default search action
Cong Ling 0001
Person information
- affiliation: Imperial College London, Department of Electrical and Electronic Engineering, UK
- affiliation (PhD 2005): Nanyang Technological University, Singapore
- affiliation (former): Nanjing Institute of Communications Engineering, China
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j78]Andrew Mendelsohn, Cong Ling:
Fractional non-norm elements for division algebras, and an application to Cyclic Learning with Errors. Adv. Math. Commun. 18(2): 410-424 (2024) - [j77]Shanxiang Lyu, Ling Liu, Cong Ling, Junzuo Lai, Hao Chen:
Lattice codes for lattice-based PKE. Des. Codes Cryptogr. 92(4): 917-939 (2024) - [j76]Zheng Wang, Cong Ling, Shi Jin, Yongming Huang, Feifei Gao:
Probabilistic Searching for MIMO Detection Based on Lattice Gaussian Distribution. IEEE Trans. Commun. 72(1): 85-100 (2024) - [j75]Zheng Wang, Yili Xia, Cong Ling, Yongming Huang:
Randomized Iterative Sampling Decoding Algorithm For Large-Scale MIMO Detection. IEEE Trans. Signal Process. 72: 580-593 (2024) - [c80]Ling Liu, Shanxiang Lyu, Cong Ling, Baoming Bai:
On the Equivalence Between Probabilistic Shaping and Geometric Shaping: A Polar Lattice Perspective. ISIT 2024: 2174-2179 - [c79]Juliana G. F. Souza, Sueli I. R. Costa, Cong Ling:
Construction $\pi_{A}$ Lattices Extended to Hurwitz Quaternion Integers. ISIT 2024: 2186-2191 - [i92]Juliana G. F. Souza, Sueli I. R. Costa, Cong Ling:
Multilevel lattice codes from Hurwitz integers. CoRR abs/2401.10773 (2024) - [i91]Ling Liu, Shanxiang Lyu, Cong Ling, Baoming Bai:
On the quantization goodness of polar lattices. CoRR abs/2405.04051 (2024) - [i90]Hao Yan, Cong Ling:
Smoothing Linear Codes by Rényi Divergence and Applications to Security Reduction. CoRR abs/2405.10124 (2024) - [i89]Shanxiang Lyu, Ling Liu, Cong Ling:
Learning with Quantization, Polar Quantizer, and Secure Source Coding. IACR Cryptol. ePrint Arch. 2024: 714 (2024) - [i88]Cong Ling, Jingbo Liu, Andrew Mendelsohn:
On the Spinor Genus and the Distinguishing Lattice Isomorphism Problem. IACR Cryptol. ePrint Arch. 2024: 1475 (2024) - [i87]Cong Ling, Andrew Mendelsohn:
Algebraic Equipage for Learning with Errors in Cyclic Division Algebras. IACR Cryptol. ePrint Arch. 2024: 1617 (2024) - 2023
- [j74]Jiabo Wang, Cong Ling:
Polar coding for Ring-LWE-based public key encryption. Cryptogr. Commun. 15(2): 397-431 (2023) - [j73]Jiabo Wang, Cong Ling:
Polar sampler: A novel Bernoulli sampler using polar codes with application to integer Gaussian sampling. Des. Codes Cryptogr. 91(5): 1779-1811 (2023) - [j72]Laura Luzzi, Cong Ling, Matthieu R. Bloch:
Optimal Rate-Limited Secret Key Generation From Gaussian Sources Using Lattices. IEEE Trans. Inf. Theory 69(8): 4944-4960 (2023) - [j71]Rafael Cerna-Loli, Onur Dizdar, Bruno Clerckx, Cong Ling:
Model-Based Deep Learning Receiver Design for Rate-Splitting Multiple Access. IEEE Trans. Wirel. Commun. 22(11): 8352-8365 (2023) - [c78]Mengfan Zheng, Cong Ling:
PAC Codes for Source and Joint Source-Channel Coding. GLOBECOM (Workshops) 2023: 1542-1547 - [c77]Cong Ling, Andrew Mendelsohn:
Middle-Products of Skew Polynomials and Learning with Errors. IMACC 2023: 199-219 - [c76]Cong Ling, Andrew Mendelsohn:
NTRU in Quaternion Algebras of Bounded Discriminant. PQCrypto 2023: 256-290 - [i86]Mengfan Zheng, Cong Ling:
PAC Codes for Source and Joint Source-Channel Coding. CoRR abs/2308.05472 (2023) - [i85]Cong Ling, Andrew Mendelsohn:
NTRU in Quaternion Algebras of Bounded Discriminant. IACR Cryptol. ePrint Arch. 2023: 1471 (2023) - [i84]Cong Ling, Andrew Mendelsohn:
Middle-Products of Skew Polynomials and Learning with Errors. IACR Cryptol. ePrint Arch. 2023: 1901 (2023) - [i83]Andrew Mendelsohn, Edmund Dable-Heath, Cong Ling:
A Small Serving of Mash: (Quantum) Algorithms for SPDH-Sign with Small Parameters. IACR Cryptol. ePrint Arch. 2023: 1963 (2023) - 2022
- [j70]Jiabo Wang, Ling Liu, Shanxiang Lyu, Zheng Wang, Mengfan Zheng, Fuchun Lin, Zhao Chen, Liuguo Yin, Xiaofu Wu, Cong Ling:
Quantum-safe cryptography: crossroads of coding theory and cryptography. Sci. China Inf. Sci. 65(1) (2022) - [j69]Charles Grover, Andrew Mendelsohn, Cong Ling, Roope Vehkalahti:
Non-commutative Ring Learning with Errors from Cyclic Algebras. J. Cryptol. 35(3): 22 (2022) - [j68]Bob Ross, Cong Ling:
Wang Algebra: From Theory to Practice. IEEE Open J. Circuits Syst. 3: 274-285 (2022) - [j67]Shanxiang Lyu, Zheng Wang, Cong Ling, Hao Chen:
Better Lattice Quantizers Constructed From Complex Integers. IEEE Trans. Commun. 70(12): 7932-7940 (2022) - [j66]Sebastian Stern, Cong Ling, Robert F. H. Fischer:
Algorithms and Bounds for Complex and Quaternionic Lattices With Application to MIMO Transmission. IEEE Trans. Inf. Theory 68(7): 4491-4517 (2022) - [j65]Nitish Mital, Cong Ling, Deniz Gündüz:
Secure Distributed Matrix Computation With Discrete Fourier Transform. IEEE Trans. Inf. Theory 68(7): 4666-4680 (2022) - [i82]Shanxiang Lyu, Cong Ling, Hao Chen:
Better Lattice Quantizers Constructed from Complex Integers. CoRR abs/2204.01105 (2022) - [i81]Rafael Cerna-Loli, Onur Dizdar, Bruno Clerckx, Cong Ling:
Model-based Deep Learning Receiver Design for Rate-Splitting Multiple Access. CoRR abs/2205.00849 (2022) - [i80]Laura Luzzi, Cong Ling, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice-based extractors. CoRR abs/2206.10443 (2022) - [i79]Sebastian Stern, Cong Ling, Robert F. H. Fischer:
Algorithms and Bounds for Complex and Quaternionic Lattices With Application to MIMO Transmission. CoRR abs/2208.08796 (2022) - [i78]Christian Porter, Edmund Dable-Heath, Cong Ling:
A New Bound for the Orthogonality Defect of HKZ Reduced Lattices. CoRR abs/2208.11092 (2022) - [i77]Shanxiang Lyu, Ling Liu, Junzuo Lai, Cong Ling, Hao Chen:
Lattice Codes for Lattice-Based PKE. CoRR abs/2208.13325 (2022) - [i76]Laura Luzzi, Cong Ling, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice-based extractors. IACR Cryptol. ePrint Arch. 2022: 808 (2022) - [i75]Shanxiang Lyu, Ling Liu, Junzuo Lai, Cong Ling, Hao Chen:
Lattice Codes for Lattice-Based PKE. IACR Cryptol. ePrint Arch. 2022: 874 (2022) - 2021
- [j64]Jiabo Wang, Cong Ling:
How to Construct Polar Codes for Ring-LWE-Based Public Key Encryption. Entropy 23(8): 938 (2021) - [j63]Nitish Mital, Katina Kralevska, Cong Ling, Deniz Gündüz:
Functional Broadcast Repair of Multiple Partial Failures in Wireless Distributed Storage Systems. IEEE J. Sel. Areas Inf. Theory 2(4): 1093-1107 (2021) - [j62]Mengfan Zheng, Alexander Hamilton, Cong Ling:
Covert Communications With a Full-Duplex Receiver in Non-Coherent Rayleigh Fading. IEEE Trans. Commun. 69(3): 1882-1895 (2021) - [j61]Zheng Wang, Ling Liu, Cong Ling:
Sliced Lattice Gaussian Sampling: Convergence Improvement and Decoding Optimization. IEEE Trans. Commun. 69(4): 2599-2612 (2021) - [j60]Ling Liu, Jinwen Shi, Cong Ling:
Polar Lattices for Lossy Compression. IEEE Trans. Inf. Theory 67(9): 6140-6163 (2021) - [c75]Charbel Saliba, Laura Luzzi, Cong Ling:
A reconciliation approach to key generation based on Module-LWE. ISIT 2021: 1636-1641 - [c74]Mengfan Zheng, Jiaqi Gu, Mengyao Ma, Cong Ling:
Joint Source-Channel Polar Coding for Biased Bernoulli Sources at Short Blocklengths. ISTC 2021: 1-5 - [c73]Zheng Wang, Yili Xia, Shanxiang Lyu, Cong Ling:
Reinforcement Learning-Aided Markov Chain Monte Carlo For Lattice Gaussian Sampling. ITW 2021: 1-5 - [c72]Ling Liu, Shengli Zhang, Cong Ling:
Set Reconciliation for Blockchains with Slepian-Wolf Coding: Deletion Polar Codes. WCSP 2021: 1-5 - [c71]Mengfan Zheng, Cong Ling, Xiaofu Wu:
A Hybrid Polar Coding Design over Non-Coherent Channels. WSA 2021: 1-5 - [i74]Ling Liu, Shengli Zhang, Cong Ling:
Set Reconciliation for Blockchains with Slepian-Wolf Coding: Deletion Polar Codes. CoRR abs/2101.09963 (2021) - [i73]Christian Porter, Andrew Mendelsohn, Cong Ling:
Subfield Algorithms for Ideal- and Module-SVP Based on the Decomposition Group. CoRR abs/2105.03219 (2021) - [i72]Charbel Saliba, Laura Luzzi, Cong Ling:
Error Correction for FrodoKEM Using the Gosset Lattice. CoRR abs/2110.01740 (2021) - [i71]Christian Porter, Cong Ling:
Reduction Theory of Algebraic Modules and their Successive Minima. CoRR abs/2111.06937 (2021) - [i70]Nitish Mital, Katina Kralevska, Cong Ling, Deniz Gündüz:
Functional Broadcast Repair of Multiple Partial Failures in Wireless Distributed Storage Systems. CoRR abs/2111.07884 (2021) - [i69]Christian Porter, Andrew Mendelsohn, Cong Ling:
Subfield Algorithms for Ideal- and Module-SVP Based on the Decomposition Group. IACR Cryptol. ePrint Arch. 2021: 600 (2021) - [i68]Jiabo Wang, Cong Ling:
Polar Coding for Ring-LWE-Based Public Key Encryption. IACR Cryptol. ePrint Arch. 2021: 619 (2021) - 2020
- [j59]Nitish Mital, Deniz Gündüz, Cong Ling:
Coded Caching in a Multi-Server System With Random Topology. IEEE Trans. Commun. 68(8): 4620-4631 (2020) - [j58]Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Semantically Secure Lattice Codes for Compound MIMO Channels. IEEE Trans. Inf. Theory 66(3): 1572-1584 (2020) - [j57]Shanxiang Lyu, Jinming Wen, Jian Weng, Cong Ling:
On Low-Complexity Lattice Reduction Algorithms for Large-Scale MIMO Detection: The Blessing of Sequential Reduction. IEEE Trans. Signal Process. 68: 257-269 (2020) - [j56]Shanxiang Lyu, Christian Porter, Cong Ling:
Lattice Reduction Over Imaginary Quadratic Fields. IEEE Trans. Signal Process. 68: 6380-6393 (2020) - [c70]Jinwen Shi, Cong Ling, Osvaldo Simeone, Jörg Kliewer:
Coded Computation Against Straggling Channel Decoders in the Cloud for Gaussian Channels. ISIT 2020: 156-161 - [i67]Charbel Saliba, Laura Luzzi, Cong Ling:
Wyner-Ziv reconciliation for key exchange based on Ring-LWE. CoRR abs/2001.04280 (2020) - [i66]Nitish Mital, Deniz Gündüz, Cong Ling:
Coded Caching in Multi-server System with Random Topology. CoRR abs/2003.05058 (2020) - [i65]Nitish Mital, Cong Ling, Deniz Gündüz:
Secure Distributed Matrix Computation with Discrete Fourier Transform. CoRR abs/2007.03972 (2020) - [i64]Charles Grover, Cong Ling, Roope Vehkalahti:
Non-Commutative Ring Learning With Errors From Cyclic Algebras. CoRR abs/2008.01834 (2020) - [i63]Charbel Saliba, Laura Luzzi, Cong Ling:
Wyner-Ziv reconciliation for key exchange based on Ring-LWE. IACR Cryptol. ePrint Arch. 2020: 76 (2020)
2010 – 2019
- 2019
- [j55]Ling Liu, Yanfei Yan, Cong Ling, Xiaofu Wu:
Construction of Capacity-Achieving Lattice Codes: Polar Lattices. IEEE Trans. Commun. 67(2): 915-928 (2019) - [j54]Antonio Campello, Daniel Dadush, Cong Ling:
AWGN-Goodness Is Enough: Capacity-Achieving Lattice Codes Based on Dithered Probabilistic Shaping. IEEE Trans. Inf. Theory 65(3): 1961-1971 (2019) - [j53]Mengfan Zheng, Cong Ling, Wen Chen, Meixia Tao:
Polar Coding Strategies for the Interference Channel With Partial-Joint Decoding. IEEE Trans. Inf. Theory 65(4): 1973-1993 (2019) - [j52]Zheng Wang, Cong Ling:
Lattice Gaussian Sampling by Markov Chain Monte Carlo: Bounded Distance Decoding and Trapdoor Sampling. IEEE Trans. Inf. Theory 65(6): 3630-3645 (2019) - [j51]Cong Ling, Jean-Claude Belfiore:
Corrections to "Achieving AWGN Channel Capacity With Lattice Gaussian Coding". IEEE Trans. Inf. Theory 65(8): 5281 (2019) - [j50]Shanxiang Lyu, Antonio Campello, Cong Ling:
Ring Compute-and-Forward Over Block-Fading Channels. IEEE Trans. Inf. Theory 65(11): 6931-6949 (2019) - [j49]Shanxiang Lyu, Cong Ling:
Hybrid Vector Perturbation Precoding: The Blessing of Approximate Message Passing. IEEE Trans. Signal Process. 67(1): 178-193 (2019) - [j48]Conghui Li, Lu Gan, Cong Ling:
Coprime Sensing via Chinese Remaindering Over Quadratic Fields - Part I: Array Designs. IEEE Trans. Signal Process. 67(11): 2898-2910 (2019) - [j47]Conghui Li, Lu Gan, Cong Ling:
Coprime Sensing via Chinese Remaindering Over Quadratic Fields - Part II: Generalizations and Applications. IEEE Trans. Signal Process. 67(11): 2911-2922 (2019) - [c69]Conghui Li, Lu Gan, Cong Ling:
3D Coprime Arrays in Sparse Sensing. ICASSP 2019: 4200-4204 - [c68]Nitish Mital, Katina Kralevska, Cong Ling, Deniz Gündüz:
Practical Functional Regenerating Codes for Broadcast Repair of Multiple Nodes. ISIT 2019: 221-225 - [c67]Mengfan Zheng, Ling Liu, Cong Ling:
On the Polarization of Rényi Entropy. ISIT 2019: 2094-2098 - [c66]Zheng Wang, Cong Ling:
Slice Sampling for Lattice Gaussian Distribution. ISIT 2019: 2589-2593 - [c65]Christian Porter, Shanxiang Lyu, Cong Ling:
On the Optimality of Gauss's Algorithm over Euclidean Imaginary Quadratic Fields. ITW 2019: 1-5 - [i62]Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Semantically Secure Lattice Codes for Compound MIMO Channels. CoRR abs/1903.09954 (2019) - [i61]Christian Porter, Shanxiang Lyu, Cong Ling:
On the Optimality of Gauss's Algorithm over Euclidean Imaginary Quadratic Fields. CoRR abs/1904.05285 (2019) - [i60]Nitish Mital, Katina Kralevska, Cong Ling, Deniz Gündüz:
Practical Functional Regenerating Codes for Broadcast Repair of Multiple Nodes. CoRR abs/1904.07273 (2019) - [i59]Mengfan Zheng, Ling Liu, Cong Ling:
On the Polarization of Rényi Entropy. CoRR abs/1907.06423 (2019) - [i58]Zheng Wang, Cong Ling, Shi Jin:
Deterministic Sampling Decoding: Where Sphere Decoding Meets Lattice Gaussian Distribution. CoRR abs/1907.09119 (2019) - [i57]Shanxiang Lyu, Jinming Wen, Jian Weng, Cong Ling:
On Low-complexity Lattice Reduction Algorithms for Large-scale MIMO Detection: the Blessing of Sequential Reduction. CoRR abs/1912.06278 (2019) - [i56]Zheng Wang, Cong Ling:
Lattice Gaussian Sampling by Markov Chain Monte Carlo: Bounded Distance Decoding and Trapdoor Sampling. IACR Cryptol. ePrint Arch. 2019: 660 (2019) - [i55]Zheng Wang, Cong Ling:
On the Geometric Ergodicity of Metropolis-Hastings Algorithms for Lattice Gaussian Sampling. IACR Cryptol. ePrint Arch. 2019: 666 (2019) - [i54]Jiabo Wang, Cong Ling:
Polar Sampler: Discrete Gaussian Sampling over the Integers Using Polar Codes. IACR Cryptol. ePrint Arch. 2019: 674 (2019) - [i53]Charles Grover, Cong Ling:
Structured Module Learning With Errors From Cyclic Algebras. IACR Cryptol. ePrint Arch. 2019: 680 (2019) - [i52]Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Semantically Secure Lattice Codes for Compound MIMO Channels. IACR Cryptol. ePrint Arch. 2019: 1169 (2019) - [i51]Laura Luzzi, Roope Vehkalahti, Cong Ling:
Almost universal codes for MIMO wiretap channels. IACR Cryptol. ePrint Arch. 2019: 1171 (2019) - 2018
- [j46]Mengfan Zheng, Meixia Tao, Wen Chen, Cong Ling:
Secure Polar Coding for the Two-Way Wiretap Channel. IEEE Access 6: 21731-21744 (2018) - [j45]Mengfan Zheng, Wen Chen, Cong Ling:
Polar Coding for the Cognitive Interference Channel With Confidential Messages. IEEE J. Sel. Areas Commun. 36(4): 762-774 (2018) - [j44]Jinwen Shi, Ling Liu, Deniz Gündüz, Cong Ling:
Polar Codes and Polar Lattices for the Heegard-Berger Problem. IEEE Trans. Commun. 66(9): 3760-3771 (2018) - [j43]Zheng Wang, Cong Ling:
On the Geometric Ergodicity of Metropolis-Hastings Algorithms for Lattice Gaussian Sampling. IEEE Trans. Inf. Theory 64(2): 738-751 (2018) - [j42]Ling Liu, Yanfei Yan, Cong Ling:
Achieving Secrecy Capacity of the Gaussian Wiretap Channel With Polar Lattices. IEEE Trans. Inf. Theory 64(3): 1647-1665 (2018) - [j41]Laura Luzzi, Roope Vehkalahti, Cong Ling:
Almost Universal Codes for MIMO Wiretap Channels. IEEE Trans. Inf. Theory 64(11): 7218-7241 (2018) - [j40]Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Universal Lattice Codes for MIMO Channels. IEEE Trans. Inf. Theory 64(12): 7847-7865 (2018) - [j39]Peng Zhang, Lu Gan, Cong Ling, Sumei Sun:
Uniform Recovery Bounds for Structured Random Matrices in Corrupted Compressed Sensing. IEEE Trans. Signal Process. 66(8): 2086-2097 (2018) - [j38]Peng Zhang, Lu Gan, Cong Ling, Sumei Sun:
Atomic Norm Denoising-Based Joint Channel Estimation and Faulty Antenna Detection for Massive MIMO. IEEE Trans. Veh. Technol. 67(2): 1389-1403 (2018) - [j37]Jianhua He, Zuoyin Tang, Zuowen Tang, Hsiao-Hwa Chen, Cong Ling:
Design and Optimization of Scheduling and Non-Orthogonal Multiple Access Algorithms With Imperfect Channel State Information. IEEE Trans. Veh. Technol. 67(11): 10800-10814 (2018) - [c64]Conghui Li, Lu Gan, Cong Ling:
2D MIMO Radar with Coprime Arrays. SAM 2018: 612-616 - [c63]Ling Liu, Cong Ling:
Algebraic Polar Lattices for Fast Fading Channels. ISTC 2018: 1-5 - [c62]Shanxiang Lyu, Christian Porter, Cong Ling:
Performance Limits of Lattice Reduction over Imaginary Quadratic Fields with Applications to Compute-and-Forward. ITW 2018: 1-5 - [c61]Nitish Mital, Katina Kralevska, Cong Ling, Deniz Gündüz:
Storage-Repair Bandwidth Trade-off for Wireless Caching with Partial Failure and Broadcast Repair. ITW 2018: 1-5 - [c60]Nitish Mital, Deniz Gündüz, Cong Ling:
Coded caching in a multi-server system with random topology. WCNC 2018: 1-6 - [c59]Mengfan Zheng, Wen Chen, Cong Ling:
Polar Coding for Noncoherent Block Fading Channels. WCSP 2018: 1-5 - [i50]Shanxiang Lyu, Antonio Campello, Cong Ling:
Ring Compute-and-Forward over Block-Fading Channels. CoRR abs/1805.02073 (2018) - [i49]Shanxiang Lyu, Christian Porter, Cong Ling:
Performance Limits of Lattice Reduction over Imaginary Quadratic Fields with Applications to Compute-and-Forward. CoRR abs/1806.03113 (2018) - [i48]Nitish Mital, Katina Kralevska, Deniz Gündüz, Cong Ling:
Storage-Repair Bandwidth Trade-off for Wireless Caching with Partial Failure and Broadcast Repair. CoRR abs/1807.00220 (2018) - 2017
- [j36]Shanxiang Lyu, Cong Ling:
Boosted KZ and LLL Algorithms. IEEE Trans. Signal Process. 65(18): 4784-4796 (2017) - [c58]Antonio Campello, Ling Liu, Cong Ling:
Multilevel code construction for compound fading channels. ISIT 2017: 1008-1012 - [c57]Shanxiang Lyu, Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Compute-and-forward over block-fading channels using algebraic lattices. ISIT 2017: 1848-1852 - [c56]Zheng Wang, Cong Ling:
On the geometric ergodicity of Gibbs algorithm for lattice Gaussian sampling. ITW 2017: 269-273 - [i47]Mengfan Zheng, Meixia Tao, Wen Chen, Cong Ling:
Polar Coding for Block Fading Channels. CoRR abs/1701.06111 (2017) - [i46]Antonio Campello, Ling Liu, Cong Ling:
Multilevel Code Construction for Compound Fading Channels. CoRR abs/1701.08314 (2017) - [i45]Jinwen Shi, Ling Liu, Deniz Gündüz, Cong Ling:
Polar Codes and Polar Lattices for the Heegard-Berger Problem. CoRR abs/1702.01042 (2017) - [i44]Shanxiang Lyu, Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Compute-and-Forward for Block-Fading Channels via Algebraic Lattice Codes. CoRR abs/1702.01422 (2017) - [i43]Shanxiang Lyu, Cong Ling:
Boosted KZ and LLL Algorithms. CoRR abs/1703.03303 (2017) - [i42]Zheng Wang, Cong Ling:
Lattice Gaussian Sampling by Markov Chain Monte Carlo: Convergence Rate and Decoding Complexity. CoRR abs/1704.02673 (2017) - [i41]Peng Zhang, Lu Gan, Cong Ling, Sumei Sun:
Uniform Recovery Bounds for Structured Random Matrices in Corrupted Compressed Sensing. CoRR abs/1706.09087 (2017) - [i40]Peng Zhang, Lu Gan, Cong Ling, Sumei Sun:
Atomic Norm Denoising-Based Joint Channel Estimation and Faulty Antenna Detection for Massive MIMO. CoRR abs/1709.06832 (2017) - [i39]Shanxiang Lyu, Cong Ling:
Hybrid Vector Perturbation Precoding: The Blessing of Approximate Message Passing. CoRR abs/1710.03791 (2017) - [i38]Mengfan Zheng, Wen Chen, Cong Ling:
Polar Coding for the Cognitive Interference Channel with Confidential Messages. CoRR abs/1710.10202 (2017) - [i37]Nitish Mital, Deniz Gündüz, Cong Ling:
Coded Caching in a Multi-Server System with Random Topology. CoRR abs/1712.00649 (2017) - 2016
- [j35]Ling Liu, Cong Ling:
Polar Codes and Polar Lattices for Independent Fading Channels. IEEE Trans. Commun. 64(12): 4923-4935 (2016) - [j34]Xiaofu Wu, Zhen Yang, Cong Ling, Xiang-Gen Xia:
Artificial-Noise-Aided Message Authentication Codes With Information-Theoretic Security. IEEE Trans. Inf. Forensics Secur. 11(6): 1278-1290 (2016) - [j33]Chang-Ick Song, Cong Ling:
On the Diversity of Linear Transceivers in MIMO AF Relaying Systems. IEEE Trans. Inf. Theory 62(1): 272-289 (2016) - [j32]Xiaofu Wu, Zhen Yang, Cong Ling, Xiang-Gen Xia:
Artificial-Noise-Aided Physical Layer Phase Challenge-Response Authentication for Practical OFDM Transmission. IEEE Trans. Wirel. Commun. 15(10): 6611-6625 (2016) - [j31]William Liu, Cong Ling:
Efficient Integer Coefficient Search for Compute-and-Forward. IEEE Trans. Wirel. Commun. 15(12): 8039-8050 (2016) - [c55]Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Algebraic lattice codes achieve the capacity of the compound block-fading channel. ISIT 2016: 910-914 - [c54]Ling Liu, Cong Ling:
Polar codes and polar lattices for independent fading channels. ISIT 2016: 978-982 - [c53]Zheng Wang, Cong Ling:
Further results on independent Metropolis-Hastings-Klein sampling. ISIT 2016: 1924-1928 - [c52]Laura Luzzi, Cong Ling, Roope Vehkalahti:
Almost universal codes for fading wiretap channels. ISIT 2016: 3082-3086 - [c51]Cong Ling:
Achieving capacity and security in wireless communications with lattice codes. ISTC 2016: 171-175 - [c50]Zheng Wang, Cong Ling:
Symmetric Metropolis-within-Gibbs algorithm for lattice Gaussian sampling. ITW 2016: 394-398 - [c49]Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Algebraic lattices achieving the capacity of the ergodic fading channel. ITW 2016: 459-463 - [c48]Ling Liu, Jinwen Shi, Cong Ling:
Extracting Wyner's common randomness using polar codes. WCSP 2016: 1-5 - [c47]Shanxiang Lyu, Cong Ling:
Sequential lattice reduction. WCSP 2016: 1-5 - [c46]Xiaofu Wu, Cong Ling:
A channel coding approach for physical-layer authentication. WCSP 2016: 1-5 - [i36]Laura Luzzi, Cong Ling, Roope Vehkalahti:
Almost universal codes for fading wiretap channels. CoRR abs/1601.02391 (2016) - [i35]Ling Liu, Cong Ling:
Polar Codes and Polar Lattices for Independent Fading Channels. CoRR abs/1601.04967 (2016) - [i34]Ling Liu, Jinwen Shi, Cong Ling:
Extracting Wyner's Common Randomness Using Polar Codes. CoRR abs/1603.05576 (2016) - [i33]Antonio Campello, Cong Ling, Jean-Claude Belfiore:
Algebraic Lattice Codes Achieve the Capacity of the Compound Block-Fading Channel. CoRR abs/1603.09263 (2016) - [i32]Mengfan Zheng, Cong Ling, Wen Chen, Meixia Tao:
A New Polar Coding Scheme for the Interference Channel. CoRR abs/1608.08742 (2016) - [i31]William Liu, Cong Ling:
Efficient Integer Coefficient Search for Compute-and-Forward. CoRR abs/1609.05490 (2016) - [i30]Laura Luzzi, Roope Vehkalahti, Cong Ling:
Almost universal codes for MIMO wiretap channels. CoRR abs/1611.01428 (2016) - [i29]Mengfan Zheng, Meixia Tao, Wen Chen, Cong Ling:
Secure Polar Coding for the Two-Way Wiretap Channel. CoRR abs/1612.00130 (2016) - 2015
- [j30]Peng Zhang, Lu Gan, Sumei Sun, Cong Ling:
Modulated Unit-Norm Tight Frames for Compressed Sensing. IEEE Trans. Signal Process. 63(15): 3974-3985 (2015) - [c45]Peng Zhang, Lu Gan, Sumei Sun, Cong Ling:
Atomic norm denoising-based channel estimation for massive multiuser MIMO systems. ICC 2015: 4564-4569 - [c44]Zheng Wang, Cong Ling:
Independent Metropolis-Hastings-Klein algorithm for lattice Gaussian sampling. ISIT 2015: 2470-2474 - [c43]Ling Liu, Yanfei Yan, Cong Ling:
Secrecy-good polar lattices with optimal shaping for the Gaussian wiretap channels. ITW 2015: 1-5 - [c42]Ling Liu, Cong Ling:
Polar lattices are good for lossy compression. ITW Fall 2015: 342-346 - [i28]Ling Liu, Cong Ling:
Polar Lattices are Good for Lossy Compression. CoRR abs/1501.05683 (2015) - [i27]Zheng Wang, Cong Ling:
Independent Metropolis-Hastings-Klein Algorithm for Lattice Gaussian Sampling. CoRR abs/1501.05757 (2015) - [i26]Xiaofu Wu, Zhen Yan, Cong Ling, Xiang-Gen Xia:
A Physical-Layer Authentication Assisted Scheme for Enhancing 3GPP Authentication. CoRR abs/1502.07565 (2015) - [i25]Ling Liu, Yanfei Yan, Cong Ling:
Achieving Secrecy Capacity of the Gaussian Wiretap Channel with Polar Lattices. CoRR abs/1503.02313 (2015) - [i24]Xiaofu Wu, Zhen Yang, Cong Ling, Xiang-Gen Xia:
Artificial-Noise-Aided Message Authentication Codes with Information-Theoretic Security. CoRR abs/1511.05357 (2015) - 2014
- [j29]Cong Ling, Jean-Claude Belfiore:
Achieving AWGN Channel Capacity With Lattice Gaussian Coding. IEEE Trans. Inf. Theory 60(10): 5918-5929 (2014) - [j28]Cong Ling, Laura Luzzi, Jean-Claude Belfiore, Damien Stehlé:
Semantically Secure Lattice Codes for the Gaussian Wiretap Channel. IEEE Trans. Inf. Theory 60(10): 6399-6416 (2014) - [c41]Chang-Ick Song, Cong Ling, Jaehyun Park, Bruno Clerckx:
MIMO broadcasting for simultaneous wireless information and power transfer: Weighted MMSE approaches. GLOBECOM Workshops 2014: 1151-1156 - [c40]Yanfei Yan, Ling Liu, Cong Ling:
Polar lattices for strong secrecy over the mod-Λ Gaussian wiretap channel. ISIT 2014: 961-965 - [c39]Fuchun Lin, Cong Ling, Jean-Claude Belfiore:
Secrecy gain, flatness factor, and secrecy-goodness of even unimodular lattices. ISIT 2014: 971-975 - [c38]Peng Zhang, Sumei Sun, Cong Ling:
Variable-density sampling on the dual lattice. ISIT 2014: 1306-1310 - [c37]Zheng Wang, Cong Ling, Guillaume Hanrot:
Markov chain Monte Carlo algorithms for lattice Gaussian sampling. ISIT 2014: 1489-1493 - [c36]Chang-Ick Song, Cong Ling:
Achievable diversity-rate tradeoff of MIMO AF relaying systems with MMSE transceivers. ISIT 2014: 1937-1941 - [c35]Li-Chia Choo, Cong Ling:
Superposition lattice coding for Gaussian broadcast channel with confidential message. ITW 2014: 311-315 - [i23]Yanfei Yan, Ling Liu, Cong Ling:
Polar Lattices for Strong Secrecy Over the Mod-$Λ$ Gaussian Wiretap Channel. CoRR abs/1401.4532 (2014) - [i22]Chang-Ick Song, Cong Ling:
Diversity of Linear Transceivers in MIMO AF Half-duplex Relaying Channels. CoRR abs/1403.2081 (2014) - [i21]Zheng Wang, Cong Ling, Guillaume Hanrot:
Markov Chain Monte Carlo Algorithms for Lattice Gaussian Sampling. CoRR abs/1405.1623 (2014) - [i20]Chang-Ick Song, Cong Ling, Jaehyun Park, Bruno Clerckx:
MIMO Broadcasting for Simultaneous Wireless Information and Power Transfer: Weighted MMSE Approaches. CoRR abs/1410.4360 (2014) - [i19]Yanfei Yan, Ling Liu, Cong Ling, Xiaofu Wu:
Construction of Capacity-Achieving Lattice Codes: Polar Lattices. CoRR abs/1411.0187 (2014) - [i18]Peng Zhang, Lu Gan, Sumei Sun, Cong Ling:
Modulated Unit-Norm Tight Frames for Compressed Sensing. CoRR abs/1411.7630 (2014) - 2013
- [j27]Khalid Nur, Shaojun Feng, Cong Ling, Washington Ochieng:
Integration of GPS with a WiFi high accuracy ranging functionality. Geo spatial Inf. Sci. 16(3): 155-168 (2013) - [j26]Cong Ling, Wai Ho Mow, Nick Howgrave-Graham:
Reduced and Fixed-Complexity Variants of the LLL Algorithm for Communications. IEEE Trans. Commun. 61(3): 1040-1050 (2013) - [j25]Zheng Wang, Shuiyin Liu, Cong Ling:
Decoding by Sampling - Part II: Derandomization and Soft-Output Decoding. IEEE Trans. Commun. 61(11): 4630-4639 (2013) - [j24]Laura Luzzi, Damien Stehlé, Cong Ling:
Decoding by Embedding: Correct Decoding Radius and DMT Optimality. IEEE Trans. Inf. Theory 59(5): 2960-2973 (2013) - [j23]Kezhi Li, Lu Gan, Cong Ling:
Convolutional Compressed Sensing Using Deterministic Sequences. IEEE Trans. Signal Process. 61(3): 740-752 (2013) - [c34]Bashar I. Ahmad, Wei Dai, Cong Ling:
Model-based compressive Harmonic-Aware Matching Pursuit: An evaluation. ACSSC 2013: 133-137 - [c33]Bashar I. Ahmad, Mustafa Al-Ani, Andrzej Tarczynski, Wei Dai, Cong Ling:
Compressive and non-compressive reliable wideband spectrum sensing at sub-Nyquist rates. EUSIPCO 2013: 1-5 - [c32]Peng Zhang, Lu Gan, Sumei Sun, Cong Ling:
Deterministic sequences for compressive MIMO channel estimation. EUSIPCO 2013: 1-5 - [c31]Yanfei Yan, Cong Ling, Xiaofu Wu:
Polar lattices: Where Arıkan meets Forney. ISIT 2013: 1292-1296 - [c30]Cong Ling, Jean-Claude Belfiore:
Achieving the AWGN channel capacity with lattice Gaussian coding. ISIT 2013: 1416-1420 - [c29]María Constanza Estela, Cong Ling, Jean-Claude Belfiore:
Barnes-Wall lattices for the symmetric interference channel. ISIT 2013: 2239-2243 - [c28]Cong Ling, Laura Luzzi, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice hashing. ISIT 2013: 2621-2625 - [c27]Cong Ling, Lu Gan:
Lattice quantization noise revisited. ITW 2013: 1-5 - [i17]Cong Ling, Jean-Claude Belfiore:
Achieving the AWGN Channel Capacity With Lattice Gaussian Distribution. CoRR abs/1302.5906 (2013) - [i16]Yanfei Yan, Cong Ling, Xiaofu Wu:
Polar Lattices: Where Arikan Meets Forney. CoRR abs/1302.5910 (2013) - [i15]Shuiyin Liu, Cong Ling, Xiaofu Wu:
Proximity Factors of Lattice Reduction-Aided Precoding for Multiantenna Broadcast. CoRR abs/1304.7095 (2013) - [i14]Zheng Wang, Shuiyin Liu, Cong Ling:
Decoding by Sampling II: Derandomization and Soft-output Decoding. CoRR abs/1305.5762 (2013) - [i13]Cong Ling, Laura Luzzi, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice hashing. CoRR abs/1306.5299 (2013) - [i12]Peng Zhang, Lu Gan, Sumei Sun, Cong Ling:
Deterministic Sequences for Compressive MIMO Channel Estimation. CoRR abs/1311.0391 (2013) - [i11]Chang-Ick Song, Cong Ling:
Achievable Diversity-Rate Tradeoff of MIMO AF Relaying Systems with MMSE Transceivers. CoRR abs/1312.4423 (2013) - 2012
- [j22]Cong Ling, Su Gao, Jean-Claude Belfiore:
Wyner-Ziv Coding Based on Multidimensional Nested Lattices. IEEE Trans. Commun. 60(5): 1328-1335 (2012) - [c26]Shuiyin Liu, Cong Ling, Xiaofu Wu:
Proximity factors of lattice reduction-aided precoding for multiantenna broadcast. ISIT 2012: 2291-2295 - [c25]Cong Ling, Laura Luzzi, Jean-Claude Belfiore:
Lattice codes achieving strong secrecy over the mod-Λ Gaussian Channel. ISIT 2012: 2306-2310 - [c24]Yanfei Yan, Cong Ling:
A Construction of lattices from polar codes. ITW 2012: 124-128 - [c23]Zheng Wang, Cong Ling:
Derandomized sampling algorithm for lattice decoding. ITW 2012: 222-226 - [c22]María Constanza Estela, Laura Luzzi, Cong Ling, Jean-Claude Belfiore:
Analysis of lattice codes for the many-to-one interference channel. ITW 2012: 417-421 - [c21]Lu Gan, Kezhi Li, Cong Ling:
Golay meets Hadamard: Golay-paired Hadamard matrices for fast compressed sensing. ITW 2012: 637-641 - [c20]Khalid Nur, Shaojun Feng, Cong Ling, Washington Ochieng:
Application of the Improved FOCUSS for Arrival Time Estimation (IFATE) algorithm to WLAN high accuracy positioning services. UPINLBS 2012: 1-8 - [i10]Cong Ling, Laura Luzzi, Jean-Claude Belfiore, Damien Stehlé:
Semantically Secure Lattice Codes for the Gaussian Wiretap Channel. CoRR abs/1210.6673 (2012) - 2011
- [j21]Haishi Ning, Cong Ling, Kin K. Leung:
Generalized Sequential Slotted Amplify and Forward Strategy in Cooperative Communications. IEEE Trans. Inf. Theory 57(4): 1968-1974 (2011) - [j20]Haishi Ning, Cong Ling, Kin K. Leung:
Feasibility Condition for Interference Alignment With Diversity. IEEE Trans. Inf. Theory 57(5): 2902-2912 (2011) - [j19]Shuiyin Liu, Cong Ling, Damien Stehlé:
Decoding by Sampling: A Randomized Lattice Algorithm for Bounded Distance Decoding. IEEE Trans. Inf. Theory 57(9): 5933-5945 (2011) - [j18]Lin Bai, Chen Chen, Jinho Choi, Cong Ling:
Greedy User Selection Using a Lattice Reduction Updating Method for Multiuser MIMO Systems. IEEE Trans. Veh. Technol. 60(1): 136-147 (2011) - [c19]Kezhi Li, Cong Ling, Lu Gan:
Deterministic compressed-sensing matrices: Where Toeplitz meets Golay. ICASSP 2011: 3748-3751 - [c18]Cong Ling, Shuiyin Liu, Laura Luzzi, Damien Stehlé:
Decoding by embedding: Correct decoding radius and DMT optimality. ISIT 2011: 1106-1110 - [c17]Yanfei Yan, Cong Ling, Jean-Claude Belfiore:
Secrecy gain of trellis codes: The other side of the union bound. ITW 2011: 70-74 - [i9]Cong Ling, Shuiyin Liu, Laura Luzzi, Damien Stehlé:
Decoding by Embedding: Correct Decoding Radius and DMT Optimality. CoRR abs/1102.2936 (2011) - [i8]Cong Ling, Su Gao, Jean-Claude Belfiore:
Wyner-Ziv Coding Based on Multidimensional Nested Lattices. CoRR abs/1111.1347 (2011) - 2010
- [j17]Yifan Chen, Cong Ling:
Effect of Correlated Nakagami-m Fading on the epsilon-Outage Channel Capacity of the Decentralized Two-Relay Network. IEEE Trans. Wirel. Commun. 9(12): 3607-3612 (2010) - [c16]Lin Bai, Chen Chen, Jinho Choi, Cong Ling:
Updated Basis Lattice Reduction Based Sequential User Selection for Multiuser MIMO Systems. GLOBECOM 2010: 1-5 - [c15]Haishi Ning, Cong Ling, Kin K. Leung:
Relay-aided interference alignment: Feasibility conditions and algorithm. ISIT 2010: 390-394 - [c14]Shuiyin Liu, Cong Ling, Damien Stehlé:
Randomized lattice decoding: Bridging the gap between lattice reduction and sphere decoding. ISIT 2010: 2263-2267 - [i7]Shuiyin Liu, Cong Ling, Damien Stehlé:
Randomized Lattice Decoding. CoRR abs/1003.0064 (2010) - [i6]Haishi Ning, Cong Ling, Kin K. Leung:
Wireless Network Coding with Imperfect Overhearing. CoRR abs/1003.4270 (2010) - [i5]Cong Ling, Wai Ho Mow, Nick Howgrave-Graham:
Variants of the LLL Algorithm in Digital Communications: Complexity Analysis and Fixed-Complexity Implementation. CoRR abs/1006.1661 (2010) - [i4]Cong Ling:
On the Proximity Factors of Lattice Reduction-Aided Decoding. CoRR abs/1006.1666 (2010) - [i3]Haishi Ning, Cong Ling, Kin K. Leung:
On the Universality of Sequential Slotted Amplify and Forward Strategy in Cooperative Communications. CoRR abs/1006.1669 (2010) - [i2]Sunjoo Moon, Cong Ling:
A New Noncoherent Decoder for Wireless Network Coding. CoRR abs/1012.5956 (2010)
2000 – 2009
- 2009
- [j16]Cong Ling, Wai Ho Mow, Lu Gan:
Dual-Lattice Ordering and Partial Lattice Reduction for SIC-Based MIMO Detection. IEEE J. Sel. Top. Signal Process. 3(6): 975-985 (2009) - [j15]Xiaofu Wu, Cong Ling, Ming Jiang, Enyang Xu, Chunming Zhao, Xiaohu You:
New insights into weighted bit-flipping decoding. IEEE Trans. Commun. 57(8): 2177-2180 (2009) - [j14]Ying Hung Gan, Cong Ling, Wai Ho Mow:
Complex lattice reduction algorithm for low-complexity full-diversity MIMO detection. IEEE Trans. Signal Process. 57(7): 2701-2710 (2009) - [c13]Su Gao, Cong Ling:
Multi-Dimensional Nested Lattice Quantization for Wyner-Ziv Coding. ICC 2009: 1-5 - [c12]Haishi Ning, Cong Ling, Kin K. Leung:
Near-Optimal Relaying Strategy for Cooperative Broadcast Channels. ICC 2009: 1-5 - [c11]Athanasios Gkelias, Kin K. Leung, Cong Ling:
The effect of wireless channel on network coding opportunities. PIMRC 2009: 637-641 - 2008
- [j13]Cong Ling, Kwok H. Li, Alex ChiChung Kot:
Performance of Space-Time Codes: Gallager Bounds and Weight Enumeration. IEEE Trans. Inf. Theory 54(8): 3592-3610 (2008) - [j12]Lu Gan, Cong Ling:
Computation of the Para-Pseudoinverse for Oversampled Filter Banks: Forward and Backward Greville Formulas. IEEE Trans. Signal Process. 56(12): 5851-5860 (2008) - [c10]Cong Ling:
Improved Upper Bounds for Approximate Lattice Decoding With Dual-Basis Reduction. ICC 2008: 1181-1184 - 2007
- [j11]Cong Ling:
Generalized Union Bound for Space-Time Codes. IEEE Trans. Commun. 55(1): 90-99 (2007) - [j10]Xiaofu Wu, Haige Xiang, Cong Ling:
New Gallager Bounds in Block-Fading Channels. IEEE Trans. Inf. Theory 53(2): 684-694 (2007) - [j9]Cong Ling, Xiaofu Wu, Kwok H. Li, Alex ChiChung Kot:
Gallager Bounds for Noncoherent Decoders in Fading Channels. IEEE Trans. Inf. Theory 53(12): 4605-4614 (2007) - [c9]Lu Gan, Cong Ling:
Computation of the Dual Frame: Forward and Backward Greville Formulas. ICASSP (3) 2007: 865-868 - [c8]Cong Ling, Nick Howgrave-Graham:
Effective LLL Reduction for Lattice Decoding. ISIT 2007: 196-200 - [c7]Xiaofu Wu, Cong Ling, Ming Jiang, Enyang Xu, Chunming Zhao, Xiaohu You:
Towards Understanding Weighted Bit-Flipping Decoding. ISIT 2007: 1666-1670 - 2006
- [j8]Xiaofu Wu, Haige Xiang, Cong Ling, Xiaohu You, Shaoqian Li:
Bounds on the Decoding Error Probability of Binary Block Codes over Noncoherent Block AWGN and Fading Channels. IEEE Trans. Wirel. Commun. 5(11): 3193-3203 (2006) - [c6]Cong Ling:
Approximate Lattice Decoding: Primal Versus Dual Basis Reduction. ISIT 2006: 1-5 - [i1]Ying Hung Gan, Cong Ling, Wai Ho Mow:
Complex Lattice Reduction Algorithm for Low-Complexity MIMO Detection. CoRR abs/cs/0607078 (2006) - 2005
- [j7]Cong Ling, Wai Ho Mow, Kwok H. Li, Alex C. Kot:
Multiple-antenna differential lattice decoding. IEEE J. Sel. Areas Commun. 23(9): 1821-1829 (2005) - [c5]Cong Ling, Wai Ho Mow, Kwok H. Li, Alex C. Kot:
Differential lattice decoding in noncoherent MIMO. ICC 2005: 752-756 - 2004
- [j6]Cong Ling, Kwok H. Li, Alex C. Kot:
On decision-feedback detection of differential space-time modulation in continuous fading. IEEE Trans. Commun. 52(10): 1613-1617 (2004) - 2003
- [j5]Guozhen Zang, Cong Ling:
Performance evaluation for band-limited DS-CDMA systems based on simplified improved Gaussian approximation. IEEE Trans. Commun. 51(7): 1204-1213 (2003) - [j4]Cong Ling, Kwok Hung Li, Alex C. Kot, Q. T. Zhang:
Multisampling decision-feedback linear prediction receivers for differential space-time modulation over Rayleigh fast-fading channels. IEEE Trans. Commun. 51(7): 1214-1223 (2003) - [j3]Cong Ling, Kwok H. Li, Alex C. Kot:
Noncoherent sequence detection of differential space-time modulatio. IEEE Trans. Inf. Theory 49(10): 2727-2734 (2003) - [c4]Cong Ling, Kwok Hung Li, Alex C. Kot:
Decision-feedback multiple-symbol differential detection of differential space-time modulation in continuously fading channels. ICASSP (4) 2003: 45-48 - [c3]Cong Ling, Kwok H. Li, Alex C. Kot:
On decision-feedback detection of nondiagonal differential space-time modulation in temporally correlated fading channels. ICC 2003: 2648-2652 - 2002
- [c2]Xiaofu Wu, Cong Ling, Haige Xiang:
Despreading chip waveform design for coherent delay-locked tracking in DS/SS systems. ICC 2002: 631-635 - [c1]Cong Ling, Xiaofu Wu:
Linear prediction receiver for differential space-time modulation over time-correlated Rayleigh fading channels. ICC 2002: 788-791
1990 – 1999
- 1999
- [j2]Cong Ling, Xiaofu Wu, Songgeng Sun:
A general efficient method for chaotic signal estimation. IEEE Trans. Signal Process. 47(5): 1424-1428 (1999) - 1998
- [j1]Cong Ling, Songgeng Sun:
Chaotic frequency hopping sequences. IEEE Trans. Commun. 46(11): 1433-1437 (1998)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:26 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint