Loading...
Search for: outer-bounds
0.008 seconds
Total 31 records

    Transmitting Correlated Gaussian Sources over a Gaussian Multiple-Access Channel

    , M.Sc. Thesis Sharif University of Technology Setayesh, Mehdi (Author) ; Hossein Khalaj, Babak (Supervisor) ; Behroozi, Hamid (Supervisor)
    Abstract
    This thesis considers the problem of communicating correlated Gaussian sources through a Gaussian multiple-access channel (MAC). A well known application of these problems is a sensor network. In a distributed sensor network, sensors measure the required parameters from the environment, encode and transmit them to a fusion center through a multiple-access channel. Then, the fusion center makes a decision about the environmental measured parameters by data processing on the received data from sensors. In these networks, one of the main concerns is the power limitation at sensors. As a result, we usually look for an encoding method that is not only simple but also has a nearly optimal... 

    Simultaneously generating multiple keys in a four-terminal network

    , Article IET Information Security ; Volume 6, Issue 3 , 2012 , Pages 190-201 ; 17518709 (ISSN) Babaheidarian, P ; Salimi, S ; Aref, M. R ; Sharif University of Technology
    IET  2012
    Abstract
    A source model including four terminals is considered, where three simultaneously generating three types of keys are intended. Terminals 1, 2 and 3 wish to share a common key, the secret key, which should be kept secret from terminal 4 and simultaneously terminals 1 and 2 intend to share a private key with terminal 3, which should be kept secret from each other. Also, all the keys should be concealed from terminal 4 (the external wiretapper). The authors assume that all terminals including the external wiretapper have access to distinct correlated i.i.d. sources; there is also a noiseless public channel with unlimited capacity among the terminals. The authors have investigated the model on... 

    Secret key sharing in a new source model: Rate regions

    , Article 2010 Australian Communications Theory Workshop, AusCTW 2010, Canberra, ACT, 3 February 2010 through 5 February 2010 ; 2010 , Pages 117-122 ; 9781424454334 (ISBN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; ANU - The Australian National University; ACoRN - ARC Communications Research Network; NICTA; UniSA; CSIRO ; Sharif University of Technology
    2010
    Abstract
    A source model for secret key generation between terminals is considered. Two users, namely users 1 and 2, at one side communicate with another user, namely user 3, at the other side via public channels where three users can observe i.i.d outputs of correlated sources. Each of users 1 and 2 intends to share a secret key with user 3 where user 1 acts as a wiretapper for user 2 and vice versa. In this model, two situations are considered: communication from users 1 and 2 to user 3 (forward key strategy) and from user 3 to users 1 and 2 (backward key strategy). This model is motivated by wireless communications when considering user 3 as a base station and users 1 and 2 as network users. In... 

    Rate regions of secret key sharing in a new source model

    , Article IET Communications ; Volume 5, Issue 4 , March , 2011 , Pages 443-455 ; 17518628 (ISSN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    A source model for secret key generation between terminals is considered. Two users, namely users 1 and 2, at one side communicate with another user, namely user 3, while at the other side via a public channel where three users can observe i.i.d. outputs of correlated sources. Each of users 1 and 2 intends to share a secret key with user 3 where user 1 acts as a wiretapper for user 2 and vice versa. In this model, two situations are considered: communication from users 1 and 2 to user 3 (the forward key strategy) and from user 3 to users 1 and 2 (the backward key strategy). In both situations, the goal is sharing a secret key between user 1 and user 3 while leaking no effective information... 

    Pairwise secret key agreement using the source common randomness

    , Article Proceedings of the International Symposium on Wireless Communication Systems, 28 August 2012 through 31 August 2012 ; Aug , 2012 , Pages 751-755 ; 21540217 (ISSN) ; 9781467307604 (ISBN) Salimi, S ; Skoglund, M ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    A secret key agreement setup between three users is considered in which each pair of them wishes to agree on a secret key hidden from the remaining user. The three users observe i.i.d. outputs of correlated sources and there is a noiseless public channel from each user for communication to the others. In this setup, inner and outer bounds of the secret key capacity region is derived. Moreover, some special cases are obtained in which the inner bound coincides the explicit outer bound. Also a binary-erasure example is presented through which the results are examined  

    On the transmission of a Gaussian source over an AWGN channel with correlated interference

    , Article 12th Canadian Workshop on Information Theory, CWIT 2011, 17 May 2011 through 20 May 2011 ; May , 2011 , Pages 19-23 ; 9781457707438 (ISBN) Varasteh, M ; Behroozi, H ; Sharif University of Technology
    2011
    Abstract
    We study hybrid digital-analog (HDA) joint source-channel coding schemes in transmitting an analog Gaussian source over an AWGN channel in the presence of an interference, correlated with the source. We analyze these schemes to obtain achievable (mean-squared error) distortion-power tradeoffs. For comparison, we also obtain two outer bounds for the achievable distortion-power tradeoff; those are two necessary conditions under which (D,P) is achievable. Using numerical examples, we demonstrate that, a two-layered coding scheme consisting of analog and Costa coding performs well compared to other provided HDA schemes  

    On the secrecy of the cognitive interference channel with partial channel states

    , Article Transactions on Emerging Telecommunications Technologies ; Volume 27, Issue 11 , 2016 , Pages 1472-1485 ; 21615748 (ISSN) Bafghi, H. G ; Seyfe, B ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    Wiley Blackwell  2016
    Abstract
    The secrecy problem in the state-dependent cognitive interference channel is considered in this paper. In our model, there are a primary and a secondary (cognitive) transmitter–receiver pairs, in which the cognitive transmitter has the message of the primary one as side information. In addition, the channel is affected by two channel state sequences, which are known at the cognitive transmitter and the corresponding receiver, separately. The cognitive transmitter should cooperate with the primary one, and it wishes to keep its message secure at the primary receiver. The achievable equivocation-rate regions for this channel are derived using two approaches: the binning scheme coding and... 

    On the secrecy capacity of 3-receiver Broadcast Channel with causal states and conferencing

    , Article IEEE International Symposium on Information Theory - Proceedings ; 2012 , Pages 1167-1171 ; 9781467325790 (ISBN) Salehkalaibar, S ; Aref, M. R ; Sharif University of Technology
    IEEE  2012
    Abstract
    We investigate the secrecy capacity region of 2-receiver, 1-eavesdropper Broadcast Channel (BC) with two causal states and conferencing decoders. The encoder sends two messages, one of them for both legitimate receivers and the other one for the first legitimate receiver. It keeps these messages secret from the eavesdropper. Each state is causally available at the corresponding receiver, while both states are known causally at the encoder. Each receiver wishes to send the state which is not available at the other receiver, through a noiseless link with limited capacity. We find an inner bound on the secrecy capacity region of this channel. The achievability scheme employs block Markov coding... 

    On the capacity region of a class of Z channels with cooperation

    , Article ISITA/ISSSTA 2010 - 2010 International Symposium on Information Theory and Its Applications, 17 October 2010 through 20 October 2010 ; October , 2010 , Pages 464-468 ; 9781424460175 (ISBN) Salehkalaibar, S ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    In this paper, we consider Z Channel (ZC) with cooperation, where there are two senders and two receivers. The first sender transmits information to both receivers and also to the second sender. The first receiver and the second sender cooperate with the first sender in sending messages to the second receiver. The second sender transmits information only to its intended receiver. We first establish an achievable rate region for the general cooperative ZC. The coding scheme is based on rate splitting technique. At the receivers, we use joint decoding strategy. To illustrate the tightness of the proposed inner bound, we define degraded cooperative ZC. We derive an outer bound to the capacity... 

    On the capacity of interference channel with causal and noncausal generalized feedback at the cognitive transmitter

    , Article IEEE Transactions on Information Theory ; Volume 58, Issue 5 , 2012 , Pages 2813-2837 ; 00189448 (ISSN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    Abstract
    In this paper, taking into account the effect of link delays, we investigate the capacity region of the cognitive interference channel (C-IFC), where cognition can be obtained from either causal or noncausal generalized feedback. For this purpose, we introduce the causal C-IFC with delay (CC-IFC-WD) in which the cognitive user's transmission can depend on L future received symbols as well as the past ones. We show that the CC-IFC-WD model is equivalent to a classical causal C-IFC (CC-IFC) with link delays. Moreover, CC-IFC-WD extends both genie-aided and causal cognitive radio channels and bridges the gap between them. First, we derive an outer bound on the capacity region for the arbitrary... 

    On marton's inner bound and its optimality for classes of product broadcast channels

    , Article IEEE Transactions on Information Theory ; Vol. 60, Issue. 1 , 2014 , pp. 22-41 ; ISSN: 0018-9448 Geng, Y ; Gohari, A ; Nair, C ; Yu, Y ; Sharif University of Technology
    Abstract
    Marton's inner bound is the tightest known inner bound on the capacity region of the broadcast channel. It is not known, however, if this bound is tight in general. One approach to settle this key open problem in network information theory is to investigate the multiletter extension of Marton's bound, which is known to be tight in general. This approach has become feasible only recently through the development of a new method for bounding cardinalities of auxiliary random variables by Gohari and Anantharam. This paper undertakes this long overdue approach to establish several new results, including 1) establishing the optimality of Marton's bound for new classes of product broadcast... 

    On Körner-Marton's sum modulo two problem

    , Article IWCIT 2015 - Iran Workshop on Communication and Information Theory, 6 May 2015 through 7 May 2015 ; May , 2015 ; 9781479982356 (ISBN) Sefidgaran, M ; Gohari, A ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    In this paper we study the sum modulo two problem proposed by Körner and Marton. In this source coding problem, two transmitters who observe binary sources X and Y, send messages of limited rate to a receiver whose goal is to compute the sum modulo of X and Y. This problem has been solved for the two special cases of independent and symmetric sources. In both of these cases, the rate pair (H(X|Y), H(Y|X)) is achievable. The best known outer bound for this problem is a conventional cut-set bound, and the best known inner bound is derived by Ahlswede and Han using a combination of Slepian-Wolf and Körner-Marton's coding schemes. In this paper, we propose a new outer bound which is strictly... 

    On AVCs with quadratic constraints

    , Article IEEE International Symposium on Information Theory - Proceedings, Istanbul ; July , 2013 , Pages 271-275 ; 21578095 (ISSN); 9781479904464 (ISBN) Haddadpour, F ; Siavoshani, M. J ; Bakshi, M ; Jaggi, S ; IEEE; IEEE Information Theory Society ; Sharif University of Technology
    2013
    Abstract
    In this work we study an Arbitrarily Varying Chanel (VC) with quadratic power constraints on the transmitter and a so-called 'oblivious' jammer (along with additional AWGN) under a maximum probability of error criterion, and no private randomness between the transmitter and the receiver. This is in contrast to similar AVC models under the average probability of error criterion considered in [1], [2], and models wherein common randomness is allowed [3] - these distinctions are important in some communication scenarios outlined below. We consider the regime where the jammer's power constraint is smaller than the transmitter's power constraint (in the other regime it is known no positive rate... 

    Multiple-access channel with correlated states and cooperating encoders

    , Article IET Communications ; Volume 6, Issue 13 , 2012 , Pages 1857-1867 ; 17518628 (ISSN) Emadi, M. J ; Zamanighomi, M ; Aref, M. R ; Sharif University of Technology
    IET  2012
    Abstract
    In this study, a two-user discrete memoryless multiple-access channel with two correlated states known non-causally at the corresponding encoder is considered. Each encoder transmits a message independent of the other encoder's and tries to cooperate with it. To consider cooperative encoders, it is assumed that each encoder strictly-causally receives and finds out the other encoder's transmitted signals and tries to cooperate with the other encoder by transmitting its message. A special case is also studied in which the common part of the states is known at the both encoders, resulting in a larger rate region. For these two scenarios, achievable rate regions are derived using a combination... 

    Layered hybrid digital-analog coding with correlated interference

    , Article IEEE International Conference on Communications ; 2012 , Pages 2565-2569 ; 15503607 (ISSN) ; 9781457720529 (ISBN) Varasteh, M ; Behroozi, H ; Sharif University of Technology
    2012
    Abstract
    In this paper, we propose a modified joint source-channel coding (JSCC) scheme on the transmission of an analog Gaussian source over an additive white Gaussian noise (AWGN) channel in the presence of an interference, correlated with the source. This setting naturally generalizes the problem of sending a single Gaussian source over an AWGN channel, in the case of bandwidth-matched, and with uncorrelated interference in which separation-based scheme with Costa coding is optimal. We analyze the modifeied scheme to obtain achievable (mean-squared error) distortion-power tradeoff. For comparison, we also obtain a new outer bound for the achievable distortion-power tradeoff. Using numerical... 

    Key agreement over multiple access channel

    , Article IEEE Transactions on Information Forensics and Security ; Volume 6, Issue 3 PART 1 , 2011 , Pages 775-790 ; 15566013 (ISSN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Golic, J. D ; Sharif University of Technology
    Abstract
    In this paper, a generalized multiple access channel (MAC) model for secret key sharing between three terminals is considered. In this model, there are two transmitters and a receiver where all three terminals receive noisy channel outputs. In addition, there is a one-way public channel from the transmitters to the receiver. Each of the transmitters intends to share a secret key with the receiver by using the MAC and the public channel, where the transmitters are eavesdroppers with respect to each other. Two strategies for secret key sharing are considered, namely, the pregenerated key strategy and the two-stage key strategy. For both of them, inner and outer bounds of the secret key... 

    Key agreement over a state-dependent 3-receiver broadcast channel

    , Article 2013 Iran Workshop on Communication and Information Theory ; 2013 ; 9781467350235 (ISBN) Bahrami, M ; Bereyhi, A ; Salehkalaibar, S ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    In this paper, we consider the problem of secret key agreement in state-dependent 3-receiver broadcast channels. In the proposed model, there are two legitimate receivers, an eavesdropper and a transmitter where the channel state information is non-causally available at the transmitter. We consider two setups. In the first setup, the transmitter tries to agree on a common key with the legitimate receivers while keeping it concealed from the eavesdropper. Simultaneously, the transmitter agrees on a private key with each of the legitimate receivers that needs to be kept secret from the other legitimate receiver and the eavesdropper. For this setup, we derive inner and outer bounds on the... 

    Imperfect and Perfect Secrecy in Compound Multiple Access Channel with Confidential Message

    , Article IEEE Transactions on Information Forensics and Security ; Volume 11, Issue 6 , 2016 , Pages 1239-1251 ; 15566013 (ISSN) Zivari Fard, H ; Akhbari, B ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc 
    Abstract
    In this paper, we study the problem of secret communication over a compound Multiple Access Channel (MAC). In this channel, we assume that one of the transmitted messages is confidential, which is only decoded by its corresponding receiver and kept secret from the other receiver. We call this proposed setting the compound MAC with a confidential message. For this model, we derive general inner and outer bounds for both imperfect and perfect secrecy conditions for the second receiver. Also, as examples, we investigate less noisy and Gaussian versions of this channel, and extend the results of the discrete memoryless version to these cases. Moreover, providing numerical examples for the... 

    Hybrid Digital-Analog codes for sending correlated Gaussian sources over an AWGN channel

    , Article 2012 6th International Symposium on Telecommunications, IST 2012 ; 2012 , Pages 307-311 ; 9781467320733 (ISBN) Abolhassani, M ; Javidbakht, O ; Asaad, S ; Behroozi, H ; Sharif University of Technology
    2012
    Abstract
    In this paper, we consider the problem of transmitting a Bi-variate Gaussian source S = (S1, S2) over an average-power-limited additive White Gaussian noise (AWGN) channel. The receiver wants to estimate both S1 and S2. We propose a new Hybrid Digital Analog (HDA) joint source-channel coding scheme and obtain its achievable distortion region. For comparison, we also obtain an outer bound for the set of all achievable distortion pairs  

    Generating dependent random variables over networks

    , Article 2011 IEEE Information Theory Workshop, ITW 2011 ; 2011 , Pages 698-702 ; 9781457704376 (ISBN) Gohari, A. A ; Anantharam, V ; Sharif University of Technology
    Abstract
    In this paper we study the problem of generation of dependent random variables, known as the coordination capacity [4], [5], in multiterminal networks. In this model m nodes of the network are observing i.i.d. repetitions of X (1), X (2),⋯, X (m) distributed according to q(x (1),⋯, x (m)). Given a joint distribution q(x (1),⋯,x (m), y (1), ⋯, y (m)), the final goal of the i th node is to construct the i.i.d. copies of Y (i) after the communication over the network where X (1), X (2),⋯, X (m), Y (1), Y (2),⋯, Y (m) are jointly distributed according to q(x (1), , x (m), y (1),⋯,y (m)). To do this, the nodes can exchange messages over the network at rates not exceeding the capacity constraints...