O. Goldreich, S. Goldwasser, and S. Halevi, Public-key cryptosystems from lattice reduction problems, Proceedings of the International Cryptology Conference on Advances in Cryptology (CRYPTO), pp.112-131, 1997.

P. Q. Nguyen, Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto'97, Proceedings of the International Cryptology Conference on Advance in Cryptology (CRYPTO), pp.288-304, 1999.

R. Hooshmand and M. R. Aref, Public key cryptosystem based on low density lattice codes. Wireless Personal Communications, 2016.

G. Poltyrev, On coding without restrictions for the AWGN channel, IEEE Transactions on Information Theory, vol.40, issue.2, pp.409-417, 1994.

J. J. Boutros, N. Di-pietro, and N. Basha, Generalized low-density (GLD) lattices, Proceedings of the IEEE Information Theory Workshop (ITW), pp.15-19, 2014.

L. Babai, On Lova´szLova´sz' lattice reduction and the nearest lattice point problem, Combinatorica, vol.6, issue.1, pp.1-13, 1986.

D. Micciancio, Improving lattice based cryptosystems using the Hermite normal form, Proceedings of the Revised Papers from the International Conference on Cryptography and Lattices (CaLC), pp.126-145, 2001.

C. Ludwig, The Security and Efficiency of Micciancio's Cryptosystem, 2004.

S. Bidokhti, R. Timo, and M. Wigger, Noisy broadcast networks with receiver caching, 2016.

M. Maddah-ali and U. Niesen, Fundamental limits of caching, IEEE Transactions on Information Theory, vol.60, issue.5, pp.2856-2867, 2014.

A. E. Gamal and Y. H. Kim, Network information theory, 2011.

, ICT Facts and Figures, 2016.

, Cisco VNI Forecast and Methodology, 2015.

. Itrc-breach and . Stats, , 2016.

, Over Half a Billion Personal Information Records Stolen or Lost in 2015, 2015.

P. W. Shor, Algorithms for quantum computation: discrete logarithms and factoring, Proceedings of the Symposium on Foundations of Computer Science, pp.124-134, 1994.
DOI : 10.1109/sfcs.1994.365700

L. K. Grover, A fast quantum mechanical algorithm for database search, Proceedings of the Annual ACM symposium on Theory of computing (STOC), pp.212-219, 1996.
DOI : 10.1145/237814.237866

URL : http://arxiv.org/pdf/quant-ph/9605043

R. J. Mceliece, A public-key cryptosystem based on algebraic coding theory, pp.42-44, 1978.

H. Niederreiter, Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, vol.15, pp.159-166, 1986.

V. M. Sidelnikov and S. O. Shestakov, On insecurity of cryptosystems based on generalized Reed-Solomon codes, Discrete Mathematics and Applications, vol.1, issue.4, pp.439-444, 1992.

Y. X. Li, R. H. Deng, and X. M. Wang, On the equivalence of McEliece's and Niederreiter's public-key cryptosystems, IEEE Transactions on Information Theory, vol.40, issue.1, pp.271-273, 1994.

C. Monico, J. Rosenthal, and A. Shokrollahi, Using low density parity check codes in the McEliece cryptosystem, Proceedings of the IEEE International Symposium on Information Theory Proceedings (ISIT), p.215, 2000.

M. Baldi, QC-LDPC code-based cryptography, 2014.
DOI : 10.1007/978-3-319-02556-8

V. Sidelnikov, A public-key cryptosystem based on binary Reed-Muller codes, Discrete Mathematics and Applications, vol.4, issue.3, pp.191-207, 1994.

E. Gabidulin, A. Paramonov, and O. Tretjakov, Ideals over a non-commutative ring and their applications to cryptography, Proceedings of the Annual International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT), pp.482-489, 1991.

P. Gaborit, Shorter keys for code based cryptography, Proceedings of the International Workshop on Coding and Cryptography (WCC), pp.81-91, 2005.
URL : https://hal.archives-ouvertes.fr/hal-00078726

L. Minder and A. Shokrollahi, Cryptanalysis of the sidelnikov cryptosystem, Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp.347-360, 2007.

D. J. Bernstein, T. Lange, C. Peters, and . Wild-mceliece, Proceedings of the International Workshop on Selected Areas in Cryptography (SAC), pp.143-158, 2010.

D. J. Bernstein, T. Lange, and C. Peters, Wild McEliece incognito, Proceedings of the International Workshop on Post-Quantum Cryptography (PQCrypto), pp.244-254, 2011.
DOI : 10.1007/978-3-642-25405-5_16

J. C. Faugère, L. Perret, and F. De-portzamparc, Algebraic attack against variants of McEliece with Goppa polynomial of a special form advances, Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), pp.21-41, 2014.

T. A. Berson, Failure of the McEliece public-key cryptosystem under messageresend and related-message attack, Proceedings of the International Cryptology Conference on Advance in Cryptology (CRYPTO), pp.213-220, 1997.

E. Verheul, J. Doumen, and H. Van-tilborg, Sloppy Alice attacks! Adaptive chosen ciphertext attacks on the McEliece public-key cryptosystem. Information, Coding and Mathematics: Proceedings of Workshop Honoring Prof. Bob McEliece on his 60th Birthday, pp.99-119, 2002.

K. Kobara and H. Imai, Semantically secure McEliece public-Key cryptosystems conversions for McEliece PKC, Proceedings of the International Workshop on Practice and Theory in Public Key Cryptography (PKC), pp.19-35, 2001.
DOI : 10.1007/3-540-44586-2_2

R. Dowsley, J. Muller-quade, and A. C. Nascimento, A CCA2 secure public key encryption scheme based on the McEliece assumptions in the standard model, Proceedings of the Cryptographers' Track at the RSA Conference (CT-RSA), pp.240-251, 2009.

N. Dottling, R. Dowsley, J. M. Quade, and A. C. Nascimento, A CCA2 secure variant of the McEliece cryptosystem, IEEE Transactions on Information Theory, vol.58, issue.10, pp.6672-6680, 2012.

R. Nojima, H. Imai, K. Kobara, and K. Morozov, Semantic security for the McEliece cryptosystem without random oracles. Designs, Codes and Cryptography, vol.49, pp.289-305, 2008.

C. P. Schnorr, A hierarchy of polynomial time lattice basis reduction algorithms, Theoretical Computer Science, vol.53, issue.2, pp.201-224, 1987.

M. Ajtai, Generating hard instances of lattice problems, Proceedings of the ACM Symposium on Theory of Computing (STOC), pp.99-108, 1996.

M. Ajtai and C. Dwork, A public-key cryptosystem with worst-case/average-case equivalence, Proceedings of the ACM Symposium on Theory of Computing (STOC), pp.284-293, 1997.

J. Hoffstein, J. Pipher, and J. H. Silverman, NTRU: a ring based public key cryptosystem, Proceedings of the International Symposium on Algorithmic Number Theory (ANTS III), pp.267-288, 1998.

O. Regev, On lattices, learning with errors, random linear codes, and cryptography, Proceedings of the ACM Symposium on Theory of Computing (STOC), pp.84-93, 2005.

A. Kawachi, K. Tanaka, and K. Xagawa, Multi-bit cryptosystems based on lattice problems, Proceedings of the International Conference on Practice and Theory in Public-Key Cryptography, pp.315-329, 2007.

C. Peikert, V. Vaikuntanathan, and B. Waters, A framework for efficient and composable oblivious transfer, Proceedings of the International Cryptology Conference on Advance in Cryptology (CRYPTO), pp.554-571, 2008.

C. E. Shannon, Communication theory of secrecy systems, The Bell System Technical Journal, vol.28, issue.4, pp.656-715, 1949.

A. D. Wyner, The Wire-tap channel, The Bell System Technical Journal, vol.54, issue.8, pp.1355-1387, 1975.

I. Csiszár, Almost independence and secrecy capacity. Problems of Information Transmission, vol.32, pp.48-57, 1996.

A. Mukherjee, S. A. Fakoorian, J. Huang, and A. L. Swindlehurst, Principles of physical layer security in multiuser wireless networks: A survey, IEEE Communications Surveys and Tutorials, vol.16, issue.3, pp.1550-1573, 2014.

S. Leung-yan-cheong and M. Hellman, The Gaussian wire-tap channel, IEEE Transactions on Information Theory, vol.24, issue.4, pp.451-456, 1978.

C. Mitrpant, A. J. Vinck, and Y. Luo, An achievable region for the Gaussian wiretap channel with side information, IEEE Transactions on Information Theory, vol.52, issue.5, pp.2181-2190, 2006.

X. Tang, R. Liu, P. Spasojevic, and H. V. Poor, The Gaussian wiretap channel with a helping interferer, Proceedings of the IEEE International Symposium on Information Theory (ISIT), pp.389-393, 2008.

S. Shafiee and S. Ulukus, Achievable rates in Gaussian MISO channels with secrecy constraints, Proceedings of the IEEE International Symposium on Information Theory (ISIT), pp.2466-2470, 2007.

Z. Li, R. Yates, and W. Trappe, Secret communication with a fading eavesdropper channel, Proceedings of the IEEE International Symposium on Information Theory (ISIT), pp.1296-1300, 2007.

Y. Liang, H. V. Poor, and S. Shamai, Secure communication over fading channels, IEEE Transactions on Information Theory, vol.54, issue.6, pp.2470-2492, 2008.

P. K. Gopala, L. Lai, and H. E. Gamal, On the secrecy capacity of fading channels, IEEE Transactions on Information Theory, vol.54, issue.10, pp.4687-4698, 2008.

E. Tekin and A. Yener, The general Gaussian multiple-access and two-way wiretap channels: Achievable rates and cooperative jamming, IEEE Transactions on Information Theory, vol.54, issue.6, pp.2735-2751, 2008.
DOI : 10.1109/tit.2008.921680

URL : http://arxiv.org/pdf/cs/0702112

Y. Liang and H. V. Poor, Multiple-access channels with confidential messages, IEEE Transactions on Information Theory, vol.54, issue.3, pp.976-1002, 2008.
DOI : 10.1109/tit.2007.915978

E. Tekin and A. Yener, The Gaussian multiple access wire-tap channel, IEEE Transactions on Information Theory, vol.54, issue.12, pp.5747-5755, 2008.
DOI : 10.1109/tit.2008.2006422

URL : http://arxiv.org/pdf/cs/0605028

I. Csiszar and J. Korner, Broadcast channels with confidential messages, IEEE Transactions on Information Theory, vol.24, issue.3, pp.339-348, 1978.
DOI : 10.1109/tit.1978.1055892

R. Liu, I. Maric, P. Spasojevic, and R. D. Yates, Discrete memoryless interference and broadcast channels with confidential messages: Secrecy rate regions, IEEE Transactions on Information Theory, vol.54, issue.6, pp.2493-2507, 2008.
DOI : 10.1109/tit.2008.921879

URL : http://arxiv.org/pdf/cs/0702099

A. Khisti, A. Tchamkerten, and G. W. Wornell, Secure broadcasting over fading channels, IEEE Transactions on Information Theory, vol.54, issue.6, pp.2453-2469, 2008.
DOI : 10.1109/tit.2008.921861

URL : http://allegro.mit.edu/pubs/posted/journal/2008-khisti-tchamkerten-wornell-it.pdf

R. Liu and H. V. Poor, Secrecy capacity region of a multiple-antenna Gaussian broadcast channel with confidential messages, IEEE Transactions on Information Theory, vol.55, issue.3, pp.1235-1249, 2009.

L. Lai and H. E. Gamal, The relay-eavesdropper channel: Cooperation for secrecy, IEEE Transactions on Information Theory, vol.54, issue.9, pp.4005-4019, 2008.

Y. Oohama, Coding for relay channels with confidential messages, Proceedings of the IEEE Information Theory Workshop (ITW), pp.87-89, 2001.
DOI : 10.1109/itw.2001.955145

E. Ekrem and S. Ulukus, Secrecy in Cooperative Relay Broadcast Channels, IEEE Transactions on Information Theory, vol.57, issue.1, pp.137-155, 2011.

D. J. Bernstein, J. Buchmann, and E. Dahmen, Post-quantum cryptography, 2009.

T. Richardson and R. Urbanke, Modern coding theory, 2008.
DOI : 10.1017/cbo9780511791338

R. G. Gallager, Low-density parity-check codes, 1963.

D. Klinc, J. Ha, S. Mclaughlin, J. Barros, and B. Kwak, LDPC codes for the Gaussian wiretap channel, IEEE Transactions Information Forensics and Security, vol.6, issue.3, pp.532-540, 2011.
DOI : 10.1201/b15496-4

X. He and A. Yener, Providing secrecy with structured codes: Tools and applications to Gaussian two-user channels, IEEE Transactions on Information Theory, vol.60, issue.4, pp.2121-2138, 2014.

C. Ling, L. Luzzi, J. Belfiore, and D. Stehlé, Semantically secure lattice codes for the Gaussian wiretap channel, IEEE Transactions on Information Theory, vol.60, issue.10, pp.6399-6416, 2014.
DOI : 10.1109/tit.2014.2343226

URL : https://hal.archives-ouvertes.fr/hal-01091295

F. Oggier, P. Solé, and J. Belfiore, Lattice codes for the wiretap Gaussian channel: Construction and analysis, IEEE Transactions on Information Theory, vol.62, issue.10, pp.5690-5708, 2016.
DOI : 10.1109/tit.2015.2494594

URL : http://arxiv.org/pdf/1103.4086

M. Andersson, V. Rathi, R. Thobaben, J. Kliewer, and M. Skoglund, Nested polar codes for wiretap and relay channels, IEEE Communications Letters, vol.14, issue.8, pp.752-754, 2010.
DOI : 10.1109/lcomm.2010.08.100875

URL : http://arxiv.org/pdf/1006.3573.pdf

H. Mahdavifar and A. Vardy, Achieving the secrecy capacity of wiretap channels using polar codes, IEEE Transactions on Information Theory, vol.57, issue.10, pp.6428-6443, 2011.

E. and A. Vardy, A new polar coding scheme for strong security on wiretap channels, Proceedings of the IEEE International Symposium on Information Theory Proceedings (ISIT), pp.1117-1121, 2013.

N. Cai and R. Yeung, Secure network coding on a wiretap network, IEEE Transactions on Information Theory, vol.57, issue.1, pp.424-435, 2011.

A. O. Hero, Secure space-time communication, IEEE Transactions on Information Theory, vol.49, issue.12, pp.3235-3249, 2003.

P. Parada and R. Blahut, Secrecy capacity of SIMO and slow fading channels, Proceedings of the IEEE International Symposium on Information Theory (ISIT), pp.2152-2155, 2005.

Z. Li, W. Trappe, and R. Yates, Secret communication via multi-antenna transmission, Proceedings of the Annual Conference on Information Sciences and Systems (CISS), pp.905-910, 2007.

A. Khisti, G. Wornell, A. Wiesel, and Y. Eldar, On the Gaussian MIMO wiretap channel, Proceedings of the IEEE International Symposium on Information Theory (ISIT), pp.2471-2475, 2007.

A. Khisti and G. W. Wornell, Secure transmission with multiple antennas I: The MISOME wiretap channel, IEEE Transactions on Information Theory, vol.56, issue.7, pp.3088-3104, 2010.

S. Shafiee, N. Liu, and S. Ulukus, Towards the secrecy capacity of the Gaussian MIMO wire-tap channel: The 2-2-1 channel, IEEE Transactions on Information Theory, vol.55, issue.9, pp.4033-4039, 2009.

E. Ekrem and S. Ulukus, The secrecy capacity region of the Gaussian MIMO multireceiver wiretap channel, IEEE Transactions on Information Theory, vol.57, issue.4, pp.2083-2114, 2011.

A. Khisti and G. W. Wornell, Secure transmission with multiple antennas-part II: The MIMOME wiretap channel, IEEE Transactions on Information Theory, vol.56, issue.11, pp.5515-5532, 2010.

F. Oggier and B. Hassibi, The secrecy capacity of the MIMO wiretap channel, IEEE Transactions on Information Theory, vol.57, issue.8, pp.4961-4972, 2011.

Y. Chen, O. O. Koyluoglu, and A. Sezgin, On the individual secrecy for Gaussian broadcast channels with receiver side information, Proceedings of the IEEE International Conference on Communication Workshop (ICCW), pp.503-508, 2015.

Y. Chen, O. O. Koyluoglu, and A. Sezgin, Individual secrecy for broadcast channels with receiver side information, 2015.

A. S. Mansour, R. F. Schaefer, and H. Boche, Secrecy measures for broadcast channels with receiver side information: Joint vs individual, Proceedings of the IEEE Information Theory Workshop (ITW), pp.426-430, 2014.

R. F. Wyrembelski, A. Sezgin, and H. Boche, Secrecy in broadcast channels with receiver side information, Proceedings of the Asilomar Conference on Signals, Systems and Computers (ASILOMAR), pp.290-294, 2011.

A. Sengupta, R. Tandon, and T. C. Clancy, Fundamental limits of caching with secure delivery, IEEE Transactions on Information Forensics and Security, vol.10, issue.2, pp.355-370, 2015.

V. Ravindrakumar, P. Panda, N. Karamchandani, and V. Prabhakarany, Fundamental limits of secretive coded caching, Proceedings of the IEEE International Symposium on Information Theory (ISIT), 2016.

A. Zohaib-hassan-awan and . Sezgin, Fundamental limits of caching in D2D networks with secure delivery, Proceedings of the IEEE International Conference on Communication Workshop (ICCW), pp.464-469, 2015.

L. W. Dowdy and D. V. Foster, Comparative models of the file assignment problem, ACM Computing Surveys (CSUR), vol.14, issue.2, pp.287-313, 1982.

I. Baev, R. Rajaraman, and C. Swamy, Approximation algorithms for data placement problems, SIAM Journal on Computing, vol.38, issue.4, pp.1411-1429, 2008.

S. Borst, V. Gupta, and A. Walid, Distributed caching algorithms for content distribution networks, Proceedings of the IEEE Conference on Computer Communications (INFOCOM), pp.1478-1486, 2010.
DOI : 10.1109/infcom.2010.5461964

Y. Birk and T. Kol, Coding on demand by an informed source (ISCOD) for efficient broadcast of different supplemental data to caching clients, IEEE Transactions on Information Theory, vol.52, issue.6, pp.2825-2830, 2006.

Z. Bar-yossef, Y. Birk, T. S. Jayram, and T. Kol, Index coding with side information, IEEE Transactions on Information Theory, vol.57, issue.3, pp.1479-1494, 2011.
DOI : 10.1109/tit.2010.2103753

R. Timo and M. Wigger, Joint cache-channel coding over erasure broadcast channels, Proceedings of the International Symposium on Wireless Communication Systems (ISWCS), 2015.
DOI : 10.1109/iswcs.2015.7454328

URL : http://arxiv.org/pdf/1505.01016

V. Bioglio, F. Gabry, and I. Land, Optimizing MDS codes for caching at the edge, Proceedings of the IEEE Global Communications Conference (GLOBECOM), 2015.

F. Gabry, V. Bioglio, and I. Land, On edge caching with secrecy constraints, Proceedings of the IEEE International Conference on Communications (ICC), 2016.

M. Yoshino and N. Kunihiro, Improving GGH cryptosystem for large error vector, Proceedings of the International Symposium on Information Theory and its Applications (ISITA), pp.416-420, 2012.

C. F. De-barros and L. Schechter, GGH may not be dead after all

, XXXV Braziliaan National Congress in Applied and Computational Mathematics (CNMAC), 2014.

J. M. Barguil, R. Y. Lino, and P. S. Barreto, Efficient variants of the GGH-YK-M cryptosystem. XIV Braziliaan Symposium on Information and Computational system security (SBSeg), 2014.

S. Paeng, B. E. Jung, and K. Ha, A lattice based public key cryptosystem using polynomial representations, Proceedings of the International Workshop on Practice and Theory in Public Key Cryptography (PKC), pp.292-308, 2003.
DOI : 10.1007/3-540-36288-6_22

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-36288-6_22.pdf

D. Han, M. H. Kim, and Y. Yeom, Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC, Proceedings of the International Workshop on Practice and Theory in Public Key Cryptography (PKC), pp.107-117, 2003.

R. Misoczki, J. Tillich, N. Sendrier, and P. S. Barreto, MDPC-McEliece: New McEliece variants from moderate density parity-check codes, Proceedings of the IEEE International Symposium on Information Theory Proceedings (ISIT), pp.2069-2073, 2013.
DOI : 10.1109/isit.2013.6620590

URL : https://hal.archives-ouvertes.fr/hal-00870929

C. Jeannerod, C. Pernet, and A. Storjohann, Rank-profile revealing Gaussian elimination and the CUP matrix decomposition, Journal of Symbolic Computation, vol.56, pp.46-68, 2013.
DOI : 10.1016/j.jsc.2013.04.004

URL : https://hal.archives-ouvertes.fr/hal-00655543

D. Micciancio and B. Warinschi, A linear space algorithm for computing the Hermite normal form, Proceedings of the International Symposium on Symbolic and Algebraic Computation (ISSAC), pp.231-236, 2001.
DOI : 10.1145/384101.384133

N. Basha, N. Di-pietro, and J. J. Boutros, Non-binary GLD codes and their lattices, Proceedings of the IEEE Information Theory Workshop (ITW), pp.1-5, 2015.

L. R. Bahl, J. Cocke, F. Jelinek, and J. Raviv, Optimal decoding for linear codes for minimizing symbol error rate, IEEE Transactions on Information Theory, vol.20, issue.2, pp.284-287, 1974.
DOI : 10.1109/tit.1974.1055186

N. Sommer, M. Feder, and O. Shalvi, Low-density lattice codes, IEEE Transactions on Information Theory, vol.54, issue.4, pp.1561-1585, 2008.
DOI : 10.1109/tit.2008.917684

URL : http://arxiv.org/pdf/0704.1317

B. Kurkoski and J. Dauwels, Message-passing decoding of lattices using Gaussian mixtures, Proceedings of the IEEE International Symposium on Information Theory (ISIT), pp.2489-2493, 2008.
DOI : 10.1109/isit.2008.4595439

URL : http://arxiv.org/pdf/0802.0554

Y. Yona and M. Feder, Efficient parametric decoder of low density lattice codes, Proceedings of the IEEE International Symposium on Information Theory (ISIT), pp.744-748, 2009.

H. Yamamoto, Rate-distortion theory for the Shannon cipher system, IEEE Transactions on Information Theory, vol.43, issue.3, pp.827-835, 1997.

E. Ekrem and S. Ulukus, Multi-receiver wiretap channel with public and confidential messages, IEEE Transactions on Information Theory, vol.59, issue.4, pp.2165-2177
DOI : 10.1109/tit.2013.2238655

URL : http://arxiv.org/pdf/1106.4286

, Email: sarah.kamel@telecom-paristech.fr Education, Communications and Electronics CEA LIST and Télécom-ParisTech, France 2012 ? 2013 M.Sc. in Digital Communication Systems Télécom-ParisTech, vol.75013, 2008.

S. Kamel, M. Sarkiss, and M. Wigger, Achieving individual and joint secrecy with cache-channel coding over erasure broadcast channels

.. S. Conferences-1, M. Kamel, G. Sarkiss, and . Rekaya-ben-othman, Generalized low density lattices for GGH cryptosystem, Proceedings of the International Conference on Frontiers of Signal Processing (ICFSP), 2016.

S. Kamel, M. Sarkiss, and G. Rekaya-ben-othman, Improving GGH cryptosystem using generalized low density lattices, Proceedings of the International Conference on Advanced Communication Systems and Information Security (ACOSIS), 2016.
DOI : 10.1109/acosis.2016.7843914

URL : https://hal.archives-ouvertes.fr/cea-01841664

S. Kamel, M. Sarkiss, and M. Wigger, Secure joint cache-channel coding over erasure broadcast channels, Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC), 2017.
DOI : 10.1109/wcnc.2017.7925532

URL : https://hal.archives-ouvertes.fr/cea-01840413

S. Kamel, M. Sarkiss, and M. Wigger, Achieving joint secrecy with cache-channel coding over erasure broadcast channels, Communications, 2017.
DOI : 10.1109/icc.2017.7996927

URL : https://hal.archives-ouvertes.fr/cea-01831839