Loading...
Search for: signal-encoding
0.013 seconds
Total 38 records

    Encoding the information in relative parameters

    , Article Physics Letters, Section A: General, Atomic and Solid State Physics ; Volume 407 , 2021 ; 03759601 (ISSN) Rezazadeh, F ; Mani, A ; Sharif University of Technology
    Elsevier B.V  2021
    Abstract
    We investigate the problem of communicating three parameters in the absence of shared reference frame. We explore two methods in which the relative angles of spins are used to encode the parameters. In the first method we use three spins that carry the information in their relative angles while in the second method we use three disjoint spin-pairs and the information is sent through the relative angles of each individual pair. We show that in the first method, the information conveyed by each qubit is more than the second one, and that is while it requires fewer particles. © 2021 Elsevier B.V  

    Lattice coding for multiple access channels with common message and additive interference

    , Article 2012 IEEE Information Theory Workshop, ITW 2012 ; 2012 , Pages 412-416 ; 9781467302234 (ISBN) Pourbabaee, M. F ; Emadi, M. J ; Davoodi, A. G ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    In this paper, lattice based coding is used over two-user Gaussian state-dependent multiple access channel with common message for two channel models. First, it is assumed that the additive channel interference is noncausally known at both encoders. Exploiting a lattice encoding and decoding scheme, the effect of the interference is completely removed and the capacity region is achieved. Then, the multiple access channel with two additive interferences is considered in the case, where each interference is known noncausally to the associated transmitter. A pure lattice based encoding and decoding structure is proposed and an inner bound on the capacity region is derived which is valid for the... 

    Error correction via smoothed L0-norm recovery

    , Article IEEE Workshop on Statistical Signal Processing Proceedings, 28 June 2011 through 30 June 2011 ; June , 2011 , Pages 289-292 ; 9781457705700 (ISBN) Ashkiani, S ; Babaie Zadeh, M ; Jutten, C ; Sharif University of Technology
    2011
    Abstract
    Channel coding has been considered as a classical approach to overcome corruptions occurring in some elements of input signal which may lead to loss of some information. Proper redundancies are added to the input signal to improve the capability of detecting or even correcting the corrupted signal. A similar scenario may happen dealing with real-field numbers rather than finite-fields. This paper considers a way to reconstruct an exact version of a corrupted signal by using an encoded signal with proper number of redundancies. The proposed algorithm uses Graduated Non-Convexity method beside using a smoothed function instead of 0-norm to correct all the corrupted elements. Simulations show... 

    Polar code-based secure channel coding scheme with small key size

    , Article IET Communications ; Volume 11, Issue 15 , 2017 , Pages 2357-2361 ; 17518628 (ISSN) Hooshmand, R ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this study, the secret polar encoding and secret successive cancellation decoding algorithms are introduced; with these algorithms, secure and efficient communication can be enhanced between the honest parties. Also, the key size of the proposed polar code-based secure channel coding system is reduced significantly compared to the existing systems. To decrease the key size, the authors employ the three following methods: (i) a new approach is proposed to save some bit-channel indices instead of saving the generator matrix of the used polar code; (ii) the permutation and scrambling matrices are not used in this scheme; and (iii) by the help of the properties of polar codes, it does not... 

    Optimal exploitation of the resource in remote state preparation

    , Article Physical Review A ; Volume 102, Issue 1 , 15 July , 2020 Nikaeen, M ; Ramezani, M ; Bahrampour, A ; Sharif University of Technology
    American Physical Society  2020
    Abstract
    Transmission efficiency (TE) of remote state preparation (RSP) with a shared quantum state and one bit of classical communication is considered. Following Dakić et al. [Nat. Phys. 8, 666 (2012)10.1038/nphys2377], the encoding and decoding operators of the protocol are restricted to the physically relevant classes of projective measurements and unitary operators, respectively. It is shown that contrary to the previous arguments, the quadratic fidelity as well as the linear fidelity could be a valid figure of merit to quantify the TE of RSP. Then, the TE of the protocol in terms of both linear and quadratic fidelities is evaluated in a fully optimized scenario which includes the maximization... 

    Fundamental limits of distributed encoding

    , Article 2020 IEEE International Symposium on Information Theory, ISIT 2020, 21 July 2020 through 26 July 2020 ; Volume 2020-June , August , 2020 , Pages 798-803 Abadi Khooshemehr, N ; Maddah Ali, M. A ; IEEE Information Theory Society; The Institute of Electrical and Electronics Engineers ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    In general coding theory, we often assume that error is observed in transferring or storing encoded symbols, while the process of encoding itself is error-free. Motivated by recent applications of coding theory, we introduce the problem of distributed encoding which is comprised of a set of K ϵ isolated source nodes and N ϵ encoding nodes. Each source node has one symbol from a finite field, which is sent to each of the encoding nodes. Each encoding node stores an encoded symbol from the same field, as a function of the received symbols. However, some of the source nodes are controlled by the adversary and may send different symbols to different encoding nodes. Depending on the number of... 

    Adaptive secure channel coding based on punctured turbo codes

    , Article IEE Proceedings: Communications ; Volume 153, Issue 2 , 2006 , Pages 313-316 ; 13502425 (ISSN) Payandeh, A ; Ahmadian, M ; Reza Aref, M ; Sharif University of Technology
    2006
    Abstract
    Both security and error control coding are very extensive subjects, each with a variety of sub-disciplines. A secure channel coding (joint encryption-channel coding) scheme provides both data secrecy and data reliability in one process to combat problems in an insecure and unreliable channel. In this paper, an adaptive secure channel coding scheme based on serial or parallel concatenated turbo codes is developed. Recent results indicate that the turbo principle delivers near-to-optimal strategies for the channel coding. Reliability and security are achieved by adapting the pseudo-random puncturing strategy to the conditions of the noisy channel. Simulation results show the relevance and... 

    Fundamental limits of distributed linear encoding

    , Article IEEE Transactions on Information Theory ; Volume 67, Issue 12 , 2021 , Pages 7985-7998 ; 00189448 (ISSN) Khooshemehr, N. A ; Maddah Ali, M. A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    In general coding theory, we often assume that error is observed in transferring or storing encoded symbols, while the process of encoding itself is error-free. Motivated by recent applications of coding theory, in this paper, we consider the case where the process of encoding is distributed and prone to error. We introduce the problem of distributed encoding, comprised of a set of K ∈ N isolated source nodes and N ∈ N encoding nodes. Each source node has one symbol from a finite field, which is sent to each of the encoding nodes. Each encoding node stores an encoded symbol from the same field, as a function of the received symbols. However, some of the source nodes are controlled by the... 

    Power allocation and performance analysis for incremental-selective decode-and-forward cooperative communications over Nakagami-m fading channels

    , Article IEICE Transactions on Communications ; Volume E96-B, Issue 6 , 2013 , Pages 1531-1539 ; 09168516 (ISSN) Aghajani, R ; Saadat, R ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    The focus of this study is the performance of the relaying network with incremental selective decode-and-forward (ISDF) protocol in non-selective slow Nakagami-m fading channels. To enhance bandwidth efficiency, when the direct transmission is not successful the relay is used to retransmit a clean copy of the source signal. The proposed protocol achieves a significant reduction in the power consumption and an improvement in performance compared to the fixed decode-and-forward (DF). The exact symbol error rate (SER) of M-PSK modulation for the ISDF protocol over general fading channels is derived. However, as the exact SER analysis is very complicated, we provide an approximated SER... 

    Symbol error rate analysis and power allocation for decode and forward relaying with channel estimation error

    , Article 2012 19th International Conference on Telecommunications, , 23 April 2012 through 25 April 2012, Jounieh ; 2012 ; 9781467307475 (ISBN) Razavi, A ; Pakravan, M. R ; Sharif University of Technology
    IEEE  2012
    Abstract
    In this paper we study the statistical properties of the Signal to Noise Ratio (SNR) of the dual-hop relaying link in a cooperative wireless communication system in the presence of channel estimation errors for Decode and Forward (DF) relaying protocol. Then for assessment of the system performance the Symbol Error Rate (SER) is considered. Two approaches are introduced for SER calculation from which the second one results in a closed form solution. Finally the second approach is used to find an optimum power allocation scheme for transmission of pilot and data symbols at the source and the relay terminals that results in minimizing the SER and considerable amount of power saving. Also Monte... 

    Using contourlet transform and cover selection for secure steganography

    , Article International Journal of Information Security ; Volume 9, Issue 5 , October , 2010 , Pages 337-352 ; 16155262 (ISSN) Sajedi, H ; Jamzad, M ; Sharif University of Technology
    2010
    Abstract
    In this paper, we present a new adaptive contourlet-based steganography method that hides secret data in a specific or automatically selected cover image. Our proposed steganography method primarily decomposes the cover image by contourlet transform. Then, every bit of secret data is embedded by increasing or decreasing the value of one coefficient in a block of a contourlet subband. Contourlet coefficients are manipulated relative to their magnitudes to hide the secret data adaptively. In addition to proposing contourlet-based steganography method, this work investigates the effect of cover selection on steganography embedding and steganalysis results. We demonstrate, through the... 

    Efficient codebook design for digital communication through compressed voice channels

    , Article IET Communications ; Volume 10, Issue 18 , 2016 , Pages 2613-2620 ; 17518628 (ISSN) Boloursaz Mashhadi, M ; Behnia, F ; Sharif University of Technology
    Institution of Engineering and Technology  2016
    Abstract
    The common voice channels existing in cellular communication networks provide reliable, ubiquitously available and top priority communication mediums. These properties make voice dedicated channels an ideal choice for high priority, real time communication. However, such channels include voice codecs that hamper the data flow by compressing the waveforms prior to transmission. This study designs codebooks of speech-like symbols for reliable data transfer through the voice channel of cellular networks. An efficient algorithm is proposed to select proper codebook symbols from a database of natural speech to optimise a desired objective. Two variants of this codebook optimisation algorithm are... 

    Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes

    , Article IET Information Security ; Volume 10, Issue 4 , 2016 , Pages 194-202 ; 17518709 (ISSN) Koochak Shooshtari, M ; Ahmadian Attari, M ; Johansson, T ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology 
    Abstract
    One of the approaches to modify the McEliece cryptosystem to overcome its large key size is replacing binary Goppa codes with a new structured code. However, this modification makes such cryptosystems encounter some new attacks. There are a few modified McEliece cryptosystem variants which are known to be secure. One of them is the cryptosystem introduced by Baldi et al. which uses quasi-cyclic low-density parity check (QC-LDPC) codes. This cryptosystem is still unbroken as no efficient attack has been reported against it since 2008. In this study, an attack has been applied to this cryptosystem which is feasible when the code length is a multiple of a power of 2. Also an important weakness... 

    Towards a reliable modulation and encoding scheme for internet of things communications

    , Article 13th IEEE International Conference on Application of Information and Communication Technologies, AICT 2019, 23 October 2019 through 25 October 2019 ; 2019 ; 9781728139005 (ISBN) Sadeghi, P ; Safaei, B ; Talaei, K ; Hosseini Monazzah, A. M ; Ejlali, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    As the emergence of Internet of Things (IoT) brings the realization of ubiquitous connectivity ever closer, our reliance on these applications gets more important. Nowadays, such connected devices could be found everywhere, from home appliances to industrial control systems and environmental monitoring applications. One of the main challenges in IoT infrastructures is that of reliability, which emboldens itself in the context of Low-power and Lossy Networks (LLN) as they are inherently prone to packet loss as a result of their environmental and design constraints. Therefore, reliability of IoT devices becomes crucially important. With communication, the most important consideration in these... 

    Semi-supervised parallel shared encoders for speech emotion recognition

    , Article Digital Signal Processing: A Review Journal ; Volume 118 , 2021 ; 10512004 (ISSN) Pourebrahim, Y ; Razzazi, F ; Sameti, H ; Sharif University of Technology
    Elsevier Inc  2021
    Abstract
    Supervised speech emotion recognition requires a large number of labeled samples that limit its use in practice. Due to easy access to unlabeled samples, a new semi-supervised method based on auto-encoders is proposed in this paper for speech emotion recognition. The proposed method performed the classification operation by extracting the information contained in unlabeled samples and combining it with the information in labeled samples. In addition, it employed maximum mean discrepancy cost function to reduce the distribution difference when the labeled and unlabeled samples were gathered from different datasets. Experimental results obtained on different emotional speech datasets... 

    Sequential nonlinear encoding: A low dimensional regression algorithm with application to EEG-based driving fatigue detection

    , Article Scientia Iranica ; Volume 29, Issue 3 , 2022 , Pages 1486-1505 ; 10263098 (ISSN) Tabejamaat, M ; Mohammadzade, H ; Sharif University of Technology
    Sharif University of Technology  2022
    Abstract
    Regression analysis of real-world data has not always been an easy task, especially when input vectors are presented in a very low dimensional space. EEG-based fatigue detection deals with low dimensional problems and plays a major role in reducing the risk of fatal accidents. We propose a kernel projection pursuit regression algorithm which is a two-step nonlinearity encoding algorithm tailored for such low dimensional problems such as fatigue detection. In this way, data nonlinearity can be investigated from two different perspectives: by first transforming the data into a high dimensional intermediate space and then, applying their spline estimations to the output variables allowing for... 

    Optimized U-shape convolutional neural network with a novel training strategy for segmentation of concrete cracks

    , Article Structural Health Monitoring ; 2022 ; 14759217 (ISSN) Mousavi, M ; Bakhshi, A ; Sharif University of Technology
    SAGE Publications Ltd  2022
    Abstract
    Crack detection is a vital component of structural health monitoring. Several computer vision-based studies have been proposed to conduct crack detection on concrete surfaces, but most cases have difficulties in detecting fine cracks. This study proposes a deep learning-based model for automatic crack detection on the concrete surface. Our proposed model is an encoder–decoder model which uses EfficientNet-B7 as the encoder and U-Net’s modified expansion path as the decoder. To overcome the challenges in the detection of fine cracks, we trained our model with a new training strategy on images extracted from an open-access dataset and achieved a 96.98% F1 score for unseen test data. Moreover,... 

    New sequences of capacity achieving LDPC code ensembles over the binary erasure channel

    , Article IEEE Transactions on Information Theory ; Volume 56, Issue 12 , 2010 , Pages 6332-6346 ; 00189448 (ISSN) Saeedi, H ; Banihashemi, A. H ; Sharif University of Technology
    2010
    Abstract
    In this paper, new sequences (λn,ρn) of capacity achieving low-density parity-check (LDPC) code ensembles over the binary erasure channel (BEC) is introduced. These sequences include the existing sequences by Shokrollahi as a special case. For a fixed code rate R, in the set of proposed sequences, Shokrollahi's sequences are superior to the rest of the set in that for any given value of n, their threshold is closer to the capacity upper bound 1 - R. For any given δ, 0 < δ < 1 - R, however, there are infinitely many sequences in the set that are superior to Shokrollahi's sequences in that for each of them, there exists an integer number n0, such that for any n > n0, the sequence (λn, ρn)... 

    Analysis of generalized optical orthogonal codes in optical wireless local area networks

    , Article IEEE Journal on Selected Areas in Communications ; Volume 27, Issue 9 , 2009 , Pages 1572-1581 ; 07338716 (ISSN) Khazraei, S ; Pakravan, M. R ; Sharif University of Technology
    Abstract
    In this paper we propose and analyze the application of generalized optical orthogonal codes (GOOC) in the optical wireless local area networks (OWLAN). A system deploying GOOC can support more users and achieve better BER performance. We evaluate the system performance of GOOC noting practical constraints of OWLAN applications. We consider average and peak power limitations of free space infrared sources, arising from eye safety and device non-linearity restriction. We include the impact of various noises including background-light induced noise in system evaluation. Proper system design requires appropriate selection of GOOC code parameters. We analyze the influence of code parameters on... 

    An efficient public key encryption scheme based on QC-MDPC lattices

    , Article IEEE Access ; 2017 ; 21693536 (ISSN) Bagheri, K ; Sadeghi, M ; Eghlidos, T ; Sharif University of Technology
    Abstract
    In this paper, we introduce a new family of lattices, namely QC-MDPC lattices which are a special case of LDPC lattices, and an improved bit flipping algorithm for decoding of these lattices. Encoding and decoding implementations of QC-MDPC lattices are practical in high dimensions. Indeed, to take advantage of practical decoding we use "Construction-A" lattices which makes a tight connection between the structure of lattices and codes. Using these features we design a lattice-based public key encryption scheme enjoying linear encryption and decryption complexities. The proposed scheme has a reasonable key size due to the sparseness of the parity-check matrix and the quasi cyclic structure...