2008
DOI: 10.2478/v10010-008-0008-9
|View full text |Cite
|
Sign up to set email alerts
|

Linguistic Replacement in the Movies

Abstract: In this paper, I discuss the use of the English language in movie dialogues where, logically, other languages would have been used by the fictional characters. A shared characteristic of many Hollywood movies (as well as countless other fictional narratives, written or performed) is the notion of linguistic replacement. Even when the depicted story would realistically have taken place in a different linguistic setting, the language(s) are replaced by the base language of narration; in my case, English. Using a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
15
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(15 citation statements)
references
References 3 publications
0
15
0
Order By: Relevance
“…9 The first scheme is E k (m) = H(k) ⊕ m, where H() is a hash function with output that is the same length as m (and assumed to behave like a random oracle -see below) and where ⊕ is taken as a bit-wise exclusive OR operation. Note that this encryption scheme is inherently malleable.…”
Section: Preliminariesmentioning
confidence: 99%
See 1 more Smart Citation
“…9 The first scheme is E k (m) = H(k) ⊕ m, where H() is a hash function with output that is the same length as m (and assumed to behave like a random oracle -see below) and where ⊕ is taken as a bit-wise exclusive OR operation. Note that this encryption scheme is inherently malleable.…”
Section: Preliminariesmentioning
confidence: 99%
“…Since the PAKE problem was introduced, it has been studied extensively, and many PAKE protocols have been proposed, e.g., [24,23,26,34,48,32]. Many of these protocols have been shown to be insecure [9,45]. More recent protocols, e.g., [3,10,1,37,51,19], have proofs of security, based on certain well-known cryptographic assumptions, in the random oracle and/or ideal cipher models.…”
Section: Introductionmentioning
confidence: 99%
“…Several crypt-analytical results regarding E 0 ( [1], [2], [3], [4], [5], [6], [7], [8]) have appeared over past years. We distinguish between two types of attacks:…”
Section: B Related Workmentioning
confidence: 99%
“…Bleichenbacher has shown in [1] that an attacker can guess the content of the registers of the three smaller LFSRs and of the E 0 combiner state registers with a probability of 2 −93 . Then the attacker can compute the the contents of the largest LFSR (of length 39 bit) by "reverse engineering" it from the outputs of the other LFSRs and the combiner states.…”
Section: ) Short Key Attacks: Dmentioning
confidence: 99%
See 1 more Smart Citation