科研团队
Research Institute of Intelligence Technology
& System Integration

刘凌,2008年获得南京大学电子工程系学士学位,2012年获得北京大学电子通信与信息系统专业硕士学位,2016年获得英国帝国理工学院电子通信与信号处理专业博士学位。他目前是深圳大学计算机与软件学院的助理教授。在加入深圳大学之前,他曾是英国帝国理工学院的博士后、研究员,中国华为公司的高级研究员。2017年他所在的华为极化码团队将极化码推入5G标准。研究领域包括信道编码,信源压缩,网络信息论,格码构造,物理层安全,量子通信等。在上述相关领域的国际会议(ISIT,ITW)和期刊(IEEE Trans. on Information Theory, IEEE Trans. On Communications, IEEE Trans. On Signal Processing等)上发表论文20余篇。主持项目包括国家自然科学基金青年项目,广东省自然科学面上项目,腾讯犀牛鸟青年教师项目等。

Ling Liu received the B.S. degree from Nanjing University in 2008, and the M.S. degree from Peking University in 2012, both in electronic engineering. He received the Ph.D. degree in communication and signal processing from the Imperial College London, UK, in 2016.

He is currently an assistant professor in the Department of Computer Science and Software Engineering at Shenzhen University, Guangdong, China.  His research interests are in coding theory, physical layer security, lattice codes and information theory. Before joining Shenzhen University, he had been a research assistant in the CSP group at Imperial College London, and a senior researcher in the Department of Communication Technology Research, Huawei Technologies, Shenzhen, China.

His most recent research focuses on the construction of explicit lattices with good properties from polar codes. The new class of lattices is called polar lattices, which can be proved to be AWGN-good for the AWGN channel and secrecy-good for the Gaussian wiretap channel. They can also be used for source quantization, especially for continuous sources like the Gaussian source. Please check the following references for further interests.



教育背景:

2004~2008:南京大学电子科学与工程系,获学士学位。

2008~2011:北京大学电子系通信与信息系统专业,获硕士学位。研究方向:LDPC码、喷泉码、量子和无线光通信中的编码研究、量子计算及量子秘钥安全。

2012~2015:英国帝国理工学院电子系通信与信号处理专业,获博士学位。研究方向:极化码、晶格码、编码理论、网络编码与安全。


工作经历:

2016~2017:英国帝国理工学院电子系通信与信号处理专业,博士后、研究员。研究方向:极化码、物理层安全、网络信息安全。由帝国理工和华为(新加坡)联合资助。

2017~2019.6:华为技术有限公司(深圳),高级研发工程师。研究方向:极化码译码算法、人工智能、5G和5G Beyond中的基础理论研究。2017年华为极化码团队将极化码推入5G标准。

2019.7~至今:深圳大学计算机与软件学院,助理教授。



发表文章:

[1] L. Liu, Y. Yan , C. Ling, and X. Wu, “Construction of Capacity-Achieving Lattice Codes: Polar lattices,” IEEE Trans. Commun.,2019.

[2] Y. Yan, L. Liu, and C. Ling, “Polar Lattices for Strong Secrecy over the Gaussian Wiretap Channel,” Proc. IEEE Int. Symp. Inform. Theory, 2014.

[3] L. Liu, Y. Yan, and C. Ling,“Secrecy-Good Polar Lattices with Optimal Shaping for the Gaussian Wiretap Channels,” IEEE Inform. Theory Workshop, 2015.

[4] L. Liu, and C. Ling, “Polar Codes and Polar Lattices for Independent Fading Channels,” IEEE Trans. Commun., 2016.

[5] L. Liu, Y. Yan, and C. Ling, “Achieving Secrecy Capacity of the Gaussian Wiretap Channel with Polar Lattices,” IEEE Trans. Inform. Theory, 2018.

[6] L. Liu, and C. Ling, “Polar Lattices are Good for Lossy Compression,” Proc. IEEE Inform. Theory Workshop, 2015.

[7] L. Liu, and C. Ling, “Polar Lattices for Lossy Compression,” IEEE Trans. Inform. Theory, submitted. Available: https://arxiv.org/abs/1501.05683

[8] L. Liu, J. Shi, and C. Ling, “Extracting Wyner’s Common Randomness Using Polar Codes," Proc. IEEE Wireless Commun. Signal Process., 2016.

[9] L. Liu, and C. Ling, “Polar Codes and Polar Lattices for Independent Fading Channels,” Proc. IEEE Int. Symp. Inform. Theory, 2016.

[10] L. Liu, J. Shi, and C. Ling, “Extracting Wyner’s Common Randomness Using Polar Codes," Proc. IEEE Wireless Commun. Signal Process., 2016.

[11] J. Shi, L. Liu, Deniz Gündüz and C. Ling, “Polar Codes and Polar Lattices for the Heegard-Berger Problem," IEEE Trans. Commun., 2018.

[12] L. Liu, and C. Ling, “Algebraic Polar Lattices for Independent Fading Channels,” Proc. IEEE Int. Symp. Turbo Code Iterative Inform., invited paper, 2018.

[13] D. Tse, B. Li, K. Chen, L. Liu, and J. Gu, “Universal Polar Coding for Parallel Gaussian Channels," Proc. IEEE Int. Symp. Inform. Theory, 2019.

[14] M. Zheng, , L. Liu, and C. Ling, “On the Polarization of Rényi Entropy,” Proc. IEEE Int. Symp. Inform. Theory, 2019.

[15] Z. Wang, S. Lyu, and L. Liu, “Learnable Markov Chain Monte Carlo Sampling Methods for Lattice Gaussian Distribution," IEEE Access, vol. 7, pp. 87494-87503, 2019.

[16] Ling Liu, Jinwen Shi and Cong Ling, “Polar Lattices for Lossy Compression," IEEE Trans. Inform. Theory, vol. 67, no. 9, pp. 6140-6163, Sept. 2021.

[17] Ling Liu, Shengli Zhang and Cong Ling, “Set Reconciliation for Blockchains with Slepian-Wolf Coding: Deletion Polar Codes," Proc. IEEE Wireless Commun. Signal Process. 2021.

[18] Jinsheng Li and Ling Liu, “Robust Steganography Based on Polar Codes," Proc. IEEEWireless Commun. Signal Process. 2021.

[19] Guo Li, Ling Liu, Zhengping Liang, Xiaoliang Ma and Zexuan Zhu, “Memetic algorithm based on community detection for energy efficient service migration optimization in 5G mobile edge computing," 2021 IEEE International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC 2021), Helsinki, Finland, 13-16 September, 2021.