Imperial College London

DrCongLing

Faculty of EngineeringDepartment of Electrical and Electronic Engineering

Reader in Coding and Information Theory
 
 
 
//

Contact

 

+44 (0)20 7594 6214c.ling

 
 
//

Location

 

815Electrical EngineeringSouth Kensington Campus

//

Summary

 

Publications

Publication Type
Year
to

165 results found

Ngassa CK, Ling C, Delaveau F, Boumard S, Shapira N, Liu L, Moliere R, Kotelba A, Suomalainen Jet al., 2017, Application cases of secrecy coding in communication nodes and terminals, TRUSTED COMMUNICATIONS WITH PHYSICAL LAYER SECURITY FOR 5G AND BEYOND, Editors: Duong, Zhou, Poor, Publisher: INST ENGINEERING TECH-IET, Pages: 501-531, ISBN: 978-1-78561-235-0

Book chapter

Campello A, Ling C, Belfiore J-C, 2016, Algebraic lattices achieve the capacity of the ergodic fading channel, IEEE Information Theory Workshop, Publisher: IEEE

In this work we show that algebraic lattices con-structed from error-correcting codes achieve the ergodic capacityof the fading channel. The main ingredients for our constructionare a generalized version of the Minkowski-Hlawka theorem andshaping techniques based on the lattice Gaussian distribution.The structure of the ring of integers in a number field playsan important role in the proposed construction. In the caseof independent and identically distributed fadings, the latticesconsidered exhibit full diversity and an exponential decay of theprobability of error with respect to the blocklength.

Conference paper

Wang Z, Ling C, 2016, Symmetric mettropolis-within-Gibbs algorithm for lattice Gaussian sampling, IEEE Information theory workshop, Publisher: IEEE

As a key sampling scheme in Markov chain MonteCarlo (MCMC) methods, Gibbs sampling is widely used invarious research fields due to its elegant univariate conditionalsampling, especially in tacking with multidimensional samplingsystems. In this paper, a Gibbs-based sampler named as symmet-ric Metropolis-within-Gibbs (SMWG) algorithm is proposed forlattice Gaussian sampling. By adopting a symmetric Metropolis-Hastings (MH) step into the Gibbs update, we show the Markovchain arising from it is geometrically ergodic, which convergesexponentially fast to the stationary distribution. Moreover, byoptimizing its symmetric proposal distribution, the convergenceefficiency can be further enhanced.

Conference paper

Ling C, 2016, Achieving capacity and security in wireless communications with lattice codes, International Symposium on Turbo Codes & Iterative Information Processing, Publisher: IEEE

Based on lattice Gaussian distributions and ideallattices, we present a unified framework of lattice coding toachieve the channel capacity and secrecy capacity of wirelesschannels in the presence of Gaussian noise. The standard additivewhite Gaussian-noise (AWGN) channel, block fading channel, andmulti-input multi-output (MIMO) fading channel are considered,which form a hierarchy of increasingly challenging problems incoding theory. To achieve channel capacity, we apply Gaussianshaping to a suitably defined good lattice for channel coding.To achieve secrecy capacity, we use a secrecy-good lattice nestedwith a coding lattice.

Conference paper

Liu L, Ling C, 2016, Polar codes and polar lattices for independent fading channels, IEEE International Symposium on Information Theory (ISIT), Publisher: Institute of Electrical and Electronics Engineers (IEEE), Pages: 4923-4935, ISSN: 1558-0857

In this paper, we design polar codes and polar lattices for independent identically distributed fading channels when the channel state information is only available to the receiver. For the binary input case, we propose a new design of polar codes through single-stage polarization to achieve the ergodic capacity. For the non-binary input case, polar codes are further extended to polar lattices to achieve the ergodic Poltyrev capacity, i.e., the capacity without power limit. When the power constraint is taken into consideration, we show that polar lattices with lattice Gaussian shaping achieve the ergodic capacity of fading channels. The coding and shaping are both explicit, and the overall complexity of encoding and decoding is O(N log2 N).

Conference paper

Liu WILIIAM, Ling C, 2016, Efficient Integer Coefficient Search forCompute-and-Forward, IEEE Transactions on Wireless Communications, Vol: 15, Pages: 8039-8050, ISSN: 1558-2248

Integer coefficient selection is an important decodingstep in the implementation of compute-and-forward (C-F)relaying scheme. Choosing the optimal integer coefficients in CFhas been shown to be a shortest vector problem (SVP) whichis known to be NP hard in its general form. Exhaustive searchof the integer coefficients is only feasible in complexity for smallnumber of users while approximation algorithms such as LenstraLenstra-Lovasz(LLL) lattice reduction algorithm only find avector within an exponential factor of the shortest vector. Anoptimal deterministic algorithm was proposed for C-F by Sahraeiand Gastpar specifically for the real valued channel case. In thispaper, we adapt their idea to the complex valued channel andpropose an efficient search algorithm to find the optimal integercoefficient vectors over the ring of Gaussian integers and the ringof Eisenstein integers. A second algorithm is then proposed thatgeneralises our search algorithm to the Integer-Forcing MIMO CFreceiver. Performance and efficiency of the proposed algorithmsare evaluated through simulations and theoretical analysis.

Journal article

Liu L, Ling C, 2016, Polar codes and polar lattices for independent fading channels, ISIT 2016, Publisher: IEEE, Pages: 978-982, ISSN: 2157-8117

In this paper, we design polar codes and polar lattices for i.i.d. fading channels when the channel state information is only available to the receiver. For the binary input case, we propose a new design of polar codes through single-stage polarization to achieve the ergodic capacity. For the non-binary input case, polar codes are further extended to polar lattices to achieve the egodic Poltyrev capacity, i.e., the capacity without power limit. When the power constraint is taken into consideration, we show that polar lattices with lattice Gaussian shaping achieve the egodic capacity of fading channels. The coding and shaping are both explicit, and the overall complexity of encoding and decoding is O(N log2 N).

Conference paper

Wang Z, Ling C, 2016, Further results on independent Metropolis-Hastings-Klein sampling, ISIT 2016, Publisher: IEEE, ISSN: 2157-8117

Sampling from a lattice Gaussian distribution is emerging as an important problem in coding and cryptography. This paper gives a further analysis of the independent Metropolis-Hastings-Klein (MHK) algorithm we presented at ISIT 2015. We derive the exact spectral gap of the induced Markov chain, which dictates the convergence rate of the independent MHK algorithm. Then, we apply the independent MHK algorithm to lattice decoding and obtained the decoding complexity for solving the CVP as Õ(e∥Bx-c∥2 / mini ∥b̂i∥2). Finally, the tradeoff between decoding radius and complexity is also established.

Conference paper

Campello A, Ling C, Belfiore JC, 2016, Algebraic lattice Codes achieve the capacity of the compound block-fading channel, ISIT 2016, Publisher: IEEE, ISSN: 2157-8117

We propose a lattice coding scheme that achieves the capacity of the compound block-fading channel. Our lattice construction exploits the multiplicative structure of number fields and their group of units to absorb ill-conditioned channel realizations. To shape the constellation, a discrete Gaussian distribution over the lattice points is applied. A by-product of our results is a refined analysis of the probability of error of the lattice Gaussian distribution in the AWGN channel.

Conference paper

Luzzi L, Ling C, Vehkalahti R, 2016, Almost universal codes for fading wiretap channels, 2016 IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, ISSN: 2157-8117

We consider a fading wiretap channel model where the transmitter has only statistical channel state information, and the legitimate receiver and eavesdropper have perfect channel state information. We propose a sequence of non-random lattice codes which achieve strong secrecy and semantic security over ergodic fading channels. The construction is almost universal in the sense that it achieves the same constant gap to secrecy capacity over Gaussian and ergodic fading models.

Conference paper

Wu X, Yan Z, Ling C, Xia X-Get al., 2016, Artificial-noise-aided physical layer phase challenge-response authentication for practical OFDM transmission, IEEE Transactions on Wireless Communications, Vol: 15, Pages: 6611-6625, ISSN: 1558-2248

In this paper, we propose a novel Artificial-Noise- Aided PHYsical layer Phase Challenge-Response Authentication Scheme (ANA-PHY-PCRAS) for practical orthogonal frequency division multiplexing (OFDM) transmission. In this new scheme, Tikhonov-distributed artificial noise is introduced to interfere with the phase-modulated key for resisting potential key-recovery attacks. Then, we address various practical issues for ANAPHY- PCRAS with OFDM transmission, including correlation among subchannels, imperfect carrier and timing recoveries. Among them, we show that the effect of sampling offset is significant and a search procedure in the frequency domain should be incorporated for verification. With practical OFDM transmission, the number of uncorrelated subchannels is often insufficient. Hence, we employ a time-separated approach for allocating enough subchannels and a modified ANA-PHY-PCRAS is proposed to alleviate the discontinuity of channel phase at far-separated time slots. Finally, the key equivocation is derived for the worst case scenario. We conclude that the enhanced security of ANA-PHY-PCRAS comes from the uncertainties of both the wireless channel and introduced artificial noise, compared to the traditional challenge-response authentication scheme implemented at the upper layer.

Journal article

Wu X, Yang Z, Ling C, Xia X-Get al., 2016, Artificial-noise-aided message authentication codes with information-theoretic security, IEEE Transactions on Information Forensics and Security, Vol: 11, Pages: 1278-1290, ISSN: 1556-6021

In the past, two main approaches for the purposeof authentication, including information-theoretic authenticationcodes and complexity-theoretic message authenticationcodes (MACs), were almost independently developed. In thispaper, we consider to construct new MACs, which are bothcomputationally secure and information-theoretically secure.Essentially, we propose a new cryptographic primitive, namely,artificial-noise-aided MACs (ANA-MACs), where artificial noiseis used to interfere with the complexity-theoretic MACs andquantization is further employed to facilitate packet-based transmission.With a channel coding formulation of key recovery inthe MACs, the generation of standard authentication tags canbe seen as an encoding process for the ensemble of codes, wherethe shared key between Alice and Bob is considered as the inputand the message is used to specify a code from the ensembleof codes. Then, we show that artificial noise in ANA-MACs canbe well employed to resist the key recovery attack even if theopponent has an unlimited computing power. Finally, a pragmaticapproach for the analysis of ANA-MACs is provided, and weshow how to balance the three performance metrics, includingthe completeness error, the false acceptance probability, and theconditional equivocation about the key. The analysis can be wellapplied to a class of ANA-MACs, where MACs with Rijndaelcipher are employed.

Journal article

Song C, Ling C, 2016, On the Diversity of Linear Transceivers in MIMO AF Relaying Systems, IEEE Transactions on Information Theory, Vol: 62, Pages: 272-289, ISSN: 1557-9654

In this paper, we provide a comprehensive survey on designs and analyses of various relay-destination transceiving schemes, such as zero-forcing (ZF), minimum mean squared error (MMSE), and maximum information rate (MIR) criteria, in multiple-input multiple-output (MIMO) amplify-and-forward (AF) relaying systems. In the first part of the paper, we suggest a new framework for the transceiver designs utilizing a decomposable property of the error covariance matrix to give a general insight on the system and make the analysis more tractable. Then, in the second part of the paper, we provide an in-depth analysis on their diversity performance. Our analysis embraces two different scenarios, namely, the diversity-multiplexing tradeoff (DMT) and the diversity-rate tradeoff (DRT). First, we derive compact closed-form expressions for the DMT through tight upper and lower bounds. Then, we observe that while our DMT analysis accurately predicts performance of the ZF and MIR schemes, the MMSE-based designs exhibit a complicated rate-dependent behavior and, thus, are very unpredictable via DMT for finite rate cases. Thus, second, we highlight this interesting observation and characterize the diversity of the MMSE schemes at all finite rates. This leads to closed-form expressions for the DRT which reveals relationship between diversity, spectral efficiency, and the number of antennas at each node. The DRT analysis compliments our work on DMT, and thus, the paper provides a complete understanding on the diversity of MIMO AF relaying systems.

Journal article

Liu W, Ling C, 2016, LDA-Lattice Aided Network Coding for Two-Way Relay, SAI Computing Conference (SAI), Publisher: IEEE, Pages: 610-614

Conference paper

Lyu S, Ling C, 2016, Sequential lattice reduction, 8th International Conference on Wireless Communications and Signal Processing (WCSP), Publisher: IEEE, ISSN: 2325-3746

Conference paper

Liu L, Shi J, Ling C, 2016, Extracting Wyner's Common Randomness Using Polar Codes, 8th International Conference on Wireless Communications and Signal Processing (WCSP), Publisher: IEEE, ISSN: 2325-3746

Conference paper

Wu X, Ling C, 2016, A Channel Coding Approach for Physical-Layer Authentication, 8th International Conference on Wireless Communications and Signal Processing (WCSP), Publisher: IEEE, ISSN: 2325-3746

Conference paper

Wang WQ, Ling C, 2015, Nested array with time-delayers for target range and angle estimation, CoSeRa 2015, Publisher: IEEE, Pages: 249-252

Since a nested phased array cannot directly estimate the range of targets due to range ambiguity, this paper proposes a nested array with diverse time-delayers for target range and angle estimation. The essence is to construct a new array structure by systematically nesting two uniform linear arrays through diverse time-delays which yields a range-dependent receiving array beampattern. Using second-order statistics of the received data, it is capable of providing a dramatic increase of the system degrees-of-freedom which means more sources can be resolved. More importantly, target range and angle can be estimated by exploiting the range-dependent array beampattern. The performance improvements are evaluated by examining the Cramér-Rao lower bounds.

Conference paper

Zhang P, Gan L, Sun S, Ling Cet al., 2015, Modulated Unit-Norm Tight Frames for Compressed Sensing, IEEE Transactions on Signal Processing, Vol: 63, Pages: 3974-3985, ISSN: 1941-0476

In this paper, we propose a compressed sensing (CS) framework that consists of three parts: a unit-norm tight frame (UTF), a random diagonal matrix and a column-wise orthonormal matrix. We prove that this structure satisfies the restricted isometry property (RIP) with high probability if the number of measurements m=O(slog2slog2n) for s-sparse signals of length n and if the column-wise orthonormal matrix is bounded. Some existing structured sensing models can be studied under this framework, which then gives tighter bounds on the required number of measurements to satisfy the RIP. More importantly, we propose several structured sensing models by appealing to this unified framework, such as a general sensing model with arbitrary/determinisic subsamplers, a fast and efficient block compressed sensing scheme, and structured sensing matrices with deterministic phase modulations, all of which can lead to improvements on practical applications. In particular, one of the constructions is applied to simplify the transceiver design of CS-based channel estimation for orthogonal frequency division multiplexing (OFDM) systems.

Journal article

Ahmad BI, Sun H, Ling C, Nallanathan Aet al., 2015, Paving a Wider Way for Multimedia over Cognitive Radios: An Overview of Wideband Spectrum Sensing Algorithms, MULTIMEDIA OVER COGNITIVE RADIO NETWORKS: ALGORITHMS, PROTOCOLS, AND EXPERIMENTS, Editors: Hu, Kumar, Publisher: CRC PRESS-TAYLOR & FRANCIS GROUP, Pages: 33-82, ISBN: 978-1-4822-1485-7

Book chapter

Liu L, Ling C, 2015, Polar Lattices are Good for Lossy Compression, IEEE Information Theory Workshop, Publisher: IEEE, Pages: 342-346

Conference paper

Wang Z, Ling C, 2015, Independent Metropolis-Hastings-Klein Algorithm for Lattice Gaussian Sampling, IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, Pages: 2470-2474

Conference paper

Liu L, Yan Y, Ling C, 2015, Secrecy-Good Polar Lattices with Optimal Shaping for the Gaussian Wiretap Channels, IEEE Information Theory Workshop (ITW), Publisher: IEEE

Conference paper

Zhang P, Gan L, Sun S, Ling Cet al., 2015, Atomic Norm Denoising-based Channel Estimation for Massive Multiuser MIMO Systems, IEEE International Conference on Communications (ICC), Publisher: IEEE, Pages: 4564-4569, ISSN: 1550-3607

Conference paper

Ling C, Luzzi L, Belfiore J-C, Stehle Det al., 2014, Semantically secure lattice codes for the gaussian wiretap channel, IEEE Transactions on Information Theory, Vol: 60, Pages: 6399-6416, ISSN: 0018-9448

We propose a new scheme of wiretap lattice coding that achieves semantic security and strong secrecy over the Gaussian wiretap channel. The key tool in our security proof is the flatness factor, which characterizes the convergence of the conditional output distributions corresponding to different messages and leads to an upper bound on the information leakage. We not only introduce the notion of secrecy-good lattices, but also propose the flatness factor as a design criterion of such lattices. Both the modulo-lattice Gaussian channel and genuine Gaussian channel are considered. In the latter case, we propose a novel secrecy coding scheme based on the discrete Gaussian distribution over a lattice, which achieves the secrecy capacity to within a half nat under mild conditions. No a priori distribution of the message is assumed, and no dither is used in our proposed schemes.

Journal article

Ling C, Belfiore J-C, 2014, Achieving AWGN channel capacity with lattice gaussian coding, IEEE Transactions on Information Theory, Vol: 60, Pages: 5918-5929, ISSN: 0018-9448

We propose a new coding scheme using only one lattice that achieves the 1/2 log(1 + SNR) capacity of the additive white Gaussian noise (AWGN) channel with lattice decoding, which is provable for signal-to-noise ratio SNR > e at present. The scheme applies a discrete Gaussian distribution over an AWGN-good lattice, but otherwise does not require a shaping lattice or dither. Thus, it significantly simplifies the default lattice coding scheme of Erez and Zamir which involves a quantization good lattice as well as an AWGN-good lattice. Using the flatness factor, we show that the error probability of the proposed scheme under minimum mean-square error lattice decoding is almost the same as that of Erez and Zamir, for any rate up to the AWGN channel capacity. We introduce the notion of good constellations, which carry almost the same mutual information as that of continuous Gaussian inputs. We also address the implementation of Gaussian shaping for the proposed lattice Gaussian coding scheme.

Journal article

Wang Z, Ling C, Hanrot G, 2014, Markov Chain Monte Carlo Algorithms for Lattice Gaussian Sampling, IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, Pages: 1489-1493

Conference paper

Zhang P, Sun S, Ling C, 2014, Variable-Density Sampling on the Dual Lattice, IEEE International Symposium on Information Theory (ISIT), Publisher: IEEE, Pages: 1306-1310

Conference paper

Song C, Ling C, Park J, Clerckx Bet al., 2014, MIMO Broadcasting for Simultaneous Wireless Information and Power Transfer: Weighted MMSE Approaches, IEEE Global Communications Conference (GLOBECOM), Publisher: IEEE, Pages: 1151-1156, ISSN: 2166-0069

Conference paper

Choo L-C, Ling C, 2014, Superposition Lattice Coding for Gaussian Broadcast Channel with Confidential Message, IEEE Information Theory Workshop (ITW), Publisher: IEEE, Pages: 311-315, ISSN: 2475-420X

Conference paper

This data is extracted from the Web of Science and reproduced under a licence from Thomson Reuters. You may not copy or re-distribute this data in whole or in part without the written consent of the Science business of Thomson Reuters.

Request URL: http://wlsprd.imperial.ac.uk:80/respub/WEB-INF/jsp/search-html.jsp Request URI: /respub/WEB-INF/jsp/search-html.jsp Query String: id=00521768&limit=30&person=true&page=3&respub-action=search.html