A. Bunin, Z. Goldfeld, H. H. Permuter, S. Shamai, ). Shitz et al., Semantically-secured message-key trade-off over wiretap channels with random parameters, Proceedings of the 2nd Workshop on Communication Security: Cryptography and Physical Layer Security, pp.33-48, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01742444

, Semantically-secured message-key trade-off over wiretap channels with random parameters, 2017.

M. Bloch and J. Barros, Physical-Layer Security: From Information Theory to Security Engineering, 2011.

Y. Liu, H. H. Chen, and L. Wang, Physical layer security for next generation wireless networks: Theories, technologies, and challenges, IEEE Commun. Surv. Tut, vol.19, issue.1, pp.347-376, 2017.

K. Zeng, Physical layer key generation in wireless networks: challenges and opportunities, IEEE Commun. Mag, vol.53, issue.6, pp.33-39, 2015.

A. D. Wyner, The wire-tap channel, Bell Sys. Techn, vol.54, issue.8, pp.1355-1387, 1975.

I. Csiszár and J. Körner, Broadcast channels with confidential messages, IEEE Trans. Inf. Theory, vol.24, issue.3, pp.339-348, 1978.

A. D. Wyner, The common information of two dependent random variables, IEEE Trans. Inf. Theory, vol.21, issue.2, pp.163-179, 1975.

T. Han and S. Verdú, Approximation theory of output statistics, IEEE Trans. Inf. Theory, vol.39, issue.3, pp.752-772, 1993.

J. Hou and G. Kramer, Informational divergence approximations to product distributions, Proc. 13th Canadian Workshop Inf. Theory (CWIT), 2013.

Z. Goldfeld, P. Cuff, and H. H. Permuter, Semantic-security capacity for wiretap channels of type II, IEEE Trans. Inf. Theory, vol.62, issue.7, pp.3863-3879, 2016.

, Arbitrarily varying wiretap channels with type constrained states, IEEE Trans. Inf. Theory, vol.62, issue.12, pp.7216-7244, 2016.

M. B. Parizi, E. Telatar, and N. Merhav, Exact random coding secrecy exponents for the wiretap channel, IEEE Trans. Inf. Theory, vol.63, issue.1, pp.509-531, 2017.

S. Yagli and P. Cuff, Exact soft-covering exponent, 2018 IEEE Int. Symp. Inf. Theory (ISIT), pp.1680-1684, 2018.

U. M. Maurer, Secret key agreement by public discussion from common information, IEEE Trans. Inf. Theory, vol.39, issue.3, pp.733-742, 1993.

R. Ahlswede and I. Csiszár, Common randomness in information theory and cryptography. part i: secret sharing, IEEE Trans. Inf. Theory, vol.39, issue.4, pp.1121-1132, 1993.

I. Csiszár and P. Narayan, Common randomness and secret key generation with a helper, IEEE Trans. Inf. Theory, vol.46, issue.2, pp.344-366, 2000.

A. D. Wyner and J. Ziv, The rate-distortion function for source coding with side information at the decoder, IEEE Trans. Inf. Theory, vol.1, pp.1-10, 1976.

S. I. Gelfand and M. S. Pinsker, Coding for channel with random parameters, Problemy Pered. Inform. (Problems of Inf. Trans.), vol.9, issue.1, pp.19-31, 1980.

Y. Chen and A. J. Vinck, Wiretap channel with side information, IEEE Trans. Inf. Theory, vol.54, issue.1, pp.395-402, 2008.

Z. Goldfeld, P. Cuff, and H. H. Permuter, Wiretap channel with random states non-causally available at the encoder, ArXiv preprint, 2016.

H. Fujita, On the secrecy capacity of wiretap channels with side information at the transmitter, IEEE Trans. Inf. Forensic Secur, vol.11, issue.11, pp.2441-2452, 2016.

T. S. Han and M. Sasaki, Wiretap channels with causal state information: Strong secrecy, 2017.

A. Khisti, S. N. Diggavi, and G. W. Wornell, Secret-key agreement with channel state information at the transmitter, IEEE Trans. Inf. Forensic Secur, vol.6, issue.3, pp.672-681, 2011.

G. Bassi, P. Piantanida, and S. Shamai, Secret key generation over noisy channels with common randomness, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01436842

V. Prabhakaran, K. Eswaran, and K. Ramchandran, Secrecy via sources and channels, IEEE Trans. Inf. Theory, vol.85, issue.11, pp.6747-6765, 2012.

E. Song, P. Cuff, and V. Poor, The likelihood encoder for lossy compression, IEEE Trans. Inf. Theory, vol.62, issue.4, pp.1836-1849, 2016.

M. Bellare, S. Tessaro, and A. Vardy, A cryptographic treatment of the wiretap channel, Proc. Adv. Crypto. (CRYPTO 2012), 2012.

A. Zibaeenejad, Key generation over wiretap models with non-causal side information, IEEE Trans. Inf. Forensic Secur, vol.10, issue.7, pp.1456-1471, 2015.

H. G. Eggleston and C. , , 1958.

Y. Liang, H. V. Poor, and S. Shamai, Information theoretic security, Foundations and Trends R in Commun. and Inf. Theory, vol.5, issue.4-5, pp.355-580, 2009.

W. Liu and B. Chen, Wiretap channel with two-sided state information, Proc. 41st Asilomar Conf. Signals, Syst. Comp, p.893897, 2007.

Y. Chia and A. E. Gamal, Wiretap channel with causal state information, IEEE Trans. Inf. Theory, vol.58, issue.5, pp.2838-2849, 2012.

A. Khisti, S. N. Diggavi, and G. W. Wornell, Secret-key generation using correlated sources and channels, IEEE Trans. Inf. Theory, vol.58, issue.2, pp.652-670, 2012.

C. E. Shannon, Channels with side information at the transmitter, IBM J. Res. Devel, vol.2, issue.4, pp.289-293, 1958.

A. V. Kuznetsov and B. S. Tsybakov, Coding in a memory with defective cells, Problemy Pered. Inform. (Problems of Inf. Trans.), vol.10, issue.2, pp.52-60, 1974.

T. M. Cover and J. A. Thomas, Elements of Information Theory, 2006.

B. Dai, A. J. Vinck, Y. Luo, and X. Tang, Wiretap channel with action-dependent channel state information, Entropy, vol.15, pp.445-473, 2013.

R. Ahlswede and I. Csiszár, Common randomness in information theory and cryptography. ii. cr capacity, Information Theory, IEEE Transactions on, vol.44, pp.225-240, 1998.

C. Heegaard and A. E. Gamal, On the capasity of computer memories with defects, IEEE Trans. Inf. Theory, pp.731-739, 1983.

S. A. Jafar, Channel capacity with causal and noncaudal side information -a unified view, IEEE Trans. Inform. Theory, vol.52, issue.12, pp.5468-5474, 2006.