The Wire-Tap Channel

From MaRDI portal
Revision as of 06:32, 6 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4077885

DOI10.1002/j.1538-7305.1975.tb02040.xzbMath0316.94017OpenAlexW2043769961WikidataQ56389316 ScholiaQ56389316MaRDI QIDQ4077885

Aaron D. Wyner

Publication date: 1975

Published in: Bell System Technical Journal (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1002/j.1538-7305.1975.tb02040.x



Related Items

A Lightweight Key Agreement Protocol with Authentication Capability, Computational wiretap coding from indistinguishability obfuscation, DCA approaches for simultaneous wireless information power transfer in MISO secrecy channel, Beyond the Csiszár-Korner bound: best-possible wiretap coding via obfuscation, Physical layer security over Tsallis statistics for wireless communications with hardware impairments in the presence of some eavesdroppers, Discussion on the initial states of controlled bidirectional quantum secure direct communication, One-message secure reductions: on the cost of converting correlations, Semantic security for quantum wiretap channels, Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration, Generating quasi-random sequences from semi-random sources, Information-theoretic secret-key agreement: the asymptotically tight relation between the secret-key rate and the channel quality ratio, Towards a unified approach to black-box constructions of zero-knowledge proofs, Wiretap channel in the presence of action-dependent states and noiseless feedback, Secrecy control of wireless networks with finite encoding blocklength, Simultaneous Secrecy and Reliability Amplification for a General Channel Model, Cryptography with One-Way Communication, One way functions and pseudorandom generators, Strong communication complexity or generating quasi-random sequences from two communicating semi-random sources, Basics of Secrecy Coding, Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data, Secret Key Generation Using OFDM Samples, DC programming and DCA for enhancing physical layer security via cooperative jamming, An approach for stream ciphers design based on joint computing over random and secret data, Information theoretically secure key sharing protocol executing with constant noiseless public channels, On the existence of statistically hiding bit commitment schemes and fail-stop signatures, Secrecy results for compound wiretap channels, On the Secrecy Gain of $\ell$-Modular Lattices, Relative generalized Hamming weights of \(q\)-ary Reed-Muller codes, Classical-quantum arbitrarily varying wiretap channel: common randomness assisted code and continuity, On the Transmit Beamforming for MIMO Wiretap Channels: Large-System Analysis, Detection of Algebraic Manipulation in the Presence of Leakage, A Probabilistic Error-Correcting Scheme that Provides Partial Secrecy, Wireless-channel key exchange, Beyond the Csiszár-Körner bound: best-possible wiretap coding via obfuscation, 2- and 3-modular lattice wiretap codes in small dimensions, Detecting Algebraic Manipulation in Leaky Storage Systems, Classical-quantum arbitrarily varying wiretap channel: Secret message transmission under jamming attacks, Some new results on the wiretap channel with side information, Improving classical authentication over a quantum channel, Probability estimates for fading and wiretap channels from ideal class zeta functions, Post-quantum simulatable extraction with minimal assumptions: black-box and constant-round, When Are Fuzzy Extractors Possible?, Public and private resource trade-offs for a quantum channel, High-dimensional measurement-device-independent quantum secure direct communication, Multiple-user communication, Physical-layer security analysis of PSK quantum-noise randomized cipher in optically amplified links, Cryptography from one-way communication: on completeness of finite channels, Non-committing encryption with constant ciphertext expansion from standard assumptions, Position-based coding and convex splitting for private communication over quantum channels, Measurement-device-independent three-party quantum secure direct communication, Statistical fluctuation analysis for decoy-state quantum secure direct communication, (Secure) linear network coding multicast, A storage complexity based analogue of Maurer key establishment using public channels, Long term confidentiality: a survey, Cryptographic transformations of non-Shannon sources of information, An Improved Robust Fuzzy Extractor, A light-weight bit commitment protocol based on unpredictable channel noise, The secrecy capacity of the arbitrarily varying wiretap channel under list decoding, Concise and tight security analysis of the Bennett–Brassard 1984 protocol with finite key lengths, The Wire-Tap Channel, An operational characterization of mutual information in algorithmic information theory, Security risk during the transient in a key exchange protocol using random signals and feedback, DC programming and DCA for enhancing physical layer security via relay beamforming strategies, Stackelberg game based relay selection for physical layer security and energy efficiency enhancement in cognitive radio networks, Conditionally-perfect secrecy and a provably-secure randomized cipher, On message protection in cryptosystems modelled as the generalized wire-tap channel II, Lattice Codes for the Gaussian Wiretap Channel, APPLICATION OF ONE METHOD OF LINEAR CODE RECOGNITION TO THE WIRE-TAP CHANNEL, Secure coding for type II quantum wiretap channel, Information Reconciliation Using Reliability in Secret Key Agreement Scheme with ESPAR Antenna, An Eavesdropping Game with SINR as an Objective Function, General theory of information transfer: Updated, Transmission protocol for secure big data in two-hop wireless networks with cooperative jamming, Classical-quantum arbitrarily varying wiretap channel: Ahlswede dichotomy, positivity, resources, super-activation, Weak locking capacity of quantum channels can be much larger than private capacity, Generalized Hamming weights of codes over the \(\mathcal{GH}\) curve, Strong Secrecy for Multiple Access Channels, On Oblivious Transfer Capacity, Classical-Quantum Arbitrarily Varying Wiretap Channel, THE PHYSICS OF QUANTUM INFORMATION: COMPLEMENTARITY, UNCERTAINTY, AND ENTANGLEMENT, Nearly optimal robust secret sharing, Upper concave envelopes and auxiliary random variables, Oblivious Transfer Is Symmetric, Unnamed Item, A joint Shannon cipher and privacy amplification approach to attaining exponentially decaying information leakage, Entanglement-assisted private communication over quantum broadcast channels, Precise evaluation of leaked information with secure randomness extraction in the presence of quantum attacker, A Data Concealing Technique with Random Noise Disturbance and a Restoring Technique for the Concealed Data by Stochastic Process Estimation, Wiretap channel with action-dependent channel state information, DC Programming and DCA for Enhancing Physical Layer Security in Amplify-and-Forward Relay Beamforming Networks Based on the SNR Approach, On the Complexity of Computational Problems Regarding Distributions, Secret message transmission over quantum channels under adversarial quantum noise: Secrecy capacity and super-activation, Subfactors and quantum information theory, Physical layer security in light-fidelity systems, ON THE SECURITY OF DECOHERENCE-FREE SUBSPACES AND SUBSYSTEMS FOR CLASSICAL INFORMATION CONVEYING THROUGH QUANTUM CHANNELS, Distribution of cell area in bounded Poisson Voronoi tessellations with application to secure local connectivity, Strong Secrecy for Wireless Channels (Invited Talk), Percolation on the Information-Theoretically Secure Signal to Interference Ratio Graph, A friendly interference game in wireless secret communication networks, Quantum privacy and quantum wiretap channels, Secure communications based on sending-or-not-sending strategy, \(p(x)\)-circulants over finite fields and probability methods of their construction, Common Information, Noise Stability, and Their Extensions, Transmission, identification and common randomness capacities for wire-tape channels with secure feedback from the decoder, Some Open Problems in Information-Theoretic Cryptography, Coding scheme for a wire-tap channel using regular codes



Cites Work