27 Matching Annotations
  1. Apr 2024
  2. Mar 2024
    1. Then the other answered again, “Sir Gawain, so may I thrive as I am fain to take this buffet at thine hand,” and he quoth further, “Sir Gawain, it liketh me well that I shall take at thy fist that which I have asked here, and thou hast readily and truly rehearsed all the covenant that I asked of the king, save that thou shalt swear me, by thy troth, to seek me thyself wherever thou hopest that I may be found, and win thee such reward as thou dealest me to-day, before this folk.”

      The Green Knight shows his excitement to take the hit from Sir Gawain's hand in response to his wanting to take on the challenge. This implies a feeling of loyalty and willingness to carry out their end of the bargain. But then the Green Knight secretly changes the terms of the first agreement struck with King Arthur by adding a new condition to their agreement. The Green Knight adds a sense of mystery as well as potential risk for Gawain when he asks him to vow on his honor to find him later and offer a prize equal to the one he received today.

  3. Nov 2022
    1. From the Introduction to Ed25519, there are some speed benefits, and some security benefits. One of the more interesting security benefits is that it is immune to several side channel attacks: No secret array indices. The software never reads or writes data from secret addresses in RAM; the pattern of addresses is completely predictable. The software is therefore immune to cache-timing attacks, hyperthreading attacks, and other side-channel attacks that rely on leakage of addresses through the CPU cache. No secret branch conditions. The software never performs conditional branches based on secret data; the pattern of jumps is completely predictable. The software is therefore immune to side-channel attacks that rely on leakage of information through the branch-prediction unit. For comparison, there have been several real-world cache-timing attacks demonstrated on various algorithms. http://en.wikipedia.org/wiki/Timing_attack

      Further arguments that Ed25519 is less vulnerable to - cache-timing attacks - hyperthreading attacks - other side-channel attacks that rely on leakage of addresses through CPU cache Also boasts - no secret branch conditions (no conditional branches based on secret data since pattern of jumps is predictable)

      Predicable because underlying process that generated it isn't a black box?

      Could ML (esp. NN, and CNN) be a parallel? Powerful in applications but huge risk given uncertainty of underlying mechanism?

      Need to read papers on this

    2. More "sales pitch" comes from this IETF draft: While the NIST curves are advertised as being chosen verifiably at random, there is no explanation for the seeds used to generate them. In contrast, the process used to pick these curves is fully documented and rigid enough so that independent verification has been done. This is widely seen as a security advantage, since it prevents the generating party from maliciously manipulating the parameters. – ATo Aug 21, 2016 at 7:25

      An argument why Ed25519 signature alg & Curve 25519 key exchange alg is more secure; less vulnerable to side attacks since the process that generates is have been purportedly verified and extensively documented.

  4. Aug 2022
  5. Dec 2021
    1. violencia de género

      «Todo acto de violencia sexista que tiene como resultado posible o real un daño físico, sexual o psíquico, incluidas las amenazas, la coerción o la privación arbitraria de libertad, ya sea que ocurra en la vida pública o en la privada».

    2. Esa “formación” del hombre, que lo conduce a una estructura de la personalidad de tipo psicopático

      No existe un perfil único de maltratador. Tampoco se trata de hombres agresivos ni de psicópatas. Nuestro estudio pone en cuestión los estereotipos relacionados hasta ahora con la conducta y los rasgos del maltratador, como puede ser el consumo de sustancias tóxicas y de alcohol, la vivencia de experiencias traumáticas en la edad infantil o los problemas psíquicos. En este último aspecto, los datos del patrón de personalidad de un grupo de maltratadores basados en el inventario clínico multiaxial Millon-II señalan a la compulsividad como rasgo más destacado de estas personas; no obstante, el percentil no supera el grado de normalidad, por lo que se descarta la posibilidad de una psicopatología.

  6. Nov 2021
    1. const palette: { [key: string]: string } = {...
    2. Object literals don't have index signatures. They are assignable to types with index signatures if they have compatible properties and are fresh (i.e. provably do not have properties we don't know about) but never have index signatures implicitly or explicitly.
    3. Which... is confusing because Palette technically does have an index signature Palette is a mapped type, and mapped types don't have index signatures. The fact that both use [ ] is a syntactic coincidence.
    4. Generate type with the index signature: interface RandomMappingWithIndexSignature { stringProp: string; numberProp: number; [propName: string]: string | number | undefined; }
    5. we have no way to know that the line nameMap[3] = "bob"; isn't somewhere in your program
    1. The other commenters are right about the potential solutions. However, it is actually considered a best practice to move the object with the index signature to a nested property.Said differently: No property in the object with the index signature should depart from how the index signature is typed.
    2. Like others have noted, your function does not conform to index signature. [key: string]: string means "all fields are strings" and on the next line you declare a field with function in it.This can be solved by using union types:type IFoo = { [foo: string]: string } & { fooMethod(fooParam: string): void }
    1. So now the question is, why does Session, an interface, not get implicit index signatures while SessionType, an identically-structured typealias, *does*? Surely, you might again think, the compiler does not simply deny implicit index signatures tointerface` types? Surprisingly enough, this is exactly what happens. See microsoft/TypeScript#15300, specifically this comment: Just to fill people in, this behavior is currently by design. Because interfaces can be augmented by additional declarations but type aliases can't, it's "safer" (heavy quotes on that one) to infer an implicit index signature for type aliases than for interfaces. But we'll consider doing it for interfaces as well if that seems to make sense And there you go. You cannot use a Session in place of a WithAdditionalParams<Session> because it's possible that someone might merge properties that conflict with the index signature at some later date. Whether or not that is a compelling reason is up for rather vigorous debate, as you can see if you read through microsoft/TypeScript#15300.
    2. why is Session not assignable to WithAdditionalParams<Session>? Well, the type WithAdditionalParams<Session> is a subtype of Session with includes a string index signature whose properties are of type unknown. (This is what Record<string, unknown> means.) Since Session does not have an index signature, the compiler does not consider WithAdditionalParams<Session> assignable to Session.
  7. Oct 2021
  8. Feb 2021
    1. A ring signature is created when the sender of a transaction is mixed together with a random collection of other IDs that basically serve as a decoy. This process produces a unique digital signature for the transaction, but it blurs the identity of the real sender.

      Ring Signature

  9. Jul 2020
    1. prevent its disclosure to any person not authorized to create the subscriber's digital signature

      So the signature can be used by another entity to create the digital signature if authorized beforehand.

      So if there is a statement that "I authorize [organization] to create a cryptographic key-pair on my behalf, and create the digital signature."

  10. May 2020
  11. Feb 2020
  12. Aug 2019
  13. May 2017
    1. A cognitive signature™ encodes the exact structure of a graph.●It is a lossless encoding, similar to a Gödel numbering. *●For unlabeled graphs, integers are sufficient for a cognitive signature.●For example, 0 maps to and from an empty graph with no nodes or arcs.●1, 2, 3, 4, 5, and 6 can be mapped to and from the following graphs:●To encode the structure of conceptual graphs in Cognitive Memory, the cognitive signatures are based on generalized combinatorial maps. **By contrast, a word vector encodes labels, but not structure.●A word vector is a “bag of labels” that ignores the graph connections.●Word vectors are often used for measuring the similarity of documents.●But they discard the structural information necessary for reasoning, question answering, and language understanding.

      Comparing Kyndi's Cognitive Signature to word vectors. Word vectors as bags of labels whereas a cognitive signature captures structure as well as ontology

  14. Oct 2016
  15. Aug 2015