A Study on the Capacity of Gaussian Channels: From a Lattice Code Perspective

Loading...
Thumbnail Image

Date

2011-08-18T18:26:14Z

Authors

Nan, Mingxi

Advisor

Journal Title

Journal ISSN

Volume Title

Publisher

University of Waterloo

Abstract

As one of the most significant classes of structure codes, lattice codes are related to various geometric and coding problems, such as sphere packing and covering, quantization, signaling for the additive white Gaussian noise (AWGN) channel, Wyner-Ziv coding, dirty-paper coding, etc. In this thesis, we are especially interested in the construction of lattice codes for the AWGN channel, since from the classical channel coding theory, the capacity-achieving codebooks for the AWGN channel may possess little or no structure, making them ill-suited for applications. Specifically, we investigate the employment of lattice codes into the one-input-two-output AWGN channel to achieve its capacity. For the one-input-two-output AWGN channel, the receiver decodes jointly with its two observations which are the outputs of the transmitted signal going through two independent AWGN channels. An angle-decoding scheme is proposed, and we prove that under such decoding scheme, the capacity of the one-input-two-output AWGN channel can be achieved using lattice codes, where the bounding region of the lattice code is an n-dimensional ball to preserve the structure and symmetry of the underlying lattices, instead of a “thin” spherical shell as in previous studies. Moreover, to further preserve the lattice symmetry and to reduce complexity, the nested lattice code with lattice decoding is incorporated into the one-input-two- output AWGN channel, as under the lattice decoding scheme, the receiver decodes to the nearest lattice point, neglecting the effects of bounding regions. In contrast, minimum-distance decoding or the proposed angle-decoding aims to find the nearest codeword inside the bounding region. We first transform the one-input-two-output AWGN channel into a modulo-lattice additive noise (MLAN) channel with vanishing information loss, and then apply the nested lattice code on the MLAN channel. Furthermore, we extend the nested lattice code to a general single-input-multiple-output AWGN channel and prove it to be capacity achieving.

Description

Keywords

LC Keywords

Citation