as in Internet-of-Things (IoT) networks. In this paper, we propose a novel concatenation mechanism for such applications which need to operate at very low signal-to-noise ratio (SNR) regime. In the proposed scheme, the o… ▽ More

    Submitted 23 March, 2022; v1 submitted 22 June, 2021; originally announced June 2021.

  18. arXiv:2106.04074  [pdf, ps, other

    cs.IT

    Optimized Rate-Profiling for PAC Codes

    Authors: He Sun, Emanuele Viterbo, Rongke Liu

    Abstract: The polarization-adjusted convolutional (PAC) codes concatenate the polar transform and the convolutional transform to improve the decoding performance of the finite-length polar codes, where the rate-profile is used to construct the PAC codes by setting the positions of frozen bits. However, the optimal rateprofile method of PAC codes is still unknown. In this paper, an optimized rate-profile alg… ▽ More

    Submitted 7 June, 2021; originally announced June 2021.

  19. Orthogonal Time Sequency Multiplexing Modulation: Analysis and Low-Complexity Receiver Design

    Authors: Tharaj Thaj, Emanuele Viterbo, Yi Hong

    Abstract: This paper proposes orthogonal time sequency multiplexing (OTSM), a novel single carrier modulation scheme that places information symbols in the delay-sequency domain followed by a cascade of time-division multiplexing (TDM) and Walsh-Hadamard sequence multiplexing. Thanks to the Walsh Hadamard transform (WHT), the modulation and demodulation do not require complex domain multiplications. For the… ▽ More

    Submitted 13 April, 2021; originally announced April 2021.

  20. arXiv:2103.12483  [pdf, ps, other

    cs.IT

    On Convolutional Precoding in PAC Codes

    Authors: Mohammad Rowshan, Emanuele Viterbo

    Abstract: Polarization-adjusted convolutional (PAC) codes are special concatenated codes in which we employ a one-to-one convolutional transform as a precoding step before the polar transform. In this scheme, the polar transform (as a mapper) and the successive cancellation process (as a demapper) present a synthetic vector channel to the convolutional transformation. The numerical results in the literature… ▽ More

    Submitted 23 March, 2021; originally announced March 2021.

  21. arXiv:2011.12241  [pdf, ps, other

    cs.IT

    Low Complexity Precoding and Detection in Multi-user Massive MIMO OTFS Downlink

    Authors: Brijesh Chander Pandey, Saif Khan Mohammed, P. Raviteja, Yi Hong, Emanuele Viterbo

    Abstract: We consider the problem of degradation in performance of multi-carrier multi-user massive MIMO systems when channel induced Doppler spread is high. Recently, Orthogonal Time Frequency Space (OTFS) modulation has been shown to be robust to channel induced Doppler spread. In OTFS based systems, information symbols are embedded in the delay-Doppler (DD) domain where they are jointly modulated to gene… ▽ More

    Submitted 24 November, 2020; originally announced November 2020.

    Comments: This work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessible

  22. arXiv:2010.16144  [pdf, ps, other

    cs.IT

    Polar Coded Repetition for Low-Capacity Channels

    Authors: Fariba Abbasi, Hessam Mahdavifar, Emanuele Viterbo

    Abstract: Constructing efficient low-rate error-correcting codes with low-complexity encoding and decoding have become increasingly important for applications involving ultra-low-power devices such as Internet-of-Things (IoT) networks. To this end, schemes based on concatenating the state-of-the-art codes at moderate rates with repetition codes have emerged as practical solutions deployed in various standar… ▽ More

    Submitted 30 October, 2020; originally announced October 2020.

  23. OTFS Based Random Access Preamble Transmission For High Mobility Scenarios

    Authors: Alok Kumar Sinha, Saif Khan Mohammed, P. Raviteja, Yi Hong, Emanuele Viterbo

    Abstract: We consider the problem of uplink timing synchronization for Orthogonal Time Frequency Space (OTFS) modulation based systems where information is embedded in the delay-Doppler (DD) domain. For this, we propose a novel Random Access (RA) preamble waveform based on OTFS modulation. We also propose a method to estimate the round-trip propagation delay between a user terminal (UT) and the base station… ▽ More

    Submitted 24 October, 2020; originally announced October 2020.

    Comments: Accepted in IEEE Transactions on Vehicular Technology. Copyright 2020 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses (see IEEE Publication Services and Products Board Operations Manual)

    Journal ref: IEEE Transactions on Vehicular Technology, vol. 69, no. 12, December 2020

  24. arXiv:2007.13797  [pdf, ps, other

    cs.NI

    Index Coding at the WiFi Edge: An Implementation Study for Video Delivery

    Authors: Lalhruaizela Chhangte, Emanuele Viterbo, D Manjunath, Nikhil Karamchandani

    Abstract: HTTP based video streaming has become the de facto standard for video content delivery across different video streaming services. However, video content delivery continues to be challenged at the wireless edge by inadequate and highly variable bandwidth. In this paper, we describe WiCode, a platform that improves HTTP based video content delivery at the WiFi edge. WiCode uses coded delivery at the… ▽ More

    Submitted 27 July, 2020; originally announced July 2020.

    Comments: International Conference on Signal Processing and Communications (SPCOM 2020)

  25. arXiv:2007.05353  [pdf, ps, other

    cs.IT

    List Viterbi Decoding of PAC Codes

    Authors: Mohammad Rowshan, Emanuele Viterbo

    Abstract: Polarization-adjusted convolutional (PAC) codes are special concatenated codes in which we employ a one-to-one convolutional transform as a pre-coding step before the polar transform. In this scheme, the polar transform (as a mapper) and the successive cancellation process (as a demapper) present a synthetic vector channel to the convolutional transformation. The numerical results show that this c… ▽ More

    Submitted 10 July, 2020; originally announced July 2020.

  26. arXiv:2005.11102  [pdf, ps, other

    cs.IT

    Large Kernel Polar Codes with efficient Window Decoding

    Authors: Fariba Abbasi, Emanuele Viterbo

    Abstract: In this paper, we modify polar codes constructed with some 2^t x 2^t polarization kernels to reduce the time complexity of the window decoding. This modification is based on the permutation of the columns of the kernels. This method is applied to some of the kernels constructed in the literature of size 16 and 32, with different error exponents and scaling exponents such as eNBCH kernel. It is sho… ▽ More

    Submitted 9 October, 2020; v1 submitted 22 May, 2020; originally announced May 2020.

  27. arXiv:2005.07352  [pdf, ps, other

    cs.IT

    Decoding of NB-LDPC codes over Subfields

    Authors: V. B. Wijekoon, Emanuele Viterbo, Yi Hong

    Abstract: The non-binary low-density parity-check (NB-LDPC) codes can offer promising performance advantages but suffer from high decoding complexity. To tackle this challenge, in this paper, we consider NB-LDPC codes over finite fields as codes over \textit{subfields} as a means of reducing decoding complexity. In particular, our approach is based on a novel method of expanding a non-binary Tanner graph ov… ▽ More

    Submitted 9 July, 2020; v1 submitted 15 May, 2020; originally announced May 2020.

    Comments: This work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessible

  28. PAC Codes: Sequential Decoding vs List Decoding

    Authors: Mohammad Rowshan, Andreas Burg, Emanuele Viterbo

    Abstract: In the Shannon lecture at the 2019 International Symposium on Information Theory (ISIT), Arıkan proposed to employ a one-to-one convolutional transform as a pre-coding step before the polar transform. The resulting codes of this concatenation are called polarization-adjusted convolutional (PAC) codes. In this scheme, a pair of polar mapper and demapper as pre- and postprocessing devices are deploy… ▽ More

    Submitted 17 January, 2024; v1 submitted 17 February, 2020; originally announced February 2020.

    Comments: 14 pages, 12 figures, 1 table, 6 algorithms

    Journal ref: IEEE TVT, Vol. 70, No. 2, Feb 2021, Pages 1434-1447

  29. arXiv:2001.11636  [pdf, ps, other

    eess.SP cs.IT

    Geometry based Stochastic Channel Modeling using Ambit Processes

    Authors: Rakesh R. T., Emanuele Viterbo

    Abstract: The simulation of vehicular wireless channels using geometry-based radio channel models is computationally intensive when the number of scatterers is significantly high. In this paper, we propose a new geometry-based stochastic channel model to simulate and analyze the aforementioned channels based on a framework developed from the theory of ambit processes. Under reasonable assumptions, the under… ▽ More

    Submitted 30 January, 2020; originally announced January 2020.

  30. arXiv:2001.10732  [pdf, ps, other

    cs.IT eess.SP

    Shifted Pruning for List Decoding of Polar Codes

    Authors: Mohammad Rowshan, Emanuele Viterbo

    Abstract: In successive cancellation list (SCL) decoding, the tree pruning operation retains the L best paths with respect to metric at every decoding step. However, the correct path might be among the L worst paths due to imposed penalties. In this case, the correct path is pruned and the decoding process fails. In this work, we propose a scheme for additional decoding attempts when decoding fails, in whic… ▽ More

    Submitted 29 January, 2020; originally announced January 2020.

  31. arXiv:2001.10703  [pdf, ps, other

    eess.SP cs.IT

    Low Complexity Iterative Rake Detector for Orthogonal Time Frequency Space Modulation

    Authors: Tharaj Thaj, Emanuele Viterbo

    Abstract: This paper presents a linear complexity iterative rake detector for the recently proposed orthogonal time frequency space (OTFS) modulation scheme. The basic idea is to extract and combine the received multipath components of the transmitted symbols in the delay-Doppler grid using linear diversity combining schemes like maximal ratio combining (MRC), equal gain combining and selection combining to… ▽ More

    Submitted 29 January, 2020; originally announced January 2020.

    Comments: Accepted in IEEE Wireless Communications and Networking Conference (WCNC), 2020

  32. arXiv:2001.07334  [pdf, ps, other

    cs.NI

    Online Caching and Coding at the WiFi Edge: Gains and Tradeoffs

    Authors: Lalhruaizela Chhangte, Emanuele Viterbo, D Manjunath, Nikhil Karamchandani

    Abstract: Video content delivery at the wireless edge continues to be challenged by insufficient bandwidth and highly dynamic user behavior which affects both effective throughput and latency. Caching at the network edge and coded transmissions have been found to improve user performance of video content delivery. The cache at the wireless edge stations (BSs, APs) and at the users' end devices can be popula… ▽ More

    Submitted 20 January, 2020; originally announced January 2020.

  33. arXiv:1904.09356  [pdf, ps, other

    cs.IT math.OC

    Steepest Gradient-Based Orthogonal Precoder For Integer-Forcing MIMO

    Authors: Mohammad Nur Hasan, Brian M. Kurkoski, Amin Sakzad, Emanuele Viterbo

    Abstract: In this paper, we develop an orthogonal precoding scheme for integer-forcing (IF) linear receivers using the steepest gradient algorithm. Although this scheme can be viewed as a special case of the unitary precoded integer-forcing (UPIF), it has two major advantages. First, the orthogonal precoding outperforms its unitary counterpart in terms of achievable rate, outage probability, and error rate.… ▽ More

    Submitted 19 April, 2019; originally announced April 2019.

  34. arXiv:1901.09300  [pdf, other

    cs.IT

    Orthogonal Time Frequency Space (OTFS) Modulation Based Radar System

    Authors: P. Raviteja, Khoa T. Phan, Yi Hong, Emanuele Viterbo

    Abstract: Orthogonal time frequency space (OTFS) modulation was proposed to tackle the destructive Doppler effects in wireless communications, with potential applications to many other areas. In this paper, we investigate its application to radar systems, and propose a novel efficient OTFS-based matched filter algorithm for target range and velocity estimation. The proposed algorithm not only exhibits the i… ▽ More

    Submitted 26 January, 2019; originally announced January 2019.

  35. arXiv:1806.05524  [pdf, ps, other

    cs.IT

    Fast Decoding of Low Density Lattice Codes

    Authors: Shuiyin Liu, Yi Hong, Emanuele Viterbo, Alessia Marelli, Rino Micheloni

    Abstract: Low density lattice codes (LDLC) are a family of lattice codes that can be decoded efficiently using a message-passing algorithm. In the original LDLC decoder, the message exchanged between variable nodes and check nodes are continuous functions, which must be approximated in practice. A promising method is Gaussian approximation (GA), where the messages are approximated by Gaussian functions. How… ▽ More

    Submitted 14 June, 2018; originally announced June 2018.

    Comments: submitted to IEEE Information Theory Workshop 2018

  36. arXiv:1802.05242  [pdf, ps, other

    cs.IT

    Interference Cancellation and Iterative Detection for Orthogonal Time Frequency Space Modulation

    Authors: P. Raviteja, Khoa T. Phan, Yi Hong, Emanuele Viterbo

    Abstract: The recently proposed orthogonal time frequency space (OTFS) modulation technique was shown to provide significant error performance advantages over orthogonal frequency division multiplexing (OFDM) in Doppler channels. In this paper, we derive the explicit input-output relation describing OTFS modulation and demodulation (mod/demod) for delay-Doppler channels. We analyze the interferences and dev… ▽ More

    Submitted 15 February, 2018; v1 submitted 14 February, 2018; originally announced February 2018.

    Comments: 30 pages, 7 figures, 1 table

  37. arXiv:1709.09402  [pdf, ps, other

    cs.IT

    Low-Complexity Iterative Detection for Orthogonal Time Frequency Space Modulation

    Authors: P. Raviteja, Khoa T. Phan, Qianyu Jin, Yi Hong, Emanuele Viterbo

    Abstract: We elaborate on the recently proposed orthogonal time frequency space (OTFS) modulation technique, which provides significant advantages over orthogonal frequency division multiplexing (OFDM) in Doppler channels. We first derive the input--output relation describing OTFS modulation and demodulation (mod/demod) for delay--Doppler channels with arbitrary number of paths, with given delay and Doppler… ▽ More

    Submitted 27 September, 2017; originally announced September 2017.

    Comments: 6 pages, 7 figures

  38. arXiv:1709.04379  [pdf, ps, other

    cs.IT

    Layered Space-Time Index Coding

    Authors: Yu-Chih Huang, Yi Hong, Emanuele Viterbo, Lakshmi Natarajan

    Abstract: Multicasting $K$ independent messages via multiple-input multiple-output (MIMO) channels to multiple users where each user already has a subset of messages as side information is studied. A general framework of constructing layered space-time index coding (LSTIC) from a large class of space-time block codes (STBC), including perfect STBC, is proposed. We analyze the proposed LSTIC and show that it… ▽ More

    Submitted 13 September, 2017; originally announced September 2017.

    Comments: 27 pages, 5 figures

  39. arXiv:1708.01407  [pdf, other

    cs.IT

    Optimal Power Allocation Strategies in Full-duplex Relay Networks

    Authors: Alessandro Nordio, Carla Fabiana Chiasserini, Emanuele Viterbo

    Abstract: In this work, we consider a dual-hop, decode-and-forward network where the relay can operate in full- duplex (FD) or half-duplex (HD) mode. We model the residual self-interference as an additive Gaussian noise with variance proportional to the relay transmit power, and we assume a Gaussian input distribution at the source. Unlike previous work, we assume that the source is only aware of the transm… ▽ More

    Submitted 4 August, 2017; originally announced August 2017.

  40. arXiv:1707.08932  [pdf, other

    cs.IT

    Line codes generated by finite Coxeter groups

    Authors: Ezio Biglieri, Emanuele Viterbo

    Abstract: Using an algebraic approach based on the theory of Coxeter groups, we design, and describe the performance of, a class of line codes for parallel transmission of $b$ bits over $b+1$ wires that admit especially simple encoding and decoding algorithms. A number of designs are exhibited, some of them being novel or improving on previously obtained codes.

    Submitted 27 July, 2017; originally announced July 2017.

    Comments: 19 pages, 10 figures

  41. arXiv:1704.07014  [pdf, ps, other

    cs.IT

    Golden-Coded Index Coding

    Authors: Yu-Chih Huang, Yi Hong, Emanuele Viterbo

    Abstract: We study the problem of constructing good space-time codes for broadcasting $K$ independent messages over a MIMO network to $L$ users, where each user demands all the messages and already has a subset of messages as side information. As a first attempt, we consider the $2\times 2$ case and propose golden-coded index coding by partitioning the golden codes into $K$ subcodes, one for each message. T… ▽ More

    Submitted 23 April, 2017; originally announced April 2017.

    Comments: 5 pages, 2 figures. Accepted for publication in 2017 IEEE ISIT

  42. arXiv:1701.03566  [pdf, ps, other

    cs.IT

    Integer-Forcing Linear Receivers: A Design Criterion for Full-Diversity STBCs

    Authors: J. Harshan, Amin Sakzad, Emanuele Viterbo

    Abstract: In multiple-input multiple-output (MIMO) fading channels, the design criterion for full-diversity space-time block codes (STBCs) is primarily determined by the decoding method at the receiver. Although constructions of STBCs have predominantly matched the maximum-likelihood (ML) decoder, design criteria and constructions of full-diversity STBCs have also been reported for low-complexity linear rec… ▽ More

    Submitted 13 January, 2017; originally announced January 2017.

    Comments: To appear in the Proc. of IEEE WCNC 2017. Substantial text overlap with arXiv:1308.4201v1

  43. The Two-Modular Fourier Transform of Binary Functions

    Authors: Yi Hong, Emanuele Viterbo, Jean-Claude Belfiore

    Abstract: In this paper, we provide a solution to the open problem of computing the Fourier transform of a binary function defined over $n$-bit vectors taking $m$-bit vector values. In particular, we introduce the two-modular Fourier transform (TMFT) of a binary function $f:G\rightarrow {\cal R}$, where $G = (\mathbb{F}_2^n,+)$ is the group of $n$ bit vectors with bitwise modulo two addition $+$, and… ▽ More

    Submitted 30 March, 2016; v1 submitted 19 March, 2016; originally announced March 2016.

    Comments: to appear in IEEE Trans. on Information Theory

  44. arXiv:1601.06468  [pdf, other

    cs.IT

    New Error Correcting Codes for Informed Receivers

    Authors: Lakshmi Natarajan, Yi Hong, Emanuele Viterbo

    Abstract: We construct error correcting codes for jointly transmitting a finite set of independent messages to an 'informed receiver' which has prior knowledge of the values of some subset of the messages as side information. The transmitter is oblivious to the message subset already known to the receiver and performs encoding in such a way that any possible side information can be used efficiently at the d… ▽ More

    Submitted 7 April, 2016; v1 submitted 24 January, 2016; originally announced January 2016.

    Comments: Accepted for publication in 2016 IEEE International Symposium on Information Theory (ISIT), Barcelona. Keywords: Cyclic codes, index coding, informed receivers, maximum distance separable codes, side information

  45. arXiv:1509.01332  [pdf, other

    cs.IT

    Lattice Codes Achieve the Capacity of Common Message Gaussian Broadcast Channels with Coded Side Information

    Authors: Lakshmi Natarajan, Yi Hong, Emanuele Viterbo

    Abstract: Lattices possess elegant mathematical properties which have been previously used in the literature to show that structured codes can be efficient in a variety of communication scenarios, including coding for the additive white Gaussian noise (AWGN) channel, dirty-paper channel, Wyner-Ziv coding, coding for relay networks and so forth. We consider the family of single-transmitter multiple-receiver… ▽ More

    Submitted 17 December, 2017; v1 submitted 3 September, 2015; originally announced September 2015.

    Comments: Accepted for publication in the IEEE Transactions on Information Theory

  46. arXiv:1508.00664  [pdf, other

    cs.IT

    Oblivious Transfer over Wireless Channels

    Authors: Jithin Ravi, Bikash Kumar Dey, Emanuele Viterbo

    Abstract: We consider the problem of oblivious transfer (OT) over OFDM and MIMO wireless communication systems where only the receiver knows the channel state information. The sender and receiver also have unlimited access to a noise-free real channel. Using a physical layer approach, based on the properties of the noisy fading channel, we propose a scheme that enables the transmitter to send obliviously on… ▽ More

    Submitted 4 August, 2015; originally announced August 2015.

    Comments: Submitted to Transactions on Communications

  47. arXiv:1507.00091  [pdf, ps, other

    cs.IT

    Capacity of Coded Index Modulation

    Authors: Lakshmi Natarajan, Yi Hong, Emanuele Viterbo

    Abstract: We consider the special case of index coding over the Gaussian broadcast channel where each receiver has prior knowledge of a subset of messages at the transmitter and demands all the messages from the source. We propose a concatenated coding scheme for this problem, using an index code for the Gaussian channel as an inner code/modulation to exploit side information at the receivers, and an outer… ▽ More

    Submitted 30 June, 2015; originally announced July 2015.

    Comments: To appear in Proc. IEEE Int. Symp. Inf. Theory (ISIT) 2015, Hong Kong, Jun. 2015. 5 pages, 4 figures

  48. Index Codes for the Gaussian Broadcast Channel using Quadrature Amplitude Modulation

    Authors: Lakshmi Natarajan, Yi Hong, Emanuele Viterbo

    Abstract: We propose index codes, based on multidimensional QAM constellations, for the Gaussian broadcast channel, where every receiver demands all the messages from the source. The efficiency with which an index code exploits receiver side information in this broadcast channel is characterised by a code design metric called "side information gain". The known index codes for this broadcast channel enjoy la… ▽ More

    Submitted 27 May, 2015; originally announced May 2015.

    Comments: Accepted for publication in IEEE Communications Letters. 4 pages, 2 figures, 1 table

  49. arXiv:1505.06002  [pdf, ps, other

    cs.IT

    Line of Sight 2 x nr MIMO with Random Antenna Orientations

    Authors: Lakshmi Natarajan, Yi Hong, Emanuele Viterbo

    Abstract: Line-of-sight (LoS) multiple-input multiple-output (MIMO) gives full spatial-multiplexing gain when the antenna array geometry and orientation are designed based on the inter-terminal distance. These known design methodologies, that hold for antenna arrays with fixed orientation, do not provide full MIMO gains for arbitrary array orientations. In this paper, we study LoS MIMO channels with random… ▽ More

    Submitted 9 November, 2016; v1 submitted 22 May, 2015; originally announced May 2015.

    Comments: Accepted for publication in IEEE Transactions on Vehicular Technology. Keywords: Antenna array, array geometry, coding scheme, line-of-sight (LoS), multiple-input multiple-output (MIMO), probability of error

  50. arXiv:1501.02473  [pdf, other

    cs.IT

    A Comparative Study of Polar Code Constructions for the AWGN Channel

    Authors: Harish Vangala, Emanuele Viterbo, Yi Hong

    Abstract: We present a comparative study of the performance of various polar code constructions in an additive white Gaussian noise (AWGN) channel. A polar code construction is any algorithm that selects $K$ best among $N$ possible polar bit-channels at the design signal-to-noise-ratio (design-SNR) in terms of bit error rate (BER). Optimal polar code construction is hard and therefore many suboptimal polar… ▽ More

    Submitted 11 January, 2015; originally announced January 2015.

    Comments: 9 pages, submitted, under revision of an IEEE journal