Gastvorträge

Unser Lehrstuhl erweitert seine Veranstaltungen regelmäßig durch interessante Vorträge von Gastdozenten.

2019

Freitag, 30.08.2019 ab 15:00 Uhr, Raum N4410

Matrix spectral factorization and wavelets

Vortragender: Lasha Ephremidze

Inhalt

In diesem Vortrag wird die Janashia-Lagvilava-Methode zur Matrix-Spektralfaktorisierung[1],[2] beschrieben. Hervorzuheben ist die Verbindung der Methode mit kompakt gelagerten Wavelet-Matrizen. Einige Anwendungen des vorgeschlagenen Algorithmus, einschließlich der weiteren Entwicklungen bei der Analyse komplexer Netzwerke[3], werden diskutiert.

[1] L. Ephremidze, F. Saied, and I. M. Spitkovsky, “On the algorithmization of Janashia-Lagvilava matrix spectral factorization method”, IEEE Trans. Inform. Theory 64 (2018), no. 2, 728-737
[2] G. Janashia, E. Lagvilava, and L. Ephremidze, “A new method of matrix spectral factorization”, IEEE Trans. Inform. Theory 57 (2011), no. 4, 2318-2326
[3] J. N. MacLaurin and P. A. Robinson, “Determination of effective brain connectivity from activity correla-tions”, Physical Review, E 99 (2019), 042404

Biographie
Lasha Ephremidze ist wissenschaftlicher Mitarbeiter an der NYUAD (New York University Abu Dhabi) und Senior Scientific Forscher am Razmadze Mathematical Institute, Tiflis, Georgia. Er erhielt einen M.Sc. in Mathematik und Pädagogik von der Staatlichen Universität Tiflis (1987) und einen Ph.D. in Physik und Mathematik vom Razmadze Mathematical Institute (1993). Er erhielt auch den Doktor der Naturwissenschaften in Physik und Mathematik vom selben Institut (2003). Er hatte eine Gaststelle am Prager Mathematischen Institut (2000-02). Er war Matsumae International Fellow an der Okayama University (2004/05) und JSPS Postdoctoral Fel-low an der Tokai University (2005-07). Seit 2009 ist er außerordentlicher Professor am Fachbereich Mathematik der Staatlichen Universität Tiflis. Seine Forschungsinteressen liegen in der harmonischen Analyse und der Ergodentheorie.

Mittwoch, 24. Juli 2019, ab 15:00 Uhr, Raum N4410

Fundamentals of Molecular Communications

Vortragender: Dr.-Ing. Gholamreza Alirezaei (RWTH Aachen)

Inhalt:

Die synthetische molekulare Kommunikation ist ein Forschungsgebiet, das viele interessante, interdisziplinäre und herausfordernde neue Forschungsprobleme bietet. Basierend auf synthetischer molekularer Kommunikation können Nanogeräte und Nanosensoren effizient Kontrollinformationen und Nutzdaten austauschen, sodass komplizierte Vorgänge gesteuert und diverse anspruchsvolle Aufgaben verrichtet werden können. Mögliche Anwendungen sind unter anderem die körperinterne Gesundheitsüberwachung, gezielte Arzneimitteldosierung und nichtmedikamentöse Virenbekämpfung.

In diesem Vortrag wird zunächst ein allgemeiner Überblick über die Einsatzbereiche der synthetischen molekularen Kommunikation gegeben und wichtige Anwendungen vorgestellt. Danach werden physikalische und technische Merkmale, sowie Unterschiede zwischen traditionellen und molekularen Kommunikationssystemen aufgezeigt. Anschließend wird der Molekularkanal diskutiert und für den Entwurf des Kommunikationssystems modelliert. Abschließend wird die erreichbare Übertragungsrate für eine molekulare Kommunikation bestimmt und erörtert.

Simulationsergebnisse runden den Vortrag ab.

Dauer ca. 50 Minuten

Montag, 11. März 2019, ab 14:00 Uhr, Raum N4410

From Optimization of Sensor Networks to Information Theory for Molecular Communication

Vortragender: Dr.-Ing. Gholamreza Alirezaei (RWTH Aachen)

Mittwoch, 6. Februar 2019, ab 13:15 Uhr, Raum N4410

Wiretap Code Design by Neural Network Autoencoders

Vortragender: Dipl.-Ing. Karl-Ludwig Besser (Professur für Theoretische Nachrichtentechnik an der TU Dresden)

Abstract:

In industrial machine type communications, an increasing number of wireless devices communicate under reliability, latency, and confidentiality constraints, simultaneously. From information theory, it is known that wiretap codes can asymptotically achieve reliability (vanishing block error rate (BLER) at the legitimate receiver Bob) while also achieving secrecy (vanishing information leakage (IL) to an eavesdropper Eve). However, under finite block length, there exists a tradeoff between the BLER at Bob and the IL at Eve.

In this presentation, it is shown how neural network autoencoders can be used to flexibly design finite blocklength wiretap codes. To attain this goal, a multi-objective programming problem is formulated, which takes the BLER at Bob and the IL at Eve into account. Simulation results show that the proposed scheme can find codes outperforming polar wiretap codes with respect to both BLER and IL simultaneously.

2018

Montag, 12. März 2018, ab 15:00 Uhr, Raum N4410

Mini-Workshop on Quantum Information Theory
  • 15:00 Uhr bis 16:15 Uhr
    "20 Years on: The Capacity of the Quantum Multiple-Access Channel"
    Vortragender: Prof. Andreas Winter (Universitat Autònoma de Barcelona)
  • 16:30 Uhr - 17:00 Uhr
    "Capacity regions of the compound quantum multiple-access channel with one classical and one quantum sender"
    Vortragender: Sajad Saeedinaeeni, M.Sc. (TU München, Lehrstuhl LTI)
  • 17:00 Uhr bis 17:30 Uhr
    "Classical-Quantum Channels: Secret Message Transmission under Attacks">
    Vortragender: Minglai Cai, Dipl.-Math. (Univ.) (TU München, Lehrstuhl LTI)

Abstract:

The multiple-access channel (MAC) is one of the few multi-user communication systems that is completely understood. That is, if the communication medium is classical. The quantum MAC has been studied for about 20 years, starting with work by the present speaker for cq-channels, and then by Devetak/Hsieh/W. for general channels with entanglement-assistance, and others, but perhaps amazingly, we are still far away from a complete understanding.

I will review the known results and open questions about the quantum MAC, especially with a view to communication assisted by shared correlations between the communicating parties.

Abstract:

We consider the compound memoryless quantum multiple-access channel (QMAC) with two sending terminals. In this model, the transmission is governed by the memoryless extensions of a completely positive and trace preserving map which can be any element of a prescribed set of possible maps. We study a communication scenario, where one of the senders shares classical message transmission goals with the receiver while the other sends quantum information.

Combining powerful universal random coding results for classical and quantum information transmission over point-to-point channels, we establish universal codes for the mentioned two-sender task. Conversely, we prove that the two-dimensional rate region achievable with these codes is optimal. In consequence, we obtain a multi-letter characterization of the capacity region of each compound QMAC for the present transmission task.

Abstract:

The developments in modern communication systems are rapid. Especially quantum communication systems allow us to exploit new possibilities while at the same time imposing fundamental limitations. Quantum information processing systems provide huge theoretical advantages over their classical counterparts. The impact of quantum information processing systems on our daily live is nonetheless still zero, the main reason for that being the difficulty to store and manipulate quantum states in a predictable and reliable manner.

We bring these two aspects together, namely we investigate the transmission of messages from a sending to a receiving party. The messages ought to be kept secret from an eavesdropper. Communication takes place over a quantum channel which is, in addition to noise from the environment, subjected to the action of a jammer which actively manipulates the states.

Freitag, 26. Januar 2018, 9:30 Uhr, Raum N4410

Abstract:

We show how to obtain perfect samples from a quantum Gibbs state on aquantum computer. To do so, we adapt one of the “Coupling from the Past”-algorithms proposed by Propp and Wilson. The algorithm has a probabilistic run-time and produces perfect samples without any previous knowledge of the mixing time of a quantum Markov chain. To implement it, we assume we are able to perform the phase estimation algorithm for the underlying Hamiltonian and implement a quantum Markov chain that satisfies certain conditions.

We provide some examples of quantum Markov chains that satisfy these conditions and analyze the expected run-time of the algorithm, which depends strongly on the degeneracy of the underlying Hamiltonian. For Hamiltonians with highly degenerate spectrum it is efficient, as it is polylogarithmic in the dimension and linear in the mixing time. For non-degenerate spectra its runtime is essentially the same as its classical coun-terpart, which is linear in the mixing time and quadratic in the dimension, up to a logarithmic factor in the dimension.

We analyze the circuit depthnecessary to implement it, which is proportional to the sum of the depth nec-essary to implement one step of the quantum Markov chain and one phase estimation. This algorithm is stable under noise in the implementation of different steps. We also briefly discuss how to adapt different “Coupling from the Past”-algorithms to the quantum setting.

Abstract:

Randomized benchmarking is a protocol to estimate the average fidelity of noisy quantum gates efficiently by estimating how fast a semigroup of quantum channels converges. Most results in the literature only hold for Clifford gates and here we give a protocol to estimate the average gate fidelity for any set of gates that are a representation of a group. Moreover, one of the main assumptions of the randomized benchmarking protocol is that we may generate samples from the Haar measure of the group.

We relax this assumption to approximate samples and show how to implement the protocol by only performing gates that generate the group and one arbitrary group element.

Mittwoch, 17. Januar 2018, 13:15 Uhr, Raum N4410

Abstract:
What is the most virulent Achilles heel of modern cryptography and hardware security?  It could be argued that these are the digital secrets or keys that need to be stored permanently, but securely in hardware.  Both physical attacks and malware can potentially get hold of these keys, possibly leading to security issues. 

Physical Unclonable Functions (PUFs), which were invented at MIT more than a decade ago, have shown us that certain cryptographic tasks can be accomplished without permanently stored digital secrets in the hardware, however.  They surprisingly enable fundamental schemes like identification or tamper-sensing without classical keys.     

Our talk deals with a recent extension of this concept.  We pose the general question whether certain physical statements (such as “the temperature of a certain object O is X° Celsius”, or “a certain object O has been destroyed”, or “two objects O1 and O2 are at a distance D to each other”, or “a certain being/animal is alive”) can be proven over digital communication lines without using classical, permanent digital keys in the hardware of the prover.  Our question is actually answered to the affirmative, and we present protocols and proof-of-concept implementations for all four example statements above.  The corresponding schemes are called “Virtual Proofs of Reality” by us.  

Our talk builds upon a recent publication on the same topic from IEEE S&P 2015.

Short Bio:  Ulrich Rührmair is a Junior Group Leader on “Physical Cryptography and Physical Security” at the Ruhr University Bochum.  He holds an MSc from Oxford, one PhD from TU Berlin, and another PhD from TU Munich, where he has founded and for several years led the so-called physical cryptography project.  His research generally deals with physical unclonable functions, physical cryptography and physical security, as well as with complexity theory, cryptography, and security at large.  Most recently, he became interested in novel disorder-based primitives beyond PUFs:  For example SIMPL Systems, which are a public key variant of PUFs, or Virtual Proofs of Reality, which aim to prove physical statements over digital communication lines.  Ulrich has co-authored over 50 papers on the topic, and has served regularly on the program committees of leading conferences in the area, including IEEE S&P, CHES, and HOST.  He is the founder and co-organizer of the ASHES workshop at ACM CCS.

2017

Mittwoch, 20. Dezember 2017, 13:15 Uhr, Raum N4410

Abstract:

Early stopping of iterative algorithms is a widely-used form of regularization in statistics, commonly used in conjunction with boosting and related gradienttype algorithms. Although consistency results have been established in some settings, such estimators are less well-understood than their analogues based on penalized regularization. In this paper, for a relatively broad class of loss functions and boosting algorithms (including L2-boost, LogitBoost and AdaBoost, among others), we exhibit a direct connection between the performance of a stopped iterate and the localized Gaussian complexity of the associated function class. This connection allows us to show that local fixed point analysis of Gaussian or Rademacher complexities, now standard in the analysis of penalized estimators, can be used to derive optimal stopping rules. We derive such stopping rules in detail for various kernel classes, and illustrate the correspondence of our theory with practice for Sobolev kernel classes.

Donnerstag, 5. Oktober 2017, 13:00 Uhr, Raum N4410

Abstract:

Machine-to-machine and human-to-machine communications are essential aspects incorporated in the framework of fifth generation wireless connectivity.

These new applications demand a strict adherence to end-to-end latency and robustness/reliability of a communication link.

The security for these applications and their necessary latency requirements must be embedded in the physical domain.
Furthermore, for many of the applications discussed, the message transmission
problem, as has been defined by Shannon, is too limiting. For this kind of communication, the receiver must be in a position to
successfully decode all the messages from the sender.

To the contrary it is the communication task of identification best depicting the communication
task in the new applications. The task of identification was introduced by R. Ahlswede and G. Dueck. In this scenario,
the receiver is asked only to decide whether the sender has sent him a relevant message or not.  Naturally, the sender has no information about which
messages the receiver considers important.  The relevance of certain messages for the receiver can be changed during the application.

We determine the identification capacity of classical and classical-quantum compound channels and arbitrarily varying channels with a wiretapper. It turns out that the secure identification capacity
formula fulfills a dichotomy theorem:
It is positive and equals the identification capacity of the channel if its message transmission secrecy capacity is positive.
Otherwise, the
capacity is zero. Furthermore, we analyze the (dis-)continuity and (super-)additivity of the capacities.

Last year marked the Claude Shannon centenary. One of his many elegant results is linked with the topic of Sampling Theory. Seen from an abstract point of view, if a given signal/function is smooth, then, the sampling theory deals with conditions under which signal reconstruction/approximation is perfect. The constraint that a given signal is bandlimited (or compactly supported in Fourier domain) is a mathematical construct that somehow measures the smoothness of a function. For bandlimited functions, this topic is well understood and goes in the name of Nyquist--Shannon Sampling theorem. In the past four decades---thanks to the wavelet revolution---considerable advancements have been made in this area which now incorporates an alternative viewpoint: sampling theory as approximation of functions and covers the case of non-bandlimited, as well as sparse signals.

The idea that Fourier transform of a function forms a cyclic group---four, consecutive Fourier transforms of a function, produces the same function again---attracted the attention of several mathematicians including Norbert Wiener. This resulted in the formalization of the fractional Fourier transform or the FrFT domain (parametrized by an additional parameter) and later, the Special Affine Fourier Transform.

In this talk, we give a first hand account of new results linked with the extension of Shannon’s Sampling theory for the Special Affine Fourier Transform or the SAFT. We will discuss a version of the convolution operator that results in multiplication of the SAFT spectrums of the signals involved. On way, will discuss approximation theory for finite energy functions that live in shift-invariant subspaces. Lastly, we will show how to can one sample and recover sparse signals in the SAFT domain. The fact that the SAFT parametrically generalizes a number of well known unitary transformations leads to a unifying framework for sampling and approximation theory. All of our results are backward compatible with the Fourier transform.

This is joint work with Ahmed I. Zayed and Yonina Eldar.

 

Speaker Biography:

Ayush Bhandari is a researcher at the MIT where he works in the area of computational imaging. He was previously a was a visiting researcher at INRIA--Rennes in France. From 2009--2010, he was an Associate Scientist at the Temasek Labs in Singapore where he worked on problems related to digital communications and receiver design. During the same time, he was visiting researcher at the Chinese University of Hong Kong (CUHK) and later, at the LCAV, Ecole Polytechnique Fédérale de Lausanne (EPFL), Switzerland. Before moving to MIT, his last employment was at the Biomedical Imaging Group of Prof. Michael Unser at the EPFL, Switzerland.

He received the best student paper award at two IEEE conferences. He is mainly interested in the theory of optimal/efficient signal approximation, representation and its applications in digital communications. He is fond of the sampling theory, its historical roots and topics that are linked with this area.

Mittwoch, 7. Juni 2017, 13:15 Uhr, Raum N4410

  • Titel: Duality of channels and codes
  • Vortragender: Dr. Joseph Renes
  • Institute for Theoretical Physics, ETH Zürich, Schweiz

For any given channel with classical inputs and possibly quantum outputs, quantum mechanics allows us to define a dual classical-input channel by viewing both as different parts of the same quantum channel. In this talk I will describe how the new uncertainty relations for a general class of entropies imply that the performance of a given code over a given channel is entirely characterized by the performance of the dual code on the dual channel. This has several applications. In the context of polar codes, it implies that the rates of polarization to ideal and useless channels must be identical. Duality also relates the tasks of channel coding and privacy amplification, implying that the finite blocklength performance of extractors and codes is precisely linked, and that optimal rate extractors can be transformed into capacity-achieving codes, and vice versa. Finally, duality also extends to the EXIT function of any channel and code. Here it implies that for any channel family, if the EXIT function for a fixed code has a sharp transition, then it must be such that the rate of the code equals the capacity at the transition. This may give a different route to proving a code family achieves capacity by establishing sharp EXIT function transitions.

Mittwoch, 3. Mai 2017, 13:15 Uhr, Raum N4410

The quantum capacity of a memoryless channel determines the maximal rate at which we can communicate reliably over asymptotically many uses of the channel. Here we illustrate that this asymptotic characterization is insufficient in practical scenarios where decoherence severely limits our ability to manipulate large quantum systems in the encoder and decoder. In practical settings, we should instead focus on the optimal trade-off between three parameters: the rate of the code, the size of the quantum devices at the encoder and decoder, and the fidelity of the transmission.

We find approximate and exact characterizations of this trade-off for various channels of interest, including dephasing, depolarizing and erasure channels. In each case, the trade-off is parameterized by the capacity and a second channel parameter, the quantum channel dispersion. In the process, we develop several bounds that are valid for general quantum channels and can be computed for small instances.

Mittwoch, 10. Mai 2017, 13:15 Uhr, Raum N4410

  • Titel: Ein Kernsatz für einen nicht-Nuklearen Banach Raum
  • Vortragender: Mads Sielemann Jakobsen
  • Institut für Mathematische Wissenschaften (NTNU - Norwegische Universität für Wissenschaft und Technologie)

Der klassische Kernsatz von Schwartz für C_c^{\infty} ist ein wichtiges Resultat der Distributionentheorie. Kurz darauf hat Grothendieck die Theorie der nuklearen Räume entwickelt. Das besondere an diesen Räumen ist, unter anderem, dass diese eine Formulierung eines Kernsatzes zulassen. Ein wichtiges Beispiel eines nuklearen Raumes ist das der schnell abfallenden Schwartz Funktionen. Die Existenz eines Kernsatzes ist seit dem immer nuklearen Räumen zugeordnet worden. Aufgrund dessen ist es sehr überraschend das es einen nicht nuklearen Banach Raum gibt wo die Formulierung eines Kernsatzes möglich ist. Dieser Raum ist die Feichtinger algebra - ein Spezialfall der Modulationsräume, welche viele Anwendung in der Zeit-Frequenz analyse und der Pseudodifferentialoperator-Theorie finden.

Ich werde eine Einführung in diese Räume geben und zwei wichtige Varianten des Kernsatzes für die Feichtinger Algebra präsentieren. Dies ist gemeinsame Arbeit mit Hans Georg Feichtinger.

2015

20. Mai 2015, 13:15 Uhr, Raum N4410

13. Mai 2015, 15:00 Uhr, Raum N1135

  • Titel: Named Data Networking: Theory and Optimization for a New Internet Architecture
  • Vortragender: Prof. Edmund Yeh
  • Northeastern University, USA

6. Mai 2015, 13:15 Uhr, Raum N4410

22. April 2015, 13:15 Uhr, Raum N4410

  • Titel: Future Vehicular Connectivity Architecture: Trends and Challenges
  • Vortragender: Christian Arendt
  • BMW Group Research and Technology & TU München

2014

15. Oktober 2014, 13:15 Uhr, Raum N4110

  • Titel: Phase retrieval problem for time-frequency structured measurements
  • Vortragende: Palina Salanevich
  • Jacobs University Bremen

14. Mai 2014, 11:30 Uhr, Raum N1135

  • Titel: Wiretap-Channels with Constrained Active Attackers
  • Vortragender: Dipl.-Ing. Carsten Janda
  • Technische Universität Dresden

2012

22. November 2012, 11:00 Uhr, Raum N4110

  • Titel: Arbitrarily Varying Quantum Channels
  • Vortragender: Prof. Dr. Andreas Winter
  • Institució Catalana de Recerca i Estudis Avançats
  • Universitat Autònoma de Barcelona

12. September 2012, 13:15 Uhr, Raum N4110

14. Dezember 2011, 14:00 Uhr, Raum N2128

  • Titel: Random Coding Bound for Reliability Function of Quantum Channel: General Case
  • Vortragender: Dr. Vladimir Blinovsky
  • Institute of Information Transmission Problems
  • Russian Academy of Science

14. Dezember 2011, 12:45 Uhr, Raum N2128

  • Titel: Localized Error Correction in Projective Space
  • Vortragender: Prof. Dr. Ning Cai
  • The State Key Laboratory of Integrated Service Networks (ISN)
  • Xidian University, China

4. Oktober 2011, 14:30 Uhr, Raum N2408

  • Titel: The Cost of Flexibility: Complexity, Energy or Algorithmic Performance
  • Vortragender: Prof. Dr.-Ing. Gerd Ascheid
  • Institute for Communications Technologies and Embedded Systems
  • RWTH Aachen University

1. September 2011, 14:00 Uhr, Raum N1414

  • Titel: Phase Retrieval, Array Imaging, and Compressive Sensing
  • Vortragender: Prof. Dr. Thomas Strohmer
  • Department of Mathematics
  • University of California, Davis