Information Theoretic Security

This page lists some references on information theoretic security and the intention is to provide a resource for researchers.
The list is by no means complete.

Maintained by O. Ozan Koyluoglu and licensed under a Creative Commons Attribution 3.0 Unported License.
(Please send an email to me to add/update any item.)
Creative Commons Licence

Created on 16 July, 2010, last update August 31, 2011.
Visitor count since August 31, 2011 is:

tumblr site counter



Global QuickSearch:   Number of matching entries: 0

Search Settings

    Author / Editor / Organization Title Year Journal / Proceedings / Book Note URL
    Chia, Y.-K. & Gamal, A.E. 3-Receiver Broadcast Channels with Common and Confidential Messages 2009  
    Tang, X.; Liu, R.; Spasojevic, P. & Poor, H.V. A Broadcast Approach To Secret Key Generation Over Slow Fading Channels 2011  
    Reeves, G.; Goela, N.; Milosavljevic, N. & Gastpar, M. A Compressed Sensing Wire-Tap Channel 2011  
    Matsumoto, R. A construction of universal secure network coding CoRR
    Vol. abs/1006.4703  
    Cuff, P. A framework for partial secrecy CoRR
    Vol. abs/1008.0602  
    He, X. & Yener, A. A New Outer Bound for the Gaussian Interference Channel with Confidential Messages 2009  
    Babaheidarian, P.; Salimi, S. & Aref, M.R. A New Secret key Agreement Scheme in a Four-Terminal Network 2011  
    Zafer, M.; Agrawal, D. & Srivatsa, M. A note on information-theoretic secret key exchange over wireless channels 2009 47th Annual Allerton Conference on Communication, Control, and Computing  
    Liu, T. & Shamai (Shitz), S. A Note on the Secrecy Capacity of the Multi-antenna Wiretap Channel 2009 #IEEE_J_IT#
    Vol. 55 (6) , pp. 2547-2553  
    Carleial, A.B. & Hellman, M.E. A note on Wyner's wiretap channel 1977 #IEEE_J_IT#
    Vol. 23 (3) , pp. 387-390  
    Elgamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms 1985 #IEEE_J_IT#
    Vol. 31 (4) , pp. 469-472  
    Li, Q. & Ma, W.-K. A Robust Artificial Noise Aided Transmit Design for Miso Secrecy 2011  
    Liu, Y.; Draper, S.C. & Sayeed, A.M. A Secret Key Generation System Based on Multipath Channel Randomness: RSSI vs CSSI 2011 CoRR
    Vol. abs/1107.3534  
    Yuksel, M.; Liu, X. & Erkip, E. A Secure Communication Game with a Relay Helping the Eavesdropper 2009 Proc. 2009 IEEE Information Theory Workshop (ITW 2009)  
    Yuksel, M.; Liu, X. & Erkip, E. A Secure Communication Game with a Relay Helping the Eavesdropper 2011  
    Prabhakaran, V. & Ramchandran, K. A Separation Result for Secure Communication 2007 Proc. 45th Annual Allerton Conference on Communication, Control and Computing  
    Ye, C. & Reznik, A. A simple secret key construction system for broadcasting model 2010 2010 44th Annual Conference on Information Sciences and Systems (CISS) , pp. 1-6   [URL]
    Zhang, L.; Xin, Y.; Liang, Y.-C. & Wang, X. Achievable Rate Regions of Cognitive Radio Channels With a Confidential Message 2009 Proc. 2009 IEEE International Conference on Communications (ICC 2009)  
    Tekin, E. & Yener, A. Achievable Rates for Two-Way Wire-Tap Channels 2007  
    Shafiee, S. & Ulukus, S. Achievable Rates in Gaussian MISO Channels with Secrecy Constraints 2007 Proc. 2007 IEEE International Symposium on Information Theory (ISIT'07)  
    Shah, S.M.; Kumar, V. & Sharma, V. Achievable Secrecy Sum-Rate in a Fading MAC-WT with Power Control and without CSI of Eavesdropper 2011 CoRR
    Vol. abs/1107.5123  
    Mitrpant, C.; Luo, Y. & Vinck, A.J.H. Achieving the perfect secrecy for the Gaussian wiretap channel with side information 2004 Proc. 2004 IEEE International Symposium on Information Theory (ISIT'04)  
    Mahdavifar, H. & Vardy, A. Achieving the secrecy capacity of wiretap channels using polar codes CoRR
    Vol. abs/1007.3568  
    Mahdavifar, H. & Vardy, A. Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes 2010 Proc. 2010 IEEE International Symposium on Information Theory (ISIT 2010)   also in CoRR, abs/1001.0210, Jan. 2010 [URL]
    Amariucai, G.T. & Wei, S. Active Eavesdropping in Fast Fading Channels: A Block-Markov Wyner Secrecy Encoding Scheme 2010 Proc. 2010 IEEE International Symposium on Information Theory (ISIT 2010)  
    Wei, Y.; Zeng, K. & Mohapatra, P. Adaptive Wireless Channel Probing for Shared Key Generation 2011  
    Khisti, A. Algorithms and Architectures for Multiuser, Multi-terminal, Multi-layer Information Theoretic Security 2008  
    Kaced, T. Almost-perfect secret sharing 2011  
    Mitrpant, C.; Vinck, A.J.H. & Luo, Y. An achievable region for the Gaussian wiretap channel with side information 2006 #IEEE_J_IT#
    Vol. 52 (5) , pp. 2181-2190  
    Ben Hamida, S.T.; Pierrot, J.-B. & Castelluccia, C. An Adaptive Quantization Algorithm for Secret Key Generation Using Radio Channel Measurements 2009 2009 3rd International Conference on New Technologies, Mobility and Security , pp. 1-5   [URL]
    Hamada, M. An Exposition of a Result in "Conjugate Codes for Secure and Reliable Information Transmission" 2010  
    dela Cruz, R.; Meyer, A. & Solé, P. An extension of Massey scheme for secret sharing 2010 CoRR
    Vol. abs/1004.2795  
    Submitted to ITW 2010 [URL]
    Venkitasubramaniam, P.; He, T. & Tong, L. Anonymous Networking Amidst Eavesdroppers 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2770-2784  
    Thangaraj, A.; Dihidar, S.; Calderbank, A.R.; McLaughlin, S.W. & Merolla, J.-M. Applications of LDPC Codes to the Wiretap Channel 2007 #IEEE_J_IT#
    Vol. 53 (8) , pp. 2933-2945  
    Omar, Y.; Youssef, M. & Gamal, H.E. ARQ Secrecy: From Theory to Practice 2009  
    Elsabagh, M.; Abdallah, Y.; Youssef, M. & Gamal, H.E. ARQ Security in Wi-Fi and RFID Networks 2010 CoRR
    Vol. abs/1010.3294  
    [URL]
    Ghany, M.A.; Sultan, A. & El Gamal, H. ARQ-Based Secret Key Sharing 2009 IEEE International Conference on Communications (ICC'09)   submitted for publication
    Prabhakaran, V. & Prabhakaran, M. Assisted Common Information with Applications to Secure Two-Party Computation 2010  
    Huber, M. Authentication and secrecy codes for equiprobable source probability distributions 2009 Proc. IEEE International Symposium on Information Theory (ISIT) 2009  
    Langberg, M.; Jaggi, S. & Dey, B.K. Binary Causal-Adversary Channels 2009  
    Csiszár, I. & Körner, J. Broadcast channels with confidential messages 1978 #IEEE_J_IT#
    Vol. 24 (3) , pp. 339-348  
    Liu, R.; Liu, T.; Poor, H.V. & (Shitz), S.S. Broadcast Channels with Private and Confidential Messages 2010  
    Mathur, B.Y.S. Building Information-Theoretic Confidentiality and Traffic Privacy into Wireless Networks 2010  
    Xu, J.; Cao, Y. & Chen, B. Capacity Bounds for Broadcast Channels with Confidential Messages 2009 #IEEE_J_IT#
    Vol. 55 (10) , pp. 4529-4542  
    Liang, Y.; Somekh-Baruch, A.; Poor, H.V.; Shamai, S. & Verdu, S. Capacity of Cognitive Interference Channels with and without secrecy 2009 #IEEE_J_IT#
    Vol. 55 (2) , pp. 604-619  
    Ekrem, E. & Ulukus, S. Capacity Region of Gaussian MIMO Broadcast Channels with Common and Confidential Messages 2010 #IEEE_J_IT#   submitted for publication
    Sommerfeld, J.; Bjelaković, I. & Boche, H. Capacity results for compound wiretap channels 2011  
    Oohama, Y. & Watanabe, S. Capacity Results for Relay Channels with Confidential Messages CoRR
    Vol. abs/1009.5829  
    Bloch, M. Channel Scrambling for Secrecy 2009  
    Gorantla, S.K.; Kadloor, S.; Coleman, T.P.; Kiyavash, N.; Moskowitzy, I.S. & Kang, M.H. Characterizing the Efficacy of the NRL Network Pump in Mitigating Covert Timing Channels  
    Vernam, G.S. Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications 1926 J. Amer. Inst. Elect. Eng.
    Vol. 55 , pp. 109-115  
    Li, J. & Petropulu, A. Closed Form Secrecy Capacity of MIMO Wiretap Channels with Two Transmit Antennas 2011 CoRR
    Vol. abs/1107.5541  
    Dey, B.K.; Jaggi, S. & Langberg, M. Codes against Online Adversaries 2008  
    Oohama, Y. Coding for relay channels with confidential messages 2001 Proc. 2001 IEEE Information Theory Workshop (ITW'01) , pp. 87-89  
    Tang, X.; Liu, R.; Spasojevic, P. & Poor, H.V. Coding schemes for confidential communications 2008 Proc. 2008 Information Theory and Applications Workshop  
    Liang, Y.; Somekh-Baruch, A.; Poor, H.V.; Shamai, S. & Verdu, S. Cognitive Interference Channels with Confidential Messages 2007 Proceedings of the 45th Annual Allerton Conference on Communication, Control and Computing  
    Huber, M. Combinatorial bounds and characterizations of splitting authentication codes 2010 Cryptography and Communications
    Vol. 2 , pp. 173-185  
    Huber, M. Combinatorial Designs for Authentication and Secrecy Codes 2010 Foundations and Trends in Communications and Information Theory, Now Publishers, Boston, Delft
    Vol. 5 , pp. 581-675  
    Csiszar, I. & Narayan, P. Common randomness and secret key generation with a helper 2000 #IEEE_J_IT#
    Vol. 46 (2) , pp. 344-366  
    Shannon, C.E. Communication Theory of Secrecy Systems 1949 The Bell System Technical Journal
    Vol. 28 , pp. 656-715  
    Liang, Y.; Kramer, G.; Poor, H.V. & Shamai (Shitz), S. Compund Wire-tap Channels 2007 Proc. 45th Annual Allerton Conference on Communication, Control and Computing  
    Lai, L. Computation Secrecy 2006  
    Huber, M. Constructing optimal authentication codes with perfect multi-fold secrecy 2010 Proc. IEEE International Zurich Seminar on Communications (IZS) 2010, ETH Zurich Proc. IEEE International Zurich Seminar on Communications (IZS) 2010, ETH Zurich  
    Member, J.M. & Miyake, S. Construction of Codes for Wiretap Channel and Secret Key Agreement from Correlated Source Outputs by Using Sparse Matrices 2010  
    Muramatsu, J. & Miyake, S. Construction of Wiretap Channel Codes by Using Sparse Matrices 2009  
    Hayashi, M. & Matsumoto, R. Construction of wiretap codes from ordinary channel codes 2010  
    Pinto, P.C. & Win, M.Z. Continuum percolation in the intrinsically secure communications graph CoRR
    Vol. abs/1007.4002  
    Accepted in the IEEE International Symposium on Information Theory and its Applications (ISITA'10), Taichung, Taiwan, Oct. 2010
    Koksal, C.E.; Ercetin, O. & Sarikaya, Y. Control of Wireless Networks with Secrecy 2011  
    Koyluoglu, O.O. & El Gamal, H. Cooperative Binning and Channel Prefixing for Secrecy in Interference Channels 2009 #IEEE_J_IT#   submitted for publication [URL]
    Huang, J. & Swindlehurst, A.L. Cooperative Jamming for Secure Communications in MIMO Relay Networks 2011 to appear in IEEE Transactions on Signal Processing  
    Zhu, J.; Mo, J. & Tao, M. Cooperative Secret Communication with Artificial Noise in Symmetric Interference Channel CoRR
    Vol. abs/1008.2571  
    Ekrem, E. & Ulukus, S. Degraded Compound Multi-receiver Wiretap Channels 2009  
    Arora, A. & Sang, L. Dialog Codes for Secure Wireless Communications 2009  
    Gorantla, S.K.; Kadloor, S.; Coleman, T.P.; Kiyavash, N.; Moskowitzy, I.S. & Kang, M.H. Directed Information and the NRL Network Pump  
    Liu, R.; Maric, I.; Spasojevic, P. & Yates, R.D. Discrete memoryless interference and broadcast channels with confidential messages 2006 Proc. 44th Annual Allerton Conference on Communication, Control, and Computing  
    Liu, R.; Maric, I.; Spasojevic, P. & Yates, R.D. Discrete Memoryless Interference and Broadcast Channels with Confidential Messages: Secrecy Rate Regions 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2493-2507  
    Tandon, R.; Sankar, L. & Poor, H.V. Discriminatory Lossy Source Coding: Side Information Privacy CoRR  
    Saad, W.; Han, Z.; Basar, T.; Debbah, M. & Hjørungnes, A. Distributed Coalition Formation Games for Secure Wireless Transmission 2009  
    Papailiopoulos, D.S. & Dimakis, A.G. Distributed Storage Codes Meet Multiple-Access Wiretap Channels CoRR
    Vol. abs/1010.0485  
    Yuksel, M. & Erkip, E. Diversity-multiplexing tradeoff for the multiple-antenna wire-tap channel 2009 CoRR
    Vol. abs/0906.4615  
    submitted to the IEEE Transactions on Wireless Communications [URL]
    Yuksel, M. & Erkip, E. Diversity-multiplexing tradeoff for the multiple-antenna wire-tap channel 2008 42nd Annual Conference on Information Sciences and Systems (CISS 2008)  
    Rimoldi, A.; Sala, M. & Bertolazzi, E. Do AES encryptions act randomly? 2010 CoRR
    Vol. abs/1011.2644  
    Tsurumaru, T. & Hayashi, M. Dual universality of hash functions and its applications to classical and quantum cryptography 2011  
    Ekrem, E. & Ulukus, S. Effects of cooperation on the secrecy of multiple access channels with generalized feedback 2008 Proc. 42nd Annual Conference on Information Sciences and Systems (CISS 2008)  
    Crepeau, C. Efficient Cryptographic Protocols Based on Noisy Channels 1997 Advances in Cryptology — EUROCRYPT 1997, Lecture Notes in Computer Science 1233 , pp. 306-317  
    Isaka, M. Efficient Oblivious Transfer from Algebraic Signaling over the Gaussian Channel 2009  
    Stebila, D. & Wolf, S. Efficient oblivious transfer from any non-trivial binary-symmetric channel 2002 Proc. 2002 IEEE International Symposium on Information Theory (ISIT'02) , pp. 293  
    Imai, H.; Morozov, K. & Nascimento, A.C.A. Efficient Oblivious Transfer Protocols Achieving a Non-Zero Rate from Any Non-Trivial Noisy Correlation 2007 Proc. International Conference on Information Theoretic Security (ICITS'07)  
    Imai, H.; Morozov, K.; Nascimento, A.C.A. & Winter, A. Efficient Protocols Achieving the Commitment Capacity of Noisy Correlations 2006 Proc. 2006 IEEE International Symposium on Information Theory (ISIT'06) , pp. 1432-1436  
    Crepeau, C.; Morozov, K. & Wolf, S. Efficient Unconditional Oblivious Transfer from Almost any Noisy Channel 2005 Proc. Security in Communication Networks (SCN'04), Lecture Notes in Computer Science , pp. 47-59  
    Xu, C.; Chang, Y.; Leng, W. & Zhang, X. Encryption Scheme of Physical Layer Based on Irregular LDPC Codes 2010  
    Ekrem, E. & Ulukus, S. Ergodic Secrecy Capacity Region of the Fading Broadcast Channel 2009 Proc. IEEE International Conference on Communications (ICC 2009)  
    Bassily, R. & Ulukus, S. Ergodic secret alignment 2010 CoRR
    Vol. abs/1010.6057  
    Traynor, P.; Choi, H.; Cao, G.; S.Zhu & La Porta, T. Establishing Pair-Wise Keys in Heterogeneous Sensor Networks 2006 Proc. 25th IEEE Conference on Computer Communications (INFOCOM 2006)  
    Siavoshani, M.J.; Pulleti, U.; Atsan, E.; Safaka, I.; Fragouli, C.; Argyraki, K. & Diggavi, S. Exchanging Secrets without Using Cryptography 2011  
    Li, J. & Petropulu, A.P. Explicit Solution of Worst-Case Secrecy Rate for MISO Wiretap Channels with Spherical Uncertainty 2011 CoRR
    Vol. abs/1108.0100  
    Zeng, K.; Wu, D.; Chan, A. & Mohapatra, P. Exploiting Multiple-Antenna Diversity for Shared Secret Key Generation in Wireless Networks 2010 2010 Proceedings IEEE INFOCOM , pp. 1-9   [URL]
    The, X. & For, A. Exploiting the physical layer for enhanced Security 2010 (October) , pp. 63-70  
    Hayashi, M. Exponential decreasing rate of leaked information in universal random privacy amplification CoRR
    Vol. abs/0904.0308  
    Hayashi, M. Exponential evaluations in universal random privacy amplification 2009  
    Liu, R.; Liang, Y. & Poor, H.V. Fading Cognitive Multiple-Access Channels With Confidential Messages 2009 47th Allerton Conference on Communications, Control and Computing  
    Wang, Q.; Su, H.; Ren, K. & Kim, K. Fast and Scalable Secret Key Generation Exploiting Channel Phase Randomness in Wireless Networks  
    Amariucai, G. & Wei, S. Feedback-Based Collaborative Secrecy Encoding over Binary Symmetric Channels 2009  
    Hayashi, M. General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel 2006  
    Liang, Y. & Poor, H.V. Generalized Multiple-Access Channels With Confidential Messages 2008  
    Amariucai, G.T. & Wei, S. Half-Duplex Active Eavesdropping in Fast Fading Channels: A Block-Markov Wyner Secrecy Encoding Scheme 2010  
    Patwari, N.; Croft, J.; Jana, S. & Kasera, S. High-Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements 2010 IEEE Transactions on Mobile Computing
    Vol. 9 (1) , pp. 17-30  
    [URL]
    Wyrembelski, R.F. & Boche, H. How to Achieve Privacy in Bidirectional Relay Networks 2011  
    El-Badry, R.; Sultan, A. & Youssef, M. HyberLoc: Providing Physical Layer Location Privacy in Hybrid Sensor Networks 2010  
    Gollakota, S. & Katabi, D. iJam : Jamming Oneself for Secure Wireless Communication 2010  
    Chou, T.-H.; Sayeed, A.M. & Draper, S.C. Impact of channel sparsity and correlated eavesdropping on secret key generation from multipath channel randomness 2010  
    Marina, N.; Yagi, H. & Poor, H.V. Improved Rate-Equivocation Regions for Secure Cooperative Communication 2011  
    Chee, Y.M.; Zhang, X. & Zhang, H. Infinite Families of Optimal Splitting Authentication Codes Secure Against Spoofing Attacks of Higher Order CoRR
    Vol. abs/1010.0280  
    Aggarwal, V.; Sankar, L.; Calderbank, R. & Poor, H.V. Information Secrecy from Multiple Eavesdroppers in Orthogonal Relay Channels 2009  
    Liang, Y.; Poor, H.V. & Shamai (Shitz), S. Information Theoretic Security 2008 Foundations and Trends in Communications and Information Theory
    Vol. 5 (4-5) , pp. 355-580  
    Maurer, U.M. Information-Theoretic Cryptography 1999 Advances in Cryptology (CRYPTO'99), Lecture Notes in Computer Science 1666 , pp. 47-64  
    Maurer, U. & Wolf, S. Information-theoretic key agreement: From weak to strong secrecy for free 2000 Advances in Cryptology - EUROCRYPT 2000, Lecture Notes in Computer Science 1807, Springer , pp. 351-368  
    Liang, Y.; Poor, H.V. & Shamai (Shitz), S. Information-Theoretic Security in Wireless Networks 2007 Proc. 2007 Joint Workshop on Coding and Communications  
    Wolf, S. Information-Theoretically and Computationally Secure Key Agreement in Cryptography 1999  
    Mathur, S.; Reznik, A.; Shah, Y.; Trappe, W. & Mandayam, N.B. Information-Theoretically Secret Key Generation for Fading Wireless Channels 2010 IEEE Transactions on Information Forensics and Security
    Vol. 5 (2) , pp. 240-254  
    [URL]
    Ye, C.; Mathur, S.; Reznik, A.; Shah, Y.; Trappe, W. & Mandayam, N.B. Information-Theoretically Secret Key Generation for Fading Wireless Channels 2010 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY
    Vol. 5  
    Shah, N.B.; Rashmi, K.V. & Kumar, P.V. Information-theoretically Secure Regenerating Codes for Distributed Storage 2011 CoRR
    Vol. abs/1107.5279  
    Koyluoglu, O.O.; El Gamal, H.; Lai, L. & Poor, H.V. Interference Alignment for Secrecy 2008 CoRR
    Vol. abs/0810.1187  
    to appear in IEEE Transactions on Information Theory [URL]
    Khisti, A. Interference Alignment for the Multi-Antenna Compound Wiretap Channel 2010  
    Tang, X.; Liu, R.; Spasojevic, P. & Poor, H.V. Interference Assisted Secret Communication 2009  
    He, X. & Yener, A. Interference Channels with Strong Secrecy 2009  
    Tang, X.; Liu, R.; Spasojevic, P. & Poor, H.V. Interference-Assisted Secret Communication 2008 Proc. of the 2008 IEEE Information Theory Workshop  
    Cheraghchi, M.; Didier, F. & Shokrollahi, A. Invertible Extractors and Wiretap Protocols 2009  
    Mukherjee, A. & Swindlehurst, A.L. Jamming Games in the MIMO Wiretap Channel With an Active Eavesdropper 2010 CoRR
    Vol. abs/1011.5274  
    Gungor, O.; Tan, J.; Koksal, C.E.; EI-Gamal, H. & Shroff, N.B. Joint Power and Secret Key Buffer Management to Achieve Delay Limited Secrecy 2010  
    He, X. & Yener, A. K-user Interference Channels: Achievable Secrecy Rate and Degrees of Freedom 2009  
    Jones, N.S. & Masanes, L. Key Distillation and the Secret-Bit Fraction 2008 #IEEE_J_IT#
    Vol. 54 (2) , pp. 680-691  
    Yakovlev, V.; Korzhik, V.; Morales-Luna, G. & Bakaev, M. Key Distribution Protocols Based on Extractors Under the Condition of Noisy Channels in the Presence of an Active Adversary 2010  
    Muchnik, A.A. Kolmogorov complexity and cryptography 2011 CoRR
    Vol. abs/1106.5433  
    Belfiore, J.-C. & Oggier, F. Lattice Code Design for the Rayleigh Fading Wiretap Channel 2010  
    Oggier, F.; Solé, P. & Belfiore, J.-C. Lattice Codes for the Wiretap Gaussian Channel: Construction and Analysis 2011  
    Wong, C.W.; Wong, T.F. & Shea, J.M. LDPC Code Design for the BPSK-constrained Gaussian Wiretap Channel 2011  
    Klinc, D.; Ha, J.; McLaughlin, S.M.; Barros, J. & Kwak, B.-J. LDPC codes for the Gaussian wiretap channel 2009  
    Wilhelm, M.; Martinovic, I. & Schmitt, J.B. Light-weight Key Generation based on Physical Properties of Wireless Channels 2008 , pp. 2008-2008  
    Gunduz, D.; Erkip, E. & Poor, H.V. Lossless Compression with Security Constraints 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Zhang, J. & Gursoy, M.C. Low-SNR Analysis of Interference Channels under Secrecy Constraints 2009  
    Khouzani, M.; Sarkar, S. & Altman, E. Maximum Damage Malware Attack in Mobile Wireless Networks 2010  
    Subramanian, A. & McLaughlin, S.W. MDS codes on the erasure-erasure wiretap channel 2009  
    He, X. & Yener, A. MIMO wiretap channels with arbitrarily varying eavesdropper channel states CoRR
    Vol. abs/1007.4801  
    Liu, R.; Liu, T.; Poor, H.V. & Shamai, S. MIMO Gaussian broadcast channels with confidential messages 2009 Proc. 2009 IEEE International Symposium on Information Theory (ISIT 2009)  
    Chou, T.-H.; Sayeed, A. & Draper, S. Minimum Energy per Bit for Secret Key Acquisition over Multipath Wireless Channels 2009  
    Yagan, O. & Makowski, A.M. Modeling the pairwise key distribution scheme in the presence of unreliable links 2011  
    Ekrem, E. & Ulukus, S. Multi-receiver Wiretap Channel with Public and Confidential Messages 2011 CoRR
    Vol. abs/1106.4286  
    Tandon, R.; Sankar, L. & Poor, H.V. Multi-User Privacy: The Gray-Wyner System and Generalized Common Information   accepted for publication and presentation at ISIT 2011
    Tang, X.; Liu, R.; Spasojevic, P. & Poor, H.V. Multiple Access Channels with Generalized Feedback and Confidential Messages 2007 Proc. 2007 IEEE Information Theory Workshop (ITW'07)  
    Liu, R. & Poor, H.V. Multiple Antenna Secure Broadcast over Wireless Networks 2007 Proc. of the First International Workshop on Information Theory for Sensor Networks  
    Liang, Y. & Poor, H.V. Multiple-Access Channels with Confidential Messages 2008 #IEEE_J_IT#
    Vol. 54 (3) , pp. 976-1002  
    Csiszar, I. & Narayan, P. Multiterminal Secrecy Generation 2009  
    Liu, R.; Poor, H.V.; Spasojevic, P. & Liang, Y. Nested codes for secure transmission 2008  
    Andersson, M.; Rathi, V.; Thobaben, R.; Kliewer, J. & Skoglund, M. Nested Polar Codes for Wiretap and Relay Channels 2010  
    El Gamal, A.; Koyluoglu, O.O.; Youssef, M. & El Gamal, H. New Achievable Secrecy Rate Regions for the Two Way Wiretap Channel 2010 Proc. 2010 IEEE Information Theory Workshop (ITW 2010)  
    Diffie, W. & Hellman, M. New Directions in Cryptography 1976 #IEEE_J_IT#
    Vol. 22 (6) , pp. 644-654  
    Liu, R.; Liu, T.; Poor, H.V. & Shamai, S. New Results on Multiple-Input Multiple-Output Broadcast Channels with Confidential Messages 2011  
    Renes, J.M. & Renner, R. Noisy channel coding via privacy amplification and information reconciliation 2010  
    Baldi, M.; Bianchi, M. & Chiaraluce, F. Non-Systematic Codes for Physical Layer Security 2010  
    Yan-Cheong, S.L. On a Special Class of Wiretap Channels 1977 #IEEE_J_IT#
    Vol. 23 (5) , pp. 625-627  
    Koga, H. & Sato, N. On an upper bound of the secrecy capacity for a general wiretap channel 2005 Proc. 2005 IEEE International Symposium on Information Theory (ISIT'05)  
    Perron, E.; Diggavi, S. & Telatar, E. On Cooperative Wireless Network Secrecy 2008 EPFL Technical Report LICOS-REPORT-2008-009  
    Wilhelm, M.; Martinovic, I. & Schmitt, J.B. On key agreement in wireless sensor networks based on radio transmission properties 2009 2009 5th IEEE Workshop on Secure Network Protocols , pp. 37-42   [URL]
    Perron, E.; Diggavi, S. & Telatar, E. On Noise Insertion Strategies for Wireless Network Secrecy 2009  
    Sarikaya, Y. & Ercetin, O. On Physically Secure and Stable Slotted ALOHA System 2009  
    El-Halabi, M.; Liu, T. & Georghiades, C. On Secrecy Capacity per Unit Cost 2009  
    Koyluoglu, O.O.; Koksal, C.E. & El Gamal, H. On Secrecy Capacity Scaling in Wireless Networks 2009 CoRR   submitted for publication [URL]
    Koyluoglu, O.O.; Koksal, C.E. & El Gamal, H. On secrecy capacity scaling in wireless networks 2010 2010 Information Theory and Applications Workshop (ITA 2010)  
    Bashar, S.; Ding, Z. & Xiao, C. On Secrecy Rate Analysis of MIMO Wiretap Channels Driven by Finite-Alphabet Input 2011  
    Mills, A.; Smith, B.; Clancy, C.; Soljanin, E. & Vishwanath, S. On Secure Communication Over Wireless Erasure Networks 2008  
    Xu, J. & Chen, B. On secure multi-channel communication systems 2009  
    Cui, T.; Ho, T. & Kliewer, J. On Secure Network Coding Over Networks With Unequal Link Capacities 2009  
    Tekin, E.; Serbetli, S. & Yener, A. On Secure Signaling for the Gaussian Multiple Access Wire-tap Channel 2005 Proc. 39th Asilomar Conference on Signals, Systems and Computers  
    Awan, Z.H.; Zaidi, A. & Vandendorpe, L. On secure transmission over parallel relay eavesdropper channel 2010 CoRR
    Vol. abs/1011.2109  
    Kobayashi, M.; Liang, Y.; Shamai, S. & Debbah, M. On the Compound MIMO Broadcast Channels with Confidential Messages 2009 Proc. 2009 IEEE International Symposium on Information Theory (ISIT 2009)  
    Khalil, K.; Youssef, M.; Koyluoglu, O.O. & El Gamal, H. On the delay limited secrecy capacity of fading channels 2009 Proc. 2009 IEEE International Symposium on Information Theory (ISIT 2009)  
    Koyluoglu, O.O.; Koksal, C.E. & El Gamal, H. On the Effect of Colluding Eavesdroppers on Secrecy Capacity Scaling 2010 Proc. 16th European Wireless Conference (EW 2010)  
    Jana, S.; Premnath, S.N.; Clark, M.; Kasera, S.K.; Patwari, N. & Krishnamurthy, S.V. On the effectiveness of secret key extraction from wireless signal strength in real environments 2009 ACM MOBICOM  
    Kobayashi, M.; Yang, S.; Piantanida, P. & (Shitz), S.S. On the Multi-Antenna Block Fading Wiretap Channels 2010  
    Nascimento, A.C.A. & Winter, A. On the Oblivious Transfer Capacity of Noisy Correlations 2006 Proc. 2006 IEEE International Symposium on Information Theory (ISIT'06) , pp. 1871-1875  
    Imai, H.; Morozov, K. & Nascimento, A.C.A. On the Oblivious Transfer Capacity of the Erasure Channel 2006 Proc. 2006 IEEE International Symposium on Information Theory (ISIT'06) , pp. 1428-1431  
    Nascimento, A.C.A. & Winter, A. On the Oblivious-Transfer Capacity of Noisy Resources 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2572-2581  
    Zhang, L.; Zhang, R.; Liang, Y.-C.; Xin, Y. & Cui, S. On the Relationship Between the Multi-antenna Secrecy Communications and Cognitive Radio Communications 2009  
    Bloch, M. & Laneman, J.N. On the secrecy capacity of arbitrary wiretap channels 2008  
    Gopala, P.K.; Lai, L. & El Gamal, H. On the secrecy capacity of fading channels 2008 #IEEE_J_IT#
    Vol. 54 (10) , pp. 4687-4698  
    Yang, S.; Piantanida, P.; Kobayashi, M. & (Shitz), S.S. On the Secrecy Degrees of Freedom of Multi-Antenna Wiretap Channels with Delayed CSIT 2011 CoRR
    Vol. abs/1108.1421  
    Ekrem, E. & Ulukus, S. On the Secrecy of Multiple Access Wiretap Channel 2008 Proc. 46th Annual Allerton Conference on Communications, Control, and Computing  
    Mo, J.; Tang, J. & Tao, M. On the Secrecy Outage Probability of Fading Wiretap Channel Via a Geometric Approach 2010  
    Agrawal, S. & Vishwanath, S. On the Secrecy Rate of Interference Networks Using Structured Codes 2009  
    Koyluoglu, O.O. & El Gamal, H. On the Secrecy Rate Region for the Interference Channel 2008 Proc. IEEE 19th International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC 2008)  
    Koyluoglu, O.O.; El Gamal, H.; Lai, L. & Poor, H.V. On the secure Degrees of Freedom in the $K$-User Gaussian Interference Channel 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Gou, T. & Jafar, S.A. On the Secure Degrees of Freedom of Wireless X Networks 2008 Proc. 46th Annual Allerton Conference on Communication, Control and Computing  
    Bagherikaram, G.; Motahari, A.S. & Khandani, A.K. On the Secure Degrees-of-Freedom of the Multiple-Access-Channel 2010  
    Bagherikaram, G.; Motahari, A.S. & Khandani, A.K. On the Secure DoF of the Single-Antenna MAC 2010  
    Dau, S.H.; Skachek, V. & Chee, Y.M. On the Security of Index Coding with Side Information 2011  
    Haroutunian, E. On the Shannon Cipher System With a Wiretapper Guessing Subject to Distortion and Reliability Requirements CoRR
    Vol. abs/1008.0961  
    Zhou, X.; Ganti, R.K.; Andrews, J.G. & Hjørungnes, A. On the Throughput Cost of Physical Layer Security in Decentralized Wireless Networks 2010  
    Tang, X.; Liu, R.; Spasojevic, P. & Poor, H.V. On the Throughput of Secure Hybrid-ARQ Protocols for Gaussian Block-Fading Channels 2009 #IEEE_J_IT#
    Vol. 55 (4) , pp. 1575-1591  
    Mitrpant, C.; Luo, Y. & of Gaussian Wiretap Channel with Side Information, A.J.H.V.A.R. On the wire-tap channel of type II with side information 2003 Proc. 2003 IEEE International Symposium on Information Theory (ISIT'03)  
    Wang, Y.; Ran, S.; Sun, W. & Ishwar, P. On Unconditionally Secure Computation with Vanishing Communication Cost CoRR
    Vol. abs/1010.0670  
    Khalil, K.; Koyluoglu, O.O.; El Gamal, H. & Youssef, M. Opportunistic secrecy with a strict delay constraint 2009 #IEEE_J_IT#   submitted for publication
    Li, Q. & Ma, W.-K. Optimal and Robust Transmit Designs for MISO Channel Secrecy by Semidefinite Programming 2010  
    Li, J.; Petropulu, A.P. & Weber, S. Optimal Cooperative Relaying Schemes for Improving Wireless Physical Layer Security 2010  
    Fakoorian, S.A.A. & Swindlehurst, A.L. Optimal Power Allocation for GSVD-Based Beamforming in the MIMO Wiretap Channel 2010  
    Zhang, J. & Gursoy, M.C. Optimal Power Allocation for Secrecy Fading Channels Under Spectrum-Sharing Constraints CoRR
    Vol. abs/1009.6200  
    Khouzani, M.; Altman, E. & Sarkar, S. Optimal Quarantining of Wireless Malware Through Power Control 2009  
    Shi, H.; Jiang, S.; Safavi-Naini, R. & Tuhin, M.A. Optimal secure message transmission by public discussion 2009 Proc. IEEE Int. Symp. Information Theory ISIT 2009 , pp. 1313-1317  
    Pinto, P.C. & Win, M.Z. Percolation and Connectivity in the Intrinsically Secure Communications Graph CoRR
    Vol. abs/1008.4161  
    Pinto, P.C. & Win, M.Z. Percolation and connectivity in the intrinsically secure communications graphs 2010 CoRR
    Vol. abs/1008.4161  
    submitted for publication
    Sarkar, A. & Haenggi, M. Percolation in the Secrecy Graph 2011 CoRR
    Vol. abs/1107.4613  
    Wang, Y. & Moulin, P. Perfectly Secure Steganography: Capacity, Error Exponents, and Code Constructions 2006  
    Renna, F.; Laurenti, N. & Poor, H.V. Physical Layer Secrecy for OFDM Systems 2009  
    Gollakota, S. & Katabi, D. Physical Layer Wireless Security Made Fast and Channel Independent  
    Pinto, P.C.; Barros, J. & Win, M.Z. Physical-layer security in stochastic wireless networks 2008 Proc. 11th IEEE Singapore International Conference on Communication Systems (ICCS 2008) , pp. 974-979  
    Harrison, W.K. & McLaughlin, S.W. Physical-Layer Security: Combining Error Control Coding and Cryptography 2009  
    Koyluoglu, O.O. & El Gamal, H. Polar Coding for Secure Transmission and Key Agreement 2010 Technical Report, The Ohio State University   also in CoRR, abs/1003.1422, Mar. 2010 [URL]
    Krikidis, I.; Thompson, J.S. & McLaughlin, S. Power Allocation for Cooperative-Based Jamming in Wireless Networks with Secrecy Constraints 2010  
    Wang, X.; Tao, M.; Mo, J. & Xu, Y. Power and Subcarrier Allocation for Physical-Layer Security in OFDMA-based Broadband Wireless Networks 2011 IEEE Trans. on Information Forensics & Security  
    Mukherjee, A.; Fakoorian, S.A.A.; Huang, J. & Swindlehurst, A.L. Principles of physical layer security in multiuser wireless networks: A survey 2010 CoRR
    Vol. abs/1011.3754  
    Lai, L.; Ho, S.-W. & Poor, H.V. Privacy-Security Tradeoffs in Biometric Security Systems 2008  
    He, X. & Yener, A. Providing Secrecy Irrespective of Eavesdropper's Channel State 2010  
    He, X. & Yener, A. Providing Secrecy with Lattice Codes 2008  
    He, X. & Yener, A. Providing Secrecy With Structured Codes: Tools and Applications to Two-User Gaussian Channels 2009  
    Kent, A. Quantum Tagging with Cryptographically Secure Tags 2010  
    Mathur, S.; Trappe, W.; Mandayam, N.; Ye, C. & Reznik, A. Radio-telepaty extracting a secret key from an unauthenticated wireless channel 2008 ACM MOBICOM  
    El Gamal, A.; Youssef, M. & El Gamal, H. Randomization for Security in Half-Duplex Two-Way Gaussian Channel 2009 Proc. 2009 IEEE Global Telecommunications Conference (GLOBECOM 2009)  
    Rathi, V.; Urbanke, R.; Andersson, M. & Skoglund, M. Rate-Equivocation Optimal Spatially Coupled LDPC Codes for the BEC Wiretap Channel CoRR
    Vol. abs/1010.1669  
    Mukherjee, A. & Swindlehurst, A.L. Robust Beamforming for Security in MIMO Wiretap Channels with Imperfect CSI CoRR
    Vol. abs/1009.2274  
    Azimi-Sadjadi, B.; Kiayias, A.; Mercado, A. & Yener, B. Robust key generation from signal envelopes in wireless networks 2007 ACM CCS  
    Huang, J. & Swindlehurst, A.L. Robust Secure Transmission in MISO Channels Based on Worst-Case Optimization 2011  
    Croft, J.; Patwari, N. & Kasera, S.K. Robust uncorrelated bit extraction methodologies for wireless sensors 2010 Proceedings of the 9th ACM/IEEE International Conference on Information Processing in Sensor Networks - IPSN '10 , pp. 70   [URL]
    Csiszar, I. & Narayan, P. Secrecy capacities for multiple terminals 2004 #IEEE_J_IT#
    Vol. 50 (12) , pp. 3047-3061  
    Csiszar, I. & Narayan, P. Secrecy capacities for multiterminal channel models 2005  
    Jeon, H.; Kim, N.; Choi, J.; Lee, H. & Ha, J. Secrecy Capacity Analysis for Multiuser Wiretap Fading Channel 2009  
    Grubb, J.; Vishwanath, S.; Liang, Y. & Poor, H.V. Secrecy Capacity for Semi-deterministic Wire-tap Channels 2009  
    Ekrem, E. & Ulukus, S. Secrecy Capacity of a Class of Broadcast Channels with an Eavesdropper 2009 EURASIP Journal on Wireless Communications and Networking  
    Aggarwal, V.; Sankar, L.; Calderbank, A.R. & Poor, H.V. Secrecy Capacity of a Class of Orthogonal Relay Eavesdropper Channels 2009 EURASIP Journal on Wireless Communications and Networking  
    Aggarwal, V.; Sankar, L.; Calderbank, R. & Poor, H.V. Secrecy capacity of a class of orthogonal relay eavesdropper channels 2009  
    Li, Z.; Yates, R. & Trappe, W. Secrecy Capacity of Independent Parallel Channels 2006 Proc. Annual Allerton Conference on Communication, Control and Computing  
    Grubb, J.; Vishwanath, S.; Liang, Y. & Poor, H.V. Secrecy Capacity of Semi-deterministic Wire-tap Channels 2007 Proc. IEEE Information Theory Workshop on Information Theory for Wireless Networks  
    Parada, P. & Blahut, R. Secrecy capacity of SIMO and slow fading channels 2005 Proc. 2005 IEEE International Symposium on Information Theory (ISIT'05)  
    Shafiee, S.; Liu, N. & Ulukus, S. Secrecy capacity of the 2-2-1 Gaussian MIMO wire-tap channel 2008 Proc. 3rd International Symposium on Communications, Control, and Signal Processing (ISCCSP 2008)  
    Raghava, G.D. & Rajan, B.S. Secrecy Capacity of the Gaussian Wire-Tap Channel with Finite Complex Constellation Input CoRR
    Vol. abs/1010.1163  
    Barros, J. & Rodrigues, M.R.D. Secrecy Capacity of Wireless Channels 2006 Proc. 2006 IEEE International Symposium on Information Theory (ISIT'06)  
    Jeon, H.; Kim, N.; Kim, M.; Lee, H. & Ha, J. Secrecy Capacity over Correlated Ergodic Fading Channel 2008 CoRR
    Vol. abs/0809.5212  
    submitted to IEEE Transaction on Information Theory [URL]
    Li, Z.; Yates, R.D. & Trappe, W. Secrecy capacity region of a class of one-sided interference channel 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Liu, R. & Poor, H.V. Secrecy Capacity Region of a Multi-Antenna Gaussian Broadcast Channel with Confidential Messages 2007 CoRR
    Vol. abs/0709.4671  
    Submitted to the IEEE Transactions on Information Theory [URL]
    Liang, Y. & Poor, H.V. Secrecy Capacity Region of Binary and Gaussian Multiple Access Channels 2006 Proc. 44th Annual Allerton Conference on Communication, Control, and Computing  
    Liang, Y.; Poor, H.V. & Shamai (Shitz), S. Secrecy Capacity Region of Fading Broadcast Channels 2007 Proc. 2007 IEEE International Symposium on Information Theory (ISIT'07)  
    Ekrem, E. & Ulukus, S. Secrecy Capacity Region of the Gaussian Multi-Receiver Wiretap Channel 2009  
    Wu, X.; Song, Y.; Zhao, C. & You, X. Secrecy extraction from correlated fading channels: An upper bound 2009 2009 International Conference on Wireless Communications & Signal Processing , pp. 1-3   [URL]
    Bloch, M.R. & Laneman, J.N. Secrecy from Resolvability 2011 CoRR
    Vol. abs/1105.5419  
    Belfiore, J.-C. & Oggier, F. Secrecy Gain: a Wiretap Lattice Code Design 2010  
    Toher, L.; Koyluoglu, O.O. & Gamal, H.E. Secrecy games over the cognitive channel 2010 2010 IEEE International Symposium on Information Theory (ISIT 2010)  
    Csiszar, I. & Narayan, P. Secrecy Generation for Multiple Input Multiple Output Channel Models 2009  
    Ekrem, E. & Ulukus, S. Secrecy in cooperative relay broadcast channels 2008 CoRR
    Vol. abs/0811.1317  
    Submitted to IEEE Trans. Inf. Theory [URL]
    Ekrem, E. & Ulukus, S. Secrecy in cooperative relay broadcast channels 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Bagherikaram, G.; Motahari, A.S. & Khandani, A.K. Secrecy Rate Region of the Broadcast Channel with an Eavesdropper 2009 CoRR
    Vol. abs/0910.3658  
    [URL]
    Bjelakovic, I.; Boche, H. & Sommerfeld, J. Secrecy results for compound wiretap channels CoRR  
    Tekin, E. & Yener, A. Secrecy Sum-Rates for the Multiple-Access Wire-Tap Channel with Ergodic Block Fading 2007 Proc. 45th Annual Allerton Conference on Communication, Control, and Computing  
    Liang, Y.; Poor, H.V. & Ying, L. Secrecy Throughput of MANETs with Malicious Nodes 2009  
    Prabhakaran, V.; Eswaran, K. & Ramchandran, K. Secrecy via Sources and Channels 2009  
    Prabhakaran, V.M.; K. Eswaran, K. & Ramchandran, K. Secrecy via sources and channels —- A secret key - Secret message rate tradeoff region 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Prabhakaran, V.; Eswaran, K. & Ramchandran, K. Secrecy via Sources and Channels: A Secret Key - Secret Message Rate Trade-off Region 2008  
    Hof, E. & Shamai, S. Secrecy-Achieving Polar-Coding for Binary-Input Memoryless Symmetric Wire-Tap Channels 2010 CoRR
    Vol. abs/1005.2759  
    submitted for publication, also in CoRR, abs/1005.2759, May 2010 [URL]
    Goel, S. & Negi, R. Secret communication in presence of colluding eavesdroppers 2005 Proc. 2005 IEEE Military Communications Conference (MILCOM 2005) , pp. 1501-1506  
    Yates, R.D.; Tse, D. & Li, Z. Secret Communication on Interference Channels 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Negi, R. & Goel, S. Secret communication using artificial noise 2005 Proc. 2005 IEEE 62nd Vehicular Technology Conference, (VTC-2005-Fall)  
    Z.Li; Trappe, W. & Yates, R. Secret Communication via Multi-antenna Transmission 2007 Proc. 41st Annual Conference on Information Sciences and Systems (CISS'07)  
    Gunduz, D.; Brown, D.R. & Poor, H.V. Secret Communication with Feedback 2008 Proc. 2008 IEEE International Symposium on Information Theory and its Applications (ISITA 2008)  
    Watanabe, S. & Oohama, Y. Secret Key Agreement from Correlated Gaussian Sources by Rate Limited Public Communication 2010  
    Watanabe, S. & Oohama, Y. Secret key agreement from vector Gaussian sources by rate limited public communication CoRR
    Vol. abs/1009.5760  
    Khisti, A. Secret key agreement on wiretap channels with transmitter side information 2010 European Wireless 2010  
    Korzhik, V.; Yakovlev, V.; Morales-Luna, G. & Kovajkin, Y. Secret Key Agreement Over Multipath Channels Exploiting a Variable-Directional Antenna 2011  
    Khisti, A.; Diggavi, S. & Wornell, G.W. Secret Key Agreement Using Asymmetry in Channel State Knowledge 2009  
    Ye, C. & Narayan, P. Secret Key and Private Key Constructions for Simple Multiterminal Source Models CoRR
    Vol. abs/1008.2122  
    Premnath, S.N.; Kasera, S.K. & Patwari, N. Secret Key Extraction in MIMO-like Sensor Networks Using Wireless Signal Strength 2009 MobiCom  
    Nitinawarat, S.; Ye, C.; Barg, A.; Narayan, P. & Reznik, A. Secret key generation for a pairwise independent network model CoRR
    Vol. abs/1007.3518  
    Wilhelm, M.; Martinovic, I. & Schmitt, J.B. Secret Keys from Entangled Sensor Motes : Implementation and Analysis 2010 , pp. 139-144  
    Wong, C.W.; Wong, T.F. & Shea, J.M. Secret Sharing LDPC Codes for the BPSK-constrained Gaussian Wiretap Channel 2010  
    Wong, C.W.; Wong, T.F. & M.Shea, J. Secret sharing LDPC codes for the constrained Gaussian wiretap channel CoRR
    Vol. abs/1009.3041  
    Wong, C.W.; Wong, T.F. & M.Shea, J. Secret Sharing LDPC Codes for the Constrained Gaussian Wiretap Channel CoRR
    Vol. abs/1009.3041  
    Wong, T.F. & Shea, J.M. Secret Sharing over Fast-Fading MIMO Wiretap Channels 2008  
    El-Halabi, M.; Liu, T.; Georghiades, C. & Shamai, S. Secret Writing on Dirty Paper: A Deterministic View 2011  
    Maurer, U.M. & Wolf, S. Secret-Key agreement over unauthenticated public channels-Part I: Definitions and a Completeness Result 2003 #IEEE_J_IT#
    Vol. 49 (4) , pp. 822-831  
    Maurer, U.M. & Wolf, S. Secret-Key agreement over unauthenticated public channels-Part II: The Simulatability Condition 2003 #IEEE_J_IT#
    Vol. 49 (4) , pp. 832-838  
    Maurer, U.M. & Wolf, S. Secret-Key agreement over unauthenticated public channels-Part III: Privacy Amplification 2003 #IEEE_J_IT#
    Vol. 49 (4) , pp. 839-851  
    Khisti, A.; Diggavi, S. & Wornell, G. Secret-key Agreement with Channel State Information at the Transmitter CoRR
    Vol. abs/1009.3052  
    Khisti, A.; Diggavi, S. & Wornell, G.W. Secret-Key Generation using Correlated Sources and Channels 2009  
    Khisti, A.; Diggavi, S.N. & Wornell, G. Secret-key generation with correlated sources and noisy channels 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Tang, X.; Liu, R.; Spasojevi´c, P. & Poor, H.V. Secret-Key Sharing Based on Layered Broadcast Coding over Fading Channels 2009  
    Khisti, A.; Tchamkerten, A. & Wornell, G.W. Secure Broadcasting over Fading Channels 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2453-2469  
    Khisti, A.; Tchamkerten, A. & Wornell, G.W. Secure Broadcasting with Multiuser Diversity 2006 Proc. Annual Allerton Conference on Communication, Control, and Computing  
    Bhandari, V. & Vaidya, N.H. Secure Capacity of Multi-Hop Wireless Networks with Random Key Pre-distribution 2008 Proc. 2008 IEEE INFOCOM Workshops  
    Xu, J. & Chen, B. Secure Coding over Networks 2009  
    Pinto, P.C.; Barros, J. & Win, M.Z. Secure Communication in Stochastic Wireless Networks 2010  
    Gursoy, M.C. Secure Communication in the Low-SNR Regime: A Characterization of the Energy-Secrecy Tradeoff 2009  
    Liang, Y.; Poor, H.V. & Shamai (Shitz), S. Secure Communication over Fading Channels 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2470-2492  
    Awan, Z.H.; Zaidi, A. & Vandendorpe, L. Secure communication over parallel relay channel 2010 CoRR
    Vol. abs/1011.2115  
    Milosavljevic, N.; Gastpar, M. & Ramchandran, K. Secure communication using an untrusted relay via sources and channels 2009 Proc. 2009 IEEE International Symposium on Information Theory (ISIT 2009)  
    He, X. & Yener, A. Secure Communication with a Byzantine Relay 2009  
    Sarkar, M.Z.I. & Ratnarajah, T. Secure communications through Nakagami-m fading MISO channel 2010  
    He, X. & Yener, A. Secure Degrees of Freedom for Gaussian Channels with Interference: Structured Codes Outperform Gaussian Signaling 2009  
    Gowda, K.T.; Quek, T.Q. & Shin, H. Secure diversity-multiplexing tradeoffs in MIMO relay channels 2009 IEEE International Conference on Communications (ICC'09)   submitted for publication
    Mlaih, E. & Aly, S.A. Secure hop-by-hop aggregation of end-to-end concealed data in wireless sensor networks 2008 Proc. 27th IEEE Conference on Computer Communications (INFOCOM 2008)  
    Dau, S.H.; Skachek, V. & Chee, Y.M. Secure Index Coding with Side Information 2010 CoRR
    Vol. abs/1011.5566  
    Gunduz, D.; Erkip, E. & Poor, H.V. Secure Lossless Compression with Side Information 2008 Proc. IEEE Information Theory Workshop (ITW'08)  
    Villard, J. & Piantanida, P. Secure Lossy Source Coding with Side Information at the Decoders CoRR
    Vol. abs/1009.3891  
    Villard, J.; Piantanida, P. & (Shitz), S.S. Secure Lossy Source-Channel Wiretapping with Side Information at the Receiving Terminals 2011  
    Matsumoto, R. & Hayashi, M. Secure Multiplex Coding with a Common Message 2011  
    Matsumoto, R. & Hayashi, M. Secure Multiplex Network Coding 2011  
    Villard, J. & Piantanida, P. Secure Multiterminal Source Coding with Side Information at the Eavesdropper 2011 Submitted to the IEEE Transactions on Information Theory  
    Liu, R.; Liang, Y.; Poor, H.V. & Spasojevic, P. Secure Nested Codes for Type II Wiretap Channels 2007 Proc. 2007 IEEE Information Theory Workshop (ITW'07)  
    Elkouss, D.; Martinez-Mateo, J. & Martin, V. Secure rate-adaptive reconciliation 2010 CoRR   [URL]
    Zhang, J. & Gursoy, M.C. Secure Relay Beamforming over Cognitive Radio Channels CoRR
    Vol. abs/1009.6197  
    Lei, J.; Han, Z.; Vázquez-Castro, M.A. & Hjørungnes, A. Secure Satellite Communication Systems Design with Individual Secrecy Rate Constraints 2011  
    Tandon, R.; Ulukus, S. & Ramchandran, K. Secure Source Coding with a Helper 2009  
    Khisti, A. & Wornell, G. Secure transmission with multiple antennas II: The MIMOME wiretap channel 2010 CoRR
    Vol. abs/1006.5879  
    to appear in IEEE Tran. on Info. Theory [URL]
    Khisti, A. & Wornell, G. Secure Transmission with Multiple Antennas: The MISOME Wiretap Channel 2007 CoRR
    Vol. abs/0708.4219  
    submitted for publication [URL]
    Qiao, D.; Gursoy, M.C. & Velipasalar, S. Secure Wireless Communication and Optimal Power Control under Statistical Queueing Constraints 2010 CoRR
    Vol. abs/1012.0011  
    Xiao, S.; Gong, W. & Towsley, D. Secure Wireless Communication with Dynamic Secrets 2010 2010 Proceedings IEEE INFOCOM , pp. 1-9   [URL]
    Dong, L.; Han, Z.; Petropulu, A.P. & Poor, H.V. Secure Wireless Communications via Cooperation 2008 Proceedings of the 46th Annual Allerton Conference on Communication, Control and Computing  
    Sarkar, M.Z.I. & Ratnarajah, T. Secure Wireless Multicasting in the Presence of Multiple Eavesdroppers 2010  
    Zhou, X.; Ganti, R.K. & Andrews, J.G. Secure Wireless Network Connectivity: Effect of Eavesdropper Collusion, Multi-Antenna Transmission, and Two-Way Communication 2010  
    Pawar, S.; Rouayheb, S.E. & Ramchandran, K. Securing Dynamic Distributed Storage Systems against Eavesdropping and Adversarial Attacks CoRR
    Vol. abs/1009.2556  
    Pawar, S.; Rouayheb, S.E. & Ramchandran, K. Securing Dynamic Distributed Storage Systems against Eavesdropping and Adversarial Attacks 2010  
    Lakshmanan, S.; Tsao, C.-L.; Sivakumar, R. & young Chang, T. Securing Wireless Data Networks against Eavesdropping Using Smart Antennas 2008  
    Ly, H.D.; Liu, T. & Blankenship, Y. Security Embedding Codes 2010  
    Ly, H.D.; Liu, T. & Blankenship, Y. Security Embedding Codes 2011  
    Dikaliotis, T.K.; Dimakis, A.G. & Ho, T. Security in Distributed Storage Systems by Communicating a Logarithmic Number of Bits 2010  
    Hamada, M. Security of quotient codes for classical wiretap channels 2009  
    Vasudevan, S.; Goeckel, D. & Towsley, D. Security versus capacity tradeoffs in large wireless networks using keyless secrecy 2010   UMass Computer Science Technical Report, UM-CS-2010-027, also in MobiHoc 2010, Chicago, IL
    Wu, Y.; Noonan, J.P. & Agaian, S. Shannon Entropy based Randomness Measurement and Test for Image Encryption 2011  
    Merhav, N. Shannon's Secrecy System With Informed Receivers and its Application to Systematic Coding for Wiretapped Channels 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2723-2734  
    Lee, N. & Chun, J. Signal Space Alignment for an Encryption Message and Successive Network Code Decoding on the MIMO K-way Relay Channel CoRR
    Vol. abs/1010.0937  
    Fakoorian, S.A.A. & Swindlehurst, A.L. Solutions for the MIMO Gaussian Wiretap Channel with a Cooperative Jammer 2011  
    Luo, Y.; Mitrpant, C.; Vinck, A.J.H. & Chen, K. Some new characters on the wire-tap channel of type II 2005 #IEEE_J_IT#
    Vol. 51 (3) , pp. 1222-1229  
    Sang, L. & Arora, A. Spatial Signatures for Lightweight Security in Wireless Sensor Networks 2008 Proc. 27th IEEE Conference on Computer Communications (INFOCOM 2008)  
    He, X. & Yener, A. Strong Secrecy and Reliable Byzantine Detection in the Presence of an Untrusted Relay 2010  
    Suresh, A.T.; Subramanian, A.; Thangaraj, A.; Bloch, M. & McLaughlin, S. Strong Secrecy for Erasure Wiretap Channels 2010  
    Barros, J. & Bloch, M. Strong secrecy for wireless channels 2008  
    Arunkumar Subramanian, Andrew Thangaraj, M.B.S.W.M. Strong Secrecy on the Binary Erasure Wiretap Channel Using Large-Girth LDPC Codes CoRR
    Vol. abs/1009.3130  
    Matsumoto, R. & Hayashi, M. Strong security and separated code constructions for the broadcast channels with confidential messages CoRR
    Vol. abs/1010.0743  
    Pierrot, A.J. & Bloch, M.R. Strongly Secure Communications Over the Two-Way Wiretap Channel CoRR
    Vol. abs/1010.0177  
    Watanabe, S.; Matsumoto, R. & Uyematsu, T. Strongly Secure Privacy Amplification Cannot Be Obtained by Encoder of Slepian-Wolf Code 2009 IEICE Trans. Fundamentals, vol. September 2010
    Vol. IEICE September 2010 , pp. IEICETrans.Fundamentals,vol.93,no.9,pp.1650-1659, September2010  
    Chan, C. Success Exponent of Wiretapper: A Tradeoff between Secrecy and Reliability 2008 CoRR
    Vol. abs/0805.3605  
    submitted for publication [URL]
    Vaze, R. Super Critical and Sub Critical Regimes of Percolation with Secure Communication 2011  
    Liu, J.; Tao, M.; Xu, Y. & Wang, X. Superimposed XOR: Approaching capacity bounds of the two-way relay channels CoRR
    Vol. abs/1008.0735  
    Harrison, W. & McLaughlin, S. Tandem Coding and Cryptography on Wiretap Channels: EXIT Chart Analysis 2009  
    Pinto, P.C.; Barros, J. & Win, M.Z. Techniques for Enhanced Physical-Layer Security CoRR
    Vol. abs/1008.3705  
    Simeone, O. & Yener, A. The Cognitive Multiple Access Wire-Tap Channel 2009 43rd Annual Conference on Information Sciences and Systems (CISS 2009)  
    Laourine, A. & Wagner, A.B. The Degraded Poisson Wiretap Channel 2010  
    Liu, R.; Maric, I.; Yates, R.D. & Spasojevic, P. The discrete memoryless multiple access channels with confidential messages 2006 Proc. 2006 IEEE International Symposium on Information Theory (ISIT'06)  
    Traynor, P.; Cao, G. & La Porta, T. The effects of probabilistic key management on secure routing in sensor networks 2006 Proc. 2006 IEEE Wireless Communications and Networking Conference (WCNC 2006)  
    Rezki, Z.; Gagnon, F. & Bhargava, V. The Ergodic Capacity of The MIMO Wire-Tap Channel 2009  
    He, X. & Yener, A. The Gaussian Many-to-1 Interference Channel with Confidential Messages 2010  
    He, X. & Yener, A. The Gaussian Many-to-One Interference Channel with Confidential Messages 2009  
    Tekin, E. & Yener, A. The Gaussian multiple access wire-tap channel 2008 #IEEE_J_IT#
    Vol. 54 (12) , pp. 5747-5755  
    Tekin, E. & Yener, A. The Gaussian Multiple Access Wire-Tap Channel with Collective Secrecy Constraints 2006 Proc. IEEE International Symposium on Information Theory (ISIT'06)  
    Leung-Yan-Cheong, S. & Hellman, M. The Gaussian wire-tap channel 1978 #IEEE_J_IT#
    Vol. 24 (4) , pp. 451-456  
    Tang, X.; Liu, R.; Spasojevic, P. & Poor, H.V. The Gaussian Wiretap Channel with a Helping Interferer 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Tekin, E. & Yener, A. The General Gaussian Multiple-Access and Two-Way Wiretap Channels: Achievable Rates and Cooperative Jamming 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2735-2751  
    Choo, L.-C. & Wong, K.-K. The K-Receiver Broadcast Channel with Confidential Messages 2008  
    Khisti, A. & Wornell, G. The MIMOME Channel 2007 Proc. 45th Annual Allerton Conference on Communication, Control, and Computing  
    Tekin, E. & Yener, A. The multiple access wire-tap channel: wireless secrecy and cooperative jamming 2007 Proc. Information Theory and Applications Workshop (ITA)  
    Yuksel, M. & Erkip, E. The relay channel with a wiretapper 2007 Proc. 41st Annual Conference on Information Sciences and Systems (CISS'07)  
    Lai, L. & El Gamal, H. The relay-eavesdropper channel: Cooperation for secrecy 2008 #IEEE_J_IT#
    Vol. 54 (9) , pp. 4005-4019  
    Xiang, H. & Yener, A. The Role of Channel States in Secret Key Generation 2010 , pp. 2679-2684  
    He, X. & Yener, A. The Role of Feedback in Two-way Secure Communication 2008  
    He, X. & Yener, A. The Role of Feedback in Two-way Secure Communications 2009 #IEEE_J_IT#   submitted for publication
    Maurer, U.M. The role of information theory in cryptography 1993 Proc. of the (IMA) Conference on Cryptography and Coding , pp. 49-71  
    Choo, L.-C. & Wong, K.-K. The Secrecy Capacity for a 3-Receiver Broadcast Channel with Degraded Message Sets 2009  
    Oggier, F. & Hassibi, B. The Secrecy Capacity of the MIMO Wiretap Channel 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT'08)  
    Kang, W. & Liu, N. The secrecy capacity of the semi-deterministic broadcast channel 2009 Proc. 2009 IEEE International Symposium on Information Theory (ISIT 2009)  
    Bagherikaram, G.; Motahari, A.S. & Khandani, A.K. The secrecy capacity region of the degraded vector Gaussian broadcast channel 2009 Proc. 2009 IEEE International Symposium on Information Theory (ISIT 2009)  
    Bagherikaram, G.; Motahari, A.S. & Khandani, A.K. The Secrecy Capacity Region of the Gaussian MIMO Broadcast Channel 2009 CoRR
    Vol. abs/0903.3261  
    submitted for publication [URL]
    Haenggi, M. The secrecy graph and some of its properties 2008 Proc. 2008 IEEE International Symposium on Information Theory (ISIT 2008) , pp. 539-543  
    Bagherikaram, G.; Motahari, A.S. & Khandani, A.K. The Secrecy Rate Region of the Broadcast Channel 2008  
    Ye, C. & Narayan, P. The secret key-private key capacity region for three terminals 2005 Proc. 2005 IEEE International Symposium on Information Theory (ISIT'05)  
    Chou, T.-H.; Tan, V.Y.F. & Draper, S.C. The Sender-Excited Secret Key Agreement Model: Capacity and Error Exponents 2011 CoRR
    Vol. abs/1107.4148  
    Merhav, N. & Arıkan, E. The Shannon cipher system with a guessing wiretapper 1999 #IEEE_J_IT#
    Vol. 45 (6) , pp. 1860-1866  
    Hanawal, M. & Sundaresan, R. The Shannon Cipher System with a Guessing Wiretapper: General Sources 2009  
    El Gamal, A.; Koyluoglu, O.O.; Youssef, M. & El Gamal, H. The two way wiretap channel: Theory and practice 2010 CoRR   submitted for publication [URL]
    Wyner, A. The Wire-tap Channel 1975 The Bell System Technical Journal
    Vol. 54 (8) , pp. 1355-1387  
    Lai, L.; El Gamal, H. & Poor, H.V. The Wiretap Channel with Feedback: Encryption over the Channel 2008 #IEEE_J_IT#
    Vol. 54 (11) , pp. 5059-5067  
    Hayashi, M. Tight exponential evaluation for information theoretical secrecy based on L1 distance CoRR
    Vol. abs/1010.1358  
    Hayashi, M. Tight exponential evaluation for information theoretical secrecy based on L1 distance 2010  
    Shafiee, S.; Liu, N. & Ulukus, S. Towards the Secrecy Capacity of the Gaussian MIMO Wire-tap Channel: The 2-2-1 Channel 2009 #IEEE_J_IT#
    Vol. 55 (9) , pp. 4033-4039  
    Wilson, M.P. & Narayanan, K. Transmitting an analog Gaussian source over a Gaussian wiretap channel under SNR mismatch 2009  
    He, X. & Yener, A. Two-Hop Secure Communication Using an Untrusted Relay 2009 EURASIP Journal on Wireless Communications and Networking  
    Kent, A. Unconditionally Secure Bit Commitment with Flying Qudits 2011  
    Maurer, U.M. & Wolf, S. Unconditionally Secure Key Agreement and the Intrinsic Conditional Information 1999 #IEEE_J_IT#
    Vol. 45 (2) , pp. 499-514  
    Belfiore, J.-C. & Sole, P. Unimodular Lattices for the Gaussian Wiretap Channel 2010 CoRR   2010 Information Theory Workshop, Dublin [URL]
    Hayashi, M. & Matsumoto, R. Universally Attainable Error and Information Exponents for the Broadcast Channels with Confidential Messages 2011  
    Cuff, P. Using a Secret Key to Foil an Eavesdropper 2011  
    Sankar, L.; Rajagopalan, S.R. & Poor, H.V. Utility and Privacy of Data Sources: Can Shannon Help Conceal and Reveal Information 2010  
    Mukherjee, A. & Swindlehurst, A.L. Utility of Beamforming Strategies for Secrecy in Multiuser MIMO Wiretap Channels 2009  
    Dottling, N.; Lazich, D.; Muller-Quade, J. & de Almeida, A.S. Vulnerabilities of Wireless Key Exchange Based on Channel Reciprocity 2011 , pp. 206-220  
    Tyagi, H.; Narayan, P. & Gupta, P. When is a function securely computable? CoRR
    Vol. abs/1007.2945  
    Liang, Y.; Poor, H.V. & Ying, L. Wireless broadcast networks: Reliability, security, and stability 2008 Proc. 2008 Information Theory and Applications Workshop  
    Bloch, M.; Barros, J.; Rodrigues, M.R.D. & McLaughlin, S.W. Wireless Information-Theoretic Security 2008 #IEEE_J_IT#
    Vol. 54 (6) , pp. 2515-2534  
    Perron, E.; Diggavi, S. & Telatar, E. Wireless Network Secrecy with Public Feedback 2008  
    Pinto, P.C.; Barros, J. & Win, M.Z. Wireless physical-layer security: The case of colluding eavesdroppers 2009 Proc. 2009 IEEE International Symposium on Information Theory (ISIT 2009) , pp. 2442-2446  
    Popovski, P. & Simeone, O. Wireless Secrecy in Cellular Systems with Infrastructure-Aided Cooperation 2008 CoRR
    Vol. abs/0805.0375  
    submitted to IEEE Transactions on Information Forensics and Security [URL]
    Pinto, P.C.; Barros, J. & Win, M.Z. Wireless Secrecy in Large-Scale Networks 2011  
    Aggarwal, V.; Lai, L.; Calderbank, R. & Poor, H.V. Wiretap Channel Type II with an Active Eavesdropper 2009  
    Chia, Y.-K. & Gamal, A.E. Wiretap Channel with Causal State Information 2010  
    Ardetsanizadeh, E.; Franceschetti, M.; Javidi, T. & Kim, Y.-H. Wiretap channel with rate-limited feedback 2008 Proc. IEEE Int. Symp. Information Theory ISIT 2008 , pp. 101-105  
    Ardestanizadeh, E.; Franceschetti, M.; Javidi, T. & Kim, Y.-H. Wiretap Channel With Secure Rate-Limited Feedback 2009 #IEEE_J_IT#
    Vol. 55 (12) , pp. 5353-5361  
    Chen, Y. & Vinck, A.J.H. Wiretap Channel With Side Information 2006 Proc. 2006 IEEE International Symposium on Information Theory (ISIT'06)  
    Chen, Y. & Vinck, A.J.H. Wiretap Channel With Side Information 2008 #IEEE_J_IT#
    Vol. 54 (1) , pp. 395-402  
    Free Web Hosting