Zum Hauptinhalt springen

Showing 1–10 of 10 results for author: Miyake, S

Searching in archive cs. Search in all archives.
.
  1. arXiv:1907.02944  [pdf

    cs.IT

    Proceedings of the 11th Asia-Europe Workshop on Concepts in Information Theory

    Authors: A. J. Han Vinck, Kees A. Schouhamer Immink, Tadashi Wadayama, Van Khu Vu, Akiko Manada, Kui Cai, Shunsuke Horii, Yoshiki Abe, Mitsugu Iwamoto, Kazuo Ohta, Xingwei Zhong, Zhen Mei, Renfei Bu, J. H. Weber, Vitaly Skachek, Hiroyoshi Morita, N. Hovhannisyan, Hiroshi Kamabe, Shan Lu, Hirosuke Yamamoto, Kengo Hasimoto, O. Ytrehus, Shigeaki Kuzuoaka, Mikihiko Nishiara, Han Mao Kiah , et al. (2 additional authors not shown)

    Abstract: This year, 2019 we celebrate 30 years of our friendship between Asian and European scientists at the AEW11 in Rotterdam, the Netherlands. Many of the 1989 participants are also present at the 2019 event. This year we have many participants from different parts of Asia and Europe. It shows the importance of this event. It is a good tradition to pay a tribute to a special lecturer in our community.… ▽ More

    Submitted 26 June, 2019; originally announced July 2019.

  2. arXiv:1801.02875  [pdf, ps, other

    cs.IT

    Multi-Terminal Codes Using Constrained-Random-Number Generators

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: A general multi-terminal source code and a general multi-terminal channel code are presented. Constrained-random-number generators with sparse matrices, which are building blocks for the code construction, are used in the construction of both encoders and decoders. Achievable regions for source coding and channel coding are derived in terms of entropy functions, where the capacity region for chann… ▽ More

    Submitted 10 January, 2018; v1 submitted 9 January, 2018; originally announced January 2018.

    Comments: 14 pages. This is the extended version of the paper submitted to ISIT2018. (v2) minor change

  3. arXiv:1707.08567  [pdf

    cs.IT

    Proceedings of Workshop AEW10: Concepts in Information Theory and Communications

    Authors: Kees A. Schouhamer Immink, Stan Baggen, Ferdaous Chaabane, Yanling Chen, Peter H. N. de With, Hela Gassara, Hamed Gharbi, Adel Ghazel, Khaled Grati, Naira M. Grigoryan, Ashot Harutyunyan, Masayuki Imanishi, Mitsugu Iwamoto, Ken-ichi Iwata, Hiroshi Kamabe, Brian M. Kurkoski, Shigeaki Kuzuoka, Patrick Langenhuizen, Jan Lewandowsky, Akiko Manada, Shigeki Miyake, Hiroyoshi Morita, Jun Muramatsu, Safa Najjar, Arnak V. Poghosyan , et al. (9 additional authors not shown)

    Abstract: The 10th Asia-Europe workshop in "Concepts in Information Theory and Communications" AEW10 was held in Boppard, Germany on June 21-23, 2017. It is based on a longstanding cooperation between Asian and European scientists. The first workshop was held in Eindhoven, the Netherlands in 1989. The idea of the workshop is threefold: 1) to improve the communication between the scientist in the different p… ▽ More

    Submitted 27 July, 2017; originally announced July 2017.

    Comments: 44 pages, editors for the proceedings: Yanling Chen and A. J. Han Vinck

    MSC Class: 68P30; 94A05

  4. arXiv:1701.04950  [pdf, ps, other

    cs.IT

    On the error probability of stochastic decision and stochastic decoding

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: This paper investigates the error probability of a stochastic decision and the way in which it differs from the error probability of an optimal decision, i.e., the maximum a posteriori decision. This paper calls attention to the fact that the error probability of a stochastic decision with the a posteriori distribution is at most twice the error probability of the maximum a posteriori decision. It… ▽ More

    Submitted 28 April, 2017; v1 submitted 18 January, 2017; originally announced January 2017.

    Comments: (v1) 10 pages. This is the extended version of the paper submitted to ISIT2017. (v2) References for Theorem 1 are added. (v3) submitted to IEEE Transactions on Information Theory

  5. arXiv:1601.05879  [pdf, ps, other

    cs.IT

    Construction of a Channel Code from an Arbitrary Source Code with Decoder Side Information

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: The construction of a channel code by using a source code with decoder side information is introduced. For the construction, any pair of encoder and decoder is available for a source code with decoder side information. A constrained-random-number generator, which generates random numbers satisfying a condition specified by a function and its value, is used to construct a stochastic channel encoder… ▽ More

    Submitted 16 April, 2017; v1 submitted 22 January, 2016; originally announced January 2016.

    Comments: (v.1) 9 pages. A short version is submitted to ISIT2016. (v.2) 21 pages. Submitted to IEEE Transactions on Information Theory. The second author is added

  6. arXiv:1210.6719  [pdf, ps, other

    cs.IT

    Construction of Multiple Access Channel Codes Based on Hash Property

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: The aim of this paper is to introduce the construction of codes for a general discrete stationary memoryless multiple access channel based on the the notion of the hash property. Since an ensemble of sparse matrices has a hash property, we can use sparse matrices for code construction. Our approach has a potential advantage compared to the conventional random coding because it is expected that we… ▽ More

    Submitted 24 October, 2012; originally announced October 2012.

    Comments: This paper has been presented in part at Proc. 2011 IEEE Internal Symposium on Information Theory and submitted to IEEE Transactions on Information Theory. 39 pages

  7. arXiv:1006.5271  [pdf, ps, other

    cs.IT

    Construction of Slepian-Wolf Source Code and Broadcast Channel Code Based on Hash Property

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: The aim of this paper is to prove theorems for the Slepian-Wolf source coding and the broadcast channel coding (independent messages and no common message) based on the the notion of a stronger version of the hash property for an ensemble of functions. Since an ensemble of sparse matrices has a strong hash property, codes using sparse matrices can realize the achievable rate region. Furthermore, e… ▽ More

    Submitted 25 January, 2013; v1 submitted 28 June, 2010; originally announced June 2010.

    Comments: The proofs of Lemmas 4 and 9 are revised. Some proofs are simplified. Some typos are fixed. A part of this paper has been published in Proceedings of 2010 IEEE International Symposium on Information Theory (ISIT2010) and Proceedings of 7th Asia-Europe Workshop "CONCEPTS in INFORMATION THEORY" (AEW7), 2011, 39 pages

  8. arXiv:0903.4014  [pdf, ps, other

    cs.IT cs.CR

    Construction of Codes for Wiretap Channel and Secret Key Agreement from Correlated Source Outputs by Using Sparse Matrices

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: The aim of this paper is to prove coding theorems for the wiretap channel coding problem and secret key agreement problem based on the the notion of a hash property for an ensemble of functions. These theorems imply that codes using sparse matrices can achieve the optimal rate. Furthermore, fixed-rate universal coding theorems for a wiretap channel and a secret key agreement are also proved.

    Submitted 9 April, 2010; v1 submitted 24 March, 2009; originally announced March 2009.

    Comments: A part of this paper is presented in part at 2009 IEEE Information Theory Workshop (ITW2009), Taormina, Italy, pp.105-109, 2009. This paper is submitted to IEEE Transactions on Information Theory. 34 pages

    Journal ref: IEEE Transactions on Information Theory, vol. 58, no. 2, pp. 671-692, Feb. 2012

  9. arXiv:0804.1183  [pdf, ps, other

    cs.IT

    Hash Property and Fixed-rate Universal Coding Theorems

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: The aim of this paper is to prove the achievability of fixed-rate universal coding problems by using our previously introduced notion of hash property. These problems are the fixed-rate lossless universal source coding problem and the fixed-rate universal channel coding problem. Since an ensemble of sparse matrices satisfies the hash property requirement, it is proved that we can construct unive… ▽ More

    Submitted 8 April, 2008; originally announced April 2008.

    Comments: submitted to IEEE Transactions on Information Theory, Mar. 2008. 15 pages

    Journal ref: IEEE Transactions on Information Theory, vol. 56, no. 6, pp. 2688-2698, June 2010. Corrections: IEEE Transactions on Information Theory, vol. 58, no. 5, pp. 3305-3307, May 2012

  10. arXiv:0801.3878  [pdf, ps, other

    cs.IT

    Hash Property and Coding Theorems for Sparse Matrices and Maximum-Likelihood Coding

    Authors: Jun Muramatsu, Shigeki Miyake

    Abstract: The aim of this paper is to prove the achievability of several coding problems by using sparse matrices (the maximum column weight grows logarithmically in the block length) and maximal-likelihood (ML) coding. These problems are the Slepian-Wolf problem, the Gel'fand-Pinsker problem, the Wyner-Ziv problem, and the One-helps-one problem (source coding with partial side information at the decoder)… ▽ More

    Submitted 19 March, 2009; v1 submitted 25 January, 2008; originally announced January 2008.

    Comments: This manuscript has been submitted to IEEE Transactions on Information Theory and a part of this manuscript has been submitted to IEEE International Symposium on Information Theory (ISIT2008,ISIT2009). 55 pages v2: major changes

    Journal ref: IEEE Transactions on Information Theory, vol 56, no. 5, pp.2143-2167, May 2010; Corrections: IEEE Transactions on Information Theory, vol. 56, no.9, p. 4762, Sep. 2010. Corrections: vol.56, no.9, p.4762, 2010