A. D. Wyner, The Wire-Tap Channel, Bell System Technical Journal, vol.54, issue.8, pp.1355-1367, 1975.
DOI : 10.1002/j.1538-7305.1975.tb02040.x

I. Csiszár and J. Körner, Broadcast channels with confidential messages, IEEE Transactions on Information Theory, vol.24, issue.3, pp.339-348, 1978.
DOI : 10.1109/TIT.1978.1055892

U. M. Maurer and S. Wolf, Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free, Advances in Cryptology -Eurocrypt, p.351, 2000.
DOI : 10.1007/3-540-45539-6_24

A. Subramanian, A. T. Suresh, A. Thangaraj, M. Bloch, and S. Mclaughlin, Strong and weak secrecy in wiretap channels, 2010 6th International Symposium on Turbo Codes & Iterative Information Processing, pp.30-34, 2010.
DOI : 10.1109/ISTC.2010.5613867

A. T. Suresh, A. Subramanian, A. Thangaraj, M. Bloch, and S. Mclaughlin, Strong secrecy for erasure wiretap channels, 2010 IEEE Information Theory Workshop, 2010.
DOI : 10.1109/CIG.2010.5592770

H. Mahdavifar and A. Vardy, Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes, Proc. of IEEE International Symposium on Information Theory, pp.913-917, 2010.

E. Hof and S. Shamai, Secrecy-achieving polar-coding, 2010 IEEE Information Theory Workshop, pp.1-5, 2010.
DOI : 10.1109/CIG.2010.5592878

O. O. Koyluoglu and H. E. Gamal, Polar Coding for Secure Transmission and Key Agreement, 2010.

M. Andersson, V. Rathi, R. Thobaben, J. Kliewer, and M. Skoglund, Nested Polar Codes for Wiretap and Relay Channels, IEEE Communications Letters, vol.14, issue.8, pp.752-754, 2010.
DOI : 10.1109/LCOMM.2010.08.100875

V. Rathi, M. Andersson, R. Thobaben, J. Kliewer, and M. Skoglund, Two edge type LDPC codes for the wiretap channel, 2009 Conference Record of the Forty-Third Asilomar Conference on Signals, Systems and Computers, pp.834-838, 2009.
DOI : 10.1109/ACSSC.2009.5469981

M. Bloch, Achieving secrecy: Capacity vs. resolvability, 2011 IEEE International Symposium on Information Theory Proceedings, 2011.
DOI : 10.1109/ISIT.2011.6034207

B. Xie and R. Wesel, A mutual information invariance approach to symmetry in discrete memoryless channels, 2008 Information Theory and Applications Workshop, pp.444-448, 2008.
DOI : 10.1109/ITA.2008.4601087

T. M. Cover and J. A. Thomas, Elements of Information Theory, 2006.

A. Thangaraj, S. Dihidar, A. R. Calderbank, S. W. Mclaughlin, and J. Merolla, Applications of LDPC Codes to the Wiretap Channel, IEEE Transactions on Information Theory, vol.53, issue.8, pp.2933-2945, 2007.
DOI : 10.1109/TIT.2007.901143

URL : https://hal.archives-ouvertes.fr/hal-00336754

R. G. Gallager, Information Theory and reliable communication, 1968.
DOI : 10.1007/978-3-7091-2945-6

I. Devetak, The Private Classical Capacity and Quantum Capacity of a Quantum Channel, IEEE Transactions on Information Theory, vol.51, issue.1, pp.44-55, 2005.
DOI : 10.1109/TIT.2004.839515

M. Hayashi, General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel, IEEE Transactions on Information Theory, vol.52, issue.4, pp.1562-1575, 2006.
DOI : 10.1109/TIT.2006.871040

M. Bloch and J. N. Laneman, On the secrecy capacity of arbitrary wiretap channels, 2008 46th Annual Allerton Conference on Communication, Control, and Computing, pp.818-825, 2008.
DOI : 10.1109/ALLERTON.2008.4797642

G. Kramer, Topics in Multi-User Information Theory, ser. Foundations and Trends in Communications and Information Theory, pp.4-5, 2008.

P. W. Cuff, Communication in networks for coordinating behaviour [21] I. Csiszár, " Almost Independence and Secrecy Capacity, Problems of Information Transmission, vol.32, issue.1, pp.40-47, 1996.

S. Watanabe, T. Saitou, R. Matsumoto, and T. Uyematsu, Strongly Secure Privacy Amplification Cannot Be Obtained by Encoder of Slepian-Wolf Code, Proc. Int. Symp. Inform. Theory, pp.1298-1302, 2009.
DOI : 10.1587/transfun.E93.A.1650

I. Csiszar and J. Korner, Information Theory: coding theorems for discrete memoryless systems, Akademiai Kiado, 1981.
DOI : 10.1017/CBO9780511921889