[ieee 2013 information theory and applications workshop (ita 2013) - san diego, ca...

8
Flat Tori, Lattices and Spherical Codes Sueli I. R. Costa Institute of Mathematics University of Campinas, Brazil [email protected] Cristiano Torezzan School of Applied Sciences University of Campinas, Brazil [email protected] Antonio Campello Institute of Mathematics University of Campinas, Brazil [email protected] Vinay A. Vaishampayan AT&T Shannon Laboratory Florham Park, NJ, USA [email protected] Abstract—The foliation of a sphere in an even number of dimensions by flat tori can be used to construct discrete spherical codes and also homogeneous curves for transmitting a continuous alphabet source over an AWGN channel. In both cases the performance of the code is related to the packing density of specific lattices and their orthogonal sublattices. In the continuous case the packing density of curves relies also on the search for projection lattices with good packing density. We present here a survey of this topic including some recent research results and perspectives. KeywordsSpherical codes, group codes, flat torus, lattices, Gaussian channel, codes on graphs, continuous alphabet source. I. I NTRODUCTION Group codes as introduced by Slepian [1] and developed in subsequent articles [2], [3], [4], [5] are defined as finite sets on an n-dimensional sphere generated by the action of a group of orthogonal matrices. Geometrically uniform codes introduced by Forney [6] generalize this concept by considering also infinite sets of points in Euclidean space having a transitive symmetry group. We may say that the main course of what is presented here follows this concept in the context of metric spaces [7]: a signal set S X is a geometrically uniform code if and only if for s, t in S there is an isometry f (depending on s, t) in X such that f (s)= t and f (S)= S. Geomet- rically uniform codes capture the highly desirable properties that come from homogeneity: a distance profile and error probability that is identical for every codeword, and Voronoi regions that are congruent to each other. One recurrent support metric space considered here is the n dimensional flat torus, obtained by identifying the opposite sides of a n dimensional box, more precisely defined as a quotient T = R n /G T where G T is the group of translations generated by n independent vectors. A 2 D flat torus can be visualized as a standard torus in the 3-dimensional space, but it can be distinguished from the latter by being locally flat i.e. like a piece of a plane. It can only be realized isometrically as a 2-dimensional surface in R 4 which is contained in a 3-dimensional sphere. In this paper we present an overview of the strong connec- tion between flat tori, lattices and group codes on a sphere, summarize some previous works and also point out recent results and perspectives of applications. Section II describes the foliation of a sphere in even dimen- sions, n =2L, by L dimensional flat tori. Inequalities relating the distances on a flat torus in R 2L and on its associated Work partially supported by FAPESP under grants 2009/18337-6, 2007/56052-8, 2012/09167-2 and CNPq 309561/2009-4 hyperbox in R L are also presented for later use. Section III is a strongly geometrical approach to commutative group codes presenting their connections with flat tori and quotients of lattices that allows the establishment of specific upper bounds for those codes. Some results on constructions which may approach those bounds and for optimal commutative group codes are discussed. Some remarks on commutative group codes considered on graphs are also included. Section IV-A summarizes a construction of spherical codes on layers of flat tori with some comparisons with well known spherical codes. In Section IV-B the homogeneous structure of flat tori and lattices come together again, now as a proposal for transmitting a continuous alphabet source over an AWGN channel. The search for projection lattices with good packing density is of significance here. Finally in Section V some concluding remarks including recent research and perspectives are drawn. II. FLAT TORI The unit sphere S 2L1 R 2L can be foliated by flat tori (Clif- ford Tori) as follows. For each unit vector c =(c 1 ,c 2 , .., c L ) S L1 ,c i > 0, L i=1 c 2 i =1, and u =(u 1 ,u 2 ,...,u L ) R L , let Φ c : R L R 2L be defined as Φc (u)= c1 cos( u1 c1 ),c1 sin( u1 c1 ),...,cL cos( uL cL ),cL sin( uL cL ) . (1) The image of this periodic mapping Φ c is the torus T c , a flat L-dimensional surface on the unit sphere S 2L1 . T c is also the image of an L-dimensional box P c , P c = {u R L ;0 u i < 2πc i }, 1 i L, (2) in which P c is injective. For c S L1 and c i 0, if c i =0 for some 1 i L, we may replace in (1) both coordinates related to c i by 0 and obtain a degenerated flat torus T c , which is an embedding of a (L k)-dimensional box in R 2L , where k is the number of zero coordinates of c. The Gaussian curvature of a torus T c is zero and T c can be cut and flattened into the box, P c , just as a cylinder in R 3 can be cut and flattened into a 2-dimensional rectangle [8]. Since the inner product Φ c /∂u i ,∂ Φ c /∂u j = δ ij , where δ ij is the Kronecker delta function, the application Φ c is a local isometry, which means that any measure of length, area and volume up to dimension L k on T c is the same of the corresponding pre-image in the box P c .

Upload: v-a

Post on 06-Mar-2017

214 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

Flat Tori, Lattices and Spherical Codes

Sueli I. R. CostaInstitute of Mathematics

University of Campinas, [email protected]

Cristiano TorezzanSchool of Applied Sciences

University of Campinas, [email protected]

Antonio CampelloInstitute of Mathematics

University of Campinas, [email protected]

Vinay A. VaishampayanAT&T Shannon LaboratoryFlorham Park, NJ, [email protected]

Abstract—The foliation of a sphere in an even number ofdimensions by flat tori can be used to construct discrete sphericalcodes and also homogeneous curves for transmitting a continuousalphabet source over an AWGN channel. In both cases theperformance of the code is related to the packing density ofspecific lattices and their orthogonal sublattices. In the continuouscase the packing density of curves relies also on the search forprojection lattices with good packing density. We present here asurvey of this topic including some recent research results andperspectives.

Keywords—Spherical codes, group codes, flat torus, lattices,Gaussian channel, codes on graphs, continuous alphabet source.

I. INTRODUCTION

Group codes as introduced by Slepian [1] and developed insubsequent articles [2], [3], [4], [5] are defined as finite sets onan n-dimensional sphere generated by the action of a group oforthogonal matrices. Geometrically uniform codes introducedby Forney [6] generalize this concept by considering alsoinfinite sets of points in Euclidean space having a transitivesymmetry group. We may say that the main course of whatis presented here follows this concept in the context of metricspaces [7]: a signal set S ⊂ X is a geometrically uniform codeif and only if for s, t in S there is an isometry f (dependingon s, t) in X such that f(s) = t and f(S) = S. Geomet-rically uniform codes capture the highly desirable propertiesthat come from homogeneity: a distance profile and errorprobability that is identical for every codeword, and Voronoiregions that are congruent to each other. One recurrent supportmetric space considered here is the n dimensional flat torus,obtained by identifying the opposite sides of a n dimensionalbox, more precisely defined as a quotient T = R

n/GT whereGT is the group of translations generated by n independentvectors. A 2 − D flat torus can be visualized as a standardtorus in the 3-dimensional space, but it can be distinguishedfrom the latter by being locally flat i.e. like a piece of a plane.It can only be realized isometrically as a 2-dimensional surfacein R

4 which is contained in a 3-dimensional sphere.

In this paper we present an overview of the strong connec-tion between flat tori, lattices and group codes on a sphere,summarize some previous works and also point out recentresults and perspectives of applications.

Section II describes the foliation of a sphere in even dimen-sions, n = 2L, by L dimensional flat tori. Inequalities relatingthe distances on a flat torus in R

2L and on its associated

Work partially supported by FAPESP under grants 2009/18337-6,2007/56052-8, 2012/09167-2 and CNPq 309561/2009-4

hyperbox in RL are also presented for later use. Section III is

a strongly geometrical approach to commutative group codespresenting their connections with flat tori and quotients oflattices that allows the establishment of specific upper boundsfor those codes. Some results on constructions which mayapproach those bounds and for optimal commutative groupcodes are discussed. Some remarks on commutative groupcodes considered on graphs are also included. Section IV-Asummarizes a construction of spherical codes on layers of flattori with some comparisons with well known spherical codes.In Section IV-B the homogeneous structure of flat tori andlattices come together again, now as a proposal for transmittinga continuous alphabet source over an AWGN channel. Thesearch for projection lattices with good packing density isof significance here. Finally in Section V some concludingremarks including recent research and perspectives are drawn.

II. FLAT TORI

The unit sphere S2L−1 ⊂ R2L can be foliated by flat tori (Clif-

ford Tori) as follows. For each unit vector ccc = (c1, c2, .., cL) ∈SL−1, ci > 0,

L∑i=1

c2i = 1, and uuu = (u1, u2, . . . , uL) ∈ RL, let

Φccc : RL → R

2L be defined as

Φccc(uuu) =

(c1 cos(

u1

c1), c1 sin(

u1

c1), . . . , cL cos(

uL

cL), cL sin(

uL

cL)

).

(1)

The image of this periodic mapping Φccc is the torus Tccc,a flat L-dimensional surface on the unit sphere S2L−1. Tccc isalso the image of an L-dimensional box Pccc,

Pccc = {uuu ∈ RL; 0 ≤ ui < 2πci}, 1 ≤ i ≤ L, (2)

in which Pccc is injective.

For c ∈ SL−1 and ci ≥ 0, if ci = 0 for some 1 ≤ i ≤ L,we may replace in (1) both coordinates related to ci by 0 andobtain a degenerated flat torus Tccc, which is an embedding ofa (L− k)-dimensional box in R

2L, where k is the number ofzero coordinates of ccc.

The Gaussian curvature of a torus Tccc is zero and Tccc canbe cut and flattened into the box, Pccc, just as a cylinder in R

3

can be cut and flattened into a 2-dimensional rectangle [8].Since the inner product 〈∂Φccc/∂ui, ∂Φccc/∂uj〉 = δij , whereδij is the Kronecker delta function, the application Φccc is alocal isometry, which means that any measure of length, areaand volume up to dimension L − k on Tccc is the same of thecorresponding pre-image in the box Pccc.

Page 2: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

2πc1

2πc2

c = (c1, c2)

Pcu

S3

S1

Fig. 1. Illustration of a torus layer Tccc, ccc = (0.6, 0.8).

We say that the family of flat tori Tccc and their degenera-tions, with ccc = (c1, c2, .., cL), ‖ccc‖ = 1, ci ≥ 0, defined aboveis a foliation on the unit sphere of S2L−1 ⊂ R

2L. This meansthat any vector of S2N−1 belongs to one and only one of theseflat tori.

The following results [9] allow to relate the distancesbetween two points in R

L and their spherical image on flattori in R

2L

Proposition 1. Let Tbbb and Tccc be two flat tori, defined by unitvectors bbb and ccc with non negative coordinates. The minimumdistance d(Tccc, Tbbb) between two points on these flat tori is

d(Tccc, Tbbb) = ‖ccc− bbb‖ =(

L∑i=1

(ci − bi)2

)1/2

. (3)

The distance between two points Φccc(uuu) and Φccc(vvv) on thesame torus Tccc, defined by a vector ccc = (c1, · · · , cL), is given

by

||Φccc(uuu),Φccc(vvv)|| = 2

√∑c2i sin

2(ui − vi2ci

) (4)

and it is bounded according to the next proposition [10].Proposition 2. Let c =c =c = (c1, c2, .., cL) ∈ S2L−1, ci > 0, cξ =min

1≤i≤Lci = 0, Δ = ‖uuu − vvv‖ for uuu,vvv ∈ Pc. Suppose 0 < Δ ≤

cξ/2, then

π≤ sin

2cξ

)2cξ ≤ ‖Φccc(uuu)− Φccc(vvv)‖ ≤

sin Δ

2

2≤ Δ

III. COMMUTATIVE GROUP CODES, FLAT TORI ANDLATTICES

A. Commutative Group Codes

Let On be the multiplicative group of orthogonal n × nmatrices and let Gn(M) be the set of all order M commutativesubgroups in On.

A spherical commutative group code C is a set of Mvectors which is the orbit of an initial vector uuu on the unitsphere Sn−1 ⊂ R

n under the action of subgroup G of Gn(M),i.e. C := Guuu = {guuu, g ∈ G} .

The minimum distance in C is:

d := minx, y ∈ Cx �= y

||x− y|| = mingi �= I ∈ G

||gix− x||,

where ||.|| denotes the standard Euclidean norm.

A canonical form for the a commutative group G ∈ Gn(M)can be obtained from the following result.

Proposition 3. [[11],p 292] A commutative group G ={Oi}Mi=1 of n × n orthogonal real matrices can be carriedby one and the same real orthogonal transformation Q intothe diagonal block canonical form QTOiQ =

[R(2πbi1M

), . . . , R(2πbiqM

), μ2q+1(i), . . . , μn(i)], (5)

where bij are integers, the blocks R(a) are the 2-dimensionalrotations

R(a) =

(cos(a) − sin(a)sin(a) cos(a)

),

and μl(i) = ±1 with l = 2q + 1, . . . , n.

The next proposition [12] describes the geometric locus ofa commutative group code. For even dimension this locus isalways contained in a flat torus.Proposition 4. Every commutative group code of order Mis, up to isometry, equal to a spherical code X whose initialvector is u = (u1, . . . , un) and its points have the form(R(ai1)(u1, u2), . . . , R(aiq)(u2q−1, u2q), μ2q+1(i)u2q+1, . . . , μn(i)un),

where aij =2πbijM

. Moreover,

1) If n = 2L, X is contained in the flat torus Tccc, ccc =(c1, . . . , cL) where satisfies ccc2i = u2

2i−1 + u22i.

2) If n = 2L + 1 and X is substantial, X = X1 ∪X2, where Xi is contained in the plane Pi ={(x1, . . . , x2L+1) ∈ R

2L+1;x2L+1 = (−1)iun}.

Page 3: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

Also, Xi is contained in the torus Tccc of a sphere inR2m with radius (1−u2

n)1/2, where ccc2i = u2

2i−1+u22i.

B. Lattice connections

We say that a 2L-dimensional commutative group codeis free from reflection blocks if its generator matrix group,considered as Proposition 3, satisfies 2L = 2q = n. Byreflection blocks, we refer to the 2-dimensional blocks

±( −1 0

0 1

),

which appear in the canonical form when 2q < n. Commuta-tive group codes in even dimension, whose generator matricesare free from reflections blocks, are directly related to lattices.

For such commutative group codes C = Guuu we mayconsider without loss of generality the initial vector as uuu =(c1, 0, c2, 0, . . . , cL, 0) where ccc = (c1, c2, .., cL) is a unitvector. We also will consider here ci > 0 that is, codes thatare not contained in a hyperplane of R

2L. For the rotationangles aij = (2πbij)/M , where 1 ≤ i ≤ M , 1 ≤ j ≤ L asin proposition 4, let vvvi = (ai1, . . . aiL), 1 ≤ i ≤ M and thelattice Λ defined as the set of all integer combinations of vvvi.Note that Λ contains the orthogonal lattice Λccc =

∏(2πci)Z

as a sublattice. The connection between these two lattices andthe group code C = Guuu is given next [12].

Proposition 5. Let C = Guuu with uuu = (c1, 0, c2, 0, . . . , cL, 0),ccc = (c1, c2, .., cL), ||c|| = 1,ci > 0 be a commutative groupcode in R

2L, free from reflection blocks. The inverse imageΦ−1ccc by the torus mapping (1) is the lattice Λ defined as

above. Moreover the quotient of latticesΛ

Λcccis isomorphic to

the generator group G.

0

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

21

22

23

24

0

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

21

22

23

24

Fig. 2. Pre-images Φ−1ccc of two cyclic group codes C = Gu of order M = 25

in R4. On the left, G = 〈[R( 2π25

), R( 2π7

25]〉 and the initial vector is u =

(1/√2, 0, 1/

√2, 0). On the right side, G = 〈[R( 2π

25), R( 2π10

25]〉 and initial

vector is u = (√0.54915, 0,

√0.45085, 0), which gives the best commutative

group code of this order in R4[13].

The inverse image through the torus mapping Φccc of acommutative group code of order M generated by matriceswhich may contain 2 × 2 reflection blocks ( 2q < n inProposition 4) is not always a quotient of lattices. However,from the L-periodicity of Φccc in R

L, we can write:

Proposition 6. The inverse image through the torus mappingΦccc of any commutative group code Guuu of order M in R

2L,uuu = (u1, . . . , u2L) is a periodic distribution of M points inthe hyperbox Pccc ⊂ R

L, ci =√u22i−1 + u2

2i spanned by thelattice associated to this box.

The last propositions combined with Proposition 2 allowto set bounds for commutative group codes via bounds forspherical packings on flat tori [12].

Proposition 7. Every commutative group code C = Guuu oforder M in R

2L free from 2 × 2 reflection blocks with initialvector u = (u1, . . . , u2L) and minimum distance d satisfies

M ≤ πLΠLi=1(u

22i−1 + u2

2i)1/2ΔGuuu

(arcsin d4 )

L≤ ΔL

(arcsin d4 ).L

1/2

)L

,

where ΔGuuu is the center density of the lattice Λ associated tothe code and ΔL is the maximum center density of a latticepacking in R

L.

For general commutative group in R2L the lattice packing

density can be replaced by the best periodical packing densityin R

L. Since any packing density in RL can be approached by

periodical packing densities as remarked in [14], we can alsoreplace ΔL in the last preposition for DL, by the best centerpacking density in R

L [12].

Proposition 8. Every commutative group code C = Guuu oforder M in R

2L with initial vector u = (u1, . . . , u2L) andminimum distance d satisfies

M ≤ πLΠLi=1(u

22i−1 + u2

2i)1/2DL

(arcsin d4 )

L≤ DL

(arcsin d4 ).L

1/2

)L

,

where DL is the maximum center density of a sphericalpacking in R

L.

Bounds for commutative group codes in odd dimensions,n = 2L+1, can also be obtained [12] by observing that thosecodes must lie on two parallel hyperplanes and is formed bytwo equivalent copies of commutative group codes in R

2L.

The torus bounds given in propositions 7 and 8 are tight inthe following sense: consider, for instance, the dual inequalityof Proposition 8,

d ≤ 2 sin

(L∏

i=1

ciDL/M

).

For big M the distance d must be small (from Proposition 2)and the inverse image of the spherical cap of radius d in R

2L

centered in a point of Tccc will be arbitrarily close to the ballof same radius in R

L Fig. 3. This means that the best packingin the flat torus will be approached by the best packing in itspre-image in the box Pccc and then the upper bounds of theabove propositions will be approached.

C. Approaching the bound: optimum commutative group codes

For small distances δ or big M the search for goodcommutative group codes may rely on the search of orthogonalsublattices Λ of a lattice Λ with good packing density. Foreach such sublattice Λ let b1 ≤ b2 ≤ . . . bL be length of theorthogonal basis vectors, b =

(∑Li=1 b

2i

)and ccc = (c1, . . . , cL)

where ci = bi/b and the re-scaled lattices 1/bΛ and 1/bΛ. The

commutative group code C associated to the quotient1/bΛ

1/bΛon the flat torus Tccc is a possible choice for a good code,

Page 4: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

Fig. 3. Inverse images of 4-dimensional balls of several radii though Φccc,c = (2/

√5, 1/

√5). For a small radius it approaches a ball of the same

radius in R2.

particularly if Λ has the best packing density in L-dimensions.See [12] for examples in R

6 of how the torus bounds can beapproached when M increases.

The algebraic group classification and matrix generators forthe group code can be found via matrix reduction (Hermite andSmith Normal Forms) [13].

In what follows, C(M,n, d) denotes a code C in Rn with

M points and minimum distance equal to d. A C(M,n, d) issaid to be optimum if d is the largest minimum distance for afixed M and n.

As it is well known, the minimum distance of a groupcode C, generated by a finite group G, may vary significantlydepending on the choice of the initial vector u. This problemstill does not have a general solution, but has been studied insome important special cases, including reflection group codes[15] and permutation group codes [16]. Besides, Biglieri andElia have shown in [2] that, for a fixed cyclic group code theproblem can be formulated as a linear programming problem.They also discussed the efficiency of some of these codes andremarked on the hardness of obtaining the best cyclic groupcode for a given cardinality M and dimension n.

In the search for the best commutative group codeC(M,n, d), for fixed values of M and n we must first find theset Gn(M) of all commutative groups in On of order M andthen the best initial vector must be found for each one of thosegroups. An optimum code will be one which has the largestminimum distance in this set. The total number of Gn(M) isrelated with the Euler number of divisors of M and is of order(M/2

n/2

). It is worth to remark that even isomorphic groups

must be considered, since the resulting minimal distance mayvary depending on which representation in On is taken foreach group, i.e. two isomorphic groups may generate two nonisometric spherical codes, as illustrated in Fig. 2.

Our approach to this problem in based on the associationbetween commutative group codes and lattices described here.An important step of the algorithm derived in [13] is to reducethe number of cases to be analysed by discarding isometriccodes. This is done via the following proposition.

Proposition 9. Every commutative group code C(M, 2L, d),generated by a group G ∈ O2L free of 2× 2 reflection blocksis isometric to a code obtained as the image by Φccc of a

lattice ΛG(ccc) where generator matrix T satisfies the followingconditions:

1) T is in the Hermite Normal Form;2) det(T ) = ML−1;3) There is a matrix W , with integer elements satisfying

W T = M IL, where IL is the L×L identity matrix;4) The elements of the diagonal of T satisfy T (i, i) =

M

aiwhere ai is a divisor of M and (ai)

i ·(ai+1 · · · aL) � M , ∀i = 1, . . . , L.

As an example of application of the above propositionlet us consider M = 128. There are, up to isomorphism,only 4 abstract commutative groups or order 128: {Z128, Z2×Z64, Z4 × Z32, Z8 × Z16}. However for n = 2L = {4, 6, 8}there are {2016, 41664, 635376} distinct representations ofthem in On. After discarding isometric codes by using Propo-sition 9 we must consider just {71, 2539, 55789} for n = 2L ={4, 6, 8}, respectively [13]. Then the initial vector problem willbe solved only for those cases.

D. Commutative group codes as codes on graphs

Commutative group codes can also be viewed as a graphor a cosset code [17] on a flat torus with the graph distance(minimum number of edges from one vertex to another). Theyare also geometrically uniform in this context. This is theapproach presented in [7]. As an example, consider the codespresented in Figure 2 where each edge of the flat torus boxis subdivided into M = 25 segments with the underlined gridassociated to this subdivision. Considering also the boundaryidentification, those grids define a graph on each flat toruswith vertices associated to the group Z2

25. On the left we havethe code generated by the element (b1, b2) = (1, 7), whichis a perfect cyclic code in Z25 × Z25 of order M = 25 andminimum distance equal to 7, under the graph (or Lee) distance(a 3-error correcting code). On the right we have the codegenerated by (b1, b2) = (1, 10), which has minimum distancegraph 5. Thus, viewed as graph codes, the code on left on Fig. 2is better than the code on right in opposition to the performanceof their images as spherical codes in R

4. Since both codes areisomorphic, as quotient of lattices, to the cyclic group Z25

they both are associated and present a more geometrical viewof a circulant graph. (see Figure 4). This geometrical view mayprovide tools to analyse circulant and Cayley graphs which areused in parallel computing schemes [18].

IV. SPHERICAL CODES IN LAYERS OF TORI ANDAPPLICATIONS

A. Codes for the Gaussian Channel

Although commutative group codes discussed in last sec-tion have applications based on their rich structure, those codesare not good in general concerning their the trade-off betweendistance and number of points, that is, the packing density onthe sphere.

Flat tori layers can be used to construct spherical codeswhich combine the good structure of commutative group codesin each layer with a better packing density. A Torus LayerSpherical Code (TLSC) can be generated by a finite set oforthogonal matrices and thus inherited group structure and

Page 5: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

0 12

3

4

5

6

7

8

9

10

111213

14

15

16

17

18

19

20

21

22

2324

Fig. 4. The cyclic group code of Figure 2 left viewed as the circulant graphC25(1, 7).

homogeneity allowing efficient storage and decoding process,which is attached to lattices in the half of the code dimension.To design theses codes, given a distance d ∈ (0,

√2], we first

d

d

d

d

d

d

d

c1

c2

c3

c4

Pc2πc11

2πc12

Fig. 5. Illustration of the construction of a four dimensional torus layerspherical code.

define a collection of tori in S2L−1 such that the minimumdistance between any two of these tori is at least d. This canbe done (Proposition 1) by designing a spherical code in R

L

with minimum distance d and positive coordinates. Then, foreach one of these tori, a finite set of points is chosen in R

L

such that the distance between any two points, when embeddedin R

2L by the standard parametrization (1), is greater than d,according to Proposition 2. This set of points may belong to aL−dimensional lattice, restricted to a hyperbox Pccc (2), chosento approach a good packing density in R

L as described inSection III. The TLSC(2L, d) is the union of the commutativegroup codes associated to each one of the chosen tori. Figure 5illustrates the construction of a TLSC(4, d). Those codes arehomogeneous in each torus layers and have simplified codingand decoding processes (flat torus decoding in half of thedimension). For not very small distances (or non asymptoticcontext) a torus layer spherical code may have comparableperformance to others well known spherical codes such as an

apple-peeling [19], a wrapped [20] and a laminated [21] codes,as illustrated in table I (see also [9] and [10]) for examples ofTLSC in dimensions 6, 8 and 48.

d TLSC(4,d) apple-peeling wrapped laminated0.5 172 136 * *0.4 308 268 * *0.3 798 676 * *0.2 2,718 2,348 * *0.1 22,406 19,364 17,198 16,9760.01 2.27 ×107 1.97 ×107 2.31 ×107 2.31 ×107

TABLE I. FOUR-DIMENSIONAL CODE SIZES AT VARIOUS MINIMUMDISTANCES. (*): UNKNOWN VALUES.

B. Curves on torus and continuous alphabet source

The homogeneous structure of flat tori and lattices canbe used in a proposal for transmitting a continuous alpha-bet source over an AWGN channel [22], [23]. Consider theproblem illustrated in Figure IV-B. A value x from a sourcewith pdf having support [0, 1) is to be transmitted over aGaussian channel of dimension N (or N orthogonal AWGNchannels). The encoder will use a function sss : [0, 1)→ R

N andthen transmit the encoded value sss(x) over the channel, suchthat the receiver will observe a noisy vector yyy = sss(x) + zzz.The objective is to recover an estimate xxx of the transmittedvalue, attempting to minimize the mean square error (mse)E[(X − X)2]. If the N -dimensional Gaussian channel has

power P and variance σ2, then the average of the transmittedvalue should be no greater than P i.e. sss should satisfy theconstraint E[‖sss(x)‖2] ≤ P . This essentially means that theimage of [0, 1) by the mapping sss needs to be contained withinga sphere of radius P . On the other hand, it can be shown thatfor low noise, the mse of the scheme represented in FigureIV-B is given by

E[(X−X)2] ≈ σ2

∫ 1

0

f(x) ‖sss(x)‖−2dx := Elow[(X−X)2],

(6)The quantity S(x) := ‖sss(x)‖ is called the stretch of thecurve. Summarizing, we want to stretch the function as muchas possible, but since sss(x) is contained within a sphere, ithas to be twisted, or folded. If the distance between thefolds of the curve become too small, large errors will occurfrequently when the noise is high, and the mse will approachEquation (6) only if the noise is sufficiently low. This iscalled the threshold effect. Figure 6 displays a picture of smalland large errors. For the model described in Figure IV-B,the mse cannot decay faster than O(SNR−N ) [24]. It wasshown in [22] that curves on the flat torus determined by thevector ccc = eee = (1/

√L)(1, . . . , 1) can be used to obtain the

correct scaling of the mse with the signal-to-noise ratio in

Page 6: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

Fig. 6. Illustration of small and large errors.

RN , N = 2L. Given a vector aaa ∈ Z

L, the curves consideredin [25] are of the type

sss(x) = φeee

(2π√Laaax(mod 1)

), (7)

where aaax(mod 1) = aaax−aaax�. Due to Proposition (2), it canbe shown that the small ball radius of sss(x) is approximately theminimum distance of the lattice which is the projection of ZL

onto the subspace aaa⊥, while its stretch is constant and equalto (2π/

√L ‖aaa‖)2. Thus, projections of the cubic lattice play

an important role on the design of such curves; the denser theprojection lattice, the denser the curve on the sphere S2L−1.The result in [22] states that if aaa = (1, a, . . . , aL−1) thenthe correct scaling between mse and SNR is achieved whena → ∞, but the associated sequence of projection latticesconverge to Z

L−1. The problem of finding good projectionsof the cubic lattice (and thus curves for this communicationproblem) can be independently formulated as the “fat strut”problem as follows. We want to find a point aaa ∈ Z

L suchthat the cylinder anchored at the origin and aaa does not containany other lattice point and has maximal volume. The LiftingConstruction [26] gives a general solution for this problem.It is shown in [27] how to construct a sequences of latticeswhich are, up to equivalence relations, similar to projectionsof ZL and arbitrarily close to any target (L− 1)-dimensionallattice. By using layers of tori it is possible to generalize theconstruction in [22] as follows [23]. Let T = {T1, . . . , TM}be a collection of M tori. For each one of these tori, considercurves of the form

sssTc(x) = Φccc(x2πuuu), (8)

where C = diag(c1, . . . , cN ), uuu = uuuC = (c1u1, . . . , cLuN ),Φccc is given by (1) and x ∈ [0, 1],

Now let Len =∑M

j=1 Lenj , where Lenj is the length ofsssTj

. We split the unit interval [0, 1] into M pieces accordingto the length of each curve:

[0, 1) = I1 ∪ I2, . . . ∪ IM , where

Ik =

[∑k−1j=1 Lenj

Len,

∑kj=1 LenjLen

), for k = 1, . . . ,M.

and consider the bijective mapping

fk : Ik → [0, 1)

fk(x) =x−∑k−1

j=1 Lenj/LenLenk/Len

.

Then the full encoding map sss can be defined by

sss(x) := sssTk(fk(x)), if x ∈ Ik. (9)

and is represented in Figure 7. Finding a good collection oftori (i.e., such that each of them is separated at least a certaindistance from each other) is related to finding a good sphericalcode of a given minimum distance, which can be approachedthrough standard techniques (and even using layers of torus,as the construction presented in the previous section). On theother hand, finding good curves in each torus is equivalentto finding good projections of the rectangular lattice c1Z ⊕· · · ⊕ cLZ. In this case, it is possible to generalize the LiftingConstruction and exhibit sequences of projections of c1Z ⊕· · · ⊕ cLZ converging to any (L − 1)-dimensional lattice, asin the later case. Through this, it is possible to meaningfullyincrease the length of the curves produced, while keeping agood distance between its laps, hence enhancing performanceof the codes proposed in [22], comparing favorably also toother previous construction [28].

I1

I2

Ik

IM

0 0

11

x

fk(x)

s(x)

2πc1u2

2πc2u1

2πc1

Fig. 7. Encoding Process

C. A perspective on secrecy

The codes proposed in the last section may also be usedin terms of secrecy by considering, for instance, a wiretapchannel with continuous input alphabet source. In this contexta sender wishes to reliably transmit a real valued signal x ∈ Rto a legitimate receiver while preventing an eavesdropper fromcorrectly estimating x. Both channels (to the legitimate andto the eavesdropper) are AWGN channels, where noise hasnormal distribution with zero-mean and variances σ2

b for themain channel (legitimate receiver) and σ2

e for the wiretap

Page 7: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

channel (eavesdropper), with σ2b > σ2

e . Based on the outputchannel the legitimate user and the eavesdropper estimate,respectively, xb and xe using some decoder that tries tominimize the mean square error (MSE) Fig. 8.

x ⊕

nb

ne

encoder decoderb

decodere

xb

xez

ysender legitimate

eavesdropper

Fig. 8. Wiretap channel

Three types of error decoding might occur when usingcurves on tori. Type I: the decoder can estimate correctly thetorus and the curve fold but estimate incorrectly the transmittedpoint; type II: the decoder can estimate correctly the torus butestimate incorrectly the curve fold; type III: the decoder canestimate incorrectly the torus. Both errors of type I and type IIinduce small distortion (in terms of mse), while type III errorstend to induce large distortions. In order to deal with reliabilityand secrecy the goal is to design codes in which type I andtype II errors are admissible for the legitimate receiver but nottype III. On the other hand, we wish that, with high probability,the eavesdropper always decodes with errors of type III. Thisleads to adjusting properly the distance between flat tori, thesmall ball radius and also set the sTc

mapping to account forsecrecy. A good scheme should provide a small security gap[29] with high slope on the distortion curve (mse) as proposedin [30].

V. CONCLUSION

A commutative group code in R2L is always contained in

a flat torus and it is also associated to a quotient of latticesin half of the dimension. On the other hand any sphere ineven dimension can be foliated by flat tori. We present herean overview of these connections based on some previousworks and discuss how they can be used to establish boundsand to construct discrete spherical codes, which are quasi-commutative groups and to design spherical codes on flat toruslayers for transmitting a continuous alphabet source. Thesecontinuous codes are related to lattice projections and mayalso be used in the context of physical security for a wiretapchannel. Other perspectives include possible application byrelating this topic to bandwidth compression [31].

REFERENCES

[1] D. Slepian, “Group codes for the gaussian channel,” The Bell SystemTechnical Journal, vol. 47, pp. 575 – 602, 1968.

[2] E. Biglieri and M. Elia, “Cyclic-group codes for the gaussian channel(corresp.),” Information Theory, IEEE Transactions on, vol. 22, no. 5,pp. 624 – 629, sep 1976.

[3] H.-A. Loeliger, “Signal sets matched to groups,” Information Theory,IEEE Transactions on, vol. 37, no. 6, pp. 1675 –1682, nov 1991.

[4] G. Caire and E. Biglieri, “Linear block codes over cyclic groups,”Information Theory, IEEE Transactions on, vol. 41, no. 5, pp. 1246–1256, sep 1995.

[5] I. Ingemarsson, “Group codes for the gaussian channel,” in Topicsin Coding Theory, ser. Lecture Notes in Control and InformationSciences, G. Einarsson, T. Ericson, I. Ingemarsson, R. Johannesson,K. Zigangirov, and C.-E. Sundberg, Eds. Springer Berlin Heidelberg,1989, vol. 128, pp. 73–108.

[6] G. D. F. Jr., “Geometrically uniform codes,” Information Theory, IEEETransactions on, vol. 37, no. 5, pp. 1241 –1260, sep 1991.

[7] S. Costa, M. Muniz, E. Agustini, and R. Palazzo, “Graphs, tessellations,and perfect codes on flat tori,” Information Theory, IEEE Transactionson, vol. 50, no. 10, pp. 2363 – 2377, oct. 2004.

[8] J. Stillwell, Geometry of surfaces, ser. Universitext. New York,Berlin, Heidelberg: Springer-Verlag, 1992. [Online]. Available:http://opac.inria.fr/record=b1129459

[9] C. Torezzan, S. Costa, and V. Vaishampayan, “Spherical codes ontorus layers,” in Proceedings of the IEEE International Symposium onInformation Theory, June-July 2009, pp. 2033–2037.

[10] ——, “Constructive spherical codes on layers of flat tori,” Submitted.[11] F. R. Gantmacher, The theory of matrices. Vol. 1. Transl. from the

Russian by K. A. Hirsch. Reprint of the 1959 translation. Providence,RI: AMS Chelsea Publishing , 1998.

[12] R. M. Siqueira and S. I. Costa, “Flat tori, lattices and bounds forcommutative group codes,” Des. Codes Cryptography, vol. 49, no. 1-3,pp. 307–321, 2008.

[13] C. Torezzan, J. Strapasson, R. Siqueira, and S. Costa, “Optimumcommutative group codes,” Submitted.

[14] H. Cohn and N. Elkies, “New upper bounds on sphere packings I,”Annals of mathematics, no. 157, pp. 689–714, 2003.

[15] W. Peterson, J. Nation, and M. Fossorier, “Reflection group codes andtheir decoding,” Information Theory, IEEE Transactions on, vol. 56,no. 12, pp. 6273 –6293, dec. 2010.

[16] E. Th. and Z. V., Codes on Euclidean Spheres. North-Holland, Elsevier,2001.

[17] G. F. Jr., “Coset codes. i. introduction and geometrical classification,”Information Theory, IEEE Transactions on, vol. 34, no. 5, pp. 1123–1151, sep 1988.

[18] S. Costa, S. J.E., M. Alves, and C. T.B., “Circulant graphs andtesselations on flat tori,” Linear Algebra and Its Applications, vol. 432,pp. 369–382, 2010.

[19] A. A. El Gamal, L. A. Hemachandra, S. I., and V. K. Wei, “Usingsimulated anneling to design good codes,” IEEE Trans. Inform. Theory,vol. IT-33 no 1, pp. 116–123, 1987.

[20] J. Hamkins and K. Zeger, “Asymptotically dense spherical codes. i.wrapped spherical codes,” IEEE Trans. Inform. Theory, vol. 43, no. 6,pp. 1774–1785, Nov. 1997.

[21] ——, “Asymptotically dense spherical codes .ii. laminated sphericalcodes,” IEEE Trans. Inform. Theory, vol. 43, no. 6, pp. 1786–1798,Nov. 1997.

[22] V. A. Vaishampayan and S. I. R. Costa, “Curves on a sphere, shift-mapdynamics, and error control for continuous alphabet sources,” IEEETrans. Inform. Theory, vol. 49, no. 7, pp. 1658–1672, 2003.

[23] A. Campello, C. Torezzan, and S. Costa, “Curves on torus layers andcoding for continuous alphabet sources,” in Proceedings of the IEEEInternational Symposium on Information Theory, July 2012, pp. 2127–2131.

[24] D. J. Sakrison, Notes on analog communications. New York: VanNostrand Reinhold, 1970.

[25] V. A. Vaishampayan, N. J. A. Sloane, and S. I. R. Costa, “Dynam-ical systems, curves and coding for continuous alphabet sources,” inProcedings International Telecommunications Symposium. Bangalore:ITW2002, 2002.

[26] N. Sloane, V. Vaishampayan, and S. Costa, “The lifting construction:A general solution for the fat strut problem,” in Information TheoryProceedings (ISIT), 2010 IEEE International Symposium on, june 2010,pp. 1037 –1041.

[27] N. J. A. Sloane, V. A. Vaishampayan, and S. I. R. Costa, “Anote on projecting the cubic lattice,” Discrete Comput. Geom.,vol. 46, no. 3, pp. 472–478, Oct. 2011. [Online]. Available:http://dx.doi.org/10.1007/s00454-010-9280-1

Page 8: [IEEE 2013 Information Theory and Applications Workshop (ITA 2013) - San Diego, CA (2013.2.10-2013.2.15)] 2013 Information Theory and Applications Workshop (ITA) - Flat tori, lattices

[28] N. Wernersson, M. Skoglund, and T. Ramstad, “Polynomial basedanalog source-channel codes,” IEEE Transactions on Communications,vol. 57, no. 9, pp. 2600 –2606, september 2009.

[29] D. Klinc, J. Ha, S. W. McLaughlin, J. Barros, and B.-J. Kwak, “LDPCCodes for the Gaussian Wiretap Channel,” IEEE Trans. Inf. ForensicsSecurity, vol. 6, no. 3, pp. 532–540, September 2011.

[30] J. Almeida, C. Torezzan, and J. Barros, “Spherical Codes for the Gaus-sian Wiretap Channel with Continuous Input Alphabets,” in To apearin: SPAWC 2013 - 2013 IEEE 14th Workshop on Signal ProcessingAdvances in Wireless Communications, 2013.

[31] F. Hekland, P. Floor, and T. Ramstad, “Shannon-kotel-nikov mappingsin joint source-channel coding,” IEEE Transactions on Communica-tions, vol. 57, no. 1, pp. 94 –105, january 2009.

VI. APPENDIX: TABLE OF OPTIMUM COMMUTATIVEGROUP CODES IN R6.

M dmin c1 c2 c3 Group Gen Bound50 0.976312 0.604 0.506 0.615 Z50 (7,6, 34) 1.09126100 0.804764 0.515 0.684 0.515 Z10 × Z10 (50, 10, 0), (30, 0, 10) 0.870236150 0.733971 0.605 0.516 0.605 Z150 (21, 25, 3) 0.76167200 0.673118 0.555 0.619 0.555 Z200 (28, 25, 4) 0.692764250 0.618034 0.525 0.525 0.668 Z5 × Z5 × Z10 (50, 0, 0), (50, 50, 0), 0.643555

(25, 25, 25)300 0.585553 0.585 0.498 0.639 Z5 × Z60 (0, 0, 60), (25, 30, 30) 0.605911350 0.55558 0.600 0.568 0.562 Z350 (123, 2, 33) 0.57578400 0.54039 0.562 0.605 0.562 Z20 × Z20 (300, 40, 0), (60, 0, 20) 0.550878450 0.521353 0.570 0.590 0.570 Z15 × Z30 (60, 0, 30), (15, 45, 45) 0.529796500 0.504623 0.577 0.577 0.577 Z5 × Z10 × Z10 (100, 0, 0), (50, 50, 0), 0.511615

(50, 0, 50)550 0.483365 0.588 0.605 0.534 Z550 (189, 2, 47) 0.4957600 0.472569 0.549 0.630 0.549 Z2 × Z300 (300, 0, 300), 0.481599

(384, 50, 12)650 0.461475 0.601 0.525 0.601 Z5 × Z130 (260, 520, 130), 0.468979

(55, 65, 15)700 0.445387 0.531 0.612 0.585 Z700 (457, 664, 298) 0.457586750 0.436651 0.587 0.549 0.594 Z750 (187, 229, 560) 0.447227800 0.42787 0.617 0.486 0.617 Z20 × Z40 (80,0,40),(20,80,60) 0.437747850 0.419318 0.606 0.531 0.590 Z850 (389,417,335) 0.429024900 0.413358 0.592 0.591 0.547 Z3 × Z300 (0,300,0),(759,36,3) 0.420958950 0.405197 0.549 0.589 0.591 Z950 (33,23,98) 0.413466

1000 0.397855 0.560 0.632 0.535 Z1000 (319,694,45) 0.406481TABLE II. SOME BEST COMMUTATIVE GROUP CODES IN R

6 WITH50 ≤ M ≤ 1000, INITIAL VECTOR ccc = (c1, 0, c2, 0, c3, ), GENERATORS (

GEN ) GIVEN BY ROTATION BLOCKS WHERE bi1, bi2, bi3 AS INPROPOSITION 4 AND ISOMORPHIC GROUP (GROUP) COMPARED WITH THE

TORUS BOUND (BOUND).