999 resultados para lattice codes


Relevância:

80.00% 80.00%

Publicador:

Resumo:

We propose new classes of linear codes over integer rings of quadratic extensions of Q, the field of rational numbers. The codes are considered with respect to a Mannheim metric, which is a Manhattan metric modulo a two-dimensional (2-D) grid. In particular, codes over Gaussian integers and Eisenstein-Jacobi integers are extensively studied. Decoding algorithms are proposed for these codes when up to two coordinates of a transmitted code vector are affected by errors of arbitrary Mannheim weight. Moreover, we show that the proposed codes are maximum-distance separable (MDS), with respect to the Hamming distance. The practical interest in such Mannheim-metric codes is their use in coded modulation schemes based on quadrature amplitude modulation (QAM)-type constellations, for which neither the Hamming nor the Lee metric is appropriate.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

This paper presents a new low-complexity multicarrier modulation (MCM) technique based on lattices which achieves a peak-to-average power ratio (PAR) as low as three. The scheme can be viewed as a drop in replacement for the discrete multitone (DMT) modulation of an asymmetric digital subscriber line modem. We show that the lattice-MCM retains many of the attractive features of sinusoidal-MCM, and does so with lower implementation complexity, O(N), compared with DMT, which requires O(N log N) operations. We also present techniques for narrowband interference rejection and power profiling. Simulation studies confirm that performance of the lattice-MCM is superior, even compared with recent techniques for PAR reduction in DMT.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Best estimate analysis of rod ejection transients requires 3D kinetics core simulators. If they use cross sections libraries compiled in multidimensional tables,interpolation errors – originated when the core simulator computes the cross sections from the table values – are a source of uncertainty in k-effective calculations that should be accounted for. Those errors depend on the grid covering the domain of state variables and can be easily reduced, in contrast with other sources of uncertainties such as the ones due to nuclear data, by choosing an optimized grid distribution. The present paper assesses the impact of the grid structure on a PWR rod ejection transient analysis using the coupled neutron-kinetics/thermal-hydraulicsCOBAYA3/COBRA-TF system. Forthispurpose, the OECD/NEA PWR MOX/UO2 core transient benchmark has been chosen, as material compositions and geometries are available, allowing the use of lattice codes to generate libraries with different grid structures. Since a complete nodal cross-section library is also provided as part of the benchmark specifications, the effects of the library generation on transient behavior are also analyzed.Results showed large discrepancies when using the benchmark library and own-generated libraries when compared with benchmark participants’ solutions. The origin of the discrepancies was found to lie in the nodal cross sections provided in the benchmark.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

This letter considers clip-limited transmission over multiple-input multiple-output digital subscriber lines (MIMO-DSL). We show that a recent low complexity, low peak-to-average-ratio (PAR) single-input modulation technique can be applied to the case of multiple cross-talking channels in a bonded-DSL system. Unfortunately however the direct initialization procedure is computationally infeasible. In this paper, we provide a novel low-complexity initialization procedure. Simulations confirm that the proposed approach has superior performance in clip-limited conditions, compared with both discrete matrix multitone and vectored discrete multitone.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

In this paper, we investigate the impact of channel estimation error on the achievable common rate and error performance of amplify and forward (AF) multi-way relay networks (MWRNs). Assuming lattice codes with large dimensions, we provide the analytical expressions for the end-to-end SNR at the users and obtain upper bounds on the achievable common rate for an AF MWRN. Moreover, considering binary phase shift keying (BPSK) modulation as the simplest case of lattice codes, we obtain the average bit error rate (BER) for a user in an AF MWRN. The analysis shows that the average BER is a linearly increasing function and the achievable common rate is a linearly decreasing function of the channel estimation error. On the other hand, the average BER decreases and the achievable common rate increases with increasing correlation between the true and the estimated channel. Also, we observe that the AFprotocol is robust against increasing number of users in terms of error performance. We show that when the decoding user has better channel conditions compared to other users, AF relaying gives a better error performance and common rate. Finally, simulation results are provided to verify the validity of our analysis.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Multi-way relay networks (MWRNs) allow multiple users to exchange information with each other through a single relay terminal. MWRNs are often incorporated with capacity achieving lattice codes to enable the benefits of high-rate signal constellations to be extracted. In this paper, we analytically characterize the symbol error rate (SER) performance of a functional decode and forward (FDF) MWRN in the presence of channel estimation errors. Considering Μ-ary quadrature amplitude modulation(QAM) with square constellations as an important special case of lattice codes, we obtain asymptotic expressions for the average SER for a user in FDF MWRN. The accuracy of the analysis at high signal-to-noise ratio is validated by comparison with the simulation results. The analysis shows that when a user decodes other users with better channel conditions than itself, the decoding user experiences better error performance. The analytical results allow system designers to accurately assess the non-trivial impact of channel estimation errors and the users’ channel conditions on the SER performance of a FDF MWRN with M-QAM modulation.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

This thesis addresses whether it is possible to build a robust memory device for quantum information. Many schemes for fault-tolerant quantum information processing have been developed so far, one of which, called topological quantum computation, makes use of degrees of freedom that are inherently insensitive to local errors. However, this scheme is not so reliable against thermal errors. Other fault-tolerant schemes achieve better reliability through active error correction, but incur a substantial overhead cost. Thus, it is of practical importance and theoretical interest to design and assess fault-tolerant schemes that work well at finite temperature without active error correction.

In this thesis, a three-dimensional gapped lattice spin model is found which demonstrates for the first time that a reliable quantum memory at finite temperature is possible, at least to some extent. When quantum information is encoded into a highly entangled ground state of this model and subjected to thermal errors, the errors remain easily correctable for a long time without any active intervention, because a macroscopic energy barrier keeps the errors well localized. As a result, stored quantum information can be retrieved faithfully for a memory time which grows exponentially with the square of the inverse temperature. In contrast, for previously known types of topological quantum storage in three or fewer spatial dimensions the memory time scales exponentially with the inverse temperature, rather than its square.

This spin model exhibits a previously unexpected topological quantum order, in which ground states are locally indistinguishable, pointlike excitations are immobile, and the immobility is not affected by small perturbations of the Hamiltonian. The degeneracy of the ground state, though also insensitive to perturbations, is a complicated number-theoretic function of the system size, and the system bifurcates into multiple noninteracting copies of itself under real-space renormalization group transformations. The degeneracy, the excitations, and the renormalization group flow can be analyzed using a framework that exploits the spin model's symmetry and some associated free resolutions of modules over polynomial algebras.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

We analyse Gallager codes by employing a simple mean-field approximation that distorts the model geometry and preserves important interactions between sites. The method naturally recovers the probability propagation decoding algorithm as a minimization of a proper free-energy. We find a thermodynamical phase transition that coincides with information theoretical upper-bounds and explain the practical code performance in terms of the free-energy landscape.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (Geometry of Numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

"Extended Clifford algebras" are introduced as a means to obtain low ML decoding complexity space-time block codes. Using left regular matrix representations of two specific classes of extended Clifford algebras, two systematic algebraic constructions of full diversity Distributed Space-Time Codes (DSTCs) are provided for any power of two number of relays. The left regular matrix representation has been shown to naturally result in space-time codes meeting the additional constraints required for DSTCs. The DSTCs so constructed have the salient feature of reduced Maximum Likelihood (ML) decoding complexity. In particular, the ML decoding of these codes can be performed by applying the lattice decoder algorithm on a lattice of four times lesser dimension than what is required in general. Moreover these codes have a uniform distribution of power among the relays and in time, thus leading to a low Peak to Average Power Ratio at the relays.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Perfect space-time block codes (STBCs) are based on four design criteria-full-rateness, nonvanishing determinant, cubic shaping, and uniform average transmitted energy per antenna per time slot. Cubic shaping and transmission at uniform average energy per antenna per time slot are important from the perspective of energy efficiency of STBCs. The shaping criterion demands that the generator matrix of the lattice from which each layer of the perfect STBC is carved be unitary. In this paper, it is shown that unitariness is not a necessary requirement for energy efficiency in the context of space-time coding with finite input constellations, and an alternative criterion is provided that enables one to obtain full-rate (rate of complex symbols per channel use for an transmit antenna system) STBCs with larger normalized minimum determinants than the perfect STBCs. Further, two such STBCs, one each for 4 and 6 transmit antennas, are presented and they are shown to have larger normalized minimum determinants than the comparable perfect STBCs which hitherto had the best-known normalized minimum determinants.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The Lattice-Boltzmann method (LBM), a promising new particle-based simulation technique for complex and multiscale fluid flows, has seen tremendous adoption in recent years in computational fluid dynamics. Even with a state-of-the-art LBM solver such as Palabos, a user has to still manually write the program using library-supplied primitives. We propose an automated code generator for a class of LBM computations with the objective to achieve high performance on modern architectures. Few studies have looked at time tiling for LBM codes. We exploit a key similarity between stencils and LBM to enable polyhedral optimizations and in turn time tiling for LBM. We also characterize the performance of LBM with the Roofline performance model. Experimental results for standard LBM simulations like Lid Driven Cavity, Flow Past Cylinder, and Poiseuille Flow show that our scheme consistently outperforms Palabos-on average by up to 3x while running on 16 cores of an Intel Xeon (Sandybridge). We also obtain an improvement of 2.47x on the SPEC LBM benchmark.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

DYN3D reactor dynamics nodal diffusion code was originally developed for the analysis of Light Water Reactors. In this paper, we demonstrate the feasibility of using DYN3D for modeling of fast spectrum reactors. A homogenized cross sections data library was generated using continuous energy Monte-Carlo code Serpent which provides significant modeling flexibility compared with traditional deterministic lattice transport codes and tolerable execution time. A representative sodium cooled fast reactor core was modeled with the Serpent-DYN3D code sequence and the results were compared with those produced by ERANOS code and with a 3D full core Monte-Carlo solution. Very good agreement between the codes was observed for the core integral parameters and power distribution suggesting that the DYN3D code with cross section library generated using Serpent can be reliably used for the analysis of fast reactors. © 2012 Elsevier Ltd. All rights reserved.