# jemdoc: menu{MENU}{schedule.html}, showsource = ELE 538: Information Theoretic Security - Schedule [http://www.princeton.edu/~cuff/ Prof. Paul Cuff], [http://www.princeton.edu/ee/ Princeton University], Fall Semester 2016-17. == Lecture Schedule ~~~ {}{table}{lecture table} | | Tuesday | Thursday || September | Week 1 | | Ciphers and the one-time-pad ([files\ELE_538_Notes_1.pdf notes1], [files\lecture_1.pdf notes2]) || | Week 2 | Entropy and Mutual Information ([files\lecture_2.pdf notes]) | Entropy and Mutual Information ([files\lecture_3.pdf notes]) || | Week 3 | Typical Set ([files\lecture_4.pdf notes]) | Channel Coding ([files\lecture_5.pdf notes]) || October | Week 4 | Channel Capacity Proof ([files\lecture_6.pdf notes]) | Source Coding ([files\lecture_7.pdf notes]) || | Week 5 | Strong Typical Set and Source Coding Proof ([files\lecture_8.pdf notes]) | Slepian-Wolf and MAC Intro ([files\lecture_9.pdf notes]) || | Week 6 | Multiple Access Channel ([files\lecture_10.pdf notes]) | Broadcast Channel and Wiretap Channel ([files\lecture_11.pdf notes]) || | Week 7 | Wiretap Converse and Non-degraded ([files\lecture_12.pdf notes], [http://www.princeton.edu/~cuff/publications/cuff_soi_2015.pdf slides]) | Soft Covering ([files\lecture_13.pdf notes], [http://www.princeton.edu/~cuff/publications/cuff_soi_2015.pdf slides]) || | | *Fall Break* | *Fall Break* || November | Week 8 | Total Variation ([files\lecture_14.pdf notes]) | Secrecy Metrics and Wiretap Channel ([files\lecture_15.pdf notes]) || | Week 9 | Gelfand-Pinsker ([files\lecture_16.pdf notes]) | Gelfand-Pinsker Wiretap ([files\lecture_17.pdf notes]) || | Week 10 | Secret Key Agreement ([files\lecture_18.pdf notes]) | *Thanksgiving* || | Week 11 | Secret Key Agreement ([files\lecture_19.pdf notes]) | Gelfand-Pinsker Wiretap ([files\lecture_20.pdf notes]) || December | Week 12 | GP WTC and Wyner-Ziv ([files\lecture_21.pdf notes]) | Distributed Channel Synthesis ([files\lecture_22.pdf notes]) || | Week 13 | Secure Source Coding ([files\lecture_23.pdf notes]) | Differential Privacy ([files\lecture_24.pdf notes]) ~~~ == Problem sets - Due Sept. 29, from Cover-Thomas 2nd Ed.: 2.1, 2.4, 2.8, 2.9, 2.10, 2.17, 2.37, 2.41, 3.4, 3.10, 3.11, 3.13 (for 2.37, instead of expanding as entropies, expand as the sum of two mutual information terms) - [files\ELE_538_Problem_Set_1_Solutions.pdf Solutions] - Due Oct. 20: [files\ELE_538_Problem_Set_2.pdf Problem Set 2] - Due Nov. 29: [files\ELE_538_Problem_Set_3.pdf Problem Set 3] - Due Dec. 15: [files\ELE_538_Problem_Set_4.pdf Problem Set 4] - [files\ELE_538_Problem_Set_4_Solutions.pdf Solutions] == Papers for 15-minute in-class presentations - AES, Cache-timing attacks (*Semih*, Oct. 4): -- [https://cr.yp.to/antiforgery/cachetiming-20050414.pdf Cache-timing attacks on AES, Bernstein, 2005.] - Shannon's 1949 paper (*Jonathan*, Oct. 11): -- [http://dkrizanc.web.wesleyan.edu/courses/351/1.pdf Communication Theory of Secrecy Systems, Shannon, 1949.] - Quantum key cryptography (*Yeohee*, Oct. 18): -- [http://www.sciencedirect.com/science/article/pii/S0304397514004241 Quantum cryptography: Public key distribution and coin tossing, Bennett and Brassard, 1984.] -- [http://link.springer.com/chapter/10.1007/3-540-39568-7_39 An Update on Quantum Cryptography, Bennett and Brassard, 1984.] - Oblivious Transfer and Oblivious RAM (*Arjun*, Oct. 25): -- [https://www.iacr.org/museum/rabin-obt/obtrans-eprint187.pdf How to Exchange Secrets with Oblivious Transfer, Rabin, 1981.] -- [http://dl.acm.org/citation.cfm?id=2516660 Path ORAM: an extremely simple oblivious RAM protocol, Stefanov, et. al., 2013.] - Secure Network Coding (*Lanqing*, Nov. 8): -- Secure Network Coding on a Wiretap Network, Cai, Yeung, 2011. -- Network Information Flow, Ahlswede, Cai, Li, Yeung, 2000. (find Butterfly example of network coding here) - Differential Privacy (*Amir*, Nov. 15): -- [http://link.springer.com/chapter/10.1007/978-3-540-79228-4_1 Differential Privacy: A Survey of Results, Dwork, 2008.] - Secure Function Computation (*Sameer*, Nov. 22): -- Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation, Ben-Or, Goldwasser, and Wigderson, 1988. -- Multiparty Unconditional Secure Protocols, Chaum, Cr\épeau, Damgard, 1988. - Polar Codes for the Wiretap Channel (*Changxiao*, Nov. 29): -- Achieving the Secrecy Capacity of the Wiretap Channel using Polar Codes, Mahdavifar, Vardy, 2011. # Improving Wireless Physical Layer Security via Cooperating Relays, Dong, Han, Petropulu, Poor, 2010.