The search functionality is under construction.

Keyword Search Result

[Keyword] CSI(52hit)

1-20hit(52hit)

  • Physical Layer Security Enhancement for mmWave System with Multiple RISs and Imperfect CSI Open Access

    Qingqing TU  Zheng DONG  Xianbing ZOU  Ning WEI  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E107-B No:6
      Page(s):
    430-445

    Despite the appealing advantages of reconfigurable intelligent surfaces (RIS) aided mmWave communications, there remain practical issues that need to be addressed before the large-scale deployment of RISs in future wireless networks. In this study, we jointly consider the non-neglectable practical issues in a multi-RIS-aided mmWave system, which can significantly affect the secrecy performance, including the high computational complexity, imperfect channel state information (CSI), and finite resolution of phase shifters. To solve this non-convex challenging stochastic optimization problem, we propose a robust and low-complexity algorithm to maximize the achievable secrete rate. Specially, by combining the benefits of fractional programming and the stochastic successive convex approximation techniques, we transform the joint optimization problem into some convex ones and solve them sub-optimally. The theoretical analysis and simulation results demonstrate that the proposed algorithms could mitigate the joint negative effects of practical issues and yielded a tradeoff between secure performance and complexity/overhead outperforming non-robust benchmarks, which increases the robustness and flexibility of multiple RIS deployments in future wireless networks.

  • SimpleViTFi: A Lightweight Vision Transformer Model for Wi-Fi-Based Person Identification Open Access

    Jichen BIAN  Min ZHENG  Hong LIU  Jiahui MAO  Hui LI  Chong TAN  

     
    PAPER-Sensing

      Vol:
    E107-B No:4
      Page(s):
    377-386

    Wi-Fi-based person identification (PI) tasks are performed by analyzing the fluctuating characteristics of the Channel State Information (CSI) data to determine whether the person's identity is legitimate. This technology can be used for intrusion detection and keyless access to restricted areas. However, the related research rarely considers the restricted computing resources and the complexity of real-world environments, resulting in lacking practicality in some scenarios, such as intrusion detection tasks in remote substations without public network coverage. In this paper, we propose a novel neural network model named SimpleViTFi, a lightweight classification model based on Vision Transformer (ViT), which adds a downsampling mechanism, a distinctive patch embedding method and learnable positional embedding to the cropped ViT architecture. We employ the latest IEEE 802.11ac 80MHz CSI dataset provided by [1]. The CSI matrix is abstracted into a special “image” after pre-processing and fed into the trained SimpleViTFi for classification. The experimental results demonstrate that the proposed SimpleViTFi has lower computational resource overhead and better accuracy than traditional classification models, reflecting the robustness on LOS or NLOS CSI data generated by different Tx-Rx devices and acquired by different monitors.

  • Contrast Source Inversion for Objects Buried into Multi-Layered Media for Subsurface Imaging Applications

    Yoshihiro YAMAUCHI  Shouhei KIDERA  

     
    BRIEF PAPER-Electromagnetic Theory

      Pubricized:
    2023/01/20
      Vol:
    E106-C No:7
      Page(s):
    427-431

    This study proposes a low-complexity permittivity estimation for ground penetrating radar applications based on a contrast source inversion (CSI) approach, assuming multilayered ground media. The homogeneity assumption for each background layer is used to address the ill-posed condition while maintaining accuracy for permittivity reconstruction, significantly reducing the number of unknowns. Using an appropriate initial guess for each layer, the post-CSI approach also provides the dielectric profile of a buried object. The finite difference time domain numerical tests show that the proposed approach significantly enhances reconstruction accuracy for buried objects compared with the traditional CSI approach.

  • Multicell Distributed Beamforming Based on the Altruistic and Egoistic Strategy with Local Channel State Information

    Zijia HUANG  Qinghai YANG  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2021/11/11
      Vol:
    E105-B No:5
      Page(s):
    617-628

    In this paper, the sum cell rate based on altruistic and egoistic multicell distributed beamforming (MDBF) is studied with local channel state Information (CSI). To start with, we provide two sufficient conditions for implementing altruistic and egoistic strategy based on the traditional method, and give the proof of those condition. Second, a MDBF method based on the altruistic and egoistic strategy is proposed, where the altruistic strategy is implemented with the internal penalty function. Finally, simulation results demonstrate that the effectiveness of the sufficient conditions and the proposed method has the different performance and advantages.

  • Uplink Performance Analysis of MU-MIMO ZF Receiver Over Correlated Rayleigh Fading Channel with Imperfect CSI

    Supraja EDURU  Nakkeeran RANGASWAMY  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2021/04/21
      Vol:
    E104-B No:10
      Page(s):
    1328-1335

    In this paper, the uplink performance of Multi-User Multiple Input Multiple Output (MU-MIMO) Zero Forcing (ZF) receiver is investigated over correlated Rayleigh fading channels with channel estimation error. A mathematical expression for the sub-streams' output Signal to Noise Ratio (SNR) with transmit and receive-correlation is derived in the presence of erroneous channel estimates. Besides, an approximate and accurate expression for the Bit Error Rate (BER) of ZF receiver for 16-Quadrature Amplitude Modulation (QAM) with transmit-correlation is deduced in terms of the hypergeometric function. Subsequently, the developed analytical BER is verified by Monte-Carlo trails accounting various system parameters. The simulation results indicate that ZF receiver's BER relies solely on the transmit-correlation for the same number of transmit and receive-antennas at higher average SNR values per transmitted symbol (Es/N0). Also, a logarithmic and exponential growth in the BER is observed with an increase in the Mean Square estimation Error (MSE) and correlation coefficient, respectively.

  • Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies

    Kazuki YONEYAMA  

     
    PAPER

      Vol:
    E104-A No:1
      Page(s):
    69-78

    ISO/IEC standardizes several chosen ciphertext-secure key encapsulation mechanism (KEM) schemes in ISO/IEC 18033-2. However, all ISO/IEC KEM schemes are not quantum resilient. In this paper, we introduce new isogeny-based KEM schemes (i.e., CSIDH-ECIES-KEM and CSIDH-PSEC-KEM) by modifying Diffie-Hellman-based KEM schemes in ISO/IEC standards. The main advantage of our schemes are compactness. The key size and the ciphertext overhead of our schemes are smaller than these of SIKE, which is submitted to NIST's post-quantum cryptosystems standardization, for current security analyses. Moreover, though SIKE is proved in the classical random oracle model, CSIDH-PSEC-KEM is proved in the quantum random oracle model. Finally, we discuss difficulty to construct isogeny-based KEM from ISO/IEC KEM schemes in the standard model (i.e., ACE-KEM and FACE-KEM).

  • A Constant-Time Algorithm of CSIDH Keeping Two Points Open Access

    Hiroshi ONUKI  Yusuke AIKAWA  Tsutomu YAMAZAKI  Tsuyoshi TAKAGI  

     
    PAPER-cryptography

      Vol:
    E103-A No:10
      Page(s):
    1174-1182

    At ASIACRYPT 2018, Castryck, Lange, Martindale, Panny and Renes proposed CSIDH, which is a key-exchange protocol based on isogenies between elliptic curves, and a candidate for post-quantum cryptography. However, the implementation by Castryck et al. is not constant-time. Specifically, a part of the secret key could be recovered by the side-channel attacks. Recently, Meyer, Campos, and Reith proposed a constant-time implementation of CSIDH by introducing dummy isogenies and taking secret exponents only from intervals of non-negative integers. Their non-negative intervals make the calculation cost of their implementation of CSIDH twice that of the worst case of the standard (variable-time) implementation of CSIDH. In this paper, we propose a more efficient constant-time algorithm that takes secret exponents from intervals symmetric with respect to the zero. For using these intervals, we need to keep two torsion points on an elliptic curve and calculation for these points. We evaluate the costs of our implementation and that of Meyer et al. in terms of the number of operations on a finite prime field. Our evaluation shows that our constant-time implementation of CSIDH reduces the calculation cost by 28% compared with the implementation by Mayer et al. We also implemented our algorithm by extending the implementation in C of Meyer et al. (originally from Castryck et al.). Then our implementation achieved 152 million clock cycles, which is about 29% faster than that of Meyer et al. and confirms the above reduction ratio in our cost evaluation.

  • Clustering for Interference Alignment with Cache-Enabled Base Stations under Limited Backhaul Links

    Junyao RAN  Youhua FU  Hairong WANG  Chen LIU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2019/12/25
      Vol:
    E103-B No:7
      Page(s):
    796-803

    We propose to use clustered interference alignment for the situation where the backhaul link capacity is limited and the base station is cache-enabled given MIMO interference channels, when the number of Tx-Rx pairs exceeds the feasibility constraint of interference alignment. We optimize clustering with the soft cluster size constraint algorithm by adding a cluster size balancing process. In addition, the CSI overhead is quantified as a system performance indicator along with the average throughput. Simulation results show that cluster size balancing algorithm generates clusters that are more balanced as well as attaining higher long-term throughput than the soft cluster size constraint algorithm. The long-term throughput is further improved under high SNR by reallocating the capacity of the backhaul links based on the clustering results.

  • CsiNet-Plus Model with Truncation and Noise on CSI Feedback Open Access

    Feng LIU  Xuecheng HE  Conggai LI  Yanli XU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E103-A No:1
      Page(s):
    376-381

    For the frequency-division-duplex (FDD)-based massive multiple-input multiple-output (MIMO) systems, channel state information (CSI) feedback plays a critical role. Although deep learning has been used to compress the CSI feedback, some issues like truncation and noise still need further investigation. Facing these practical concerns, we propose an improved model (called CsiNet-Plus), which includes a truncation process and a channel noise process. Simulation results demonstrate that the CsiNet-Plus outperforms the existing CsiNet. The performance interchangeability between truncated decimal digits and the signal-to-noise-ratio helps support flexible configuration.

  • QoS-Constrained Robust Beamforming Design for MIMO Interference Channels with Bounded CSI Errors Open Access

    Conggai LI  Xuan GENG  Feng LIU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E102-A No:10
      Page(s):
    1426-1430

    Constrained by quality-of-service (QoS), a robust transceiver design is proposed for multiple-input multiple-output (MIMO) interference channels with imperfect channel state information (CSI) under bounded error model. The QoS measurement is represented as the signal-to-interference-plus-noise ratio (SINR) for each user with single data stream. The problem is formulated as sum power minimization to reduce the total power consumption for energy efficiency. In a centralized manner, alternating optimization is performed at each node. For fixed transmitters, closed-form expression for the receive beamforming vectors is deduced. And for fixed receivers, the sum-power minimization problem is recast as a semi-definite program form with linear matrix inequalities constraints. Simulation results demonstrate the convergence and robustness of the proposed algorithm, which is important for practical applications in future wireless networks.

  • CSI Feedback Reduction Method for Downlink Multiuser MIMO Transmission Using Dense Distributed Antenna Selection

    Tomoki MURAKAMI  Koichi ISHIHARA  Yasushi TAKATORI  Masato MIZOGUCHI  Kentaro NISHIMORI  

     
    PAPER-MIMO

      Pubricized:
    2017/08/22
      Vol:
    E101-B No:2
      Page(s):
    426-433

    This paper proposes a novel method of reducing channel state information (CSI) feedback by using transmit antenna selection for downlink multiuser multiple input multiple output (DL-MU-MIMO) transmission in dense distributed antenna systems. It is widely known that DL-MU-MIMO transmission achieves higher total bit-rate by mitigating inter-user interference based on pre-coding techniques. The pre-coding techniques require CSI between access point (AP) and multiple users. However, overhead for CSI acquisition degrades the transmission efficiency of DL-MU-MIMO transmission. In the proposed CSI feedback reduction method, AP first selects the antenna set that maximizes the received power at each user, second it skips the sequence of CSI feedback for users whose signal to interference power ratio is larger than a threshold, and finally it performs DL-MU-MIMO transmission to multiple users by using the selected antenna set. To clarify the proposed method, we evaluate it by computer simulations in an indoor scenario. The results show that the proposed method can offer higher transmission efficiency than the conventional DL-MU-MIMO transmission with the usual CSI feedback method.

  • Max-Min Fairness for MIMO Interference Channels under CSI Mismatch

    Feng LIU  Conggai LI  Chen HE  Xuan GENG  

     
    LETTER-Communication Theory and Signals

      Vol:
    E100-A No:6
      Page(s):
    1349-1352

    This letter considers the robust transceiver design for multiple-input multiple-output interference channels under channel state information mismatch. According to alternating schemes, an adaptive algorithm is proposed to solve the minimum SINR maximization problem. Simulation results show the convergence and the effectiveness of the proposed algorithm.

  • Self-Organized Inter-Cell Interference Coordination Based on Partial CSI Sharing in Heterogeneous Networks Employing Cell Range Expansion

    Takuya KAMENOSONO  Megumi KANEKO  Kazunori HAYASHI  Lila BOUKHATEM  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E99-B No:8
      Page(s):
    1780-1788

    Many research efforts are being focused upon the design of dynamic Inter-Cell Interference Coordination (ICIC) schemes for macrocell/picocell heterogeneous networks employing Cell Range Expansion (CRE). In order to protect the expanded Pico User Equipments (ePUEs) located in the CRE region from severe Macro Base Station (MBS) interference in downlink, the conventional methods reduce the transmit power of the MBS in the Almost Blank Subframes (ABSs), where ePUEs can be scheduled. However, this severely limits the amount of usable resources/power for the MBS as compared to Resource Block (RB)-based dynamic allocation. Instead, we propose a self-organized RB-based dynamic resource allocation method. Based on the proposed partial Channel State Information (CSI) sharing, the MBS obtains ePUEs' CSI and predicts their RB allocation. Then, the MBS reduces its transmit power in RBs where the ePUEs' allocation probability is estimated to be high. The simulation results show that the proposed scheme achieves excellent macrocell/picocell performance trade-offs, even when taking into account the overhead increase due to the partial CSI sharing.

  • On the Outage Performance of Decode-and-Forward Opportunistic Mobile Relaying with Direct Link

    Hui TIAN  Kui XU  Youyun XU  Xiaochen XIA  

     
    PAPER-Network

      Vol:
    E99-B No:3
      Page(s):
    654-665

    In this paper, we investigate the effect of outdated channel state information (CSI) on decode-and-forward opportunistic mobile relaying networks with direct link (DL) between source node and destination node. Relay selection schemes with different levels of CSI are considered: 1) only outdated CSI is available during the relay selection procedure; 2) not only outdated CSI but also second-order statistics information are available in relay selection process. Three relay selection schemes are proposed based on the two levels of outdated CSI. Closed-form expressions of the outage probability are derived for the proposed relay selection schemes. Meanwhile, the asymptotic behavior and the achievable diversity of three relay selection schemes are analyzed. Finally, simulation results are presented to verify our analytical results.

  • A Two-Way Relay Scheme for Multi-User MIMO Systems with Partial CSIT

    Sai JIN  Deyou ZHANG  Li PING  

     
    LETTER-Communication Theory and Signals

      Vol:
    E99-A No:2
      Page(s):
    678-681

    The acquisition of accurate channel state information at the transmitter (CSIT) is a difficult task in multiple-input multiple-output (MIMO) systems. Partial CSIT is a more realistic assumption, especially for high-mobility mobile users (MUs) whose channel varies very rapidly. In this letter, we propose a MIMO two-way relaying (MTWR) scheme, in which the communication between the BS and a high-mobility MU is assisted by other low-mobility MUs serving as relays. This produces a beamforming effect that can significantly improve the performance of the high-mobility MU, especially for a large number of MUs and unreliable CSIT.

  • Joint Processing of Analog Fixed Beamforming and CSI-Based Precoding for Super High Bit Rate Massive MIMO Transmission Using Higher Frequency Bands

    Tatsunori OBARA  Satoshi SUYAMA  Jiyun SHEN  Yukihiko OKUMURA  

     
    PAPER

      Vol:
    E98-B No:8
      Page(s):
    1474-1481

    In order to tackle the rapidly increasing traffic, the 5th generation (5G) mobile communication system will introduce small cells using higher frequency bands with wider bandwidth to achieve super high bit rate transmission of several tens of Gbps. Massive multiple input multiple output (MIMO) beamforming (BF) is promising as one of the technologies that can compensate for larger path-loss in the higher frequency bands. Joint analog fixed BF and digital precoding have been proposed to reduce the cost of a Massive MIMO transceiver. However, the conventional scheme assumes the transmission of a few streams using well-known codebook-based precoding as the digital precoding, and both a selection method of the fixed BF weights and a digital precoder design, which are suitable for super high bit rate transmission using multiple streams, have not been studied. This paper proposes a joint fixed BF and CSI-based precoding (called FBCP) scheme for the 5G Massive MIMO systems. FBCP first selects the analog fixed BF weights based on a maximum total received power criterion, and then it calculates an eigenmode (EM) precoding matrix by exploiting CSI. This paper targets a 5G system achieving over 20Gbps in the 20GHz band as one example. Throughput performances of the Massive MIMO using the proposed FBCP are evaluated by link level simulations using adaptive modulation and coding and it is shown that the proposed FBCP with the optimum number of selected beams (baseband chains) can use higher level modulation, up to 256QAM, and higher coding rates and achieve throughputs close to 30Gbps while the cost and complexity can be reduced compared with the fully digital Massive MIMO.

  • Survey of Transmission Methods and Efficiency Using MIMO Technologies for Wireless LAN Systems Open Access

    Takefumi HIRAGURI  Kentaro NISHIMORI  

     
    INVITED SURVEY PAPER

      Vol:
    E98-B No:7
      Page(s):
    1250-1267

    Multiple-input multiple-output (MIMO) transmission is attracting interest for increasing the transmission rates of wireless systems. This paper surveys MIMO transmission technology from the viewpoints of transmission methods, access control schemes, and total transmission efficiency. We consider wireless local area networks (WLAN) systems that use MIMO technology; moreover, we focus on multiuser MIMO (MU-MIMO) technology, which will be introduced in next-generation WLAN systems such as IEEE802.11ac. This paper explains the differences in the detailed access control procedures for MIMO and MU-MIMO transmission, including channel state information (CSI) acquisition. Furthermore, the issues related to CSI feedback and solutions are also discussed. Related works on the medium access control (MAC) protocol in MIMO/MU-MIMO transmission are introduced. In addition, the throughput performance using MIMO/MU-MIMO transmission is evaluated considering an IEEE802.11ac-based WLAN system. From the numerical evaluation, it is shown that the overhead due to CSI feedback from the user terminals to the base station causes a decrease in the throughput. We verified that implicit beamforming, which eliminates CSI feedback, is effective for solving this issue.

  • Multicell Distributed Beamforming Based on Gradient Iteration and Local CSIs

    Zijia HUANG  Xiaoxiang WANG  

     
    PAPER-Antennas and Propagation

      Vol:
    E98-B No:6
      Page(s):
    1058-1064

    In this paper, the multicell distributed beamforming (MDBF) design problem of suppressing intra-cell interference (InCI) and inter-cell interference (ICI) is studied. To start with, in order to decrease the InCI and ICI caused by a user, we propose a gradient-iteration altruistic algorithm to derive the beamforming vectors. The convergence of the proposed iterative algorithm is proved. Second, a metric function is established to restrict the ICI and maximize cell rate. This function depends on only local channel state information (CSI) and does not need additional CSIs. Moreover, an MDBF algorithm with the metric function is proposed. This proposed algorithm utilizes gradient iteration to maximize the metric function to improve sum rate of the cell. Finally, simulation results demonstrate that the proposed algorithm can achieve higher cell rates while offering more advantages to suppress InCI and ICI than the traditional ones.

  • An Optimal Design of MIMO Full-Duplex Relay with Spatial-Domain Self-Interference Nulling Scheme

    Byungjin CHUN  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E98-B No:1
      Page(s):
    260-266

    An optimal design method of linear processors intended for a multi-input multi-output (MIMO) full-duplex (FD) amplify-and-forward (AF) relay network is presented under the condition of spatial-domain self-interference nulling. This method is designed to suit the availability of channel state information (CSI). If full CSI of source station (SS)-relay station (RS), RS-RS (self-interference channel), and RS-destination station (DS) links are available, the instantaneous end-to-end capacity is maximized. Otherwise, if CSI of the RS-DS link is either partially available (only covariance is known), or not available, while CSI of the other links is known, then the ergodic end-to-end capacity is maximized. Performance of the proposed FD-AF relay system is demonstrated through computer simulations, especially under various correlation conditions of the RS-DS link.

  • An Efficient Channel Estimation and CSI Feedback Method for Device-to-Device Communication in 3GPP LTE System

    Kyunghoon LEE  Wipil KANG  Hyung-Jin CHOI  

     
    PAPER-Terrestrial Wireless Communication/Broadcasting Technologies

      Vol:
    E97-B No:11
      Page(s):
    2524-2533

    In 3GPP (3-rd Generation Partnership Project) LTE (Long Term Evolution) systems, D2D (Device-to-Device) communication has been selected as a next generation study item. In uplink D2D communication that underlies LTE systems, uplink interference signals generated by CUE (Cellular User Equipment) have a profound impact on the throughput of DUE (D2D User Equipment). For that reason, various resource allocation algorithms which consider interference channels have been studied; however, these algorithms assume accurate channel estimation and feedback of D2D related links. Therefore, in order to estimate uplink channels of D2D communication, SRS (Sounding Reference Signal) defined in LTE uplink channel structure can be considered. However, when the number of interferes increases, the SRS based method incurs significant overheads such as side information, operational complexity, channel estimation and feedback to UE. Therefore, in this paper, we propose an efficient channel estimation and CSI (Channel State Information) feedback method for D2D communication, and its application in LTE systems. We verify that the proposed method can achieve a similar performance to SRS based method with lower operational complexity and overhead.

1-20hit(52hit)