Skip to main content
Log in

Mathematics of Digital Communications: From Finite Fields to Group Rings and Noncommutative Algebra

  • Review Paper
  • Published:
Iranian Journal of Science and Technology, Transactions A: Science Aims and scope Submit manuscript

Abstract

In this paper, we present some recent instances of applying algebraic tools from different categories, in the design of digital communications systems. More specifically, we present a structure based on the elements of a group ring for constructing and encoding QC-LDPC codes. As another instance, we present the construction of space-time block codes from the rings of twisted Laurent series which include some instances of crossed product and non-crossed product division algebras.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Let X be an arbitrary set and R be a ring with zero \(0_R\). Suppose that \(f : X\rightarrow R\) is a function whose domain is X. The support of f, which is denoted by \(\text {supp}(f)\), is the set of points in X in which f is nonzero, i.e., \(\text {supp}(f)=\left\{ x\in X\,|\,f(x)\ne 0_R\right\}\).

References

  • Asokan N, Ginzboorg P (2000) Key-agreement in ad-hoc networks. Comput Commun 23(17):1627–1637

    Article  Google Scholar 

  • Bagheri K, Sadeghi M-R, Eghlidos T (2017) An efficient public key encryption scheme based on QC-MDPC lattices. IEEE Access 5:25527–25541

    Article  Google Scholar 

  • Bagheri K, Sadeghi M-R, Panario D (2018) A non-commutative cryptosystem based on quaternion algebras. Designs Codes Cryptogr 86(10):2345–2377

    Article  MathSciNet  Google Scholar 

  • Bagheri K, Sadeghi M-R, Eghlidos T, Panario D (2016) A secret key encryption scheme based on 1-level QC-LDPC lattices. In: 2016 13th international Iranian society of cryptology conference on information security and cryptology (ISCISC), pp 20–25

  • Bayer-Fluckiger E, Oggier F, Viterbo E (2004) New algebraic constructions of rotated \({\mathbb{Z}}^n\)-lattice constellations for the Rayleigh fading channel. IEEE Trans Inf Theory 50(4):702–714

    Article  Google Scholar 

  • Belfiore J-C, Rekaya G, Viterbo E (2005) The golden code: a \(2\times 2\) full rate space-time code with non vanishing determinants. IEEE Trans Inf Theory 51(4):1432–1436

    Article  Google Scholar 

  • Berhuy G, Oggier F (2013) An introduction to central simple algebras and their applications to wireless communication, (Mathematical Surveys and Monographs/American Mathematical Society)

  • Boutros J, Viterbo E (1995) High diversity lattices for fading channels. In: IEEE international symposium on information theory, pp 157–157

  • Cramer R, Shoup V (2004) Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 33(1):167–226

    Article  MathSciNet  Google Scholar 

  • Csiszár I, Körner J (1978) Broadcast channels with confidential messages. IEEE Trans Inf Theory 24(3):339–348

    Article  MathSciNet  Google Scholar 

  • Damen MO, Tewfik A, Belfiore J-C (2002) A construction of a space-time code based on number theory. IEEE Trans Inf Theory 48(3):753–760

    Article  MathSciNet  Google Scholar 

  • Elia P, Sethuraman BA, Kumar PV (2007) Perfect space-time codes for any number of antennas. IEEE Trans Inf Theory 53(11):3853–3868

    Article  MathSciNet  Google Scholar 

  • Karmakar S, Rajan BS (2009) High-rate, multi-symbol-decodable STBCs from Clifford algebras. IEEE Trans Inf Theory 55(6):2682–2695

    Article  Google Scholar 

  • Khodaiemehr H, Kiani D (2015) High-rate space-time block codes from twisted Laurent series rings. Adv Math Commun (AMC) 9(3):255–275

    Article  MathSciNet  Google Scholar 

  • Khodaiemehr H, Kiani D (2017) Construction and encoding of QC-LDPC codes using group rings. IEEE Trans Inf Theory 63(4):2039–2060

    Article  MathSciNet  Google Scholar 

  • Khodaiemehr H, Kiani D, Sadeghi M-R (2015) One-level LDPC lattice codes for the relay channels. In: 2015 Iran workshop on communication and information theory (IWCIT), pp 1–6

  • Khodaiemehr H, Sadeghi MR, Panario D (2016a) Construction of full-diversity LDPC lattices for block-fading channels. IEEE Trans Inform Theory. arXiv:1612.04039 (to appear)

  • Khodaiemehr H, Sadeghi M-R, Panario D (2016b) Construction of full-diversity 1-level LDPC lattices for block-fading channels. In: 2016 IEEE international symposium on information theory (ISIT), pp 2714–2718

  • Khodaiemehr H, Kiani D, Sadeghi M-R (2017a) LDPC lattice codes for full-duplex relay channels. IEEE Trans Commun 65(2):536–548

    Article  Google Scholar 

  • Khodaiemehr H, Sadeghi M-R, Sakzad A (2017b) Practical encoder and decoder for power constrained QC LDPC-lattice codes. IEEE Trans Commun 65(2):486–500

    Article  Google Scholar 

  • Khodaiemehr H, Eghlidos T (2018) A practical and secure lattice-based scheme for full-duplex gaussian one-way relay channels. In: 15th international ISC (Iranian society of cryptology) conference on information security and cryptology (ISCISC), pp 1–8

  • Khodaiemehr H, Panario D, Sadeghi M-R (2018) Modular construction a lattices from cyclotomic fields and their applications in information security. In: 2018 15th international ISC (Iranian society of cryptology) conference on information security and cryptology (ISCISC), Tehran, pp 1–8

  • Liang Y, Poor HV, Shamai S (2009) Information theoretic security. Found Trends Commun Inf Theory 5(4–5):355–580

    Article  Google Scholar 

  • Lin F, Oggier F (2013) A classification of unimodular lattice wiretap codes in small dimensions. IEEE Trans Inf Theory 59(6):3295–3303

    Article  MathSciNet  Google Scholar 

  • Lin F, Oggier F, Solé P (2015) \(2\)- and \(3\)-modular lattice wiretap codes in small dimensions. AAECC 26(6):571–590

    Article  MathSciNet  Google Scholar 

  • Ling C, Luzzi L, Belfiore J-C, Stehlé D (2014) Semantically secure lattice codes for the Gaussian wiretap channel. IEEE Trans Inf Theory 60(10):6399–6416

    Article  MathSciNet  Google Scholar 

  • Lin F, Ling C, Belfiore J-C (2014) Secrecy gain, flatness factor, and secrecy-goodness of even unimodular lattices. In: IEEE international symposium on information theory, pp 971–975

  • Lin F, Oggier F (2012a) Gaussian wiretap lattice codes from binary self-dual codes. In: IEEE information theory workshop (ITW), pp 662–666

  • Lin F, Oggier F (2012b) Secrecy gain of Gaussian wiretap codes from \(2\)- and \(3\)-modular lattices. In: IEEE international symposium on information theory (ISIT), pp 1747–1751

  • Menezes AJ, van Oorschot PC, Vanstone SA (1996) Handbook of applied cryptography. CRC Press, Boca Raton

    MATH  Google Scholar 

  • Oggier F, Viterbo E (2004) Algebraic number theory and code design for Rayleigh fading channels (foundations and trends in communications and information theory/ Now Publishers)

  • Sethuraman BA, Rajan BS, Shashidhar V (2003) Full-diversity, high-rate space-time block codes from division algebras. IEEE Trans Inf Theory 49(10):2596–2616

    Article  MathSciNet  Google Scholar 

  • Shashidhar V (2004) High-rate and information-lossless space-time block codes from crossed-product algebras, Ph.D thesis, Indian Institute of Science, Bangalore

  • Song S, Zhou B, Lin S, Abdel-Ghaffar K (2009) A unified approach to the construction of binary and nonbinary quasi-cyclic LDPC codes based on finite fields. IEEE Trans Commun 57(1):84–93

    Article  Google Scholar 

  • Vummintala S, Rajan BS, Sethuraman BA (2006) Information-lossless space-time block codes from crossed-product algebras. IEEE Trans Inf Theory 52(9):3913–3935

    Article  MathSciNet  Google Scholar 

  • Wyner AD (1975) The wire-tap channel. Bell Syst Tech J 54:1355–1387

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors would like to thank Institute for Research in Fundamental Sciences (IPM) for financial support. The research of the first author was in part supported by a Grant from IPM (No. 98050015). The research of the second author was in part supported by a Grant from IPM (No. 98050212).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dariush Kiani.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Khodaiemehr, H., Kiani, D. Mathematics of Digital Communications: From Finite Fields to Group Rings and Noncommutative Algebra. Iran J Sci Technol Trans Sci 44, 1617–1627 (2020). https://doi.org/10.1007/s40995-020-00821-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40995-020-00821-7

Keywords

Mathematics Subject Classification

Navigation