68 research outputs found

    Upcycling Shakespeare: Crafting Cultural Capital

    Get PDF
    In this paper I argue that the flowering of adaptation and appropriation surrounding Shakespeare indicate not a holy “bard” who is the apotheosis of Western culture but an ambiguous Shakespeare who provides a creative space for artisans and artists (among whom, I will suggest, we can include critics and scholars). Having identified a “Shakescrafting” movement within the online crafting and “DIY” communities on etsy.com, I suggest that the numinous status of the brand “Shakespeare” enables both academic knowledge-workers and artisans to create original work or products that they market themselves directly to consumers. I then investigate Shakescrafts derived not only from Shakespearean text but also those fabricated from Shakespeare books—codices that, like the author they contain, serve as both waste matter ready to be rescued from a recycling bin by a canny crypto-capitalist crafter, and as emblems of high or elite culture. In an era of expanding digital publishing, both the production and the reading of printed books take on the status of craft – the completion of a material or bodily process through a series of learned, skilled, and sensual tasks, tasks seen by the dominant culture as the belated and nostalgic endeavor of “amateurs” or for love. I conclude with some reflections on the academic job-market and with my contention that we should consider literary criticism, like carpentry or doctoring or code-writing, as craft rather than as either techne or as knowledge-work

    A Performant, Misuse-Resistant API for Primality Testing

    Get PDF
    Primality testing is a basic cryptographic task. But developers today are faced with complex APIs for primality testing, along with documentation that fails to clearly state the reliability of the tests being performed. This leads to the APIs being incorrectly used in practice, with potentially disastrous consequences. In an effort to overcome this, we present a primality test having a simplest-possible API: the test accepts a number to be tested and returns a Boolean indicating whether the input was composite or probably prime. For all inputs, the output is guaranteed to be correct with probability at least 1 - 2-128. The test is performant: on random, odd, 1024-bit inputs, it is faster than the default test used in OpenSSL by 17%. We investigate the impact of our new test on the cost of random prime generation, a key use case for primality testing. The OpenSSL developers have adopted our suggestions in full; our new API and primality test are scheduled for release in OpenSSL 3.0

    Privacy-Preserving Incentive Systems with Highly Efficient Point-Collection

    Get PDF
    Incentive systems (such as customer loyalty systems) are omnipresent nowadays and deployed in several areas such as retail, travel, and financial services. Despite the benefits for customers and companies, this involves large amounts of sensitive data being transferred and analyzed. These concerns initiated research on privacy-preserving incentive systems, where users register with a provider and are then able to privately earn and spend incentive points. In this paper we construct an incentive system that improves upon the state-of-the-art in several ways: – We improve efficiency of the Earn protocol by replacing costly zero-knowledge proofs with a short structure-preserving signature on equivalence classes. – We enable tracing of remainder tokens from double-spending transactions without losing backward unlinkability. – We allow for secure recovery of failed Spend protocol runs (where usually, any retries would be counted as double-spending attempts). – We guarantee that corrupt users cannot falsely blame other corrupt users for their double-spending. We propose an extended formal model of incentive systems and a concrete instantiation using homomorphic Pedersen commitments, ElGamal encryption, structure-preserving signatures on equivalence classes (SPS-EQ), and zero-knowledge proofs of knowledge. We formally prove our construction secure and present benchmarks showing its practical efficiency

    On the Security of the PKCS#1 v1.5 Signature Scheme

    Get PDF
    The RSA PKCS#1 v1.5 signature algorithm is the most widely used digital signature scheme in practice. Its two main strengths are its extreme simplicity, which makes it very easy to implement, and that verification of signatures is significantly faster than for DSA or ECDSA. Despite the huge practical importance of RSA PKCS#1 v1.5 signatures, providing formal evidence for their security based on plausible cryptographic hardness assumptions has turned out to be very difficult. Therefore the most recent version of PKCS#1 (RFC 8017) even recommends a replacement the more complex and less efficient scheme RSA-PSS, as it is provably secure and therefore considered more robust. The main obstacle is that RSA PKCS#1 v1.5 signatures use a deterministic padding scheme, which makes standard proof techniques not applicable. We introduce a new technique that enables the first security proof for RSA-PKCS#1 v1.5 signatures. We prove full existential unforgeability against adaptive chosen-message attacks (EUF-CMA) under the standard RSA assumption. Furthermore, we give a tight proof under the Phi-Hiding assumption. These proofs are in the random oracle model and the parameters deviate slightly from the standard use, because we require a larger output length of the hash function. However, we also show how RSA-PKCS#1 v1.5 signatures can be instantiated in practice such that our security proofs apply. In order to draw a more complete picture of the precise security of RSA PKCS#1 v1.5 signatures, we also give security proofs in the standard model, but with respect to weaker attacker models (key-only attacks) and based on known complexity assumptions. The main conclusion of our work is that from a provable security perspective RSA PKCS#1 v1.5 can be safely used, if the output length of the hash function is chosen appropriately

    High Mountain Areas

    Get PDF
    The cryosphere (including, snow, glaciers, permafrost, lake and river ice) is an integral element of high-mountain regions, which are home to roughly 10% of the global population. Widespread cryosphere changes affect physical, biological and human systems in the mountains and surrounding lowlands, with impacts evident even in the ocean. Building on the IPCC’s Fifth Assessment Report (AR5), this chapter assesses new evidence on observed recent and projected changes in the mountain cryosphere as well as associated impacts, risks and adaptation measures related to natural and human systems. Impacts in response to climate changes independently of changes in the cryosphere are not assessed in this chapter. Polar mountains are included in Chapter 3, except those in Alaska and adjacent Yukon, Iceland, and Scandinavia, which are included in this chapter

    “See clearly … feel deeply”: Improvisation and Transformation: John McLaughlin Interviewed by Daniel Fischlin

    No full text
    On the cusp of a North American concert tour in late 2010 and hot off the release of To the One, his musical meditation on Coltrane’s “A Love Supreme” and his own lifelong spirit-quest, celebrated guitarist John McLaughlin agreed to a CSI request for an interview focusing on improvisation and spirituality. In addition to being a prodigious musician in every respect, McLaughlin has had an exceptional, if not unparalleled, trajectory through the crucible of twentieth and now twenty-first century music

    Improvocracy?

    No full text
    • …
    corecore