Capacity Bounds For Multi-User Channels With Feedback, Relaying and Cooperation

Loading...
Thumbnail Image

Files

Publication or External Link

Date

2010

Citation

DRUM DOI

Abstract

Recent developments in communications are driven by the goal of

achieving high data rates for wireless communication devices. To

achieve this goal, several new phenomena need to be investigated

from an information theoretic perspective. In this dissertation,

we focus on three of these phenomena: feedback, relaying and

cooperation. We study these phenomena for various multi-user

channels from an information theoretic point of view.

One of the aims of this dissertation is to study the performance

limits of simple wireless networks, for various forms of feedback

and cooperation. Consider an uplink communication system, where

several users wish to transmit independent data to a base-station.

If the base-station can send feedback to the users, one can expect

to achieve higher data-rates since feedback can enable cooperation

among the users. Another way to improve data-rates is to make use

of the broadcast nature of the wireless medium, where the users

can overhear each other's transmitted signals. This particular

phenomenon has garnered much attention lately, where users can

help in increasing each other's data-rates by utilizing the

overheard information. This overheard information can be

interpreted as a generalized form of feedback.

To take these several models of feedback and cooperation into

account, we study the two-user multiple access channel and the

two-user interference channel with generalized feedback. For all

these models, we derive new outer bounds on their capacity

regions. We specialize these results for noiseless feedback,

additive noisy feedback and user-cooperation models and show

strict improvements over the previously known bounds.

Next, we study state-dependent channels with rate-limited state

information to the receiver or to the transmitter. This

state-dependent channel models a practical situation of fading,

where the fade information is partially available to the receiver

or to the transmitter. We derive new bounds on the capacity of

such channels and obtain capacity results for a special sub-class

of such channels.

We study the effect of relaying by considering the parallel relay

network, also known as the diamond channel. The parallel relay

network considered in this dissertation comprises of a cascade of

a general broadcast channel to the relays and an orthogonal

multiple access channel from the relays to the receiver. We

characterize the capacity of the diamond channel, when the

broadcast channel is deterministic. We also study the diamond

channel with partially separated relays, and obtain capacity

results when the broadcast channel is either semi-deterministic or

physically degraded. Our results also demonstrate that feedback to

the relays can strictly increase the capacity of the diamond

channel.

In several sensor network applications, distributed lossless

compression of sources is of considerable interest. The presence

of adversarial nodes makes it important to design compression

schemes which serve the dual purpose of reliable source

transmission to legitimate nodes while minimizing the information

leakage to the adversarial nodes. Taking this constraint into

account, we consider information theoretic secrecy, where our aim

is to limit the information leakage to the eavesdropper. For this

purpose, we study a secure source coding problem with coded side

information from a helper to the legitimate user. We derive the

rate-equivocation region for this problem. We show that the helper

node serves the dual purpose of reducing the source transmission

rate and increasing the uncertainty at the adversarial node. Next,

we considered two different secure source coding models and

provide the corresponding rate-equivocation regions.

Notes

Rights