67 resultados para Lattices codes


Relevância:

20.00% 20.00%

Publicador:

Resumo:

This work investigates the end-to-end performance of randomized distributed space-time codes with complex Gaussian distribution, when employed in a wireless relay network. The relaying nodes are assumed to adopt a decode-and-forward strategy and transmissions are affected by small and large scale fading phenomena. Extremely tight, analytical approximations of the end-to-end symbol error probability and of the end-to-end outage probability are derived and successfully validated through Monte-Carlo simulation. For the high signal-to-noise ratio regime, a simple, closed-form expression for the symbol error probability is further provided.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Polar codes are one of the most recent advancements in coding theory and they have attracted significant interest. While they are provably capacity achieving over various channels, they have seen limited practical applications. Unfortunately, the successive nature of successive cancellation based decoders hinders fine-grained adaptation of the decoding complexity to design constraints and operating conditions. In this paper, we propose a systematic method for enabling complexity-performance trade-offs by constructing polar codes based on an optimization problem which minimizes the complexity under a suitably defined mutual information based performance constraint. Moreover, a low-complexity greedy algorithm is proposed in order to solve the optimization problem efficiently for very large code lengths.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We show that, if M is a subspace lattice with the property that the rank one subspace of its operator algebra is weak* dense, L is a commutative subspace lattice and P is the lattice of all projections on a separable Hilbert space, then L⊗M⊗P is reflexive. If M is moreover an atomic Boolean subspace lattice while L is any subspace lattice, we provide a concrete lattice theoretic description of L⊗M in terms of projection valued functions defined on the set of atoms of M . As a consequence, we show that the Lattice Tensor Product Formula holds for AlgM and any other reflexive operator algebra and give several further corollaries of these results.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The different quantum phases appearing in strongly correlated systems as well as their transitions are closely related to the entanglement shared between their constituents. In 1D systems, it is well established that the entanglement spectrum is linked to the symmetries that protect the different quantum phases. This relation extends even further at the phase transitions where a direct link associates the entanglement spectrum to the conformal field theory describing the former. For 2D systems much less is known. The lattice geometry becomes a crucial aspect to consider when studying entanglement and phase transitions. Here, we analyze the entanglement properties of triangular spin lattice models by also considering concepts borrowed from quantum information theory such as geometric entanglement.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A comparison of collision strengths and effective collision strengths has been undertaken for the Cr II ion based on the model of Wasson et al [2010 A & A. 524 A35]. Calculations have been completed using the Breit-Pauli, RMATRX II and DARC suites of codes.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Lattice-based cryptography has gained credence recently as a replacement for current public-key cryptosystems, due to its quantum-resilience, versatility, and relatively low key sizes. To date, encryption based on the learning with errors (LWE) problem has only been investigated from an ideal lattice standpoint, due to its computation and size efficiencies. However, a thorough investigation of standard lattices in practice has yet to be considered. Standard lattices may be preferred to ideal lattices due to their stronger security assumptions and less restrictive parameter selection process. In this paper, an area-optimised hardware architecture of a standard lattice-based cryptographic scheme is proposed. The design is implemented on a FPGA and it is found that both encryption and decryption fit comfortably on a Spartan-6 FPGA. This is the first hardware architecture for standard lattice-based cryptography reported in the literature to date, and thus is a benchmark for future implementations.
Additionally, a revised discrete Gaussian sampler is proposed which is the fastest of its type to date, and also is the first to investigate the cost savings of implementing with lamda_2-bits of precision. Performance results are promising in comparison to the hardware designs of the equivalent ring-LWE scheme, which in addition to providing a stronger security proof; generate 1272 encryptions per second and 4395 decryptions per second.