Polar codes for broadcast channels with receiver message side information and noncausal state available at the encoder

In this paper polar codes are proposed for two receiver broadcast channels with receiver message side information (BCSI) and noncausal state available at the encoder, referred to as BCSI with noncausal state for short, where the two receivers know a priori the private messages intended for each other. An achievable rate region for BCSI with noncausal state is established and shown to strictly contain the straightforward extension of the Gelfand-Pinsker result. To achieve the established rate region, we present polar codes for the general Gelfand-Pinsker problem, which adopts chaining construction and utilizes causal information to pre-transmit the frozen bits. It is also shown that causal information is necessary to pre-transmit the frozen bits. Based on the result of Gelfand-Pinsker problem, we then propose polar codes for BCSI with noncausal state. The difficulty is that there are multiple chains sharing common information bit indices. To avoid value assignment conflicts, a nontrivial polarization alignment scheme is presented. It is shown that the proposed region is tight for degraded BCSI with noncausal state.

[1]  Emre Telatar,et al.  On the rate of channel polarization , 2008, 2009 IEEE International Symposium on Information Theory.

[2]  Abbas El Gamal,et al.  Network Information Theory , 2021, 2021 IEEE 3rd International Conference on Advanced Trends in Information Theory (ATIT).

[3]  Tobias J. Oechtering,et al.  Polar Coding for Bidirectional Broadcast Channels with Common and Confidential Messages , 2013, IEEE Journal on Selected Areas in Communications.

[4]  Abbas El Gamal,et al.  An Achievability Scheme for the Compound Channel with State Noncausally Available at the Encoder , 2010, ArXiv.

[5]  Tetsunao Matsuta,et al.  国際会議開催報告:2013 IEEE International Symposium on Information Theory , 2013 .

[6]  Wei Chen,et al.  Joint network and dirty-paper coding for multi-way relay networks with pairwise information exchange , 2014, 2014 IEEE Global Communications Conference.

[7]  Erdal Arikan,et al.  Channel Polarization: A Method for Constructing Capacity-Achieving Codes for Symmetric Binary-Input Memoryless Channels , 2008, IEEE Transactions on Information Theory.

[8]  Onur Ozan Koyluoglu,et al.  Polar coding for secure transmission and key agreement , 2010, 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications.

[9]  Michael Gastpar,et al.  Polar Codes for Broadcast Channels , 2013, IEEE Transactions on Information Theory.

[10]  Lele Wang,et al.  Polar coding for interference networks , 2014, 2014 IEEE International Symposium on Information Theory.

[11]  Michael Langberg,et al.  Asymmetric Error Correction and Flash-Memory Rewriting Using Polar Codes , 2014, IEEE Transactions on Information Theory.

[12]  Thomas M. Cover,et al.  Network Information Theory , 2001 .

[13]  Jungwon Lee,et al.  Achieving the Uniform Rate Region of Multiple Access Channels Using Polar Codes. , 2013 .

[14]  Alexander Vardy,et al.  A new polar coding scheme for strong security on wiretap channels , 2013, 2013 IEEE International Symposium on Information Theory.

[15]  Yossef Steinberg,et al.  Coding for the degraded broadcast channel with random parameters, with causal and noncausal side information , 2005, IEEE Transactions on Information Theory.

[16]  Junya Honda,et al.  Polar Coding Without Alphabet Extension for Asymmetric Models , 2013, IEEE Transactions on Information Theory.

[17]  Erdal Arikan,et al.  Source polarization , 2010, 2010 IEEE International Symposium on Information Theory.

[18]  Sriram Vishwanath,et al.  Polar alignment for interference networks , 2011, 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[19]  Reza Khosravi-Farsani,et al.  Capacity bounds for multiuser channels with non-causal channel state information at the transmitters , 2011, 2011 IEEE Information Theory Workshop.

[20]  Toshiyuki Tanaka,et al.  Channel polarization on q-ary discrete memoryless channels by arbitrary kernels , 2010, 2010 IEEE International Symposium on Information Theory.

[21]  Rüdiger L. Urbanke,et al.  Polar Codes for Channel and Source Coding , 2009, ArXiv.

[22]  Mikael Skoglund,et al.  Polar Codes for Cooperative Relaying , 2012, IEEE Transactions on Communications.

[23]  Tobias J. Oechtering,et al.  Bidirectional Broadcast Channel With Random States Noncausally Known at the Encoder , 2013, IEEE Transactions on Information Theory.

[24]  S. Shamai,et al.  Capacity for Classes of Broadcast Channels with Receiver Side Information , 2007, 2007 IEEE Information Theory Workshop.

[25]  Joseph M. Renes,et al.  Achieving the capacity of any DMC using only polar codes , 2012, 2012 IEEE Information Theory Workshop.

[26]  Emre Telatar,et al.  Polar Codes for the Two-User Multiple-Access Channel , 2010, IEEE Transactions on Information Theory.

[27]  Rüdiger L. Urbanke,et al.  Achieving Marton’s Region for Broadcast Channels Using Polar Codes , 2014, IEEE Transactions on Information Theory.

[28]  Tobias J. Oechtering,et al.  Achievable Rates for Embedded Bidirectional Relaying in a Cellular Downlink , 2010, 2010 IEEE International Conference on Communications.

[29]  Emre Telatar,et al.  Polarization for arbitrary discrete memoryless channels , 2009, 2009 IEEE Information Theory Workshop.

[30]  Rüdiger L. Urbanke,et al.  Polar Codes are Optimal for Lossy Source Coding , 2009, IEEE Transactions on Information Theory.

[31]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[32]  Alexander Vardy,et al.  Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes , 2010, IEEE Transactions on Information Theory.

[33]  Emre Telatar,et al.  Polar Codes for the $m$-User Multiple Access Channel , 2012, IEEE Transactions on Information Theory.

[34]  Jungwon Lee,et al.  Achieving the Uniform Rate Region of General Multiple Access Channels by Polar Coding , 2013, IEEE Transactions on Communications.

[35]  David Burshtein Coding for asymmetric side information channels with applications to polar codes , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).