Hacker News new | past | comments | ask | show | jobs | submit | Ar-Curunir's comments login

Thankfully research is not guided by notions like "what makes money in the current economy"; otherwise we'd be stuck with faster calculators instead of, well, all of modern computer science.

  > Thankfully research is not guided by notions like "what makes money in the current economy"
Unfortunately I don't believe this is true for AI research... I think you'll find a strong correlation with each year's most cited papers and what's currently popular in industry. There's always exceptions, but we moved to a world where we're highly benchmark oriented, and that means we're highly reliant on having large compute infrastructures, and that means that the access and/or funding comes from industry. Who is obviously going to pressure research directions towards certain things.

I did not say anything about making money in the current economy. Research requires funding and only way to have academic freedom is to have a steady source of recurrent income or funding. One way to get that is to please those who have money but give up part of your control on what you study. Other way is to monetize your knowledge and acquire a ton of money. You seem to misunderstand what I said or have very little clue on how the academia works.

>Thankfully research is not guided by notions like "what makes money in the current economy"

That's right, it's guided by "what gets grant money in the current paradigm"


Most research I know about in academia is absolutely about what makes money.

Care to give some examples? It is largely untrue in CS academia, and definitely untrue in every other non-engineering field.

Things are not so simple: how do you key the cipher? with the same randomness as the input string? If so, then that input distribution could be a bad one for the cipher, in that it might fail to generate a sufficiently scrambled output.

This can be mitigated if you use a unkeyed hash function instead, but even for these we don't have any provable guarantees unless you assume the function is a random oracle, which is an ideal object that cannot exist.


Yeah, if we’re starting with the “1 in a million” unfair coin then most of the input strings are going to be all 0 or all 1 which means the cipher is going to give the same sequence every time. Not useful!



The fact that checking primality has a deterministic algorithm is a recent Indian breakthrough.


What do you mean by the IACR’s efforts here? In the crypto community it’s very much the norm to put everything on eprint, and it is very rare to find a crypto paper not on there


Only some kinds of ZKPs have that drawback; others don’t. There are many examples of such systems with transparent setup that are used in practice.

Even for some ZKP scheme that do require trusted setup, you can perform the setup in a multi-party way that allows anybody to contribute randomness, and as long as even one person is honest, the whole thing is private.


The multiparty setup is better than a singular-party setup, but it burdens its deployment. How can users be confident of at least one party they can trust whose preferences vary? Further, how can deployment be made so that a malicious party does not sabotage the setup process or is sabotaged by the organiser or network failures? In other words, who would need to be blamed? Doing these things properly makes the process’s deployment significantly more expensive than centralised deployment. Hence, I don’t see them bearing any practical relevance, as any authority that organises their deployment would also be subject to cost optimisation due to human nature and as security can’t be quantified, it suffers first.

There are zero-knowledge proofs that don’t require a trusted setup phase. A plain old logarithmic equality proof is a very powerful tool, making it possible to ensure correct reencryption shuffle, decryption or encoding. They don’t get the same appeal as generic ZKP systems that get all the hype, which deters practically-minded people from getting familiar with the mechanisms and opportunities. At least, that was my experience when getting into ZKP.


There are logarithmic-sized proofs with transparent setup for arbitrary computation. These are much better for practically-minded people than ZKPs for ad-hoc computations because you don’t have to be a cryptographer to figure out how to use them


What does that article have to do with this article? The author of the latter article even says that they don’t enjoy writing C, which is kind of the opposite of what your article says


Unsurprisingly, in the vast majority of cases, substance and reputation tend to be at least loosely correlated, at least in academia. There are high-profile exceptions, but they are only high-profile because they are indeed exceptional.


Perhaps, but it not only deviates from the practice of science but creates the very conditions that science has been developed to overcome- i.e., social status is accepted as the driver of research rather than the pursuit of knowledge. It might be considered ok for financial institutions to make decisions on who to fund or partner with based on status signals, but it is galling to think that is how our scientific institutions work. That practice seems as scientific as scientology.


Declining trust in science is not because of lack of open-access publications.

The right is not ignoring research because it is behind a paywall or because it hasn’t been reproduced. In fact, the right has chosen to willingly ignore research that has been painstakingly reproduced, all in service of the god of greed and ideology.


In my opinion the declining trust is science is due to science being far less apolitical and far less objective and less validated than in the past.


Which era of science was apolitical, exactly? The one where Galileo was prosecuted by the church? Or one where the US military invested billions of dollars into early computer science? Or one where nearly every physicist was staunchly anti-proliferationist ?

Science has not, and will never be, apolitical. It is just that you are noticing that the politics of some scientists does not align with yours or with some politicians, and so you’re noticing the difference.


Do you have any evidence for this?

I suspect in the 60s and 70s science was (in the public imagination) wrapped up in a positive story of the future, full of space travel and prosperity for all. And now science is wrapped in a story (at least for some) of doom and gloom. Climate wars, or creeping authoritarian governments telling people what to think.

I suspect the experience of actual scientists, in labs trying things out, hasn’t changed anywhere near as much as the public’s stories of science have changed.


How is science political? I am happy to work from that premise, but it needs more than an assertion to be taken seriously.

My experience is that people complaining about science being partisan (which they tend to mean by “political”) do not understand much about science or how it works. I am willing to believe that you are not one of those people, but what you write is a bit close. So, could you give some particular examples or facts rather than empty phrases?


Yeah definitely dude. Climate disbelievers are actually doing good faith deep dives into the studies and identifying specific, real problems, and pushing for better science to be done.

This is evidenced by… wait… what exactly?


Apple is using it for private information retrieval, which is why it implemented this library


for those that want to go down the rabbit hole of what this feature is - see

https://developer.apple.com/documentation/sms_and_call_repor... (and links from there).

It seems (at a very high level) for 3rd parties to be able to hook into the incoming phone call path and filter what a user might see based on data of a server they control.

I don't quite understand it (so would be happy if people could fill me in). My naive guess is that this is to prevent such a service from getting a phone number, and instead get a blob that one can work on via HME means. That seems obviously wrong though, because if I'm using this encrypted blob to look up phone # data to return (spam et al) metadata to the user, presumably I created the data set locally, so could associate the incoming blob to an actual number then.


That is climate change...


Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: