Error-Correction Code for Trust and Stealth
- Author(s)
- Haeung Choi
- Type
- Thesis
- Degree
- Doctor
- Department
- 정보컴퓨팅대학 전기전자컴퓨터공학과
- Advisor
- Lee, Heung-No
- Abstract
- Error‐correction codes are indispensable not only for reliable data transmission but also as hardness assumptions in modern cryptography such as public key encryption, digital signature/identification, hash function, zero-knowledge proof, etc. Since McEliece’s pioneering work, code-based cryptography systems have progressed from theory to standardization. For instance, Hamming Quasi-Cyclic (HQC) has been selected for standardization in the NIST post-quantum cryptography program, and Classic McEliece remains under active consideration.
Beyond cryptography system, error-correction codes play an important role in steganography. Steganography aims to secure communication by embedding a secret message into a cover medium such as digital images. Error-correction code can be designed to embed as many secret symbols with minimal distortion, reducing the chance that a warden will detect the presence of hidden symbols.
A blockchain is a peer-maintained, distributed ledger that operates without central custody. Owing to its decentralized control and tamper-evident record, the technology now underpins diverse applications, including cryptocurrencies, digital identity, distributed storage, intellectual-property timestamping, governance voting, IoT, and energy-carbon trading. Decentralization is the foundation of these properties: it sustains immutability, censorship resistance, fault tolerance, and public auditability. The consensus algorithm is the mechanism that preserves trust of decentralization. In practice, however, specialized mining hardware, for example application-specific integrated circuits (ASICs), has undermined equal participation. ASICs deliver orders-of-magnitude performance gains, excluding users who lack such hardware and raising the economic barrier to meaningful participation, thereby breaking the trust of network decentralization.
Error-correction code can be applied to improve the trust of blockchain consensus. By using the one-wayness and design flexibility of error-correction decoder, one can design a blockchain consensus algorithm which is verifiable, robust, and fair.
In radio communication, security has been one main concern for a long time. The main stream study to pursue the security in communication has been protect the message from unauthorized users. Information-theoretic security and computational security are widely adapted security criterion. Encryption, physical layer securing methods and other many schemes are proposed to achieve such security criterions.
Covertness is another security criterion that has a slightly different objective from information-theoretic and computational security. This criterion seeks to hide the existence of the message rather than its contents. Steganography is a representative approach to achieving covertness. It alters a small part of the cover medium (e.g., images) to embed a secret message that cannot be detected by unauthorized users. However, covertness in radio communications is less studied because the cover medium is more difficult to control.
Error-correction codes can be applied to improve the stealth of radio communication. To achieve covertness, the secret message must be embedded while minimally distorting the radio signal. By designing an error-correction code that minimally distorts the channel, one can embed more information with a lower probability of detection by eavesdroppers.
This dissertation presents two error-correction code based contributions: one that achieves trust in blockchain networks and another that enables stealthy wireless communication in the presence of hostile jamming.
Chapter 2 of this dissertation presents error-correction code based method to achieve trust of blockchain. In this study, we propose Error-Correction-Code Verifiable Computation Consensus (ECCVCC), a proof-of-work variant in which each puzzle instance is a decoding problem. By randomizing code parameters on a per-block basis, ECCVCC neutralizes the economies of scale enjoyed by application-specific integrated circuits, thereby restoring competitive parity to general-purpose hardware. Analytical bounds and Monte-Carlo experiments confirm tightly controlled block-generation times, stable difficulty adjustment, and markedly slower centralization compared with conventional hash-based PoW.
Chapter 3 of this dissertation introduces error-correction code based method to achieve stealth wireless communication. In this study, we propose Gaussian-coded time-frequency modulation (G-TFM), whose coded symbol constellation is statistically indistinguishable from ambient additive white Gaussian noise. Two sparse-recovery receivers are developed to estimate and cancel narrow-band and wide-band jammers while simultaneously decoding the covert payload. Covertness is measured by the adversary’s probability of detection, whereas robustness is quantified through bit-error-rate simulations under tone, sweep, and broadband jamming scenarios.
These contributions demonstrate that error-correction codes can serve as a unifying toolset for enhancing security in both decentralized ledgers and covert wireless links. The thesis delivers (i) a cryptographically sound, ASIC-resistant consensus protocol, and (ii) a unified framework that simultaneously achieves anti-jamming and covert objectives thereby advancing the state of the art in code-based security engineering.
- URI
- https://scholar.gist.ac.kr/handle/local/31887
- Fulltext
- http://gist.dcollection.net/common/orgView/200000885587
- 공개 및 라이선스
-
- 파일 목록
-
Items in Repository are protected by copyright, with all rights reserved, unless otherwise indicated.