, independent source and channel variables, and still achieve the maximum. The bounds on the cardinality of the alphabets T , U , and V for the auxiliary RVs follow from Fenchel-Eggleston-Carathéodory's theorem and the standard cardinality bounding technique, Consequently, we can restrict the set of possible joint PDs to Equation, vol.54, pp.1355-1387, 1975.

I. Csiszár and J. Körner, Broadcast Channels with Confidential Messages, IEEE Trans. Inf. Theory, vol.24, pp.339-348, 1978.

C. E. Shannon, Communication Theory of Secrecy Systems, Bell Syst. Tech. J, vol.28, pp.656-715, 1949.

A. Chorti, C. Hollanti, J. C. Belfiore, and H. V. Poor, Physical Layer Security: A Paradigm Shift in Data Confidentiality. In Physical and Data-Link Security Techniques for Future Communication Systems
URL : https://hal.archives-ouvertes.fr/hal-01686208

M. Baldi, S. Tomasin, and . Eds, Lecture Notes in Electrical Engineering, vol.358, pp.1-15, 2016.

P. Narayan and H. Tyagi, Multiterminal Secrecy by Public Discussion. In Foundations and Trends R in Communications and Information Theory, vol.13, pp.129-275, 2016.

U. M. Maurer, Secret Key Agreement by Public Discussion from Common Information, IEEE Trans. Inf. Theory, vol.39, pp.733-742, 1993.

R. Ahlswede and I. Csiszár, Common Randomness in Information Theory and Cryptography-Part I: Secret Sharing, IEEE Trans. Inf. Theory, vol.39, pp.1121-1132, 1993.

I. Csiszár and P. Narayan, Common Randomness and Secret Key Generation with a Helper, IEEE Trans. Inf. Theory, vol.46, pp.344-366, 2000.

I. Csiszár and P. Narayan, Secrecy Capacities for Multiterminal Channel Models, IEEE Trans. Inf. Theory, vol.54, pp.2437-2452, 2008.

I. Csiszár and P. Narayan, Secrecy Generation for Multiaccess Channel Models, IEEE Trans. Inf. Theory, vol.59, pp.17-31, 2013.

A. A. Gohari and V. Anantharam, Information-Theoretic Key Agreement of Multiple Terminals-Part I, IEEE Trans. Inf. Theory, vol.56, pp.3973-3996, 2010.

A. A. Gohari and V. Anantharam, Information-Theoretic Key Agreement of Multiple Terminals-Part II: Channel Model, IEEE Trans. Inf. Theory, vol.56, pp.3997-4010, 2010.

A. Khisti, S. N. Diggavi, and G. W. Wornell, Secret-Key Generation Using Correlated Sources and Channels, IEEE Trans. Inf. Theory, vol.58, pp.652-670, 2012.

V. M. Prabhakaran, K. Eswaran, and K. Ramchandran, Secrecy via Sources and Channels, IEEE Trans. Inf. Theory, vol.58, pp.6747-6765, 2012.

A. Bunin, P. Piantanida, and S. Shamai, The Gaussian Wiretap Channel with Correlated Sources at the Terminals: Secret Communication and Key Generation, Proceedings of the 2016 ICSEE International Conference on the Science of Electrical Engineering, pp.1-5, 2016.

S. Salimi, M. Skoglund, J. D. Golic, M. Salmasizadeh, and M. R. Aref, Key Agreement over a Generalized Multiple Access Channel Using Noiseless and Noisy Feedback, IEEE J. Sel. Areas Commun, vol.31, pp.1765-1778, 2013.

H. Tyagi, Common Information and Secret Key Capacity, IEEE Trans. Inf. Theory, vol.59, pp.5627-5640, 2013.

M. Hayashi, H. Tyagi, and S. Watanabe, Secret Key Agreement: General Capacity and Second-Order Asymptotics, IEEE Trans. Inf. Theory, vol.62, pp.3796-3810, 2016.

T. A. Courtade and T. R. Halford, Coded Cooperative Data Exchange for a Secret Key, IEEE Trans. Inf. Theory, vol.62, pp.3785-3795, 2016.

H. Boche, R. F. Schaefer, and H. V. Poor, On the Computability of the Secret Key Capacity under Rate Constraints, Proceedings of the 2019 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp.2427-2431, 2019.

Y. Chen and A. J. Vinck, Wiretap Channel with Side Information, IEEE Trans. Inf. Theory, vol.54, pp.395-402, 2008.

W. Liu and B. Chen, Wiretap Channel with Two-Sided Channel State Information, Proceedings of the 2007 41st Asilomar Conference on Signals, Systems and Computers (ACSSC), pp.893-897, 2007.

S. I. Gelfand and M. S. Pinsker, Coding for Channel with Random Parameters, Probl. Control Inf. Theory, vol.9, pp.19-31, 1980.

J. Muramatsu, General Formula for Secrecy Capacity of Wiretap Channel with Noncausal State, Proceedings of the 2014 IEEE International Symposium on Information Theory (ISIT), p.29

, , pp.21-25, 2014.

Z. Goldfeld, P. Cuff, and H. H. Permuter, Wiretap Channels with Random States Non-Causally Available at the Encoder. arXiv 2016

A. Zibaeenejad, Key Generation over Wiretap Models with Non-Causal Side Information, IEEE Trans. Inf. Forensics Secur, vol.10, pp.1456-1471, 2015.

A. Bunin, Z. Goldfeld, H. H. Permuter, S. Shamai, P. Cuff et al., Key and Message Semantic-Security over State-Dependent Channels, IEEE Trans. Inf. Forensics Secur, 2018.

G. Bassi, P. Piantanida, and S. Shamai, The Wiretap Channel with Generalized Feedback: Secure Communication and Key Generation, IEEE Trans. Inf. Theory, vol.65, pp.2213-2233, 2019.
URL : https://hal.archives-ouvertes.fr/hal-01257578

A. El-gamal and Y. H. Kim, Network Information Theory, 2011.

G. Bassi, P. Piantanida, and S. Shamai, Secret Key Generation over Noisy Channels with Common Randomness, Proceedings of the 2016 IEEE International Symposium on Information Theory (ISIT), pp.510-514, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01436842

G. Bassi, P. Piantanida, and S. Shamai, Secret Key Generation over Noisy Channels with Correlated Sources, 2016.

D. Cao and W. Kang, Secret key generation from correlated sources and secure link, Proceedings of the 2017 9th International Conference on Wireless Communications and Signal Processing (WCSP), pp.1-5, 2017.

C. Nair, Capacity Regions of Two New Classes of 2-Receiver Broadcast Channels, Proceedings of the 2009 IEEE International Symposium on Information Theory (ISIT), 2009.

, This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution, CC BY) license, pp.1839-1843