Imperial College London

DrCongLing

Faculty of EngineeringDepartment of Electrical and Electronic Engineering

Reader in Coding and Information Theory
 
 
 
//

Contact

 

+44 (0)20 7594 6214c.ling

 
 
//

Location

 

815Electrical EngineeringSouth Kensington Campus

//

Summary

 

Publications

Publication Type
Year
to

165 results found

Li C, Gan L, Ling C, 2019, Coprime sensing via Chinese remaindering over quadratic fields-part II: generalizations and applications, IEEE Transactions on Signal Processing, Vol: 67, Pages: 2911-2922, ISSN: 1053-587X

The practical application of a new class of coprime arrays based on the Chinese remainder theorem (CRT) over quadratic fields is presented in this paper. The proposed CRT arrays are constructed by ideal lattices embedded from coprime quadratic integers with B 1 and B 2 being their matrix representations, respectively, whereby the degrees of freedom (DOF) surges toO(Idet(B 1 B 2 )I)with I det(B 1 )I + I det(B 2 )I sensors. The geometrical constructions and theoretical foundations were discussed in the accompanying paper in great detail, while this paper focuses on aspects of the application of the proposed arrays in two-dimensional (2-D) remote sensing. A generalization of CRT arrays based on two or more pairwise coprime ideal lattices is proposed with closed-form expressions on sensor locations, the total number of sensors, and the achievable DOF. The issues pertaining to the coprimality of any two quadratic integers are also addressed to explore all possible ideal lattices. Exploiting the symmetry of lattices, sensor reduction methods are discussed with the coarray remaining intact for economic maximization. In order to extend conventional angle estimation techniques based on uniformly distributed arrays to the method that can exploit any coarray configurations based on lattices, this paper introduces a hexagon-to-rectangular transformation to 2-D spatial smoothing, providing the possibility of finding more compact sensor arrays. Examples are provided to verify the feasibility of the proposed methods.

Journal article

Zheng M, Ling C, Chen W, Tao Met al., 2019, Polar coding strategies for the interference channel with partial-joint decoding, IEEE Transactions on Information Theory, Vol: 65, Pages: 1973-1993, ISSN: 0018-9448

Existing polar coding schemes for the two-user interference channel follow the original idea of Han and Kobayashi, in which component messages are encoded independently and then mapped by some deterministic functions (i.e., homogeneous superposition coding). In this paper, we propose a new polar coding scheme for the interference channel based on the heterogeneous superposition coding approach of Chong, Motani, and Garg. We prove that fully joint decoding (the receivers simultaneously decode both senders’ common messages and the intended sender’s private message) in the Han–Kobayashi strategy can be simplified to two types of partial-joint decoding, which are friendly to polar coding with practical decoding algorithms. The proposed coding scheme requires less auxiliary random variables and no deterministic functions and can be efficiently constructed. Furthermore, we extend this result to interference networks and show that partial-joint decoding is a general method for designing heterogeneous superposition polar coding schemes in interference networks.

Journal article

Campello A, Dadush D, Ling C, 2019, AWGN-goodness is enough: capacity-achieving lattice codes based on dithered probabilistic shaping, IEEE Transactions on Information Theory, Vol: 65, Pages: 1961-1971, ISSN: 0018-9448

In this paper we show that any sequence of infinite lattice constellations which is good for the unconstrained Gaussian channel can be shaped into a capacity-achieving sequence of codes for the power-constrained Gaussian channel under lattice decoding and non-uniform signalling. Unlike previous results in the literature, our scheme holds with no extra condition on the lattices (e.g. quantization-goodness or vanishing flatness factor), thus establishing a direct implication between AWGNgoodness, in the sense of Poltyrev, and capacity-achieving codes. Our analysis uses properties of the discrete Gaussian distribution in order to obtain precise bounds on the probability of error and achievable rates. In particular, we obtain a simple characterization of the finite-blocklength behavior of the scheme, showing that it approaches the optimal dispersion coefficient for high signalto- noise ratio. We further show that for low signal-to-noise ratio the discrete Gaussian over centered lattice constellations cannot achieve capacity, and thus a shift (or “dither”) is essentially necessary.

Journal article

Liu L, Yan Y, Ling C, Wu Xet al., 2019, Construction of capacity-achieving lattice codes: Polar lattices, IEEE Transactions on Communications, Vol: 67, Pages: 915-928, ISSN: 0090-6778

In this paper, we propose a new class of lattices constructed from polar codes, namely polar lattices, to achieve the capacity (1/2) log(1+SNR) of the additive white Gaussiannoise (AWGN) channel. Our construction follows the multilevel approach of Forney et al., where we construct a capacity-achieving polar code on each level. The component polar codes are shown to be naturally nested, thereby, fulfilling the requirement of the multilevel lattice construction. We prove that the polar lattices are AWGN-good. Furthermore, using the technique of source polarization, we propose discrete Gaussian shaping over the polar lattice to satisfy the power constraint. Both the construction and shaping are explicit, and the overall complexity of encoding and decoding is O(N log N) for any fixed target error probability.

Journal article

Liu L, Ling C, 2019, Algebraic Polar Lattices for Fast Fading Channels, 10th IEEE International Symposium on Turbo Codes & Iterative Information Processing (ISTC), Publisher: IEEE, ISSN: 2165-4700

Conference paper

Mital N, Kralevska K, Ling C, Gunduz Det al., 2019, Storage-repair bandwidth trade-off for wireless caching with partial failure and broadcast repair, IEEE Information Theory Workshop (ITW), Publisher: IEEE, Pages: 41-45

Repair of multiple partially failed cache nodes is studied in a distributed wireless content caching system, where r out of a total of n cache nodes lose part of their cached data. Broadcast repair of failed cache contents at the network edge is studied; that is, the surviving cache nodes transmit broadcast messages to the failed ones, which are then used, together with the surviving data in their local cache memories, to recover the lost content. The trade-off between the storage capacity and the repair bandwidth is derived. It is shown that utilizing the broadcast nature of the wireless medium and the surviving cache contents at partially failed nodes significantly reduces the required repair bandwidth per node.

Conference paper

Lyu S, Porter C, Ling C, 2019, Performance limits of lattice reduction over imaginary quadratic fields with applications to compute-and-forward, IEEE Information Theory Workshop (ITW), Publisher: Institute of Electrical and Electronics Engineers, Pages: 480-484

Bases in the complex field, along with direct-sums defined by rings of imaginary quadratic integers, induce algebraic lattices. In this work, we examine the properties and reduction of such lattices. Focusing on algebraic Lenstra-Lenstra-Lovász (ALLL) reduction, we show that to satisfy Lovás condition requires the ring to be Euclidean. The proposed algorithm can be used to design network coding matrices in compute-and-forward (C & F).

Conference paper

Lyu S, Ling C, 2019, Hybrid vector perturbation precoding: the blessing of approximate message passing, IEEE Transactions on Signal Processing, Vol: 67, Pages: 178-193, ISSN: 1053-587X

Vector perturbation (VP) precoding is a promising technique for multiuser communication systems operating in the downlink. In this work, we introduce a hybrid framework to improve the performance of lattice reduction (LR) aided precoding in VP. First, we perform a simple precoding using zero forcing (ZF) or successive interference cancellation (SIC) based on a reduced lattice basis. Since the signal space after LR-ZF or LR-SIC precoding can be shown to be bounded to a small range, then along with sufficient orthogonality of the lattice basis guaranteed by LR, they collectively pave the way for the subsequent application of an approximate message passing (AMP) algorithm, which further boosts the performance of any suboptimal precoder. Our work shows that the AMP algorithm can be beneficial for a lattice decoding problem whose data symbols lie in integers ℤ and entries of the lattice basis may not be i.i.d. Gaussian. Numerical results confirm that the low-complexity AMP algorithm can improve the symbol error rate performance of LR-aided precoding significantly. Finally, the hybrid scheme is also proven effective when solving the data detection problem of massive MIMO systems without using LR.

Journal article

Zheng M, Liu L, Ling C, 2019, On the Polarization of Renyi Entropy, IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, Pages: 2094-2098

Conference paper

Wang Z, Ling C, 2019, Slice Sampling for Lattice Gaussian Distribution, IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, Pages: 2589-2593

Conference paper

Li C, Gan L, Ling C, 2019, 3D COPRIME ARRAYS IN SPARSE SENSING, 44th IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), Publisher: IEEE, Pages: 4200-4204, ISSN: 1520-6149

Conference paper

Zheng M, Chen W, Ling C, 2018, Polar coding for noncoherent block fading channels, 10th International Conference on Wireless Communications and Signal Processing (WCSP), Publisher: IEEE, ISSN: 2325-3746

In this paper, we consider the problem of polar coding for block fading channels without any instantaneous channel state information (CSI). We first decompose a block fading channel of T c symbols per coherent interval into T c binary-input sub-channels in a mutual-information-preserving way, and then design a multilevel (MLC) polar coding scheme for them. The proposed scheme achieves the ergodic mutual information of binary-input block fading channels with only channel distribution information (CDI). Simulations results are presented to compare the performance of the proposed MLC scheme and polar codes designed for i.i. d. fading channels with interleaving, which can provide some guidance for practical designs.

Conference paper

Campello A, Ling C, Belfiore J-C, 2018, Universal lattice codes for MIMO channels, IEEE Transactions on Information Theory, Vol: 64, Pages: 7847-7865, ISSN: 0018-9448

We propose a coding scheme that achieves the capacity of the compound MIMO channel with algebraic lattices. Our lattice construction exploits the multiplicative structure of number fields and their group of units to absorb ill-conditioned channel realizations. To shape the constellation, a discrete Gaussian distribution over the lattice points is applied. These techniques, along with algebraic properties of the proposed lattices, are then used to construct a sub-optimal de-coupled coding scheme that achieves a constant gap to compound capacity by decoding in a lattice that does not dependent on the channel realization. The gap is characterized in terms of algebraic invariants of the code and is shown to be significantly smaller than previous schemes in the literature. We also exhibit alternative algebraic constructions that achieve the capacity of ergodic (SISO) fading channels.

Journal article

He J, Tang Z, Tang Z, Chen H-H, Ling Cet al., 2018, Design and Optimization of Scheduling and Non-Orthogonal Multiple Access Algorithms With Imperfect Channel State Information, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, Vol: 67, Pages: 10800-10814, ISSN: 0018-9545

Journal article

Luzzi L, Vehkalahti R, Ling C, 2018, Almost universal codes for MIMO wiretap channels, IEEE Transactions on Information Theory, Vol: 64, Pages: 7218-7241, ISSN: 0018-9448

Despite several works on secrecy coding for fading and MIMO wiretap channels from an error probability perspective, the construction of information-theoretically secure codes over such channels remains an open problem. In this paper, we consider a fading wiretap channel model where the transmitter has only partial statistical channel state information. Our channel model includes static channels, i.i.d. block fading channels, and ergodic stationary fading with fast decay of large deviations for the eavesdropper's channel. We extend the flatness factor criterion from the Gaussian wiretap channel to fading and MIMO wiretap channels, and establish a simple design criterion where the normalized product distance/minimum determinant of the lattice and its dual should be maximized simultaneously. Moreover, we propose concrete lattice codes satisfying this design criterion, which are built from algebraic number fields with constant root discriminant in the single-antenna case, and from division algebras centered at such number fields in the multipleantenna case. The proposed lattice codes achieve strong secrecy and semantic security for all rates R <; C b - C e - κ, where C b and C e are Bob and Eve's channel capacities, respectively, and κ is an explicit constant gap. Furthermore, these codes are almost universal in the sense that a fixed code is good for secrecy for a wide range of fading models. Finally, we consider a compound wiretap model with a more restricted uncertainty set, and show that rates R <; C̅ b - C̅ e - κ are achievable, where C̅ b is a lower bound for Bob's capacity and C̅ e is an upper bound for Eve's capacity for all

Journal article

Shi J, Liu L, Gunduz D, Ling Cet al., 2018, Polar codes and polar lattices for the Heegard-Berger problem, IEEE Transactions on Communications, Vol: 66, Pages: 3760-3771, ISSN: 0090-6778

Explicit coding schemes are proposed to achieve the rate-distortion function of the Heegard-Berger problem using polar codes. Specifically, a nested polar code construction is employed to achieve the rate-distortion function for doublysymmetric binary sources when the side information may be absent. The nested structure contains two optimal polar codes for lossy source coding and channel coding, respectively. Moreover, a similar nested polar lattice construction is employed when the source and the side information are jointly Gaussian. The proposed polar lattice is constructed by nesting a quantization polar lattice and a capacity-achieving polar lattice for the additive white Gaussian noise channel.

Journal article

Li C, Gan L, Ling C, 2018, 2D MIMO Radar with Coprime Arrays, 10th IEEE Sensor Array and Multichannel Signal Processing Workshop (SAM), Publisher: IEEE, Pages: 612-616, ISSN: 1551-2282

Conference paper

Zhang P, Gan L, Ling C, Sun Set al., 2018, Uniform recovery bounds for structured random matrices in corrupted compressed sensing, IEEE Transactions on Signal Processing, Vol: 66, Pages: 2086-2097, ISSN: 1053-587X

We study the problem of recovering an s-sparse signal x* ∈ C n from corrupted measurements y = Ax* + z* + w, where z* ∈ C m is a k-sparse corruption vector whose nonzero entries may be arbitrarily large and w ∈ C m is a dense noise with bounded energy. The aim is to exactly and stably recover the sparse signal with tractable optimization programs. In this paper, we prove the uniform recovery guarantee of this problem for two classes of structured sensing matrices. The first class can be expressed as the product of a unit-norm tight frame (UTF), a random diagonal matrix, and a bounded columnwise orthonormal matrix (e.g., partial random circulant matrix). When the UTF is bounded (i.e. μ(U) ~ 1/√m), we prove that with high probability, one can recover an s-sparse signal exactly and stably by l 1 minimization programs even if the measurements are corrupted by a sparse vector, provided m = O(s log 2 s log 2 n) and the sparsity level k of the corruption is a constant fraction of the total number of measurements. The second class considers a randomly subsampled orthonormal matrix (e.g., random Fourier matrix). We prove the uniform recovery guarantee provided that the corruption is sparse on certain sparsifying domain. Numerous simulation results are also presented to verify and complement the theoretical results.

Journal article

Zheng M, Chen W, Ling C, 2018, Polar coding for the cognitive interference channel with confidential messages, IEEE Journal on Selected Areas in Communications, Vol: 36, Pages: 762-774, ISSN: 0733-8716

In this paper, we propose a low-complexity, secrecy capacity achieving polar coding scheme for the cognitive interference channel with confidential messages (CICC) under the strong secrecy criterion. Existing polar coding schemes for interference channels rely on the use of polar codes for the multiple access channel, the code construction problem of which can be complicated. We show that the whole secrecy capacity region of the CICC can be achieved by simple point-to-point polar codes due to the cognitivity, and our proposed scheme requires the minimum rate of randomness at the encoder.

Journal article

Zheng M, Tao M, Chen W, Ling Cet al., 2018, Secure polar coding for the two-way wiretap channel, IEEE Access, Vol: 6, Pages: 21731-21744, ISSN: 2169-3536

In this paper, we consider the problem of polar coding for secure communications over the two-way wiretap channel, where two legitimate users communicate with each other simultaneously, while a passive eavesdropper overhears a combination of their exchanged signals. We design a low complexity polar coded cooperative jamming scheme that achieves the whole secrecy rate region of the general two-way wiretap channel under the strong secrecy criterion. The chaining method is used to make proper alignment of polar indices. The randomness required to be shared between two legitimate users is treated as a limited resource and we show that its rate can be made negligible by increasing the blocklength and the number of chained blocks. For the special case when the eavesdropper channel is degraded with respect to the legitimate ones, a simplified scheme is proposed which can simultaneously ensure reliability and weak secrecy within a single transmission block.

Journal article

Liu L, Yan Y, Ling C, 2018, Achieving secrecy capacity of the Gaussian wiretap channel with polar lattices, IEEE Transactions on Information Theory, Vol: 64, Pages: 1647-1665, ISSN: 0018-9448

In this paper, an explicit scheme of wiretap coding based on polar lattices is proposed to achieve the secrecy capacity of the additive white Gaussian noise (AWGN) wiretap channel. First, polar lattices are used to construct secrecy-good lattices for the mod-Λ s Gaussian wiretap channel (GWC). Then, we propose an explicit shaping scheme to remove this mod-Λ s front end and extend polar lattices to the genuine GWC. The shaping technique is based on the lattice Gaussian distribution, which leads to a binary asymmetric channel at each level for the multilevel lattice codes. By employing the asymmetric polar coding technique, we construct an AWGN-good lattice and a secrecy-good lattice with optimal shaping simultaneously. As a result, the encoding complexity for the sender and the decoding complexity for the legitimate receiver are both O(N log N log (log N)). The proposed scheme is proven to be semantically secure.

Journal article

Zhang P, Gan L, Ling C, Sun Set al., 2018, Atomic norm denoising-based joint channel estimation and faulty antenna detection for massive MIMO, IEEE Transactions on Vehicular Technology, Vol: 67, Pages: 1389-1403, ISSN: 0018-9545

We consider joint channel estimation and faulty antenna detection for massive multiple-input multiple-output systems operating in time-division duplexing mode. For systems with faulty antennas, we show that the impact of faulty antennas on uplink data transmission does not vanish even with unlimited number of antennas. However, the signal detection performance can be improved with a priori knowledge on the indices of faulty antennas. This motivates us to propose the approach for simultaneous channel estimation and faulty antenna detection. By exploiting the fact that the degrees of freedom of the physical channel matrix are smaller than the number of free parameters, the channel estimation and faulty antenna detection can be formulated as an extended atomic norm denoising problem and solved efficiently via the alternating direction method of multipliers. Furthermore, we improve the computational efficiency by proposing a fast algorithm and show that it is a good approximation of the corresponding extended atomic norm minimization method. Numerical simulations are provided to compare the performances of the proposed algorithms with several existing approaches and demonstrate the performance gains of detecting the indices of faulty antennas.

Journal article

Wang Z, Ling C, 2018, On the geometric ergodicity of Metropolis-Hastings algorithms for lattice Gaussian sampling, IEEE Transactions on Information Theory, Vol: 64, Pages: 738-751, ISSN: 0018-9448

Sampling from the lattice Gaussian distribution has emerged as an important problem in coding, decoding, and cryptography. In this paper, the classic Metropolis-Hastings (MH) algorithm in Markov chain Monte Carlo methods is adopted for lattice Gaussian sampling. Two MH-based algorithms are proposed, which overcome the limitation of Klein's algorithm. The first one, referred to as the independent Metropolis-Hastings-Klein (MHK) algorithm, establishes a Markov chain via an independent proposal distribution. We show that the Markov chain arising from this independent MHK algorithm is uniformly ergodic, namely, it converges to the stationary distribution exponentially fast regardless of the initial state. Moreover, the rate of convergence is analyzed in terms of the theta series, leading to predictable mixing time. A symmetric Metropolis-Klein algorithm is also proposed, which is proven to be geometrically ergodic.

Journal article

Liu J, Ling C, 2018, Adaptive compressed sensing using intra-scale variable density sampling, IEEE Sensors Journal, Vol: 18, Pages: 547-558, ISSN: 1530-437X

Adaptive sensing has the potential to achieve near optimal performance by using current measurements to design subsequential sensing vectors. Existing adaptive sensing methods are usually based on recursive bisection or known structures of certain sparse representations. They suffer from either wasting extra measurements for detecting large coefficients, or missing these coefficients because of violations of these structures. In this paper, intra-scale variable density sampling (InVDS) is presented to capture the heterogeneous property of coefficients. First, Latin hypercube sampling with good uniformity is employed to find areas containing large coefficients. Then, the neighborhoods of K largest coefficients are measured according to the block-sparsity or clustering property. Finally, the denoising-based approximate message passing algorithm is introduced to enhance the performance of image reconstruction. The probability that our sampling method fails to obtain large coefficients is analyzed. The superiority of InVDS is validated by numerical experiments with wavelet, discrete cosine, and Hadamard transforms.

Journal article

Mital N, Gunduz D, Ling C, 2018, Coded caching in a multi-server system with random topology, IEEE Wireless Communications and Networking Conference (WCNC), Publisher: IEEE, ISSN: 1525-3511

Cache-aided content delivery is studied in a multi-server system with P servers and K users, each equipped with a local cache memory. In the delivery phase, each user connects randomly to any ρ out of P servers. Thanks to the availability of multiple servers, which model small base stations with limited storage capacity, user demands can be satisfied with reduced storage capacity at each server and reduced delivery rate per server; however, this also leads to reduced multicasting opportunities compared to a single server serving all the users simultaneously. A joint storage and proactive caching scheme is proposed, which exploits coded storage across the servers, uncoded cache placement at the users, and coded delivery. The delivery latency is studied for both successive and simultaneous transmission from the servers. It is shown that, with successive transmission the achievable average delivery latency is comparable to that achieved by a single server, while the gap between the two depends on ρ, the available redundancy across servers, and can be reduced by increasing the storage capacity at the SBSs.

Conference paper

Wang Z, Ling C, 2017, On the geometric ergodicity of Gibbs algorithm for lattice gaussian sampling, 2017 IEEE Information Theory Workshop (ITW), Publisher: IEEE, Pages: 269-273, ISSN: 2475-420X

Sampling from the lattice Gaussian distribution is emerging as an important problem in coding and cryptography. In this paper, the conventional Gibbs sampling algorithm is demonstrated to be geometrically ergodic in tackling with lattice Gaussian sampling, which means its induced Markov chain converges exponentially fast to the stationary distribution. Moreover, as the exponential convergence rate is dominated by the spectral radius of the forward operator of the Markov chain, a comprehensive analysis is given and we show that the convergence performance can be further enhanced by usages of blocked sampling strategy and choices of selection probabilities.

Conference paper

Lyu S, Ling C, 2017, Boosted KZ and LLL algorithms, IEEE Transactions on Signal Processing, Vol: 65, Pages: 4784-4796, ISSN: 1053-587X

There exist two issues among popular lattice reduction algorithms that should cause our concern. The first one is Korkine-Zolotarev (KZ) and Lenstra-Lenstra-Lovász (LLL) algorithms may increase the lengths of basis vectors. The other is KZ reduction suffers worse performance than Minkowski reduction in terms of providing short basis vectors, despite its superior theoretical upper bounds. To address these limitations, we improve the size reduction steps in KZ and LLL to set up two new efficient algorithms, referred to as boosted KZ and LLL, for solving the shortest basis problem with exponential and polynomial complexity, respectively. Both of them offer better actual performance than their classic counterparts, and the performance bounds for KZ are also improved. We apply them to designing integer-forcing (IF) linear receivers for multi-input multioutput communications. Our simulations confirm their rate and complexity advantages.

Journal article

Li C, Gan L, Ling C, 2017, Coprime Sensing by Chinese Remaindering over Rings, 12th International Conference on Sampling Theory and Applications (SAMPTA), Publisher: IEEE, Pages: 561-565

Conference paper

Campello A, Liu L, Ling C, 2017, Multilevel Code Construction for Compound Fading Channels, IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, Pages: 1008-1012

Conference paper

Lyu S, Campello A, Ling C, Belfiore J-Cet al., 2017, Compute-and-Forward over Block-Fading Channels Using Algebraic Lattices, IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, Pages: 1848-1852

Conference paper

This data is extracted from the Web of Science and reproduced under a licence from Thomson Reuters. You may not copy or re-distribute this data in whole or in part without the written consent of the Science business of Thomson Reuters.

Request URL: http://wlsprd.imperial.ac.uk:80/respub/WEB-INF/jsp/search-html.jsp Request URI: /respub/WEB-INF/jsp/search-html.jsp Query String: limit=30&id=00521768&person=true&page=2&respub-action=search.html