Information Theoretic Security

The topic of information theoretic security is introduced and the principal results in this area are reviewed. The basic wire-tap channel model is considered first, and then several specific types of wire-tap channels are considered, including Gaussian, multi-input multi-output (MIMO), compound, and feedback wire-tap channels, as well as the wire-tap channel with side information. Practical code design techniques to achieve secrecy for wire-tap channels are also introduced. The wire-tap formalism is then extended to the basic channels of multi-user networks, including broadcast channels, multiple-access channels (MACs), interference channels, relay channels and two-way channels. For all of these models, results on the fundamental communication limits under secrecy constraints and corresponding coding schemes are reviewed. Furthermore, several related topics including key agreement through common randomness, secure network coding, authentication, cross-layer design, and secure source coding are discussed. Full text available at: http://dx.doi.org/10.1561/0100000036

[1]  Roy D. Yates,et al.  Secrecy capacity of independent parallel channels , 2009 .

[2]  Roy D. Yates,et al.  The Discrete Memoryless Multiple Access Channel with Confidential Messages , 2006, 2006 IEEE International Symposium on Information Theory.

[3]  H. Vincent Poor,et al.  An Information Theoretic Framework for Biometric Security Systems , 2009, ICB.

[4]  Shlomo Shamai,et al.  Physical layer security in broadcast networks , 2009, Secur. Commun. Networks.

[5]  Thomas M. Cover,et al.  A Proof of the Data Compression Theorem of Slepian and Wolf for Ergodic Sources , 1971 .

[6]  Vinod M. Prabhakaran,et al.  Secrecy via sources and channels — A secret key - Secret message rate tradeoff region , 2008, 2008 IEEE International Symposium on Information Theory.

[7]  Nan Liu,et al.  Towards the Secrecy Capacity of the Gaussian MIMO Wire-Tap Channel: The 2-2-1 Channel , 2007, IEEE Transactions on Information Theory.

[8]  Shlomo Shamai,et al.  Recent results on compound wire-tap channels , 2008, 2008 IEEE 19th International Symposium on Personal, Indoor and Mobile Radio Communications.

[9]  Andrea J. Goldsmith,et al.  Capacity and Optimal Resource Allocation for Fading Broadcast Channels — Part II : Outage Capacity , 1998 .

[10]  Babak Hassibi,et al.  The Secrecy Capacity of the 2 × 2 MIMO Wiretap Channel , 2007 .

[11]  Gerhard Kramer,et al.  Broadcast channel with degraded source random variables and receiver side information , 2008, 2008 IEEE International Symposium on Information Theory.

[12]  E. Meulen,et al.  Three-terminal communication channels , 1971, Advances in Applied Probability.

[13]  Christina Fragouli,et al.  Network Coding Applications , 2008, Found. Trends Netw..

[14]  Pravin Varaiya,et al.  Capacity of fading channels with channel side information , 1997, IEEE Trans. Inf. Theory.

[15]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[16]  Richard E. Blahut,et al.  Secrecy capacity of SIMO and slow fading channels , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[17]  H. Vincent Poor,et al.  Secret communication with feedback , 2008, 2008 International Symposium on Information Theory and Its Applications.

[18]  Aylin Yener,et al.  The role of an untrusted relay in secret communication , 2008, 2008 IEEE International Symposium on Information Theory.

[19]  Abbas El Gamal,et al.  Capacity theorems for the relay channel , 1979, IEEE Trans. Inf. Theory.

[20]  Venkat Anantharam,et al.  The Common Randomness Capacity of a Pair of Independent Discrete Memoryless Channels , 1998, IEEE Trans. Inf. Theory.

[21]  Christina Fragouli,et al.  Network Coding Fundamentals , 2007, Found. Trends Netw..

[22]  D.N.C. Tse A Deterministic Model for Wireless Channels and its Aplications , 2007, 2007 IEEE Information Theory Workshop.

[23]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[24]  Nihar Jindal,et al.  Optimal Power Allocation for Parallel Gaussian Broadcast Channels with Independent and Common Information , 2003 .

[25]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[26]  Yvo Desmedt Information-theoretic secure identification , 1998, Proceedings. 1998 IEEE International Symposium on Information Theory (Cat. No.98CH36252).

[27]  Giuseppe Caire,et al.  Optimum power control over fading channels , 1999, IEEE Trans. Inf. Theory.

[28]  Shlomo Shamai,et al.  An MMSE Approach to the Secrecy Capacity of the MIMO Gaussian Wiretap Channel , 2009 .

[29]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[30]  A. Holevo Bounds for the quantity of information transmitted by a quantum communication channel , 1973 .

[31]  Roy D. Yates,et al.  Secret communication on interference channels , 2008, 2008 IEEE International Symposium on Information Theory.

[32]  Michael Gastpar,et al.  Cooperative strategies and capacity theorems for relay networks , 2005, IEEE Transactions on Information Theory.

[33]  Leandros Tassiulas,et al.  Stability properties of constrained queueing systems and scheduling policies for maximum throughput in multihop radio networks , 1990, 29th IEEE Conference on Decision and Control.

[34]  Prakash Narayan,et al.  The secret key~private key capacity region for three terminals , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[35]  Ueli Maurer,et al.  Protocols for Secret Key Agreement by Public Discussion Based on Common Information , 1992, CRYPTO.

[36]  David Tse,et al.  Channel Identification: Secret Sharing using Reciprocity in Ultrawideband Channels , 2007 .

[37]  Ute Rosenbaum A lower bound on authentication after having observed a sequence of messages , 2004, Journal of Cryptology.

[38]  Shlomo Shamai,et al.  Secure Communication Over Fading Channels , 2007, IEEE Transactions on Information Theory.

[39]  I. Motivation,et al.  Secret-Key Agreement Over Unauthenticated Public Channels—Part III: Privacy Amplification , 2003 .

[40]  H. Vincent Poor,et al.  Interference Assisted Secret Communication , 2008, IEEE Transactions on Information Theory.

[41]  Xiang He,et al.  On the Equivocation Region of Relay Channels with Orthogonal Components , 2007, 2007 Conference Record of the Forty-First Asilomar Conference on Signals, Systems and Computers.

[42]  Hirosuke Yamamoto,et al.  A coding theorem for secret sharing communication systems with two Gaussian wiretap channels , 1991, IEEE Trans. Inf. Theory.

[43]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.

[44]  H.V. Poor,et al.  Privacy-security tradeoffs in biometric security systems , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[45]  Rudolf Ahlswede,et al.  Network information flow , 2000, IEEE Trans. Inf. Theory.

[46]  Roy D. Yates,et al.  Discrete Memoryless Interference and Broadcast Channels With Confidential Messages: Secrecy Rate Regions , 2007, IEEE Transactions on Information Theory.

[47]  Shuo-Yen Robert Li,et al.  Linear network coding , 2003, IEEE Trans. Inf. Theory.

[48]  Deepa Kundur,et al.  Separate Enciphering of Correlated Messages for Confidentiality in Distributed Networks , 2007, IEEE GLOBECOM 2007 - IEEE Global Telecommunications Conference.

[49]  H. Vincent Poor,et al.  On the secure degrees of freedom in the K-user Gaussian interference channel , 2008, 2008 IEEE International Symposium on Information Theory.

[50]  Shlomo Shamai,et al.  The Capacity Region of the Degraded MIMO Compound Broadcast Channel , 2007, 2007 IEEE International Symposium on Information Theory.

[51]  Imre Csiszár,et al.  Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.

[52]  Hesham El Gamal,et al.  The Relay–Eavesdropper Channel: Cooperation for Secrecy , 2006, IEEE Transactions on Information Theory.

[53]  A. J. Han Vinck,et al.  Wiretap Channel With Side Information , 2006, IEEE Transactions on Information Theory.

[54]  Yasutada Oohama,et al.  Coding for relay channels with confidential messages , 2001, Proceedings 2001 IEEE Information Theory Workshop (Cat. No.01EX494).

[55]  Daniel J. Costello,et al.  Error Control Coding, Second Edition , 2004 .

[56]  Guanding Yu,et al.  On the Secrecy Capacity of Fading Wireless Channel with Multiple Eavesdroppers , 2007, 2007 IEEE International Symposium on Information Theory.

[57]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[58]  Venkat Anantharam,et al.  Information-Theoretic Key Agreement of Multiple Terminals—Part I , 2010, IEEE Transactions on Information Theory.

[59]  Amin Shokrollahi,et al.  Capacity-achieving sequences for the erasure channel , 2002, IEEE Trans. Inf. Theory.

[60]  Andrea J. Goldsmith,et al.  Capacity and optimal resource allocation for fading broadcast channels - Part I: Ergodic capacity , 2001, IEEE Trans. Inf. Theory.

[61]  Shlomo Shamai,et al.  Capacity of Cognitive Interference Channels With and Without Secrecy , 2009, IEEE Transactions on Information Theory.

[62]  Zhu Han,et al.  Amplify-and-forward based cooperation for secure wireless communications , 2009, 2009 IEEE International Conference on Acoustics, Speech and Signal Processing.

[63]  H. Vincent Poor,et al.  Secure lossless compression with side information , 2008, 2008 IEEE Information Theory Workshop.

[64]  H. Vincent Poor,et al.  Secure Nested Codes for Type II Wiretap Channels , 2007, 2007 IEEE Information Theory Workshop.

[65]  Vinod M. Prabhakaran,et al.  The secrecy capacity of a class of parallel Gaussian compound wiretap channels , 2008, 2008 IEEE International Symposium on Information Theory.

[66]  Venkat Anantharam,et al.  Communication For Omniscience by a Neutral Observer and Information-Theoretic Key Agreement of Multiple Terminals , 2007, 2007 IEEE International Symposium on Information Theory.

[67]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[68]  Renato Renner,et al.  New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction , 2003, EUROCRYPT.

[69]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[70]  H. Vincent Poor,et al.  Secrecy Capacity of Semi-deterministic Wire-tap Channels , 2007, 2007 IEEE Information Theory Workshop on Information Theory for Wireless Networks.

[71]  Jon Feldman,et al.  On the Capacity of Secure Network Coding , 2004 .

[72]  Ender Tekin,et al.  The Gaussian Multiple Access Wire-Tap Channel , 2006, IEEE Transactions on Information Theory.

[73]  H. Vincent Poor,et al.  Multiple-Access Channels With Confidential Messages , 2008, IEEE Transactions on Information Theory.

[74]  V. Prabhakaran,et al.  On Secure Distributed Source Coding , 2007, 2007 IEEE Information Theory Workshop.

[75]  Suhas N. Diggavi,et al.  Secret-key generation with correlated sources and noisy channels , 2008, 2008 IEEE International Symposium on Information Theory.

[76]  Rudolf Ahlswede,et al.  Multi-way communication channels , 1973 .

[77]  Hesham El Gamal,et al.  On the Secrecy Capacity of Fading Channels , 2007, ISIT.

[78]  Aaron D. Wyner,et al.  A theorem on the entropy of certain binary sequences and applications-I , 1973, IEEE Trans. Inf. Theory.

[79]  R. Koetter,et al.  An algebraic approach to network coding , 2001, Proceedings. 2001 IEEE International Symposium on Information Theory (IEEE Cat. No.01CH37252).

[80]  Robin Kravets,et al.  Composite key management for ad hoc networks , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..

[81]  Katalin Marton,et al.  A coding theorem for the discrete memoryless broadcast channel , 1979, IEEE Trans. Inf. Theory.

[82]  Roy D. Yates,et al.  Secrecy capacity region of a class of one-sided interference channel , 2008, 2008 IEEE International Symposium on Information Theory.

[83]  Aylin Yener,et al.  A new outer bound for the gaussian interference channel with confidential messages , 2009, 2009 43rd Annual Conference on Information Sciences and Systems.

[84]  A. J. Han Vinck,et al.  An achievable region for the Gaussian wiretap channel with side information , 2006, IEEE Transactions on Information Theory.

[85]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Laboratories Technical Journal.

[86]  Srdjan Capkun,et al.  Key Agreement in Peer-to-Peer Wireless Networks , 2006, Proceedings of the IEEE.

[87]  Shlomo Shamai,et al.  A Note on the Secrecy Capacity of the Multiple-Antenna Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[88]  Gustavus J. Simmons,et al.  Authentication Theory/Coding Theory , 1985, CRYPTO.

[89]  Ning Cai,et al.  A Security Condition for Multi-Source Linear Network Coding , 2007, 2007 IEEE International Symposium on Information Theory.

[90]  Yunghsiang Sam Han,et al.  A key predistribution scheme for sensor networks using deployment knowledge , 2006, IEEE Transactions on Dependable and Secure Computing.

[91]  Tracey Ho,et al.  A Random Linear Network Coding Approach to Multicast , 2006, IEEE Transactions on Information Theory.

[92]  Prakash Narayan,et al.  Secret key and private key constructions for simple multiterminal source models , 2005, ISIT.

[93]  William A. Arbaugh,et al.  Toward secure key distribution in truly ad-hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[94]  I. Csiszár,et al.  Common randomness and secret key generation with a helper , 1997, Proceedings of the 1999 IEEE Information Theory and Communications Workshop (Cat. No. 99EX253).

[95]  Zhu Han,et al.  Cooperative jamming for wireless physical layer security , 2009, 2009 IEEE/SP 15th Workshop on Statistical Signal Processing.

[96]  Suhas N. Diggavi,et al.  Wireless Network Information Flow , 2007, ArXiv.

[97]  H. Vincent Poor,et al.  The Wiretap Channel With Feedback: Encryption Over the Channel , 2008, IEEE Transactions on Information Theory.

[98]  Rüdiger L. Urbanke,et al.  Efficient encoding of low-density parity-check codes , 2001, IEEE Trans. Inf. Theory.

[99]  R. Blahut Algebraic Codes for Data Transmission , 2002 .

[100]  Max H. M. Costa,et al.  Writing on dirty paper , 1983, IEEE Trans. Inf. Theory.

[101]  Michael Walker Information-theoretic bounds for authentication schemes , 2004, Journal of Cryptology.

[102]  Henry Herng-Jiunn Liao,et al.  Multiple access channels (Ph.D. Thesis abstr.) , 1973, IEEE Trans. Inf. Theory.

[103]  A. Winter,et al.  Quantum privacy and quantum wiretap channels , 2004 .

[104]  Hirosuke Yamamoto Coding theorem for secret sharing communication systems with two noisy channels , 1989, IEEE Trans. Inf. Theory.

[105]  Mohan S. Kankanhalli,et al.  Efficient and robust key management for large mobile ad hoc networks , 2005, Comput. Networks.

[106]  Shlomo Shamai,et al.  On the compound MIMO broadcast channels with confidential messages , 2009, 2009 IEEE International Symposium on Information Theory.

[107]  A. Robert Calderbank,et al.  Secrecy Capacity of a Class of Orthogonal Relay Eavesdropper Channels , 2009, 2009 Information Theory and Applications Workshop.

[108]  Shuo-Yen Robert Li,et al.  Network Coding Theory - Part I: Single Source , 2005, Found. Trends Commun. Inf. Theory.

[109]  David K. Smith Theory of Linear and Integer Programming , 1987 .

[110]  Yingbin Liang,et al.  MIMO broadcasting with common, private and confidential messages , 2008, 2008 International Symposium on Information Theory and Its Applications.

[111]  H. Vincent Poor,et al.  Lossless compression with security constraints , 2008, 2008 IEEE International Symposium on Information Theory.

[112]  Larry J. Greenstein,et al.  A Physical-Layer Technique to Enhance Authentication for Mobile Terminals , 2008, 2008 IEEE International Conference on Communications.

[113]  Venkat Anantharam,et al.  The common randomness capacity of a network of discrete memoryless channels , 2000, IEEE Trans. Inf. Theory.

[114]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[115]  S. Wolf,et al.  From weak to strong information-theoretic key agreement , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).

[116]  Eike Kiltz,et al.  Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.

[117]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[118]  R. A. McDonald,et al.  Noiseless Coding of Correlated Information Sources , 1973 .

[119]  Aylin Yener,et al.  K-user interference channels: Achievable secrecy rate and degrees of freedom , 2009, 2009 IEEE Information Theory Workshop on Networking and Information Theory.

[120]  Amir K. Khandani,et al.  Secrecy capacity region of Gaussian broadcast channel , 2009, 2009 43rd Annual Conference on Information Sciences and Systems.

[121]  Venkat Anantharam,et al.  New bounds on the information-theoretic key agreement of multiple terminals , 2008, 2008 IEEE International Symposium on Information Theory.

[122]  Jie Wu,et al.  Secure and efficient key management in mobile ad hoc networks , 2005, 19th IEEE International Parallel and Distributed Processing Symposium.

[123]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[124]  Gregory W. Wornell,et al.  The MIMOME Channel , 2007, ArXiv.

[125]  Sik K. Leung-Yan-Cheong On a special class of wiretap channels (Corresp.) , 1977, IEEE Trans. Inf. Theory.

[126]  Shlomo Shamai,et al.  Compound wire-tap channels , 2007 .

[127]  Yingbin Liang,et al.  Wireless broadcast networks: Reliability, security, and stability , 2008, 2008 Information Theory and Applications Workshop.

[128]  Tie Liu,et al.  An Extremal Inequality Motivated by Multiterminal Information Theoretic Problems , 2006, ISIT.

[129]  Shlomo Shamai,et al.  MIMO Gaussian broadcast channels with confidential messages , 2009, 2009 IEEE International Symposium on Information Theory.

[130]  Imre Csiszár,et al.  Secrecy capacities for multiterminal channel models , 2005, ISIT.

[131]  R. Yeung,et al.  Secure network coding , 2002, Proceedings IEEE International Symposium on Information Theory,.

[132]  H. Vincent Poor,et al.  Secret-key sharing based on layered broadcast coding over fading channels , 2009, 2009 IEEE International Symposium on Information Theory.

[133]  Venkat Anantharam,et al.  Information-Theoretic Key Agreement of Multiple Terminals—Part II: Channel Model , 2010, IEEE Transactions on Information Theory.

[134]  Jin Xu,et al.  Capacity Bounds for Broadcast Channels With Confidential Messages , 2009, IEEE Transactions on Information Theory.

[135]  H. Vincent Poor,et al.  Authentication Over Noisy Channels , 2008, IEEE Transactions on Information Theory.

[136]  H. Vincent Poor,et al.  Resource Allocation for Wireless Fading Relay Channels: Max-Min Solution , 2007, IEEE Transactions on Information Theory.

[137]  T. Ohira Secret key generation exploiting antenna beam steering and wave propagation reciprocity , 2005, 2005 European Microwave Conference.

[138]  Gregory W. Wornell,et al.  Secure Broadcasting , 2007, ArXiv.

[139]  H. Vincent Poor,et al.  On the Throughput of Secure Hybrid-ARQ Protocols for Gaussian Block-Fading Channels , 2007, IEEE Transactions on Information Theory.

[140]  Jinhua Jiang,et al.  Interference Channels With Common Information , 2006, IEEE Transactions on Information Theory.

[141]  Ender Tekin,et al.  Correction to: "the Gaussian multiple access wire-tap channel" and "the general Gaussian multiple access and two-way wire-tap channels: achievable rates and cooperative jamming" , 2010, IEEE Trans. Inf. Theory.

[142]  Marten van Dijk On a special class of broadcast channels with confidential messages , 1997, IEEE Trans. Inf. Theory.

[143]  F.M.J. Willems,et al.  Privacy leakage in biometric secrecy systems , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[144]  Shlomo Shamai,et al.  Nested linear/Lattice codes for structured multiterminal binning , 2002, IEEE Trans. Inf. Theory.

[145]  Gerhard Kramer,et al.  Topics in Multi-User Information Theory , 2008, Found. Trends Commun. Inf. Theory.

[146]  R. Ahlswede,et al.  Identification via wiretap channels , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[147]  Frans M. J. Willems,et al.  On Privacy in Secure Biometric Authentication Systems , 2007, 2007 IEEE International Conference on Acoustics, Speech and Signal Processing - ICASSP '07.

[148]  Yasutada Oohama Relay Channels with Confidential Messages , 2006, ArXiv.

[149]  Aaron D. Wyner,et al.  Recent results in the Shannon theory , 1974, IEEE Trans. Inf. Theory.

[150]  Hiroshi Sato,et al.  An outer bound to the capacity region of broadcast channels (Corresp.) , 1978, IEEE Trans. Inf. Theory.

[151]  Martin E. Hellman,et al.  The Gaussian wire-tap channel , 1978, IEEE Trans. Inf. Theory.

[152]  David Tse,et al.  Optimal power allocation over parallel Gaussian broadcast channels , 1997, Proceedings of IEEE International Symposium on Information Theory.

[153]  Shlomo Shamai,et al.  The Capacity Region of the Gaussian Multiple-Input Multiple-Output Broadcast Channel , 2006, IEEE Transactions on Information Theory.

[154]  Fady Alajaji,et al.  Error Exponents for Asymmetric Two-User Discrete Memoryless Source-Channel Coding Systems , 2009, IEEE Transactions on Information Theory.

[155]  Simon Litsyn,et al.  Lattices which are good for (almost) everything , 2005, IEEE Transactions on Information Theory.

[156]  Ueli Maurer,et al.  Authentication theory and hypothesis testing , 2000, IEEE Trans. Inf. Theory.

[157]  Shouhuai Xu,et al.  Establishing pairwise keys for secure communication in ad hoc networks: a probabilistic approach , 2003, 11th IEEE International Conference on Network Protocols, 2003. Proceedings..

[158]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[159]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[160]  Byung-Jae Kwak,et al.  LDPC Codes for the Gaussian Wiretap Channel , 2009, IEEE Transactions on Information Forensics and Security.

[161]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[162]  Aggelos Kiayias,et al.  Robust key generation from signal envelopes in wireless networks , 2007, CCS '07.

[163]  Jun Muramatsu,et al.  Secret Key Agreement from Correlated Source Outputs Using Low Density Parity Check Matrices , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[164]  A.K. Khandani,et al.  Secure broadcasting : The secrecy rate region , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[165]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[166]  Sirin Nitinawarat Secret key generation for correlated Gaussian sources , 2008, 2008 IEEE International Symposium on Information Theory.

[167]  Sushil Jajodia,et al.  Efficient and secure keys management for wireless mobile communications , 2002, POMC '02.