http://arxiv.org/api/4E97ogxEaqwnBTVoopWhMkwdNKE2025-04-22T00:00:00-04:00497813015http://arxiv.org/abs/2411.15955v22025-04-19T21:48:07Z2024-11-24T18:53:42ZRun-Length-Limited ISI-Mitigation (RLIM) Coding for Molecular
Communication Inter-symbol interference (ISI) is a significant challenge in diffusion-based
communication channels, where residual molecules from previous transmissions
interfere with the current signal interval, leading to detection errors. We
introduce a new infinite family of coding schemes, which we name RLIM, that
require each 1-bit to be followed by at least i consecutive 0-bits, where i is
any chosen positive integer. This enhances ISI mitigation and improves error
correction capabilities compared to existing ISI-mitigating channel codes.
Through extensive simulations, we demonstrate that the codebooks derived from
the proposed RLIM scheme significantly reduce bit error rate compared to
prominent coding methods. Simulation results also reveal that an important
constraint in RLIM codes is redundant under zero-drift conditions, removal of
which makes them equivalent to run-length-limited (RLL) codes. Notably, despite
this equivalence, the proposed family of RLIM coding schemes retains a distinct
power optimization constraint and employs a specialized error correction
algorithm, preserving its unique character and advantages. Furthermore, in
diffusion-based channels with time-varying drift, the previously redundant
constraint becomes critical for ensuring robust detection, thus demonstrating
the enhanced applicability of proposed RLIM codes for such channels as well.
Melih ŞahinOzgur B. Akan10 pages, 6 figures, 5 tableshttp://arxiv.org/abs/2504.14408v12025-04-19T21:34:16Z2025-04-19T21:34:16ZAlgebraic Barriers to Halving Algorithmic Information Quantities in
Correlated Strings We study the possibility of scaling down algorithmic information quantities
in tuples of correlated strings. In particular, we address a question raised by
Alexander Shen: whether, for any triple of strings \((a, b, c)\), there exists
a string \(z\) such that each of the values of conditional Kolmogorov
complexity \(C(a|z), C(b|z), C(c|z)\) is approximately half of the
corresponding unconditional Kolmogorov complexity. We provide a negative answer
to this question by constructing a triple \((a, b, c)\) for which no such
string \(z\) exists. Our construction is based on combinatorial properties of
incidences in finite projective planes and relies on recent bounds on
point-line incidences over prime fields. As an application, we show that this
impossibility implies lower bounds on the communication complexity of secret
key agreement protocols in certain settings. These results reveal algebraic
obstructions to efficient information exchange and highlight a separation in
the information-theoretic behavior of projective planes over fields with and
without proper subfields.
Andrei Romashchenko20 pages, 3 figureshttp://arxiv.org/abs/2407.00241v32025-04-19T21:26:24Z2024-06-28T21:37:45ZInterior Point Methods for Structured Quantum Relative Entropy
Optimization Problems Quantum relative entropy optimization refers to a class of convex problems in
which a linear functional is minimized over an affine section of the epigraph
of the quantum relative entropy function. Recently, the self-concordance of a
natural barrier function was proved for this set, and various implementations
of interior-point methods have been made available to solve this class of
optimization problems. In this paper, we show how common structures arising
from applications in quantum information theory can be exploited to improve the
efficiency of solving quantum relative entropy optimization problems using
interior-point methods. First, we show that the natural barrier function for
the epigraph of the quantum relative entropy composed with positive linear
operators is self-concordant, even when these linear operators map to singular
matrices. Compared to modelling problems using the full quantum relative
entropy cone, this allows us to remove redundant log-determinant expressions
from the barrier function and reduce the overall barrier parameter. Second, we
show how certain slices of the quantum relative entropy cone exhibit useful
properties which should be exploited whenever possible to perform certain key
steps of interior-point methods more efficiently. We demonstrate how these
methods can be applied to applications in quantum information theory, including
quantifying quantum key rates, quantum rate-distortion functions, quantum
channel capacities, and the ground state energy of Hamiltonians. Our numerical
results show that these techniques improve computation times by up to several
orders of magnitude, and allow previously intractable problems to be solved.
Kerry HeJames SaundersonHamza Fawzi37 pages, 8 tables. v2: Minor changes to introduction and abstract.
v3: Changes based on reviewer commentshttp://arxiv.org/abs/2504.14381v12025-04-19T19:05:41Z2025-04-19T19:05:41ZPublicly Verifiable Secret Sharing: Generic Constructions and
Lattice-Based Instantiations in the Standard Model Publicly verifiable secret sharing (PVSS) allows a dealer to share a secret
among a set of shareholders so that the secret can be reconstructed later from
any set of qualified participants. In addition, any public verifier should be
able to check the correctness of the sharing and reconstruction process. PVSS
has been demonstrated to yield various applications, such as e-voting,
distributed key generation, decentralized random number generation protocols,
and multi-party computation. Although many concrete PVSS protocols have been
proposed, their security is either proven in the random oracle model or relies
on quantum-vulnerable assumptions such as factoring or discrete logarithm. In
this work, we put forward a generic construction for PVSS that can be
instantiated in the standard model under the Learning With Errors (LWE)
assumption. Our instantiation provides the first post-quantum PVSS in the
standard model, with a reasonable level of asymptotic efficiency.
Pham Nhat MinhKhoa NguyenWilly SusiloKhuong Nguyen-An33 pages, 4 appendiceshttp://arxiv.org/abs/2503.12033v22025-04-19T16:48:45Z2025-03-15T07:53:01ZUnsupervised Learning for AoD Estimation in MISO Downlink LoS
Transmissions With the emergence of simultaneous localization and communication (SLAC), it
becomes more and more attractive to perform angle of departure (AoD) estimation
at the receiving Internet of Thing (IoT) user end for improved positioning
accuracy, flexibility and enhanced user privacy. To address challenges like a
large number of real-time measurements required for latency-critical
applications and enormous data collection for training deep learning models in
conventional AoD estimation methods, we propose in this letter an unsupervised
learning framework, which unifies training for both deterministic maximum
likelihood (DML) and stochastic maximum likelihood (SML) based AoD estimation
in multiple-input single-output (MISO) downlink (DL) wireless transmissions.
Specifically, under the line-of-sight (LoS) assumption, we incorporate both the
received signals and pilot-sequence information, as per its availability at the
DL user, into the input of the deep learning model, and adopt a common neural
network architecture compatible with input data in both DML and SML cases.
Extensive numerical results validate that the proposed unsupervised learning
based AoD estimation not only improves estimation accuracy, but also
significantly reduces required number of observations, thereby reducing both
estimation overhead and latency compared to various benchmarks.
Jiaying LiYuanwei LiuHong Xing5 pages, 3 figures and 1 table, submitted for possible publicationhttp://arxiv.org/abs/2504.14330v12025-04-19T15:44:09Z2025-04-19T15:44:09ZDLW-CI: A Dynamic Likelihood-Weighted Cooperative Infotaxis Approach for
Multi-Source Search in Urban Environments Using Consumer Drone Networks Consumer-grade drones equipped with low-cost sensors have emerged as a
cornerstone of Autonomous Intelligent Systems (AISs) for environmental
monitoring and hazardous substance detection in urban environments. However,
existing research primarily addresses single-source search problems,
overlooking the complexities of real-world urban scenarios where both the
location and quantity of hazardous sources remain unknown. To address this
issue, we propose the Dynamic Likelihood-Weighted Cooperative Infotaxis
(DLW-CI) approach for consumer drone networks. Our approach enhances
multi-drone collaboration in AISs by combining infotaxis (a cognitive search
strategy) with optimized source term estimation and an innovative cooperative
mechanism. Specifically, we introduce a novel source term estimation method
that utilizes multiple parallel particle filters, with each filter dedicated to
estimating the parameters of a potentially unknown source within the search
scene. Furthermore, we develop a cooperative mechanism based on dynamic
likelihood weights to prevent multiple drones from simultaneously estimating
and searching for the same source, thus optimizing the energy efficiency and
search coverage of the consumer AIS. Experimental results demonstrate that the
DLW-CI approach significantly outperforms baseline methods regarding success
rate, accuracy, and root mean square error, particularly in scenarios with
relatively few sources, regardless of the presence of obstacles. Also, the
effectiveness of the proposed approach is verified in a diffusion scenario
generated by the computational fluid dynamics (CFD) model. Research findings
indicate that our approach could improve source estimation accuracy and search
efficiency by consumer drone-based AISs, making a valuable contribution to
environmental safety monitoring applications within smart city infrastructure.
Xiaoran ZhangYatai JiYong ZhaoChuan AiBin ChenZhengqiu Zhuhttp://arxiv.org/abs/2504.14262v12025-04-19T11:07:16Z2025-04-19T11:07:16ZSparse Superposition Codes with Binomial Dictionary are
Capacity-Achieving with Maximum Likelihood Decoding It is known that sparse superposition codes asymptotically achieve the
channel capacity over the additive white Gaussian noise channel with both
maximum likelihood decoding and efficient decoding (Joseph and Barron in 2012,
2014). Takeishi et al. (in 2014, 2019) demonstrated that these codes can also
asymptotically achieve the channel capacity with maximum likelihood decoding
when the dictionary is drawn from a Bernoulli distribution. In this paper, we
extend these results by showing that the dictionary distribution can be
naturally generalized to the binomial distribution.
Yoshinari TakeishiJun'ichi Takeuchihttp://arxiv.org/abs/2412.01641v42025-04-19T03:02:20Z2024-12-02T15:51:57ZLinearly Homomorphic Signature with Tight Security on Lattice At present, in lattice-based linearly homomorphic signature schemes,
especially under the standard model, there are very few schemes with tight
security. This paper constructs the first lattice-based linearly homomorphic
signature scheme that achieves tight security against existential
unforgeability under chosen-message attacks (EUF-CMA) in the standard model.
Furthermore, among existing schemes, the scheme proposed in this paper also
offers certain advantages in terms of public key size, signature length, and
computational cost.
Heng GuoKun TianFengxia LiuZhiyong Zheng24pages, research articlehttp://arxiv.org/abs/2504.11334v22025-04-19T00:13:39Z2025-04-15T16:07:33ZA Mathematical Framework of Semantic Communication based on Category
Theory While semantic communication (SemCom) has recently demonstrated great
potential to enhance transmission efficiency and reliability by leveraging
machine learning (ML) and knowledge base (KB), there is a lack of mathematical
modeling to rigorously characterize SemCom system and quantify the performance
gain obtained from ML and KB. In this paper, we develop a mathematical
framework for SemCom based on category theory, rigorously modeling the concepts
of semantic entities and semantic probability space. Within this framework, we
introduce the semantic entropy to quantify the uncertainty of semantic
entities. We theoretically prove that semantic entropy can be effectively
reduced by exploiting KBs, which capture semantic dependencies. Within the
formulated semantic space, semantic entities can be combined according to the
required semantic ambiguity, and the combined entities can be encoded based on
semantic dependencies obtained from KB. Then, we derive semantic channel
capacity modeling, which incorporates the mutual information obtained in KB to
accurately measure the transmission efficiency of SemCom. Numerical simulations
validate the effectiveness of the proposed framework, showing that SemCom with
KB integration outperforms traditional communication in both entropy reduction
and coding efficiency.
Shuheng HuaYao SunKairong MaDusit NiyatoMuhammad Ali Imranhttp://arxiv.org/abs/2504.14087v12025-04-18T21:47:46Z2025-04-18T21:47:46ZChannels with Input-Correlated Synchronization Errors "Independent and identically distributed" errors do not accurately capture
the noisy behavior of real-world data storage and information transmission
technologies. Motivated by this, we study channels with input-correlated
synchronization errors, meaning that the distribution of synchronization errors
(such as deletions and insertions) applied to the $i$-th input $x_i$ may depend
on the whole input string $x$.
We begin by identifying conditions on the input-correlated synchronization
channel under which the channel's information capacity is achieved by a
stationary ergodic input source and is equal to its coding capacity. These
conditions capture a wide class of channels, including channels with correlated
errors observed in DNA-based data storage systems and their multi-trace
versions, and generalize prior work. To showcase the usefulness of the general
capacity theorem above, we combine it with techniques of Pernice-Li-Wootters
(ISIT 2022) and Brakensiek-Li-Spang (FOCS 2020) to obtain explicit
capacity-achieving codes for multi-trace channels with runlength-dependent
deletions, motivated by error patterns observed in DNA-based data storage
systems.
Roni ConJoão Ribeirohttp://arxiv.org/abs/2504.14084v12025-04-18T21:33:58Z2025-04-18T21:33:58ZTransport alpha divergences We derive a class of divergences measuring the difference between probability
density functions on a one-dimensional sample space. This divergence is a
one-parameter variation of the Ito-Sauda divergence between quantile density
functions. We prove that the proposed divergence is one-parameter variation of
transport Kullback-Leibler divergence and Hessian distance of negative
Boltzmann entropy with respect to Wasserstein-2 metric. From Taylor expansions,
we also formulate the 3-symmetric tensor in Wasserstein space, which is given
by an iterative Gamma three operators. The alpha-geodesic on Wasserstein space
is also derived. From these properties, we name the proposed information
measures transport alpha divergences. We provide several examples of transport
alpha divergences for generative models in machine learning applications.
Wuchen LiComments are welcomehttp://arxiv.org/abs/2504.14035v12025-04-18T18:54:10Z2025-04-18T18:54:10ZOn the Capacity of Insertion Channels for Small Insertion Probabilities Channels with synchronization errors, such as deletion and insertion errors,
are crucial in DNA storage, data reconstruction, and other applications. These
errors introduce memory to the channel, complicating its capacity analysis.
This paper analyzes binary insertion channels for small insertion
probabilities, identifying dominant terms in the capacity expansion and
establishing capacity in this regime. Using Bernoulli(1/2) inputs for
achievability and a converse based on the use of stationary and ergodic
processes, we demonstrate that capacity closely aligns with achievable rates
using independent and identically distributed (i.i.d.) inputs, differing only
in higher-order terms.
Busra TeginTolga M Duman6 pageshttp://arxiv.org/abs/2504.13762v12025-04-18T15:59:58Z2025-04-18T15:59:58ZModels, Methods and Waveforms for Estimation and Prediction of Doubly
Sparse Time-Varying Channels This paper investigates channel estimation for linear time-varying (LTV)
wireless channels under double sparsity, i.e., sparsity in both the delay and
Doppler domains. An on-grid approximation is first considered, enabling
rigorous hierarchical-sparsity modeling and compressed sensing-based channel
estimation. Guaranteed recovery conditions are provided for affine frequency
division multiplexing (AFDM), orthogonal frequency division multiplexing (OFDM)
and single-carrier modulation (SCM), highlighting the superiority of AFDM in
terms of doubly sparse channel estimation. To address arbitrary Doppler shifts,
a relaxed version of the on-grid model is introduced by making use of multiple
elementary Expansion Models (BEM) each based on Discrete Prolate Spheroidal
Sequences (DPSS). Next, theoretical guarantees are provided for the precision
of this off-grid model before further extending it to tackle channel prediction
by exploiting the inherent DPSS extrapolation capability. Finally, numerical
results are provided to both validate the proposed off-grid model for channel
estimation and prediction purposes under the double sparsity assumption and to
compare the corresponding mean squared error (MSE) and the overhead performance
when the different wireless waveforms are used.
Wissal BenzineAli BemaniNassar KsairiDirk Slocksubmitted to IEEE Transactions on Wireless Communicationshttp://arxiv.org/abs/2504.13741v12025-04-18T15:13:15Z2025-04-18T15:13:15ZSensing-Then-Beamforming: Robust Transmission Design for RIS-Empowered
Integrated Sensing and Covert Communication Traditional covert communication often relies on the knowledge of the
warden's channel state information, which is inherently challenging to obtain
due to the non-cooperative nature and potential mobility of the warden. The
integration of sensing and communication technology provides a promising
solution by enabling the legitimate transmitter to sense and track the warden,
thereby enhancing transmission covertness. In this paper, we develop a
framework for sensing-then-beamforming in reconfigurable intelligent surface
(RIS)-empowered integrated sensing and covert communication (ISCC) systems,
where the transmitter (Alice) estimates and tracks the mobile aerial warden's
channel using sensing echo signals while simultaneously sending covert
information to multiple legitimate users (Bobs) with the assistance of RIS,
under the surveillance of the warden (Willie). Considering channel estimation
errors, we formulate a robust non-convex optimization problem that jointly
designs the communication beamformers, the sensing signal covariance matrix at
Alice, and the phase shifts at the RIS to maximize the covert sum rate of Bobs
while satisfying the constraints related to covert communication, sensing,
transmitter power, and the unit modulus of the RIS elements. To solve this
complex problem, we develop an efficient algorithm using alternating
optimization, successive convex approximation, S-procedure, sequential rank-one
constraint relaxation, and semidefinite relaxation techniques. Numerical
results confirm the convergence of the proposed algorithm and demonstrate its
effectiveness in tracking the warden's channel while ensuring robust covert
transmission. Furthermore, the results highlight the advantages of using RIS to
enhance the covert transmission rate compared to baseline schemes, and also
illustrate the intricate trade-off between communication and sensing in ISCC
systems.
Xingyu ZhaoMin LiMing-Min ZhaoShihao YanMin-Jian Zhao13 pages; submitted for possible publicationhttp://arxiv.org/abs/2504.13740v12025-04-18T15:08:50Z2025-04-18T15:08:50ZEquivalence of Serial and Parallel A-Posteriori Probabilities in the
Decoding of DAB Systems Motivated by applications to digital audio broadcasting (DAB) systems, we
study the a-posteriori probabilities (APPs) of the coded and information bits
of the serial concatenation of multiple convolutional codewords. The main
result of this correspondence is a proof that the APPs of the input bits do not
change when considering the concatenation of multiple codewords as a received
sequence. This is a purely theoretical result, which remains valid for every
convolutional code, as long as the encoder goes back to the zero state at the
end of each codeword. An equivalent heuristic for serial concatenation in
Viterbi decoding is described. The applicability of our result to DAB systems,
where interleaving and modulation are accounted for, is investigated through
Matlab simulations. We show that the Bit Error Rate (BER) of the simulated DAB
system does not change when decoding multiple transmitted codewords as one
serially concatenated sequence, even when considering all the features of a DAB
system.
Andrea Di GiustoWim van HoutumAlberto RavagnaniYan Wu