Bell Laboratories Layered Space-Time

Part of a series on
Antennas
Common types
  • Dipole
  • Fractal
  • Loop
  • Monopole
  • Satellite dish
  • Television
  • Whip
Components
  • Balun
  • Block upconverter
  • Coaxial cable
  • Counterpoise (ground system)
  • Feed
  • Feed line
  • Low-noise block downconverter
  • Passive radiator
  • Receiver
  • Rotator
  • Stub
  • Transmitter
  • Tuner
  • Twin-lead
Techniques
  • Wideband Space Division
    Multiple Access (WSDMA)
  • v
  • t
  • e

Bell Laboratories Layer Space-Time (BLAST) is a transceiver architecture for offering spatial multiplexing over multiple-antenna wireless communication systems. Such systems have multiple antennas at both the transmitter and the receiver in an effort to exploit the many different paths between the two in a highly-scattering wireless environment. BLAST was developed by Gerard Foschini at Lucent Technologies' Bell Laboratories (now Nokia Bell Labs). By careful allocation of the data to be transmitted to the transmitting antennas, multiple data streams can be transmitted simultaneously within a single frequency band — the data capacity of the system then grows directly in line with the number of antennas (subject to certain assumptions). This represents a significant advance on current, single-antenna systems.[1]

V-BLAST

V-BLAST (Vertical-Bell Laboratories Layered Space-Time) is a detection algorithm to the receipt of multi-antenna MIMO systems.[2] Available for the first time in 1996 at Bell Laboratories in New Jersey in the United States by Gerard J. Foschini. He proceeded simply to eliminate interference caused successively issuers.

Its principle is quite simple: to make a first detection of the most powerful signal. It regenerates the received signal from this user from this decision. Then, the signal is regenerated subtracted from the received signal and, with this new signal, it proceeds to the detection of the second user's most powerful, since it has already cleared the first and so forth. What gives a vector containing received less interference.

The complete detection algorithm can be summarized as recursive as follows:

Initialize:

i 1 r 1 = r G 1 = ( H H H + σ 2 I N t ) 1 H H k 1 = arg min ( G 1 ) j 2 {\displaystyle {\begin{aligned}i&\leftarrow 1\\r_{1}&=r\\G_{1}&=(H^{H}H+\sigma ^{2}I_{N_{t}})^{-1}H^{H}\\k_{1}&=\arg \min \left\|(G_{1})_{j}\right\|^{2}\\\end{aligned}}}

Recursive:

w k = ( G i ) k i y k = w k T × r i s ^ k = s i g n ( y k ) r i + 1 = r i s ^ k ( H ) k i G i + 1 = ( ( H i H H i ) + σ 2 I N t ) 1 H i H k i + 1 = arg min ( G i + 1 ) j 2 i i + 1 {\displaystyle {\begin{aligned}w_{k}&=(G_{i})_{ki}\\y_{k}&=w_{k}^{T}\times r_{i}\\{\hat {s}}_{k}&=sign(y_{k})\\r_{i+1}&=r_{i}-{\hat {s}}_{k}(H)_{ki}\\G_{i+1}&=((H_{i}^{H}H_{i})+\sigma ^{2}I_{Nt})^{-1}H_{i}^{H}\\k_{i+1}&=\arg \min \left\|(G_{i+1})_{j}\right\|^{2}\\i&\leftarrow i+1\end{aligned}}}

See also

References

  1. ^ Gerard. J. Foschini (October 1996). "Layered Space-Time Architecture for Wireless Communication in a Fading Environment When Using Multi-Element Antennas" (PDF). Bell Labs Technical Journal: 41–59. Archived from the original (PDF) on 2022-02-21. Retrieved 2007-03-31.
  2. ^ P. W. Wolniansky; G. J. Foschini; G. D. Golden; R. A. Valenzuela (September 1998). "V-BLAST: An architecture for realizing very high data rates over the rich-scattering wireless channel". 1998 URSI International Symposium on Signals, Systems, and Electronics. Conference Proceedings (Cat. No.98EX167). pp. 295–300. doi:10.1109/ISSSE.1998.738086. ISBN 0-7803-4900-8. S2CID 62773170. {{cite book}}: |journal= ignored (help)

Further reading

  • Jankiraman, Mohinder (2004). Space-time codes and MIMO systems. Artech House. ISBN 9781580538664.

External links

  • http://www.alcatel-lucent.com/wps/portal/BellLabs


Stub icon

This article about wireless technology is a stub. You can help Wikipedia by expanding it.

  • v
  • t
  • e