default search action
Laura Luzzi
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i34]Cécile Bouette, Laura Luzzi, Ligong Wang:
Covert Communication Over Additive-Noise Channels. CoRR abs/2402.16475 (2024) - 2023
- [b1]Laura Luzzi:
Lattices and codes for wireless communications and security. (Réseaux euclidiens et codes correcteurs pour les communications sans fil et la sécurité). CY Cergy Paris University, France, 2023 - [j12]Laura Luzzi, Cong Ling, Matthieu R. Bloch:
Optimal Rate-Limited Secret Key Generation From Gaussian Sources Using Lattices. IEEE Trans. Inf. Theory 69(8): 4944-4960 (2023) - [c25]Cécile Bouette, Laura Luzzi, Ligong Wang:
Covert Communication over Two Types of Additive Noise Channels. ITW 2023: 266-271 - [i33]Cécile Bouette, Laura Luzzi, Ligong Wang:
Covert Communication over Two Types of Additive Noise Channels. CoRR abs/2303.11697 (2023) - 2022
- [j11]Roope Vehkalahti, Laura Luzzi:
The DMT of Real and Quaternionic Lattice Codes and DMT Classification of Division Algebra Codes. IEEE Trans. Inf. Theory 68(5): 2999-3013 (2022) - [i32]Laura Luzzi, Cong Ling, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice-based extractors. CoRR abs/2206.10443 (2022) - [i31]Laura Luzzi, Cong Ling, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice-based extractors. IACR Cryptol. ePrint Arch. 2022: 808 (2022) - 2021
- [c24]Charbel Saliba, Laura Luzzi, Cong Ling:
A reconciliation approach to key generation based on Module-LWE. ISIT 2021: 1636-1641 - [c23]F. Cochachin, Laura Luzzi, Fakhreddine Ghaffari:
Reduced Complexity of a Successive Cancellation Based Decoder for NB-Polar Codes. ISTC 2021: 1-5 - [c22]Mahdi Shakiba-Herfeh, Laura Luzzi, Arsenia Chorti:
Finite Blocklength Secrecy Analysis of Polar and Reed-Muller Codes in BEC Semi-Deterministic Wiretap Channels. ITW 2021: 1-6 - [i30]Roope Vehkalahti, Laura Luzzi:
The DMT of Real and Quaternionic Lattice Codes and DMT Classification of Division Algebra Codes. CoRR abs/2102.09910 (2021) - [i29]Mahdi Shakiba-Herfeh, Laura Luzzi, Arsenia Chorti:
Finite Blocklength Secrecy Analysis of Polar and Reed-Muller Codes in BEC Semi-Deterministic Wiretap Channels. CoRR abs/2105.10747 (2021) - [i28]Charbel Saliba, Laura Luzzi, Cong Ling:
Error Correction for FrodoKEM Using the Gosset Lattice. CoRR abs/2110.01740 (2021) - 2020
- [j10]Giulia Cervia, Laura Luzzi, Maël Le Treust, Matthieu R. Bloch:
Strong Coordination of Signals and Actions Over Noisy Channels With Two-Sided State Information. IEEE Trans. Inf. Theory 66(8): 4681-4708 (2020) - [i27]Charbel Saliba, Laura Luzzi, Cong Ling:
Wyner-Ziv reconciliation for key exchange based on Ring-LWE. CoRR abs/2001.04280 (2020) - [i26]Charbel Saliba, Laura Luzzi, Cong Ling:
Wyner-Ziv reconciliation for key exchange based on Ring-LWE. IACR Cryptol. ePrint Arch. 2020: 76 (2020)
2010 – 2019
- 2019
- [i25]Laura Luzzi, Roope Vehkalahti, Cong Ling:
Almost universal codes for MIMO wiretap channels. IACR Cryptol. ePrint Arch. 2019: 1171 (2019) - 2018
- [j9]Laura Luzzi, Roope Vehkalahti, Cong Ling:
Almost Universal Codes for MIMO Wiretap Channels. IEEE Trans. Inf. Theory 64(11): 7218-7241 (2018) - [c21]Giulia Cervia, Laura Luzzi, Maël Le Treust, Matthieu R. Bloch:
Strong Coordination over Noisy Channels with Strictly Causal Encoding. Allerton 2018: 519-526 - [c20]Laura Luzzi, Roope Vehkalahti:
The DMT Classification of Real and Quaternionic Lattice Codes. ISIT 2018: 1026-1030 - [i24]Laura Luzzi, Roope Vehkalahti:
The DMT classification of real and quaternionic lattice codes. CoRR abs/1801.02913 (2018) - [i23]Giulia Cervia, Laura Luzzi, Maël Le Treust, Matthieu R. Bloch:
Strong coordination of signals and actions over noisy channels with two-sided state information. CoRR abs/1801.10543 (2018) - [i22]Giulia Cervia, Laura Luzzi, Maël Le Treust, Matthieu R. Bloch:
Polar codes for empirical coordination over noisy channels with strictly causal encoding. CoRR abs/1802.09795 (2018) - [i21]Giulia Cervia, Laura Luzzi, Maël Le Treust, Matthieu R. Bloch:
Strong Coordination over Noisy Channels with Strictly Causal Encoding. CoRR abs/1809.10934 (2018) - 2017
- [j8]Laura Luzzi, Roope Vehkalahti:
Almost Universal Codes Achieving Ergodic MIMO Capacity Within a Constant Gap. IEEE Trans. Inf. Theory 63(5): 3224-3241 (2017) - [c19]Giulia Cervia, Laura Luzzi, Maël Le Treust, Matthieu R. Bloch:
Strong coordination of signals and actions over noisy channels. ISIT 2017: 2835-2839 - [i20]Giulia Cervia, Laura Luzzi, Maël Le Treust, Matthieu R. Bloch:
Strong Coordination of Signals and Actions over Noisy Channels. CoRR abs/1705.05587 (2017) - [i19]Laura Luzzi, Roope Vehkalahti:
Algebraic lattice codes for linear fading channels. CoRR abs/1712.07182 (2017) - 2016
- [c18]Laura Luzzi, Roope Vehkalahti, Alexander Gorodnik:
Towards a complete DMT classification of division algebra codes. ISIT 2016: 2993-2997 - [c17]Laura Luzzi, Cong Ling, Roope Vehkalahti:
Almost universal codes for fading wiretap channels. ISIT 2016: 3082-3086 - [c16]Giulia Cervia, Laura Luzzi, Matthieu R. Bloch, Maël Le Treust:
Polar coding for empirical coordination of signals and actions over noisy channels. ITW 2016: 81-85 - [i18]Laura Luzzi, Cong Ling, Roope Vehkalahti:
Almost universal codes for fading wiretap channels. CoRR abs/1601.02391 (2016) - [i17]Giulia Cervia, Laura Luzzi, Matthieu R. Bloch, Maël Le Treust:
Polar Coding for Empirical Coordination of Signals and Actions over Noisy Channels. CoRR abs/1609.06432 (2016) - [i16]Laura Luzzi, Roope Vehkalahti, Cong Ling:
Almost universal codes for MIMO wiretap channels. CoRR abs/1611.01428 (2016) - 2015
- [c15]Roope Vehkalahti, Laura Luzzi:
Number field lattices achieve Gaussian and Rayleigh channel capacity within a constant gap. ISIT 2015: 436-440 - [c14]Laura Luzzi, Roope Vehkalahti:
Division algebra codes achieve MIMO block fading channel capacity within a constant gap. ISIT 2015: 446-450 - [i15]Roope Vehkalahti, Laura Luzzi:
Estimates for the growth of inverse determinant sums of quasi-orthogonal and number field lattices. CoRR abs/1501.01773 (2015) - [i14]Laura Luzzi, Roope Vehkalahti:
Almost universal codes achieving ergodic MIMO capacity within a constant gap. CoRR abs/1507.07395 (2015) - [i13]Laura Luzzi, Roope Vehkalahti, Alexander Gorodnik:
Towards a complete DMT classification of division algebra codes. CoRR abs/1509.08254 (2015) - 2014
- [j7]Cong Ling, Laura Luzzi, Jean-Claude Belfiore, Damien Stehlé:
Semantically Secure Lattice Codes for the Gaussian Wiretap Channel. IEEE Trans. Inf. Theory 60(10): 6399-6416 (2014) - [c13]Roope Vehkalahti, Laura Luzzi, Jean-Claude Belfiore:
Shifted inverse determinant sums and new bounds for the DMT of space-time lattice codes. ISIT 2014: 2331-2335 - [i12]Roope Vehkalahti, Laura Luzzi, Jean-Claude Belfiore:
Shifted inverse determinant sums and new bounds for the DMT of space-time lattice codes. CoRR abs/1408.1506 (2014) - [i11]Roope Vehkalahti, Laura Luzzi:
Number field lattices achieve Gaussian and Rayleigh channel capacity within a constant gap. CoRR abs/1411.4591 (2014) - [i10]Laura Luzzi, Roope Vehkalahti:
Division algebra codes achieve MIMO block fading channel capacity within a constant gap. CoRR abs/1412.7650 (2014) - 2013
- [j6]Laura Luzzi, Damien Stehlé, Cong Ling:
Decoding by Embedding: Correct Decoding Radius and DMT Optimality. IEEE Trans. Inf. Theory 59(5): 2960-2973 (2013) - [j5]Roope Vehkalahti, Hsiao-feng Francis Lu, Laura Luzzi:
Inverse Determinant Sums and Connections Between Fading Channel Information Theory and Algebra. IEEE Trans. Inf. Theory 59(9): 6060-6082 (2013) - [c12]Cong Ling, Laura Luzzi, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice hashing. ISIT 2013: 2621-2625 - [c11]Laura Luzzi, Roope Vehkalahti:
A new design criterion for spherically-shaped division algebra-based space-time codes. ITW 2013: 1-5 - [i9]Cong Ling, Laura Luzzi, Matthieu R. Bloch:
Secret key generation from Gaussian sources using lattice hashing. CoRR abs/1306.5299 (2013) - [i8]Laura Luzzi, Roope Vehkalahti:
A new design criterion for spherically-shaped division algebra-based space-time codes. CoRR abs/1309.3901 (2013) - 2012
- [j4]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore:
Algebraic reduction for the Golden Code. Adv. Math. Commun. 6(1): 1-26 (2012) - [c10]Matthieu R. Bloch, Laura Luzzi, Jörg Kliewer:
Strong coordination with polar codes. Allerton Conference 2012: 565-571 - [c9]Cong Ling, Laura Luzzi, Jean-Claude Belfiore:
Lattice codes achieving strong secrecy over the mod-Λ Gaussian Channel. ISIT 2012: 2306-2310 - [c8]Roope Vehkalahti, Laura Luzzi:
Connecting DMT of division algebra space-time codes and point counting in Lie groups. ISIT 2012: 3038-3042 - [c7]María Constanza Estela, Laura Luzzi, Cong Ling, Jean-Claude Belfiore:
Analysis of lattice codes for the many-to-one interference channel. ITW 2012: 417-421 - [i7]Matthieu R. Bloch, Laura Luzzi, Jörg Kliewer:
Strong Coordination with Polar Codes. CoRR abs/1210.2159 (2012) - [i6]Cong Ling, Laura Luzzi, Jean-Claude Belfiore, Damien Stehlé:
Semantically Secure Lattice Codes for the Gaussian Wiretap Channel. CoRR abs/1210.6673 (2012) - 2011
- [c6]Cong Ling, Shuiyin Liu, Laura Luzzi, Damien Stehlé:
Decoding by embedding: Correct decoding radius and DMT optimality. ISIT 2011: 1106-1110 - [c5]Laura Luzzi, Frédérique E. Oggier:
A family of fast-decodable MIDO codes from crossed-product algebras over ℚ. ISIT 2011: 2030-2034 - [c4]Laura Luzzi, Matthieu R. Bloch:
Capacity-based random codes cannot achieve strong secrecy over symmetric wiretap channels. VALUETOOLS 2011: 641-647 - [i5]Cong Ling, Shuiyin Liu, Laura Luzzi, Damien Stehlé:
Decoding by Embedding: Correct Decoding Radius and DMT Optimality. CoRR abs/1102.2936 (2011) - [i4]Laura Luzzi, Frédérique E. Oggier:
A family of fast-decodable MIDO codes from crossed-product algebras over Q. CoRR abs/1102.3298 (2011) - 2010
- [j3]Laura Luzzi, Stefano Marmi, Hitoshi Nakada, Rie Natsui:
Generalized Brjuno functions associated to alpha-continued fractions. J. Approx. Theory 162(1): 24-41 (2010) - [j2]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore:
Augmented Lattice Reduction for MIMO Decoding. IEEE Trans. Wirel. Commun. 9(9): 2853-2859 (2010) - [c3]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore:
Augmented lattice reduction for low-complexity MIMO decoding. PIMRC 2010: 235-240 - [i3]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore:
Augmented Lattice Reduction for MIMO decoding. CoRR abs/1001.1625 (2010)
2000 – 2009
- 2009
- [j1]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore, Emanuele Viterbo:
Golden Space-Time Block-Coded Modulation. IEEE Trans. Inf. Theory 55(2): 584-597 (2009) - [c2]Ghaya Rekaya-Ben Othman, Laura Luzzi, Jean-Claude Belfiore:
Algebraic Reduction for the Golden Code. ICC 2009: 1-5 - 2008
- [c1]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore, Emanuele Viterbo:
Golden space-time block coded modulation. ITW 2008: 86-90 - [i2]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore, Emanuele Viterbo:
Golden Space-Time Block Coded Modulation. CoRR abs/0805.4502 (2008) - [i1]Laura Luzzi, Ghaya Rekaya-Ben Othman, Jean-Claude Belfiore:
Algebraic reduction for space-time codes based on quaternion algebras. CoRR abs/0809.3365 (2008)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:38 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint