About
58
Publications
2,627
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
650
Citations
Introduction
Skills and Expertise
Publications
Publications (58)
We propose a lattice-based scheme for secret key generation from Gaussian sources in the presence of an eaves-dropper, and show that it achieves the strong secret key capacity in the case of degraded source models, as well as the optimal secret key / public communication rate trade-off. The key ingredients of our scheme are the use of the modulo la...
We propose a lattice-based scheme for secret key generation from Gaussian sources in the presence of an eavesdropper, and show that it achieves the strong secret key capacity in the case of degraded source models, as well as the optimal secret key / public communication rate trade-off. The key ingredients of our scheme are a lattice extractor to ex...
In this paper we consider the diversity-multiplexing gain tradeoff (DMT) of so-called minimum delay asymmetric space-time codes for the n × m MIMO channel. Such codes correspond to lattices in Mn(C) with dimension smaller than 2n2. Currently, very little is known about their DMT, except in the case m = 1, corresponding to the multiple input single...
We consider FrodoKEM, a lattice-based cryptosystem based on LWE, and propose a new error correction mechanism to improve its performance. Our encoder maps the secret key block-wise into the Gosset lattice $E_8$. We propose two sets of parameters for our modified implementation. Thanks to the improved error correction, the first implementation outpe...
In this paper we consider the diversity-multiplexing gain tradeoff (DMT) of so-called minimum delay asymmetric space-time codes. Such codes are less than full dimensional lattices in their natural ambient space. Apart from the multiple input single output (MISO) channel there exist very few methods to analyze the DMT of such codes. Further, apart f...
There exists an old and well established connection between lattice code design for the additive white Gaussian noise (AWGN) channel and the mathematical theory of lattices. Code design principles can be translated into the language of geometry of numbers and are related to the most central problems in classical lattice theory. These connections ap...
We consider a key encapsulation mechanism (KEM) based on ring-LWE where reconciliation is performed on an $N$-dimensional lattice using Wyner-Ziv coding. More precisely, we consider Barnes-Wall lattices and use Micciancio and Nicolosi's bounded distance decoder with polynomial complexity $\mathcal{O}(N log(N)^2)$. We show that in the asymptotic reg...
We consider a network of two nodes separated by a noisy channel, in which the input and output signals have to be coordinated with the source and its reconstruction. In the case of strictly causal encoding and non-causal decoding, we prove inner and outer bounds for the strong coordination region and show that the inner bound is achievable with pol...
In this paper, we propose a coding scheme based on polar codes for empirical coordination of autonomous devices. We consider a two-node network with a noisy link in which the input and output signals have to be coordinated with the source and the reconstruction. In the case of strictly causal encoding, we show that polar codes achieve the empirical...
We consider a network of two nodes separated by a noisy channel with two sided state information, in which the input and output signals have to be coordinated with the source and its reconstruction. In the case of non-causal encoding and decoding, we propose a joint source-channel coding scheme and develop inner and outer bounds for the strong coor...
We consider a network of two nodes separated by a noisy channel with two-sided state information, in which the input and output signals have to be coordinated with the source and its reconstruction. In the case of non-causal encoding and decoding, we propose a joint source-channel coding scheme and develop inner and outer bounds for the strong coor...
In this paper we consider space-time codes where the code-words are restricted to either real or quaternion matrices. We prove two separate diversity-multiplexing gain trade-off (DMT) upper bounds for such codes and provide a criterion for a lattice code to achieve these upper bounds. We also point out that lattice codes based on Q-central division...
In the decades following Shannon's work, the quest to design codes for the additive white Gaussian noise (AWGN) channel led to the development of a rich theory, revealing a number of beautiful connections between information theory and geometry of numbers. One of the most striking examples is the connection between classical lattice sphere packing...
-We develop a random binning scheme for strong coordination in a network of two nodes separated by a noisy channel, in which the input and output signals have to be coordinated with the source and its reconstruction. In the case of non-causal encoding and decoding, we propose a joint source-channel coding scheme and develop inner and outer bounds f...
Despite several works on secrecy coding for fading and MIMO wiretap channels from an error probability perspective, the construction of information theoretically secure codes over such channels remains as an open problem. In this paper, we consider a fading wiretap channel model where the transmitter has only partial statistical channel state infor...
Despite several works on secrecy coding for fading and MIMO wiretap channels from an error probability perspective, the construction of information-theoretically secure codes over such channels remains an open problem. In this paper, we consider a fading wiretap channel model where the transmitter has only partial statistical channel state informat...
We consider a fading wiretap channel model where the transmitter has only
statistical channel state information, and the legitimate receiver and
eavesdropper have perfect channel state information. We propose a sequence of
non-random lattice codes which achieve strong secrecy and semantic security
over ergodic fading channels. The construction is a...
This work aims at providing new bounds for the diversity multiplexing gain
trade-off of a general class of division algebra based lattice codes. In the
low multiplexing gain regime, some bounds were previously obtained from the
high signal-to-noise ratio estimate of the union bound for the pairwise error
probabilities. Here these results are extend...
This work addresses the question of achieving capacity with lattice codes in
multi-antenna block fading channels when the number of fading blocks tends to
infinity. A design criterion based on the normalized minimum determinant is
proposed for division algebra multiblock space-time codes over fading channels;
this plays a similar role to the Hermit...
Inverse determinant sums appear naturally as a tool for analyzing performance
of space-time codes in Rayleigh fading channels. This work will analyze the
growth of inverse determinant sums of a family of quasi-orthogonal codes and
will show that the growths are in logarithmic class. This is considerably lower
than that of comparable number field co...
This work addresses the question of achieving capacity with lattice codes in
multi-antenna block fading channels when the number of fading blocks tends to
infinity. In contrast to the standard approach in the literature which employs
random lattice ensembles, the existence results in this paper are derived from
number theory. It is shown that a mul...
This paper proves that a family of number field lattice codes simultaneously
achieves a constant gap to capacity in Rayleigh fast fading and Gaussian
channels.
The key property in the proof is the existence of infinite towers of Hilbert
class fields with bounded root discriminant. The gap to capacity of the
proposed families is determined by the ro...
This paper considers shifted inverse determinant sums arising from the union
bound of the pairwise error probability for space-time codes in
multiple-antenna fading channels. Previous work by Vehkalahti et al. focused on
the approximation of these sums for low multiplexing gains, providing a
complete classification of the inverse determinant sums a...
This work considers normalized inverse determinant sums as a tool for
analyzing the performance of division algebra based space-time codes for
multiple antenna wireless systems. A general union bound based code design
criterion is obtained as a main result. In our previous work, the behavior of
inverse determinant sums was analyzed using point coun...
We propose a simple yet complete lattice-based scheme for secret key
generation from Gaussian sources in the presence of an eavesdropper, and show
that it achieves strong secret key rates up to 1/2 nat from the optimal in the
case of "degraded" source models. The novel ingredient of our scheme is a
lattice-hashing technique, based on the notions of...
We prove that nested lattice codes can achieve semantic security and strong
secrecy over the Gaussian wiretap channel. The key tool in our proof is the
flatness factor which characterizes the convergence of the conditional output
distributions corresponding to different messages and leads to an upper bound
on the information leakage. We not only sh...
In this paper, we design explicit codes for strong coordination in two-node
networks. Specifically, we consider a two-node network in which the action
imposed by nature is binary and uniform, and the action to coordinate is
obtained via a symmetric discrete memoryless channel. By observing that polar
codes are useful for channel resolvability over...
In this paper we consider the error performance analysis of lattice alignment for the many-to-one interference channel. An upper bound on the error probability for the first receiver when lattice codes are used is derived. More precisely, we consider the case of joint maximum-likelihood (ML) decoding of the desired signal and the sum of interfering...
We consider a wiretap scenario where the main channel and eavesdropper's channel are modulo lattice Gaussian channels. We prove that nested lattice codes can achieve strong secrecy for this model, which gives considerable insights to tackle the genuine Gaussian wiretap channel. The key tool in our proof is an L1 convergence result for the condition...
Earlier it was proven by Vehkalahti and Lu how the unit group and diversity-multiplexing gain trade-off (DMT) of division algebra-based space-time codes are linked to each other through inverse determinant sums. This work explores this relation further, showing that indeed the density of unit group completely determines the growth of the inverse de...
In this paper, we investigate the limitations of capacity-based random code constructions for the wiretap channel, i.e., con-structions that associate to each confidential message a sub-code whose rate approaches the capacity of the eavesdrop-per's channel. Generalizing a previous result for binary symmetric chan-nels, we show that random capacity-...
This work concentrates on the study of inverse determinant sums, which arise
from the union bound on the error probability, as a tool for designing and
analyzing algebraic space-time block codes.
A general framework to study these sums is established, and the connection
between asymptotic growth of inverse determinant sums and the
diversity-multipl...
“Naive Lattice Decoding” (NLD) and its low-complexity approximations such as lattice reduction-aided linear decoders represent an alternative to Maximum Likelihood lattice decoders for MIMO systems. Their diversity order has been investigated in recent works. These showed that the NLD achieves only the receive diversity and that MMSE-GDFE left prep...
Multiple Input Double Output (MIDO) asymmetric space-time codes for 4
transmit antennas and 2 receive antennas can be employed in the downlink from
base stations to portable devices. Previous MIDO code constructions with low
Maximum Likelihood (ML) decoding complexity, full diversity and the
non-vanishing determinant (NVD) property are mostly based...
The closest vector problem (CVP) and shortest (nonzero) vector problem (SVP)
are the core algorithmic problems on Euclidean lattices. They are central to
the applications of lattices in many problems of communications and
cryptography. Kannan's \emph{embedding technique} is a powerful technique for
solving the approximate CVP, yet its remarkable pr...
Lattice reduction algorithms, such as the Lenstra-Lenstra-Lovasz (LLL) algorithm, have been proposed as preprocessing tools in order to enhance the performance of suboptimal receivers in multiple-input multiple-output (MIMO) communications. A different approach, introduced by Kim and Park, allows to combine right preprocessing and detection in a si...
Lattice reduction algorithms, such as the LLL algorithm, have been proposed as preprocessing tools in order to enhance the performance of suboptimal receivers in MIMO communications. In this paper we introduce a new kind of lattice reduction-aided decoding technique, called augmented lattice reduction, which recovers the transmitted vector directly...
For 0 1 given, we consider the one-parameter family of -continued fraction maps, which include the Gauss map ( D 1), the nearest integer ( D 1=2) and by-excess ( D 0) continued fraction maps. To each of these expansions and to each choice of a positive function u on the interval I we associate a generalized Brjuno function B. ;u/.x/. When D 1=2 or...
In this paper we introduce a new right preprocessing method for the decoding of 2 times 2 algebraic space-time codes, called algebraic reduction, which exploits the multiplicative structure of the code. The principle of the new reduction is to absorb part of the channel into the code, by approximating the channel matrix with an element of the maxim...
In this paper, block-coded modulation is used to design a 2 times 2 multiple-input multiple-output (MIMO) space-time code for slow fading channels. The golden code is chosen as the inner code; the scheme is based on a set partitioning of the golden code using two-sided ideals whose norm is a power of two. In this case, a lower bound for the minimum...
In this paper we introduce a new right preprocessing method for the decoding of 2x2 algebraic STBCs, called algebraic reduction, which exploits the multiplicative structure of the code. The principle of the new reduction is to absorb part of the channel into the code, by approximating the channel matrix with an element of the maximal order of the a...
We consider a block coded modulation scheme for a 2 times 2 MIMO system over slow fading channels, where the inner code is the Golden Code. The scheme is based on a set partitioning of the Golden Code using two-sided ideals. A lower bound for the minimum determinant is given by the minimum Hamming distance. Performance simulations show that our GCR...
In this paper we present a block coded modulation scheme for a 2 x 2 MIMO system over slow fading channels, where the inner code is the Golden Code. The scheme is based on a set partitioning of the Golden Code using two-sided ideals whose norm is a power of two. In this case, a lower bound for the minimum determinant is given by the minimum Hamming...
For \alpha in the interval [0,1], we consider the one-parameter family of \alpha-continued fraction maps, which include the Gauss map (\alpha=1) and the nearest integer (\alpha=1/2) and by-excess (\alpha=0) continued fraction maps. To each of these expansions, and to each choice of a positive function u on the interval I_\alpha=(0,max(\alpha,1-\alp...
We consider a one-parameter family of expanding interval maps $\{T_{\alpha}\}_{\alpha \in [0,1]}$ (japanese continued fractions) which include the Gauss map ($\alpha=1$) and the nearest integer and by-excess continued fraction maps ($\alpha={1/2},\alpha=0$). We prove that the Kolmogorov-Sinai entropy $h(\alpha)$ of these maps depends continuously o...