The search functionality is under construction.
The search functionality is under construction.

Author Search Result

[Author] Asaduzzaman(7hit)

1-7hit
  • Performance Analysis of Code Combining Based Cooperative Protocol with Amplified-and-Forward (AF) Relaying

    Asaduzzaman   Hyung-Yun KONG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E93-B No:2
      Page(s):
    411-414

    In this letter, we analyze the error performance of a code combining based cooperative diversity protocol. For coded transmission schemes, code-combining can obtain a near optimal low rate code by combining repeated codewords. An analytical method for evaluating the performances of such scheme is presented. We develop a closed form expression for pairwise error probability and tight upper bounds for bit error rate (BER) and frame error rate (FER) under Rayleigh fading environment. The analytical upper bounds are verified with simulation results.

  • Code Combining in Cooperative Communication

    ASADUZZAMAN  Hyung Yun KONG  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E91-B No:3
      Page(s):
    805-813

    It is well known that cooperative transmission among the single antenna wireless nodes and a proper combining at destination can obtain spatial diversity. In this paper, we introduce a new form of combining technique in cooperative communication. For a coded transmission scheme code-combining can obtain a near optimal low rate code by combining repeated codewords. Instead of MRC (maximal ratio combining) based combining of received coded packets from source and relays, we propose a simple code-combining at destination. For same data rate and power consumption code-combining offers better or similar performance with less complexity than MRC. Moreover using a puncturing technique at the relay we can get a same diversity order as MRC with reduced packet relaying time; equivalently, with higher data rate for over all system. This reduction of transmission time at relay allows us to increase the diversity order by using more than one relay for one source; where each relay forwards a punctured portion of received data. Alternatively, when the relays are not available to improve diversity order, we can use only one relay to cooperate M source nodes where all sources obtain a diversity order of 2 with a higher data rate.

  • Distributed Clustering Algorithm to Explore Selection Diversity in Wireless Sensor Networks

    Hyung-Yun KONG   ASADUZZAMAN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E93-B No:5
      Page(s):
    1232-1239

    This paper presents a novel cross-layer approach to explore selection diversity for distributed clustering based wireless sensor networks (WSNs) by selecting a proper cluster-head. We develop and analyze an instantaneous channel state information (CSI) based cluster-head selection algorithm for a distributed, dynamic and randomized clustering based WSN. The proposed cluster-head selection scheme is also random and capable to distribute the energy uses among the nodes in the network. We present an analytical approach to evaluate the energy efficiency and system lifetime of our proposal. Analysis shows that the proposed scheme outperforms the performance of additive white Gaussian noise (AWGN) channel under Rayleigh fading environment. This proposal also outperforms the existing cooperative diversity protocols in terms of system lifetime and implementation complexity.

  • Automatic Request for Cooperation (ARC) and Relay Selection for Wireless Networks

    ASADUZZAMAN  Hyung-Yun KONG  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E92-B No:3
      Page(s):
    964-972

    Recently, there has been growing interest in the design of wireless cooperative protocol to achieve higher diversity-multiplexing tradeoff among single antenna devices. We propose an automatic request for cooperation (ARC) scheme for wireless networks which can achieve higher order diversity by selecting the best relay. In this scheme, a source transmits a data packet towards a destination and a group of relays. The destination tries to decode the information from the source and if the detection is correct the process will stop. Otherwise, the destination transmits an ARC towards the relays. We utilize this ARC signal for selecting the best relay from the set of relays that have successfully decoded the source packet. The selected relay generates and transmits redundant information for the source packet. The destination combines the two packets received from the source and the best relay to improve the reliability of the packet. We analyze the packet error rate, spectral efficiency and diversity-multiplexing tradeoff of our proposal and compare them with some existing protocols. Analysis shows that our proposal can achieve higher diversity multiplexing tradeoff than conventional cooperative protocols.

  • Code Combining Based Cooperative LEACH Protocol for Wireless Sensor Networks

    ASADUZZAMAN  Hyung-Yun KONG  

     
    LETTER-Network

      Vol:
    E92-B No:6
      Page(s):
    2275-2278

    This letter proposes a simple modification of LEACH protocol to exploit its multi-hop scenario for user cooperation. Instead of a single cluster-head we propose M cluster-heads in each cluster to obtain the diversity of order M. All cluster-heads gather data from all sensor nodes within the cluster using the same technique as LEACH. Cluster-heads transmit gathered data cooperatively towards the destination or higher order cluster-head. We propose a code combining based cooperative protocol. We also develop the upper bounds on frame error rate (FER) for our proposal. Simulation and analysis show that our proposal can significantly prolong the system lifetime.

  • Distributed Cooperative Routing Algorithm for Multi-Hop Multi-Relay Wireless Networks

    ASADUZZAMAN  Hyung-Yun KONG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E93-B No:4
      Page(s):
    1049-1052

    Motivated by the recent research in crosslayer design of cooperative wireless network, we propose a distributed cooperative routing algorithm for a multihop multi-relay wireless network to achieve selection diversity. We propose two algorithms, rate optimal path selection and outage optimal path selection, to satisfy the different requirements of the systems. Both algorithms work on distributed processing without requiring any centralized controller. Simulations are conducted to evaluate the performance of the proposal. The results of the simulations show that the proposed routing algorithms significantly improve the end-to-end data rate and outage performance compared with noncooperative routing protocols.

  • Composite Signaling Coded Cooperation for Fast and Slow Fading

    Asaduzzaman  Hyung Yun KONG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E91-B No:9
      Page(s):
    3025-3029

    Motivated by the recent works of coded cooperation this letter presents a composite signal structure based coded cooperation technique. Our proposed protocol performs well in both slow and fast fading whereas, conventional coded cooperation is ineffective in fast fading. We develop the bounds on BER and FER of our proposal. Simulations confirm our developed bound and shows that the proposed coded cooperation protocol outperforms direct transmission in both fast and slow fading environments.