82 research outputs found
Israeli Literature and the Time of post-post-Zionism
In this essay, I argue that contemporary Israeli literature possesses a more āadvancedā historical imaginary than that of contemporary āpost-post-Zionistā Israeli historiography, and I relate this gap to the neoliberalization of the Israeli economy. I begin by arguing that contemporary literatureās historical imaginary marks a departure from its 80s and 90s postmodern predecessors. I show that this departure is evident in contemporary Israeli literatureās explicit recognition of an inability to relate subjective experience to larger history. This recognition constitutes a dialectical overcoming of Israeli postmodernismās playful dismantling of the national historical narrative. I then argue that Israeli āpost-post-Zionistā historiography constitutes an entry into a postmodern phase, in contrast to literatureās departure from postmodernism. Thus, I argue that literature seems to be āaheadā of historiography, in terms of each fieldās temporal imagination. I conclude this essay by suggesting that one can explain this gap by taking into account the effects of Israeli neoliberalization on each field. While stateāsupported and owned print industry and presses were privatized early in Israel, the privatization of higher education started later, and is still taking place. I thus suggest that the reason literature seems āaheadā of academic work is a result of the stronger and more immediate coupling of literary institutions with the capitalist market than the more mediated relation between the capitalist market and the academy
Introduction: Israeli Critical Reflection After Post-Zionism, or The Opening as Interpretive Horizon
This essay attempts to situate this special issue as an intervention, from a materialist perspective, in the field of Israeli cultural studies. We interrogate the common periodizations of Israeli culture, and its contemporary characterization as āpost-post-Zionist.ā We try to show that the latter betrays an unacknowledged failure of historical narration, present throughout Israeli cultural production. We then argue that rather than being satisfied with this failure, the goal of Israeli cultural critique today should be to search for new ways to narrate ābigā history, to reassert the indispensability of relating personal experience of the present, in all its details, to the making of history. We then explain how each of the contributions to this special issue takes this task upon itselfāsome more and some less explicitly
Upslices, Downslices, and Secret-Sharing with Complexity of
A secret-sharing scheme allows to distribute a secret among parties such that only some predefined ``authorized\u27\u27 sets of parties can reconstruct the secret, and all other ``unauthorized\u27\u27 sets learn nothing about .
The collection of authorized/unauthorized sets can be captured by a monotone function .
In this paper, we focus on monotone functions that all their min-terms are sets of size , and on their duals -- monotone functions whose max-terms are of size . We refer to these classes as -upslices and -downslices, and note that these natural families correspond to monotone -regular DNFs and monotone -regular CNFs. We derive the following results.
1. (General downslices) Every downslice can be realized with total share size of . Since every monotone function can be cheaply decomposed into downslices, we obtain a similar result for general access structures improving the previously known complexity of Applebaum, Beimel, Nir and Peter (STOC 2020). We also achieve a minor improvement in the exponent of linear secrets sharing schemes.
2. (Random mixture of upslices) Following Beimel and Farras (TCC 2020) who studied the complexity of random DNFs with constant-size terms, we consider the following general distribution over monotone DNFs: For each width value , uniformly sample monotone terms of size , where is an arbitrary vector of non-negative integers. We show that, except with exponentially small probability, can be realized with share size of and can be linearly realized with an exponent strictly smaller than . Our proof also provides a candidate distribution for ``exponentially-hard\u27\u27 access structure.
We use our results to explore connections between several seemingly unrelated questions about the complexity of secret-sharing schemes such as worst-case vs. average-case, linear vs. non-linear and primal vs. dual access structures. We prove that, in at least one of these settings, there is a significant gap in secret-sharing complexity
Advisor-Verifier-Prover Games and the Hardness of Information Theoretic Cryptography
A major open problem in information-theoretic cryptography is to obtain a super-polynomial lower bound for the communication complexity of basic cryptographic tasks. This question is wide open even for very powerful non-interactive primitives such as private information retrieval (or locally-decodable codes), general secret sharing schemes, conditional disclosure of secrets, and fully-decomposable randomized encoding (or garbling schemes). In fact, for all these primitives we do not even have super-linear lower bounds. Furthermore, it is unknown how to relate these questions to each other or to other complexity-theoretic questions.
In this note, we relate all these questions to the classical topic of query/space trade-offs, lifted to the setting of interactive proof systems. Specifically, we consider the following Advisor-Verifier-Prover (AVP) game: First, a function is given to the advisor who computes an advice . Next, an input is given to the verifier and to the prover who claims that . The verifier should check this claim via a single round of interaction based on the private advice and without having any additional information on .
We focus on the case where the prover is laconic and communicates only a constant number of bits, and, mostly restrict the attention to the simplest, purely information-theoretic setting, where all parties are allowed to be computationally unbounded. The goal is to minimize the total communication complexity which is dominated by the length of the advice plus the length of the verifier\u27s query.
As our main result, we show that a super-polynomial lower bound for AVPs implies a super-polynomial lower bound for a wide range of information-theoretic cryptographic tasks. In particular, we present a communication-efficient transformation from any of the above primitives into an AVP protocol. Interestingly, each primitive induces some additional property over the resulting protocol. Thus AVP games form a new common yardstick that highlights the differences between all the above primitives.
Equipped with this view, we revisit the existing (somewhat weak) lower bounds for the above primitives, and show that many of these lower bounds can be unified by proving a single counting-based lower bound on the communication of AVPs, whereas some techniques are inherently limited to specific domains. The latter is shown by proving the first polynomial separations between the complexity of secret-sharing schemes and conditional disclosure of secrets and between the complexity of randomized encodings and conditional disclosure of secrets
Flexible-Robotic Reflector for Aerospace Applications
Existing dish based antennas tend to have geometric morphologic distortion in the surface due to drastic thermal changes common in the space environment. In this paper we present a new concept for a dynamic antenna specially designed for communication satellites. The suggested flexible-robotic antenna is based on a dual-reflector structure, where the subreflector has a complex surface shaping robotic mechanism allowing it to fix most of the morphologic errors in the main reflector. We have implemented a set of searching algorithms allowing the hyper redundant robotic subreflector to adapt its surface to the morphologic distortions in the main reflector. The suggested new antenna was constructed and tested in an RF room in which it was able to fix the loss caused by distortion in the main reflector to the original gain in less than an hour
How to Recover a Secret with O(n) Additions
Threshold cryptography is typically based on the idea of secret-sharing a private-key ``in the exponent\u27\u27 of some cryptographic group , or more generally, encoding in some linearly homomorphic domain. In each invocation of the threshold system (e.g., for signing or decrypting) an ``encoding\u27\u27 of the secret is being recovered and so the complexity, measured as the number of group multiplications over , is equal to the number of -additions that are needed to reconstruct the secret. Motivated by this scenario, we initiate the study of -party secret-sharing schemes whose reconstruction algorithm makes a minimal number of \emph{additions}. The complexity of existing schemes either scales linearly with (e.g., Shamir, CACM\u2779) or, at least, quadratically with independently of the size of the domain (e.g., Cramer-Xing, EUROCRYPT \u2720). This leaves open the existence of a secret sharing whose recovery algorithm can be computed by performing only additions.
We resolve the question in the affirmative and present such a near-threshold secret sharing scheme that provides privacy against unauthorized sets of density at most , and correctness for authorized sets of density at least , for any given arbitrarily close constants . Reconstruction can be computed by making at most additions and, in addition, (1) the share size is constant, (2) the sharing procedure also makes only additions, and (3) the scheme is a blackbox secret-sharing scheme, i.e., the sharing and reconstruction algorithms work universally for all finite abelian groups . Prior to our work, no such scheme was known even without features (1)--(3) and even for the ramp setting where and are far apart. As a by-product, we derive the first blackbox near-threshold secret-sharing scheme with linear-time sharing. We also present several concrete instantiations of our approach that seem practically efficient (e.g., for threshold discrete-log-based signatures).
Our constructions are combinatorial in nature. We combine graph-based erasure codes that support ``peeling-based\u27\u27 decoding with a new randomness extraction method that is based on inner-product with a small-integer vector. We also introduce a general concatenation-like transform for secret-sharing schemes that allows us to arbitrarily shrink the privacy-correctness gap with a minor overhead. Our techniques enrich the secret-sharing toolbox and, in the context of blackbox secret sharing, provide a new alternative to existing number-theoretic approaches
- ā¦