亚洲男人的天堂2018av,欧美草比,久久久久久免费视频精选,国色天香在线看免费,久久久久亚洲av成人片仓井空

In this paper, we investigate the impact of side information (SI) on the performance of physical layer security (PLS) under correlated Rayleigh fading channels. By considering non-causally known SI at the transmitter and exploiting the copula technique to describe the fading correlation, we derived closed-from expressions for the average secrecy capacity (ASC) and secrecy outage probability (SOP) under positive/negative dependence conditions. We indicate that considering such knowledge at the transmitter is beneficial for system performance and ensures reliable communication with higher rates, as it improves the SOP and brings higher values of the ASC.

相關內容

《計算機信息》雜志發表高質量的論文,擴大了運籌學和計算的范圍,尋求有關理論、方法、實驗、系統和應用方面的原創研究論文、新穎的調查和教程論文,以及描述新的和有用的軟件工具的論文。官網鏈接: · 通道 · 級聯 · 均值 · Performer ·
2022 年 2 月 23 日

This paper considers the reconfigurable intelligent surface (RIS)-assisted communication scenario, where an RIS is used to assist the base station (BS) for serving multiple users. The RIS consisting of passive reflecting elements can manipulate the reflected direction of the incoming electromagnetic waves and thus it offers a new design dimension to the system designer. To maximize the sum rate, the active beamforming at the BS and the passive phase shifts at the RIS need to be jointly optimized, which is an NP-hard problem. In this work, we consider the joint active and passive (JAPB) beamforming problem over correlated fading channels. To facilitate practical implementation, we propose two low-complexity schemes along with user grouping to solve JAPB. Besides, we theoretically analyze the mean correlation coefficient between two cascade RIS channels and obtain a closed-form expression for arbitrary phase-shift values. Asymptotic analysis is also conducted to get insights into the channel correlation of cascade RIS channels when the numbers of BS antennas and RIS elements are large. Simulation results are presented to validate the analysis accuracy of the derived mean correlation coefficient. Also, the sum rate performance of the proposed methods under different system settings is evaluated and compared with the benchmark that optimizes the RIS phase shifts using element-wise successive refinement.

In this paper, we consider the problem of activity detection in grant-free code-domain non-orthogonal multiple access (NOMA). We focus on performing activity detection via subspace methods under a setup where the data and pilot spreading signatures are of different lengths, and consider a realistic frame-structure similar to existing mobile networks. We investigate the impact of channel correlation on the activity detection performance; first, we consider the case where the channel exhibits high correlation in time and frequency and show how it can heavily deteriorate the performance. To tackle that, we propose to apply user-specific masking sequences overlaid on top of the pilot signatures. Second, we consider the other extreme with the channel being highly selective, and show that it can also negatively impact the performance. We investigate possible pilots' reallocation strategies that can help reduce its impact.

To support the unprecedented growth of the Internet of Things (IoT) applications, tremendous data need to be collected by the IoT devices and delivered to the server for further computation. By utilizing the same signals for both radar sensing and data communication, the integrated sensing and communication (ISAC) technique has broken the barriers between data collection and delivery in the physical layer. By exploiting the analog-wave addition in a multi-access channel, over-the-air computation (AirComp) enables function computation via transmissions in the physical layer. The promising performance of ISAC and AirComp motivates the current work on developing a framework called integrated sensing, communication, and computation over-the-air (ISCCO). The performance metrics of radar sensing and AirComp are evaluated by the mean squared errors of the estimated target response matrix and the received computation results, respectively. The design challenge of MIMO ISCCO lies in the joint optimization of beamformers for sensing, communication, and computation at both the IoT devices and the server, which results in a non-convex problem. To solve this problem, an algorithmic solution based on the technique of semidefinite relaxation is proposed. The use case of target location estimation based on ISCCO is demonstrated in simulation to show the performance superiority.

This work considers mitigation of information leakage between communication and sensing operations in joint communication and sensing systems. Specifically, a discrete memoryless state-dependent broadcast channel model is studied in which (i) the presence of feedback enables a transmitter to simultaneously achieve reliable communication and channel state estimation; (ii) one of the receivers is treated as an eavesdropper whose state should be estimated but which should remain oblivious to a part of the transmitted information. The model abstracts the challenges behind security for joint communication and sensing if one views the channel state as a characteristic of the receiver, e.g., its location. For independent identically distributed (i.i.d.) states, perfect output feedback, and when part of the transmitted message should be kept secret, a partial characterization of the secrecy-distortion region is developed. The characterization is exact when the broadcast channel is either physically-degraded or reversely-physically-degraded. The characterization is also extended to the situation in which the entire transmitted message should be kept secret. The benefits of a joint approach compared to separation-based secure communication and state-sensing methods are illustrated with a binary joint communication and sensing model.

Designing encoding and decoding circuits to reliably send messages over many uses of a noisy channel is a central problem in communication theory. When studying the optimal transmission rates achievable with asymptotically vanishing error it is usually assumed that these circuits can be implemented using noise-free gates. While this assumption is satisfied for classical machines in many scenarios, it is not expected to be satisfied in the near term future for quantum machines where decoherence leads to faults in the quantum gates. As a result, fundamental questions regarding the practical relevance of quantum channel coding remain open. By combining techniques from fault-tolerant quantum computation with techniques from quantum communication, we initiate the study of these questions. We introduce fault-tolerant versions of quantum capacities quantifying the optimal communication rates achievable with asymptotically vanishing total error when the encoding and decoding circuits are affected by gate errors with small probability. Our main results are threshold theorems for the classical and quantum capacity: For every quantum channel $T$ and every $\epsilon>0$ there exists a threshold $p(\epsilon,T)$ for the gate error probability below which rates larger than $C-\epsilon$ are fault-tolerantly achievable with vanishing overall communication error, where $C$ denotes the usual capacity. Our results are not only relevant in communication over large distances, but also on-chip, where distant parts of a quantum computer might need to communicate under higher levels of noise than affecting the local gates.

We propose to use channel inversion power control (CIPC) to achieve one-way ultra-reliable and low-latency communications (URLLC), where only the transmission in one direction requires ultra reliability and low latency. Based on channel reciprocity, our proposed CIPC schemes guarantee the power of received signal that is used to decode the information to be a constant value $Q$, by varying the transmit signal and power, which relaxes the assumption of knowing channel state information (CSI) at the user. Thus, the CIPC schemes eliminate the overhead of CSI feedback, reduce communication latency, and explore the benefits of multiple antennas to significantly improve transmission reliability. We derive analytical expressions for the packet loss probability of the proposed CIPC schemes, based on which we determine a closed interval and a convex set for optimizing $Q$ in CIPC with imperfect and perfect channel reciprocity, respectively. Our results show that CIPC is an effective means to achieve one-way URLLC. The tradeoff among reliability, latency, and required resources (e.g., transmit antennas) is further revealed, which provides novel principles for designing one-way URLLC systems.

As a class of state-dependent channels, Markov channels have been long studied in information theory for characterizing the feedback capacity and error exponent. This paper studies a more general variant of such channels where the state evolves via a general stochastic process, not necessarily Markov or ergodic. The states are assumed to be unknown to the transmitter and the receiver, but the underlying probability distributions are known. For this setup, we derive an upper bound on the feedback error exponent and the feedback capacity with variable-length codes. The bounds are expressed in terms of the directed mutual information and directed relative entropy. The bounds on the error exponent are simplified to Burnashev's expression for discrete memoryless channels. Our method relies on tools from the theory of martingales to analyze a stochastic process defined based on the entropy of the message given the past channel's outputs.

The Camenisch-Lysyanskaya signature scheme in CRYPTO 2004 is a useful building block to construct privacy-preserving schemes such as anonymous credentials, group signatures or ring signatures. However, the security of this signature scheme relies on the interactive assumption called the LRSW assumption. Even if the interactive assumptions are proven in the generic group model or bilinear group model, the concerns about these assumptions arise in a cryptographic community. This fact caused a barrier to the use of cryptographic schemes whose security relies on these assumptions. Recently, Pointcheval and Sanders proposed the modified Camenisch-Lysyanskaya signature scheme in CT-RSA 2018. This scheme satisfies the EUF-CMA security under the new q-type assumption called the Modified-q-Strong Diffie-Hellman-2 (q-MSDH-2) assumption. However, the size of a q- type assumptions grows dynamically and this fact leads to inefficiency of schemes. In this work, we revisit the Camenisch-Lysyanskaya signature-based synchronized aggregate signature scheme in FC 2013. This scheme is one of the most efficient synchronized aggregate signature schemes with bilinear groups. However, the security of this synchronized aggregate scheme was proven under the one-time LRSW assumption in the random oracle model. We give the new security proof for this synchronized aggregate scheme under the 1-MSDH-2 (static) assumption in the random oracle model with little loss of efficiency.

The accurate estimation of Channel State Information (CSI) is of crucial importance for the successful operation of Multiple-Input Multiple-Output (MIMO) communication systems, especially in a Multi-User (MU) time-varying environment and when employing the emerging technology of Reconfigurable Intelligent Surfaces (RISs). Their predominantly passive nature renders the estimation of the channels involved in the user-RIS-base station link a quite challenging problem. Moreover, the time-varying nature of most of the realistic wireless channels drives up the cost of real-time channel tracking significantly, especially when RISs of massive size are deployed. In this paper, we develop a channel tracking scheme for the uplink of RIS-enabled MU MIMO systems in the presence of channel fading. The starting point is a tensor representation of the received signal and we rely on its PARAllel FACtor (PARAFAC) analysis to both get the initial estimate and track the channel time variation. Simulation results for various system settings are reported, which validate the feasibility and effectiveness of the proposed channel tracking approach.

Entanglement resources can increase transmission rates substantially. Unfortunately, entanglement is a fragile resource that is quickly degraded by decoherence effects. In order to generate entanglement for optical communication, the transmitter first prepares an entangled photon pair locally, and then transmits one of the photons to the receiver through an optical fiber or free space. Without feedback, the transmitter does not know whether the entangled photon has reached the receiver. The present work introduces a new model of unreliable entanglement assistance, whereby the communication system operates whether entanglement assistance is present or not. While the sender is ignorant, the receiver knows whether the entanglement generation was successful. In the case of a failure, the receiver decodes less information. In this manner, the effective transmission rate is adapted according to the assistance status. Regularized formulas are derived for the classical and quantum capacity regions with unreliable entanglement assistance, characterizing the tradeoff between the unassisted rate and the excess rate that can be obtained from entanglement assistance.

北京阿比特科技有限公司