scispace - formally typeset
Search or ask a question

Showing papers on "Proxy (statistics) published in 2003"


Proceedings Article
01 Feb 2003
TL;DR: This work revisits and formally study the notion of proxy cryptography, and defines bidirectional and unidirectional variants of the model1, and shows extremely simple generic solutions for proxy signature and encryption in these models.
Abstract: In this work we revisit and formally study the notion of proxy cryptography. Intuitively, various proxy functions allow two cooperating parties F (the “FBI”) and P (the “proxy”) to duplicate the functionality available to the third party U (the “user”), without being able to perform this functionality on their own (without cooperation). The concept is closely related to the notion of threshold cryptography, except we deal with only two parties P and F , and place very strict restrictions on the way the operations are performed (which is done for the sake of efficiency, usability and scalability). For example, for decryption (resp. signature) P (F ) sends a single message to F (P ), after which the latter can decrypt (sign) the message. Our formal modeling of proxy cryptography significantly generalizes, simplifies and simultaneously clarifies the model of “atomic proxy” suggested by Blaze and Strauss [4]. In particular, we define bidirectional and unidirectional variants of our model1, and show extremely simple generic solutions for proxy signature and encryption in these models. We also give more efficient solutions for several specific schemes. We conclude that proxy cryptography is a relatively simple concept to satisfy when looked from the correct and formal standpoint.

285 citations


Journal ArticleDOI
TL;DR: In this article, the authors study the inflation uncertainty reported by individual forecasters in the Survey of Professional Forecasters 1969-2001 and find that disagreement is a better proxy of inflation uncertainty than what previous literature has indicated, and that forecasters underestimate inflation uncertainty.

274 citations


Patent
12 Aug 2003
TL;DR: In this article, the authors propose a method and apparatus for a discovering proxy to transparently discover its position in a proxy pair by using proxy signals to indicate to other proxies that could pair with the discovering proxy.
Abstract: In a network supporting transactions between clients and servers and proxies that are interposable in a network path between at least one client and at least one server, wherein a pair of proxies can modify a packet stream between a client and a server such that packet data from the client to the server is transformed at a client-side proxy of the proxy pair and untransformed at a server-side proxy of proxy pair and such that packet data from the server to the client is transformed at the server-side proxy and untransformed at the client-side proxy, a method and apparatus for a discovering proxy to transparently discover its position in a proxy pair by using proxy signals to indicate to other proxies that could pair with the discovering proxy. A discovering proxy might determine that it is a client-side proxy by receipt of a packet from client without a proxy signal. A discovering proxy might determine that it is a server-side proxy by receipt of a packet from server without a return proxy signal. Once a proxy pair is discovered, that proxy pair might transform traffic from the server to the client or vice versa, transforming the traffic at one proxy of the proxy pair and untransforming the traffic at the other proxy of the pair.

213 citations


Book ChapterDOI
13 Apr 2003
TL;DR: The necessity of a secure channel in proxy signatures is discussed and it is thought that this result can contribute to designing more efficient proxy signature scheme.
Abstract: A proxy signature enables the original signer to delegate her signing capability to a proxy entity, who signs a message on behalf of the original signer. In this paper, we discuss the necessity of a secure channel in proxy signatures. Though establishing a secure channel has much influence on the efficiency of the scheme, to the best of our knowledge, this topic has not been discussed before. All known proxy signatures used a secure channel to deliver a signed warrant except one which used a 3-pass weak blind signature. However, the KPW scheme [2] appeared to be secure without the secure channel. We think that our result can contribute to designing more efficient proxy signature scheme.

137 citations


Journal ArticleDOI
TL;DR: In this article, the authors show that women search longer for their first or second spouse in cities with higher male wage inequality, and examine several alternative explanations such as endogenous moving or labor force decisions of women.

119 citations


Journal ArticleDOI
TL;DR: In this article, a (t, n) threshold proxy signature scheme based on the RSA cryptosystem was proposed, which satisfies all proxy requirements and uses only a simple Lagrange formula to share the proxy signature key.
Abstract: In a (t, n) threshold proxy signature scheme, the original signer delegates the power of signing messages to a designated proxy group of n members. Any t or more proxy signers of the group can cooperatively issue a proxy signature on behalf of the original signer, but (t - 1) or less proxy signers cannot. Previously, all of the proposed threshold proxy signature schemes have been based on the discrete logarithm problem and do not satisfy all proxy requirements. In this paper, we propose a practical, efficient, and secure (t, n) threshold proxy signature scheme based on the RSA cryptosystem. Our scheme satisfies all proxy requirements and uses only a simple Lagrange formula to share the proxy signature key. Furthermore, our scheme requires only 5 percent of the computational overhead and 8 percent of the communicational overhead required in Kim's scheme.

105 citations


Posted Content
TL;DR: This paper proposes a proxy blind signature scheme with which a proxy is able to makeproxy blind signature which verifier is ableto verify in a way similar to proxy signature schemes.
Abstract: Blind signature is the concept to ensure anonymity of e-coins. Untracebility and unlinkability are two main properties of real coins, which require mimicking electronically. Whenever a user is permitted to spend an e-coin, he is in need to fulfill above requirements of blind signature. This paper proposes a proxy blind signature scheme with which a proxy is able to make proxy blind signature which verifier is able to verify in a way similar to proxy signature schemes.

102 citations


Posted Content
TL;DR: It is addressed that it is easy to design proxy signature and proxy blind signature from the conventional ID-based signature schemes using bilinear pairings, and some concrete schemes based on existed ID- based signature schemes are given.
Abstract: Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other party After Mambo et al’s first scheme was announced, many proxy signature schemes and various types of proxy signature schemes have been proposed Due to the various applications of the bilinear pairings in cryptography, there are many IDbased signature schemes have been proposed In this paper, we address that it is easy to design proxy signature and proxy blind signature from the conventional ID-based signature schemes using bilinear pairings, and give some concrete schemes based on existed ID-based signature schemes At the same time, we introduce a new type of proxy signature – proxy ring signature, and propose the first proxy ring signature scheme based on an existed ID-based ring signature scheme

98 citations


Journal ArticleDOI
TL;DR: The findings reveal that proxy recording of physical activity behaviour provides meaningful data and suggests that, as with the general community, only a proportion of this population was sedentary.
Abstract: This study examined the concurrence between proxy generated estimates of physical activity via diary recordings and accelerometer generated estimates of physical activity for 37 adults with intellectual disability living in supported group homes. Specifically, the following questions were addressed: (a) to what extent did the proxy estimates agree with the accelerometer estimates, and (b) how physically active were individuals in the study? The intraclass correlation coefficient between the two data sources was 0.78. The majority of participants' time was spent in sedentary activities with only 32% of individuals meeting the Australian national guidelines for physical activity participation. However, within group variability was high and a proportion of participants (14%) spent more than an hour each day in light manual work. These findings reveal that proxy recording of physical activity behaviour provides meaningful data and suggests that, as with the general community, only a proportion of this populat...

96 citations


Patent
24 Nov 2003
TL;DR: In this article, the authors proposed a form-based authentication for data transmission system including a proxy connected to the Internet network and at least a content server to which a user can gain access by the intermediary of the proxy.
Abstract: Data transmission system including a proxy connected to the Internet network and at least a content server to which a user can gain access by the intermediary of the proxy, the proxy being associated with authentication means adapted to perform form-based authentication of the user when receiving a user request for Internet resources therefrom and wherein the proxy transmits the user request to the content server which sends back a response to the proxy. The authentication means comprise a Single Sign-On (SSO) server adapted to obtain a login form from the content server when receiving the user request from the proxy, to fill the login form by using the credentials associated with the user and to send back the filled login form thereby, playing the role of the user regarding the content server, so that the content server can provide the requested information after authentication of the user.

85 citations


Journal ArticleDOI
TL;DR: In economics, proxy variables are frequently used in economics to control for unavailable variables in a linear regression setting as discussed by the authors, and AFQT scores have been used for human capital accumulati...
Abstract: Proxy variables are frequently used in economics to control for unavailable variables in a linear regression setting. For example, AFQT scores have been used to control for human capital accumulati...

Journal ArticleDOI
TL;DR: Evidence on children’s year-to-year correlations in neighborhood characteristics suggests that the neighborhood a child inhabits at a particular time is a reasonable proxy for her long-run environment, and that relying on such a proxy produces only a small errors-in-variables bias.

Journal ArticleDOI
TL;DR: This article found a close link between fluctuations in the propensity to pay dividends and catering incentives and showed that each of these trends lines up with a corresponding fluctuation in catering incentives: the tendency to pay increases when a proxy for the stock market dividend premium is positive and decreases when it is negative.
Abstract: We document a close link between fluctuations in the propensity to pay dividends and catering incentives. First, we use the methodology of Fama and French (2001) to identify a total of four distinct trends in the propensity to pay dividends between 1963 and 2000. Second, we show that each of these trends lines up with a corresponding fluctuation in catering incentives: The propensity to pay increases when a proxy for the stock market dividend premium is positive and decreases when it is negative. The lone disconnect is attributable to Nixon-era controls.

01 Jan 2003
TL;DR: The results show that disagreement is a better proxy of in!.ation uncertainty than what previous literature has indicated, and that forecasters underestimate in!ation uncertainty.
Abstract: We study the in!ation uncertainty reported by individual forecasters in the Survey of Professional Forecasters 1969 –2001. Three popular measures of uncertainty built from survey data are analyzed in the context of models for forecasting and asset pricing, and improved estimation methods are suggested. Popular time series models are evaluated for their ability to reproduce survey measures of uncertainty. The results show that disagreement is a better proxy of in!ation uncertainty than what previous literature has indicated, and that forecasters underestimate in!ation uncertainty. We obtain similar results for output growth uncertainty. c

Journal ArticleDOI
TL;DR: This paper proposes two efficient proxy signature schemes based on the factoring problem, which combine the RSA signature scheme and the Guillou-Quisquater signature scheme, and proposes a proxy-protected signature scheme with anonymous proxy signers.

Posted Content
TL;DR: In this article, the authors combine the virtue of laboratory experiments and survey data analysis to shed light on four almost undocumented yet important issues in trust economics and find that stated trust measures correlate with experimental trust.
Abstract: Because of its relation to economic growth, there is a policy interest in mea- suring social capital and average trust as its currently most important proxy. Thereby a main focus is determining its variation across groups with different individual characteristics. In this paper we combine the virtue of laboratory experiments and survey data analysis. We present results from a novel experiment conducted on a representative sample of the Dutch population. The advantages of this combination of methods are to shed light on four almost undocumented yet important issues in trust economics. Our results can briefly be summarized as follows. We do not find evidence of a participation selectivity bias which is a serious concern for laboratory experiments which rely almost exclusively on volunteer participants. Contrary to the existing literature, we find that stated trust measures correlate with experimental trust. The differences in parameter estimates across both measures are significant, but do not hold a jointly test. We also find that the age and education profiles of trust are opposite to those of reciprocal behavior. Finally, we find that the choice of proxy variable for social capital matters greatly, leading to very different inferences.

Patent
Bo Shen1, Sung-Ju Lee1
07 Nov 2003
TL;DR: In this article, the authors describe a system for delivering content in which a first version of a content object is received at a caching proxy (120) from a content source (110) and a decision is made whether to cache at the caching proxy at least one and second versions.
Abstract: Methods (300, 400) and systems (120) for delivering content are described. A first version of a content object is received at a caching proxy (120) from a content source (110). The first version of the content object is transcoded at the caching proxy to create a second version. A decison is made whether to cache at the caching proxy at least one of the first and second versions. The decison is made according to a caching strategy and then implemented.

Journal ArticleDOI
TL;DR: In this article, a modified concept of Granger-(non)causality was used to reconsider the negative correlation between stock returns and inflation known in the literature as stock return-inflation puzzle.

Journal ArticleDOI
Robert W. Faff1
TL;DR: This paper used Frank Russell style portfolios to create useful proxies for the Fama and French (1992) factors and found that the proxy-mimicking portfolios represent a pervasive source of exposure across U.S. industry portfolios and to generally possess similar properties to those utilized in the finance literature.
Abstract: This paper utilizes Frank Russell style portfolios to create useful proxies for the Fama and French (1992) factors. The proxy-mimicking portfolios are shown to represent a pervasive source of exposure across U.S. industry portfolios and to generally possess similar properties to those utilized in the finance literature. Further, a set of multivariate asset-pricing tests of the three-factor Fama and French asset-pricing (FF) model based on the proxy factors fails to reject the model. However, these tests do not reveal strong evidence of significantly positive risk premiums, particularly in the case of the size and book-to-market factors.

Proceedings ArticleDOI
10 Nov 2003
TL;DR: In this scheme, an original signer nominates a person as signature receiver when he delegates his signing capability to aproxy signer, and the proxy signer can generate valid proxy signature on behalf of the original signers which none but the nominated receiver can verify and accept, thus the misuse of proxy signature is avoided.
Abstract: Proxy signature is the solution to delegation of signing capabilities in electronic world. Proxy signatures are signature schemes that an original signer delegates his signing capability to a proxy signer, and the proxy signer creates signatures on behalf of the original signer. To avoid the misuse of proxy signatures, the original signer hopes that he can restrict the signing capability delegated to the proxy signers. In this paper, a designated-receiver proxy signature scheme is proposed. In this scheme, an original signer nominates a person as signature receiver when he delegates his signing capability to a proxy signer, and the proxy signer can generate valid proxy signature on behalf of the original signer which none but the nominated receiver can verify and accept, thus the misuse of proxy signature is avoided. The security of the proposed signature scheme is analyzed. The scheme will be applied in e/spl I.bar/commerce and other fields.

Patent
09 Apr 2003
TL;DR: In this paper, the authors propose to place a user selector proxy as an entry point to the AAA-service network within an ISP network, the user selecting an AAA-server responsible for determining an AAA server in charge of the user and able to direct AAA service requests to the appropriate AAA server.
Abstract: The basic problem addressed by the present invention is the free disposition of users, without restrictions on users identifiers, among a plurality of AAA-servers within an ISP network for allowing AAA-service network scalability and for hiding the AAA-service network configuration to external AAA-clients. The present invention solves the problem discussed above by placing a User Selector Proxy as entry point to the AAA-service network within an ISP network, the User Selector Proxy responsible for determining an AAA-server in charge of the user and able to direct AAA-service requests to the appropriate AAA-server.

Journal ArticleDOI
TL;DR: A generalized version of the (t"1/n"1-t"2/ n"2) proxy signature scheme based on the discrete logarithms that can be applied to every proxy situation is presented.

Book ChapterDOI
30 Nov 2003
TL;DR: This work proposes two one-time proxy signature schemes with different security properties based on one-way functions without trapdoors, and characterise these new combinatorial objects and present constructions for them.
Abstract: One-time proxy signatures are one-time signatures for which a primary signer can delegate his or her signing capability to a proxy signer. In this work we propose two one-time proxy signature schemes with different security properties. Unlike other existing one-time proxy signatures that are constructed from public key cryptography, our proposed schemes are based one-way functions without trapdoors and so they inherit the communication and computation efficiency from the traditional one-time signatures. Although from a verifier point of view, signatures generated by the proxy are indistinguishable from those created by the primary signer, a trusted authority can be equipped with an algorithm that allows the authority to settle disputes between the signers. In our constructions, we use a combination of one-time signatures, oblivious transfer protocols and certain combinatorial objects. We characterise these new combinatorial objects and present constructions for them.

Journal ArticleDOI
TL;DR: In this article, the authors extracted the market, finance, and government factors determining R&D investment of individual firms in the IT industry in Korea, and investigated the empirical relationship between the factors using an ordinary regression model, a fixed effects model, and a random effects model.
Abstract: In our study, we extracted the market, finance, and government factors determining R&D investment of individual firms in the IT industry in Korea. We collected the financial data of 515 individual firms belonging to IT and non-IT industries between 1980 and 1999 from the Korea Investors Service’s database and investigated the empirical relationship between the factors using an ordinary regression model, a fixed effects model, and a random effects model. The main findings of our study are as follows: i) The Herfindahl Index variable representing the degree of market concentration is statistically insignificant in explaining R&D expenditures in the IT manufacturing industry. ii) Assets, which is used as a proxy variable for firm size, have a positive and statistically significant coefficient. These two results suggest that the Schumpeterian Hypothesis may be only partially applied to the IT manufacturing industry in Korea. iii) The dividend variable has a negative value and is statistically significant, indicating that a tendency of high dividends can restrict the internal cash flow for R&D investment. iv) The sales variable representing growth potential shows a positive coefficient. v) The subsidy as a proxy variable for governmental R&D promotion policies is positively correlated with R&D expenditure. This suggests that government policy has played a significant role in promoting R&D activities of IT firms in Korea since 1980. vi) Using a dummy variable, we verified that firms reduced their R&D investments to secure sufficient liquidity under the restructuring pressure during Korea’s 1998 and 1999 economic crisis.

Posted Content
TL;DR: Lee et al. as mentioned in this paper showed that all these proxy signature schemes are insecure against the original signer's forgery, in other words, these schemes do not possess the unforgeability property which is a desired security requirement for a proxy signature scheme.
Abstract: Digital signature scheme is an important research topic in cryptography. An ordinary digital signature scheme allows a signer to create signatures of documents and the generated signatures can be verified by any person. A proxy signature scheme, a variation of ordinary digital signature scheme, enables a proxy signer to sign messages on behalf of the original signer. To be used in different applications, many proxy signatures were proposed. In this paper, we review Lee et al.’s strong proxy signature scheme, multi-proxy signature scheme, and its application to a secure mobile agent, Shum and Wei’s privacy protected strong proxy signature scheme, and Park and Lee’s nominative proxy signature scheme, and show that all these proxy signature schemes are insecure against the original signer’s forgery. In other words, these schemes do not possess the unforgeability property which is a desired security requirement for a proxy signature scheme.

Book ChapterDOI
15 Jul 2003
TL;DR: The principles underlying the design of the Machinetta proxies are described and initial results from two domains are presented, which allow effective coordination between very large teams of highly heterogeneous agents.
Abstract: Coordination between large teams of highly heterogeneous entities will change the way complex goals are pursued in real world environments. One approach to achieving the required coordination in such teams is to give each team member a proxy that assumes routine coordination activities on behalf of its team member. Despite that approach’s success, as we attempt to apply this first generation of proxy architecture to larger teams in more challenging environments, some limitations become clear. In this paper, we present initial efforts on the next generation of proxy architecture and Team Oriented Programming (TOP), called Machinetta. Machinetta aims to overcome the limitations of the previous generation of proxies and allow effective coordination between very large teams of highly heterogeneous agents. We describe the principles underlying the design of the Machinetta proxies and present initial results from two domains.

Patent
25 Aug 2003
TL;DR: In this paper, a method for utilizing proxy designation in a call system includes receiving a call from a first user over a first connection with a first endpoint of the first user and detecting the presence of the proxy user over the second connection.
Abstract: A method for utilizing proxy designation in a call system includes receiving a call from a first user over a first connection with a first endpoint of the first user. The method includes receiving a proxy designation from the first user. The proxy designation comprises a proxy user designated to handle the call for the first user. The method also includes establishing a second connection with the proxy user and detecting the presence of the proxy user over the second connection.

Patent
25 Aug 2003
TL;DR: In this article, a gateway is used to monitor a data link and retrieve broadcasted messages from the data link based on a determination that the message is destined for a module for which the gateway serves as a proxy.
Abstract: Methods and systems of the present invention are provided for performing proxy control functions in an environment including one or more work machines. Such methods and systems may leverage one or more gateways to serve as a proxy for one or more distinct modules. A gateway, located in a work machine, may be programmed with proxy logic that performs functions associated with certain modules used in a work machine environment. The gateway may monitor a data link and retrieve broadcasted messages. The broadcasted messages may include source and/or destination module address identifiers. The gateway may retrieve messages from the data link based on a determination that the message is destined for a module for which the gateway serves as a proxy. The gateway may route a retrieved message, using a mapping structure, to the appropriate proxy logic that performs functions associated with the destination module.

Patent
Takashi Fujimori1
23 Oct 2003
TL;DR: In this article, a system including sub-networks mounted with different kinds of protocols/profiles, a gateway/proxy for connecting the subnetworks, and nodes on the sub networks, the gateway/proxy being mounted with processing of a physical layer and a data link layer as a protocol of the sub-network and having a common transport layer and service proxy and a client proxy shared by the sub network.
Abstract: A system including sub-networks mounted with different kinds of protocols/profiles, a gate way/proxy for connecting the sub-networks, and nodes on the sub-networks, the gateway/proxy being mounted with processing of a physical layer and a data link layer as a protocol of the sub-network and having a common transport layer and a service proxy and a client proxy shared by the sub-networks.

Patent
31 Oct 2003
TL;DR: In this paper, a request for a first content object is received at a caching proxy and a search of an access log of the proxy cache for a portion of the first content objects is performed.
Abstract: Methods and systems for prioritizing content are described. A request for a first content object is received at a caching proxy. A search of an access log of the proxy cache for a portion of the first content object is then performed. The size of the portion of the first content object on the proxy cache is calculated and the normally utilized size of the segment of the first content object is derived. A comparison is then made between the size of the portion of the first content object on the proxy cache and the normally utilized size of the first content object requested.