Loading...
Search for: outer-bounds
0.007 seconds
Total 31 records

    Transmitting Correlated Gaussian Sources over a Gaussian Multiple-Access Channel

    , M.Sc. Thesis Sharif University of Technology Setayesh, Mehdi (Author) ; Hossein Khalaj, Babak (Supervisor) ; Behroozi, Hamid (Supervisor)
    Abstract
    This thesis considers the problem of communicating correlated Gaussian sources through a Gaussian multiple-access channel (MAC). A well known application of these problems is a sensor network. In a distributed sensor network, sensors measure the required parameters from the environment, encode and transmit them to a fusion center through a multiple-access channel. Then, the fusion center makes a decision about the environmental measured parameters by data processing on the received data from sensors. In these networks, one of the main concerns is the power limitation at sensors. As a result, we usually look for an encoding method that is not only simple but also has a nearly optimal... 

    On the secrecy of the cognitive interference channel with partial channel states

    , Article Transactions on Emerging Telecommunications Technologies ; Volume 27, Issue 11 , 2016 , Pages 1472-1485 ; 21615748 (ISSN) Bafghi, H. G ; Seyfe, B ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    Wiley Blackwell  2016
    Abstract
    The secrecy problem in the state-dependent cognitive interference channel is considered in this paper. In our model, there are a primary and a secondary (cognitive) transmitter–receiver pairs, in which the cognitive transmitter has the message of the primary one as side information. In addition, the channel is affected by two channel state sequences, which are known at the cognitive transmitter and the corresponding receiver, separately. The cognitive transmitter should cooperate with the primary one, and it wishes to keep its message secure at the primary receiver. The achievable equivocation-rate regions for this channel are derived using two approaches: the binning scheme coding and... 

    On Körner-Marton's sum modulo two problem

    , Article IWCIT 2015 - Iran Workshop on Communication and Information Theory, 6 May 2015 through 7 May 2015 ; May , 2015 ; 9781479982356 (ISBN) Sefidgaran, M ; Gohari, A ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    In this paper we study the sum modulo two problem proposed by Körner and Marton. In this source coding problem, two transmitters who observe binary sources X and Y, send messages of limited rate to a receiver whose goal is to compute the sum modulo of X and Y. This problem has been solved for the two special cases of independent and symmetric sources. In both of these cases, the rate pair (H(X|Y), H(Y|X)) is achievable. The best known outer bound for this problem is a conventional cut-set bound, and the best known inner bound is derived by Ahlswede and Han using a combination of Slepian-Wolf and Körner-Marton's coding schemes. In this paper, we propose a new outer bound which is strictly... 

    Imperfect and Perfect Secrecy in Compound Multiple Access Channel with Confidential Message

    , Article IEEE Transactions on Information Forensics and Security ; Volume 11, Issue 6 , 2016 , Pages 1239-1251 ; 15566013 (ISSN) Zivari Fard, H ; Akhbari, B ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    In this paper, we study the problem of secret communication over a compound Multiple Access Channel (MAC). In this channel, we assume that one of the transmitted messages is confidential, which is only decoded by its corresponding receiver and kept secret from the other receiver. We call this proposed setting the compound MAC with a confidential message. For this model, we derive general inner and outer bounds for both imperfect and perfect secrecy conditions for the second receiver. Also, as examples, we investigate less noisy and Gaussian versions of this channel, and extend the results of the discrete memoryless version to these cases. Moreover, providing numerical examples for the... 

    Multiple-access channel with correlated states and cooperating encoders

    , Article IET Communications ; Volume 6, Issue 13 , 2012 , Pages 1857-1867 ; 17518628 (ISSN) Emadi, M. J ; Zamanighomi, M ; Aref, M. R ; Sharif University of Technology
    IET  2012
    Abstract
    In this study, a two-user discrete memoryless multiple-access channel with two correlated states known non-causally at the corresponding encoder is considered. Each encoder transmits a message independent of the other encoder's and tries to cooperate with it. To consider cooperative encoders, it is assumed that each encoder strictly-causally receives and finds out the other encoder's transmitted signals and tries to cooperate with the other encoder by transmitting its message. A special case is also studied in which the common part of the states is known at the both encoders, resulting in a larger rate region. For these two scenarios, achievable rate regions are derived using a combination... 

    Simultaneously generating multiple keys in a four-terminal network

    , Article IET Information Security ; Volume 6, Issue 3 , 2012 , Pages 190-201 ; 17518709 (ISSN) Babaheidarian, P ; Salimi, S ; Aref, M. R ; Sharif University of Technology
    IET  2012
    Abstract
    A source model including four terminals is considered, where three simultaneously generating three types of keys are intended. Terminals 1, 2 and 3 wish to share a common key, the secret key, which should be kept secret from terminal 4 and simultaneously terminals 1 and 2 intend to share a private key with terminal 3, which should be kept secret from each other. Also, all the keys should be concealed from terminal 4 (the external wiretapper). The authors assume that all terminals including the external wiretapper have access to distinct correlated i.i.d. sources; there is also a noiseless public channel with unlimited capacity among the terminals. The authors have investigated the model on... 

    Coordination via a relay

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 3048-3052 ; 9781467325790 (ISBN) Haddadpour, F ; Yassaee, M. H ; Gohari, A ; Aref, M. R ; Sharif University of Technology
    IEEE  2012
    Abstract
    In this paper, we study the problem of coordinating two nodes which can only exchange information via a relay at limited rates. The nodes are allowed to do a two-round interactive two-way communication with the relay, after which they should be able to generate i.i.d. copies of two random variables with a given joint distribution within a vanishing total variation distance. We prove inner and outer bounds on the coordination capacity region for this problem. Our inner bound is proved using the technique of "output statistics of random binning" that has recently been developed by Yassaee, et al  

    Channel simulation via interactive communications

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 3053-3057 ; 9781467325790 (ISBN) Yassaee, M. H ; Gohari, A ; Aref, M. R ; Sharif University of Technology
    IEEE  2012
    Abstract
    In this paper, we study the problem of channel simulation via interactive communication, known as the coordination capacity, in a two-terminal network. We assume that two terminals observe i.i.d. copies of two random variables and would like to generate i.i.d. copies of two other random variables jointly distributed with the observed random variables. The terminals are provided with two-way communication links, and shared common randomness, all at limited rates. Two special cases of this problem are the interactive function computation studied by Ma and Ishwar, and the tradeoff curve between one-way communication and shared randomness studied by Cuff. The latter work had inspired Gohari and... 

    On the secrecy capacity of 3-receiver Broadcast Channel with causal states and conferencing

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 1167-1171 ; 9781467325790 (ISBN) Salehkalaibar, S ; Aref, M. R ; Sharif University of Technology
    IEEE  2012
    Abstract
    We investigate the secrecy capacity region of 2-receiver, 1-eavesdropper Broadcast Channel (BC) with two causal states and conferencing decoders. The encoder sends two messages, one of them for both legitimate receivers and the other one for the first legitimate receiver. It keeps these messages secret from the eavesdropper. Each state is causally available at the corresponding receiver, while both states are known causally at the encoder. Each receiver wishes to send the state which is not available at the other receiver, through a noiseless link with limited capacity. We find an inner bound on the secrecy capacity region of this channel. The achievability scheme employs block Markov coding... 

    Compound multiple access channel with confidential messages

    , Article 2014 IEEE International Conference on Communications, ICC 2014 ; 10-14 June 2014 , 2014 , Pages 1922-1927 ; ISBN: 9781479920037 Zivari Fard, H ; Akhbari, B ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this paper, we study the problem of secret communication over a Compound Multiple Access Channel (MAC). In this channel, we assume that one of the transmitted messages is confidential that is only decoded by its corresponding receiver and kept secret from the other receiver. For this proposed setting (compound MAC with confidential messages), we derive general inner and outer bounds on the secrecy capacity region. Also, as examples, we investigate 'Less noisy' and 'Gaussian' versions of this channel, and extend the results of the discrete memoryless version to these cases. Moreover, providing numerical examples for the Gaussian case, we illustrate the comparison between achievable rate... 

    On marton's inner bound and its optimality for classes of product broadcast channels

    , Article IEEE Transactions on Information Theory ; Vol. 60, Issue. 1 , 2014 , pp. 22-41 ; ISSN: 0018-9448 Geng, Y ; Gohari, A ; Nair, C ; Yu, Y ; Sharif University of Technology
    Abstract
    Marton's inner bound is the tightest known inner bound on the capacity region of the broadcast channel. It is not known, however, if this bound is tight in general. One approach to settle this key open problem in network information theory is to investigate the multiletter extension of Marton's bound, which is known to be tight in general. This approach has become feasible only recently through the development of a new method for bounding cardinalities of auxiliary random variables by Gohari and Anantharam. This paper undertakes this long overdue approach to establish several new results, including 1) establishing the optimality of Marton's bound for new classes of product broadcast... 

    On AVCs with quadratic constraints

    , Article IEEE International Symposium on Information Theory - Proceedings, Istanbul ; July , 2013 , Pages 271-275 ; 21578095 (ISSN); 9781479904464 (ISBN) Haddadpour, F ; Siavoshani, M. J ; Bakshi, M ; Jaggi, S ; IEEE; IEEE Information Theory Society ; Sharif University of Technology
    2013
    Abstract
    In this work we study an Arbitrarily Varying Chanel (VC) with quadratic power constraints on the transmitter and a so-called 'oblivious' jammer (along with additional AWGN) under a maximum probability of error criterion, and no private randomness between the transmitter and the receiver. This is in contrast to similar AVC models under the average probability of error criterion considered in [1], [2], and models wherein common randomness is allowed [3] - these distinctions are important in some communication scenarios outlined below. We consider the regime where the jammer's power constraint is smaller than the transmitter's power constraint (in the other regime it is known no positive rate... 

    Key agreement over a state-dependent 3-receiver broadcast channel

    , Article 2013 Iran Workshop on Communication and Information Theory ; 2013 ; 9781467350235 (ISBN) Bahrami, M ; Bereyhi, A ; Salehkalaibar, S ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    In this paper, we consider the problem of secret key agreement in state-dependent 3-receiver broadcast channels. In the proposed model, there are two legitimate receivers, an eavesdropper and a transmitter where the channel state information is non-causally available at the transmitter. We consider two setups. In the first setup, the transmitter tries to agree on a common key with the legitimate receivers while keeping it concealed from the eavesdropper. Simultaneously, the transmitter agrees on a private key with each of the legitimate receivers that needs to be kept secret from the other legitimate receiver and the eavesdropper. For this setup, we derive inner and outer bounds on the... 

    A new outer bound for a class of interference channels with a cognitive relay and a certain capacity result

    , Article IEEE Communications Letters ; Volume 17, Issue 2 , 2013 , Pages 241-244 ; 10897798 (ISSN) Charmchi, H ; Hodtani, G. A ; Nasiri Kenari, M ; Sharif University of Technology
    2013
    Abstract
    The interference channel with a cognitive relay is a variation of the classical two-user interference channel in which a relay aids the transmission among the users. The relay is assumed to have genie-aided cognition: that is it has full, a-priori, knowledge of the messages to be transmitted. We obtain a new outer bound for this channel model and prove capacity for a class of channels in which the transmissions of the two users are non interfering. This capacity result improves on a previous result for the Gaussian case in which the capacity was proved to within a gap of 3 bits/s/Hz  

    Pairwise secret key agreement using the source common randomness

    , Article Proceedings of the International Symposium on Wireless Communication Systems, 28 August 2012 through 31 August 2012 ; Aug , 2012 , Pages 751-755 ; 21540217 (ISSN) ; 9781467307604 (ISBN) Salimi, S ; Skoglund, M ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    A secret key agreement setup between three users is considered in which each pair of them wishes to agree on a secret key hidden from the remaining user. The three users observe i.i.d. outputs of correlated sources and there is a noiseless public channel from each user for communication to the others. In this setup, inner and outer bounds of the secret key capacity region is derived. Moreover, some special cases are obtained in which the inner bound coincides the explicit outer bound. Also a binary-erasure example is presented through which the results are examined  

    Hybrid Digital-Analog codes for sending correlated Gaussian sources over an AWGN channel

    , Article 2012 6th International Symposium on Telecommunications, IST 2012 ; 2012 , Pages 307-311 ; 9781467320733 (ISBN) Abolhassani, M ; Javidbakht, O ; Asaad, S ; Behroozi, H ; Sharif University of Technology
    2012
    Abstract
    In this paper, we consider the problem of transmitting a Bi-variate Gaussian source S = (S1, S2) over an average-power-limited additive White Gaussian noise (AWGN) channel. The receiver wants to estimate both S1 and S2. We propose a new Hybrid Digital Analog (HDA) joint source-channel coding scheme and obtain its achievable distortion region. For comparison, we also obtain an outer bound for the set of all achievable distortion pairs  

    Layered hybrid digital-analog coding with correlated interference

    , Article IEEE International Conference on Communications ; 2012 , Pages 2565-2569 ; 15503607 (ISSN) ; 9781457720529 (ISBN) Varasteh, M ; Behroozi, H ; Sharif University of Technology
    2012
    Abstract
    In this paper, we propose a modified joint source-channel coding (JSCC) scheme on the transmission of an analog Gaussian source over an additive white Gaussian noise (AWGN) channel in the presence of an interference, correlated with the source. This setting naturally generalizes the problem of sending a single Gaussian source over an AWGN channel, in the case of bandwidth-matched, and with uncorrelated interference in which separation-based scheme with Costa coding is optimal. We analyze the modifeied scheme to obtain achievable (mean-squared error) distortion-power tradeoff. For comparison, we also obtain a new outer bound for the achievable distortion-power tradeoff. Using numerical... 

    On the capacity of interference channel with causal and noncausal generalized feedback at the cognitive transmitter

    , Article IEEE Transactions on Information Theory ; Volume 58, Issue 5 , 2012 , Pages 2813-2837 ; 00189448 (ISSN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this paper, taking into account the effect of link delays, we investigate the capacity region of the cognitive interference channel (C-IFC), where cognition can be obtained from either causal or noncausal generalized feedback. For this purpose, we introduce the causal C-IFC with delay (CC-IFC-WD) in which the cognitive user's transmission can depend on L future received symbols as well as the past ones. We show that the CC-IFC-WD model is equivalent to a classical causal C-IFC (CC-IFC) with link delays. Moreover, CC-IFC-WD extends both genie-aided and causal cognitive radio channels and bridges the gap between them. First, we derive an outer bound on the capacity region for the arbitrary... 

    Generating dependent random variables over networks

    , Article 2011 IEEE Information Theory Workshop, ITW 2011 ; 2011 , Pages 698-702 ; 9781457704376 (ISBN) Gohari, A. A ; Anantharam, V ; Sharif University of Technology
    Abstract
    In this paper we study the problem of generation of dependent random variables, known as the coordination capacity [4], [5], in multiterminal networks. In this model m nodes of the network are observing i.i.d. repetitions of X (1), X (2),⋯, X (m) distributed according to q(x (1),⋯, x (m)). Given a joint distribution q(x (1),⋯,x (m), y (1), ⋯, y (m)), the final goal of the i th node is to construct the i.i.d. copies of Y (i) after the communication over the network where X (1), X (2),⋯, X (m), Y (1), Y (2),⋯, Y (m) are jointly distributed according to q(x (1), , x (m), y (1),⋯,y (m)). To do this, the nodes can exchange messages over the network at rates not exceeding the capacity constraints... 

    Capacity bounds for multiuser channels with non-causal channel state information at the transmitters

    , Article 2011 IEEE Information Theory Workshop, ITW 2011 ; 2011 , Pages 195-199 ; 9781457704376 (ISBN) Khosravi Farsani, R ; Marvasti, F ; Sharif University of Technology
    Abstract
    In this paper, capacity inner and outer bounds are established for multiuser channels with Channel State Information (CSI) known non-causally at the transmitters: The Multiple Access Channel (MAC), the Broadcast Channel (BC) with common information, and the Relay Channel (RC). For each channel, the actual capacity region is also derived in some special cases. Specifically, it is shown that for some deterministic models with non-causal CSI at the transmitters, similar to Costa's Gaussian channel, the availability of CSI at the deterministic receivers does not affect the capacity region