BLUE
ALannatleigh.bsky.social

I was also hyper-passive ("messaging first = aggression"), but not out of self-guilt, just paranoia that any minute detail that in a "cisf x cisf" or "cism x cisf" context would be seen as perfectly normal, would be weaponized against you to paint you as a monster.

1
Jjobkey.bsky.social

केंद्रीय औद्योगिक सुरक्षा बल CISF कांस्टेबल / फायर भर्ती 2024। जो उम्मीदवार इस CISF 10+2 कांस्टेबल फायर भर्ती 2024 में रुचि रखते हैं, वे ऑनलाइन आवेदन कर सकते हैं। Application Begin : 31/08/2024 www.jobkey.in/CISF-Constab...#jobkey#jobs#govtjobs#sarkariresult

CISF Constable / Fire Online Form 2024
CISF Constable / Fire Online Form 2024

Application Begin : 31/08/2024, Apply Online for Central Industrial Security Force CISF 10+2 Constable / Fire Recruitment Exam 2024 and for other information check out notification details.

0
GVglobalvoters.bsky.social

#India Airport X-ray scanner tender under the lens; Minister, MP flag graft, favouritism: The machines supplied by an Indian company, alleged to be “unduly favoured”, have not met set standards. CISF and several airports have flagged concerns multiple times over the last few years

Airport X-ray scanner tender under the lens; Minister, MP flag graft, favouritism
Airport X-ray scanner tender under the lens; Minister, MP flag graft, favouritism

The machines supplied by an Indian company, alleged to be “unduly favoured”, have not met set standards. CISF and several airports have flagged concerns multiple times over the last few years

0
GVglobalvoters.bsky.social

#India SpiceJet employee arrested for slapping CISF jawan during argument at Jaipur airport: Anuradha Rani, a food supervisor with SpiceJet, was entering the airport through the “vehicle gate” when Assistant Sub Inspector Giriraj Prasad stopped her

SpiceJet employee arrested for slapping CISF jawan during argument at Jaipur airport
SpiceJet employee arrested for slapping CISF jawan during argument at Jaipur airport

Anuradha Rani, a food supervisor with SpiceJet, was entering the airport through the “vehicle gate” when Assistant Sub Inspector Giriraj Prasad stopped her

0
GVglobalvoters.bsky.social

#India CISF constable who slapped Kangana Ranaut shifted to Karnataka unit, inquiry on

CISF constable who slapped Kangana Ranaut shifted to Karnataka unit, inquiry on
CISF constable who slapped Kangana Ranaut shifted to Karnataka unit, inquiry on

0
EUeprint.bsky.social

On Sequential Functions and Fine-Grained Cryptography (Jiaxin Guan, Hart Montgomery) ia.cr/2024/1050

Abstract. A sequential function is, informally speaking, a function f for which a massively parallel adversary cannot compute “substantially” faster than an honest user with limited parallel computation power. Sequential functions form the backbone of many primitives that are extensively used in blockchains such as verifiable delay functions (VDFs) and time-lock puzzles. Despite this widespread practical use, there has been little work studying the complexity or theory of sequential functions.

Our main result is a black-box oracle separation between sequential functions and one-way functions: in particular, we show the existence of an oracle 𝒪 that implies a sequential function but not a one-way function. This seems surprising since sequential functions are typically constructed from very strong assumptions that imply one-way functions and also since time-lock puzzles are known to imply one-way functions (Bitansky et al., ITCS ’16).

We continue our exploration of the theory of sequential functions. We show that, informally speaking, the decisional, worst-case variant of a certain class of sequential function called a continuous iterative sequential function (CISF) is PSPACE-complete. A CISF is, in a nutshell, a sequential function f that can be written in the form f(k,x) = g^(k)(x) for some function g where k is an input determining the number of “rounds” the function is evaluated. We then show that more general forms of sequential functions are not contained in PSPACE relative to a random oracle.

Given these results, we then ask if it is possible to build any interesting cryptographic primitives from sequential functions that are not one-way. It turns out that even if we assume just the existence of a CISF that is not one-way, we can build certain “fine-grained” cryptographic primitives where security is defined similarly to traditional primitives with the exception that it is only guaranteed for some (generally polynomial) amount of time. In particular, we show how to build “fine-grained” symmetric key encryption and “fine-grained” MACs from a CISF. We also show how to build fine-grained public-key encryption from a VDF with a few extra natural properties and indistinguishability obfucsation (iO) for null circuits. We do not assume one-way functions. Finally, we define a primitive that we call a commutative sequential function - essentially a sequential function that can be computed in sequence to get the same output in two different ways - and show that it implies fine-grained key exchange.
Image showing part 2 of abstract.
Image showing part 3 of abstract.
0
JCjdcadmon.bsky.social

It was on sale (bonus) but also, I have my own idea for a cisF/transM love story featuring one of my Belli siblings in the Let's Bake a Deal universe. I wanted to see how Candace handled it in her story. :)

0
SEsanjayezhava.bsky.social

सरदार पटेल, नेहरू, किसान, आम नागरिको का बार-बार अपमान करने वाली इस औरत का घमंड उतरा होंगा के ओर भी बाक़ी होंगा ? आप किसके साथ हैं ? #KulvinderKaur#CISF#kanganaslap

0