Adc 208114018

16
LATTICE CODES Samuel Cherukutty 208114018 M.Tech

Transcript of Adc 208114018

Page 1: Adc 208114018

LATTICE CODES

Samuel Cherukutty208114018

M.Tech

Page 2: Adc 208114018

Outline

Lattice Codes – An Intro Lattices Examples of Lattices Geometrical Parameters of Lattice Lattice Constellation Shaping Gain Coding Gain Examples of Lattices used in Communication Systems

Coding and Decoding with Lattices

Page 3: Adc 208114018

Lattice Codes – An Intro

Why do we need more dimensions?? More freedom More packing space

What is lattice? a regular repeated three-dimensional arrangement of

atoms, ions, or molecules in a metal or other crystalline solid.

What are the important criterions in defining lattice?? Shape Packing Density

Page 4: Adc 208114018

Lattices(Math Perspective)

An n-dimensional (n-D) lattice Λ is a discrete subset of n-space R

n that has the group

property. Λ may be assumed to span R

n.The points of

the lattice then form a uniform infinite packing of R

n.

Page 5: Adc 208114018

Lattices (Examples)

Example 1. The set of integers Z is a one-dimensional lattice, since Z is a discrete subgroup of R. Any 1-dimensional lattice is of the form Λ = αZ for some scalar α > 0.

Example 2. The integer lattice Zn (the set of integer n-tuples) is an n-dimensional lattice for any n ≥ 1.

Example 3. The hexagonal lattice A2 = {a(1, 0) + b( 1/2 ,√3/2)| (a,b) ∈

Z2

Page 6: Adc 208114018

Geometric Parameters Of Lattice Minimum Squared Distance d2 between lattice points

Vonori Region V of a lattice point is the set of all points near to it in Rn

Kissing number Kmin

(Λ) (the number of

nearest neighbors to any lattice point) Volume V(Λ) of n-space per lattice point Hermite Parameter(Normalized density parameter)

Page 7: Adc 208114018

Lattice Constellation

A lattice constellation C(Λ, R) = (Λ + t) ∩ R is the finite set of points in a lattice translate Λ + t that lie within

a compact bounding region R of n-space.

Page 8: Adc 208114018

Shaping Gain

Given as

The n-dimensional shaping region R that minimizes G(R) is obviously an n-sphere.

Ultimate Shaping Gain:- Shaping gain reaches an ultimate value as n→ infinty =πe/6

Page 9: Adc 208114018

Coding Gain

Can be increased by varying the constellations Given by Increases as n→ inf

Page 10: Adc 208114018

Eg:Barnes-Wall lattices

Discovered in 1959 Infinite family of n-dim lattices analogous to Reed-Muller binary block codes

Works good for n<16 Very good 'performance vs decoding complexity'

Page 11: Adc 208114018

Eg:Leech Lattice

This is one of the most famous lattices Densest known packing in 24-dimensions. All densest known lattice packings in fewer than 24 dimensions occur as sections of Λ24.

It was discovered by Leech in 1965. There are many constructions for it, but the simplest one is by “induction”: beginning with the densest 1-D lattice Z, at each step extend to densest lattice in the next

dimension. This construction, where from step i to i+1 one

stacks layers with copies of suitable Λi lattices as

close as possible, gives Laminated Lattices.

Page 12: Adc 208114018

Coding and Decoding

Coding Select the appropriate Lattice considering type of

system,No: of Channels,etc Derive the generating matrix from the vectors

spanning the Lattice Use the matrix to code the data

Decoding Inverse mapping of data Finding the lattice closest to the inverse mapped

data

Page 13: Adc 208114018

The Cyclic Brother:Trellis Code

Lattice Code Analogous to Trellis Code as Linear Block Code to Cyclic Code

Provides better complexity/performance tradeoff in comparison to Lattice codes

The key ideas in the invention of trellis codes were: use of minimum squared Euclidean distance as

the design criterion coding on subsets of signal sets using

convolutional coding principles (e.g., trellises and the Viterbi algorithm).

Page 14: Adc 208114018

To Conclude

Lattice code consists of finite set of vectors derived from Lattice

Binary info is mapped to the vectors in one-one fashion

Lattice vector specifies amplitude of pulses in M-PAM system Encoding: Maping binary info to lattice vectos Decoding: Finding the closest lattice on

performing inverse mapping Kissing Number → no: of neighbours at free-distance of

code High efficency ,high packing ,coding gain etc

Page 15: Adc 208114018

References

Digital Communication by Simon Haykin www.ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-451-principles-of-digital-communication-ii-spring-2005/ -MIT openCourse digital communication systems

by Prof. David Forney (lecture 22,23) Digital Communication by LEE

Page 16: Adc 208114018