scispace - formally typeset
Search or ask a question

Showing papers on "Proxy (statistics) published in 2005"


Journal ArticleDOI
TL;DR: This paper found that constrained stocks underperform during the period 1988-2002 by a significant 215 basis points per month on an equally weighted basis, although by only an insignificant 39 basis points on a valueweighted basis.

648 citations


Journal ArticleDOI
TL;DR: In this article, the authors evaluate the reliability of an expected return proxy via its association with realized returns even if realized returns are biased and noisy measures of expected returns, and show that these proxies are unreliable for the entire crosssection of firms.
Abstract: We develop an empirical method that allows us to evaluate the reliability of an expected return proxy via its association with realized returns even if realized returns are biased and noisy measures of expected returns. We use our approach to examine seven accounting‐based proxies that are imputed from prices and contemporaneous analysts' earnings forecasts. Our results suggest that, for the entire crosssection of firms, these proxies are unreliable. None of them has a positive association with realized returns, even after controlling for the bias and noise in realized returns attributable to contemporaneous information surprises. Moreover, the simplest proxy, which is based on the least reasonable assumptions, contains no more measurement error than the remaining proxies. These results remain even after we attempt to purge the proxies of their measurement error via the use of instrumental variables and grouping. We provide additional evidence, however, that demonstrates that some proxies are reliable whe...

570 citations


Journal ArticleDOI
TL;DR: In this paper, the Fama-French factors HML and SMB are correlated with innovations in variables that describe investment opportunities, including shocks to the aggregate dividend yield and term spread, default spread, and one-month Treasury-bill yield.
Abstract: The Fama-French factors HML and SMB are correlated with innovations in variables that describe investment opportunities. A model that includes shocks to the aggregate dividend yield and term spread, default spread, and one-month Treasury-bill yield explains the cross-section of average returns better than the Fama-French model. When loadings on the innovations in the predictive variables are present in the model, loadings on HML and SMB lose their explanatory power for the cross-section of returns. The results are consistent with an ICAPM explanation for the empirical success of the Fama-French portfolios.

524 citations


Journal ArticleDOI
TL;DR: In this paper, a dynamic limit order market is modeled as a stochastic sequential game with rational traders and an algorithm based on Pakes and McGuire (2001) is proposed to find a stationary Markov-perfect equilibrium.
Abstract: We model a dynamic limit order market as a stochastic sequential game with rational traders. Since the model is analytically intractable, we provide an algorithm based on Pakes and McGuire (2001) to find a stationary Markov-perfect equilibrium. We then generate artificial time series and perform comparative dynamics. Conditional on a transaction, the midpoint of the quoted prices is not a good proxy for the true value. Further, transaction costs paid by market order submitters are negative on average, and negatively correlated with the effective spread. Reducing the tick size is not Pareto improving but increases total investor surplus.

308 citations


Journal ArticleDOI
TL;DR: In this paper, the authors introduce a framework for differentiating between and understanding HRQL assessments according to rater viewpoint, i.e., the difference between patient self-assessment and the proxy-patient perspective is defined as the inter-rater gap, whereas the differences between the proxypatient and proxy-proxy perspective is described as the intra-proxy gap.
Abstract: Proxy assessment of health-related quality of life (HRQL) may be sought to substitute for, or to complement, patient self-assessment. The viewpoint from which the proxy is asked to assess the patient is a subtle yet important aspect of proxy assessment. Proxy assessments can be elicited by asking a proxy to assess the patient as they think the patient would respond (ie, proxy-patient perspective) or for the proxy to provide their own perspective on the patient's HRQL (ie, proxy-proxy perspective). In this article, we introduce a framework for differentiating between and understanding HRQL assessments according to rater viewpoint. The difference between patient self-assessment and the proxy-patient perspective is defined as the inter-rater gap, whereas the difference between the proxy-patient and proxy-proxy perspective is described as the intra-proxy gap. The inter-rater gap represents the difference between patient self-assessed HRQL and the proxy ability to comprehend the patient view. The extent to which the proxy-proxy perspective is informative will depend upon the proxy's ability to provide reinforcing or complementary information, ie, represented by the intra-proxy gap, on the HRQL of the patient. We refer to the framework to emphasize the importance of delineating between proxy perspectives in study design and HRQL measurement and to guide inquiries into the validity and interpretation of the meaningfulness of the proxy HRQL assessments from each viewpoint. Future research and use of proxy raters of HRQL in clinical trials, population health monitoring, resource allocation, and clinical management can be informed by explicit consideration of the suggested framework.

210 citations


Proceedings Article
01 Jan 2005
TL;DR: In 1998, Blaze, Bleumer and Strauss (BBS) proposed an application called atomic proxy re-encryption, in which a semitrusted proxy converts a ciphertext for Alice into a cipher text for Bob without seeing the underlying plaintext as mentioned in this paper.
Abstract: In 1998, Blaze, Bleumer, and Strauss (BBS) proposed an application called atomic proxy re-encryption, in which a semitrusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. We predict that fast and secure re-encryption will become increasingly popular as a method for managing encrypted file systems. Although efficiently computable, the wide-spread adoption of BBS re-encryption has been hindered by considerable security risks. Following recent work of Dodis and Ivan, we present new re-encryption schemes that realize a stronger notion of security and demonstrate the usefulness of proxy re-encryption as a method of adding access control to a secure file system. Performance measurements of our experimental file system demonstrate that proxy re-encryption can work effectively in practice.

210 citations


Proceedings ArticleDOI
07 Nov 2005
TL;DR: Two secure proxy re-signature schemes based on bilinear maps are presented, one of which relies on the Computational Diffie-Hellman (CDH) assumption and the other on the CDH and 2-Discrete Logarithm (2-DL) assumptions, which achieves a stronger security guarantee.
Abstract: In 1998, Blaze, Bleumer, and Strauss (BBS) proposed proxy re-signatures, in which a semi-trusted proxy acts as a translator between Alice and Bob. To translate, the proxy converts a signature from Alice into a signature from Bob on the same message. The proxy, however, does not learn any signing key and cannot sign arbitrary messages on behalf of either Alice or Bob. Since the BBS proposal, the proxy re-signature primitive has been largely ignored, but we show that it is a very useful tool for sharing web certificates, forming weak group signatures, and authenticating a network path.We begin our results by formalizing the definition of security for a proxy re-signature. We next substantiate the need for improved schemes by pointing out certain weaknesses of the original BBS proxy re-signature scheme which make it unfit for most practical applications. We then present two secure proxy re-signature schemes based on bilinear maps. Our first scheme relies on the Computational Diffie-Hellman (CDH) assumption; here the proxy can translate from Alice to Bob and vice-versa. Our second scheme relies on the CDH and 2-Discrete Logarithm (2-DL) assumptions and achieves a stronger security guarantee -- the proxy is only able to translate in one direction. Constructing such a scheme has been an open problem since proposed by BBS in 1998. Furthermore in this second scheme, even if the delegator and the proxy collude, they cannot sign on behalf of the delegatee. Both schemes are efficient and secure in the random oracle model.

148 citations


Patent
30 Nov 2005
TL;DR: In this paper, a system and method for securing a recurrent billing transaction using a marked proxy code is disclosed, which includes a merchant system marker which is assigned to the merchant and a proxy code assigned to a consumer.
Abstract: A system and method for securing a recurrent billing transaction using a marked proxy code is disclosed. The marked proxy code includes a merchant system marker which is assigned to the merchant and a proxy code assigned to a consumer. An account issuer assigns the proxy code to the consumer and assigns the merchant system marker to one or more merchants. During system operation, a merchant provides an account issuer with a request to establish a recurrent billing account and the account issuer returns to the merchant a marked proxy code including a merchant system marker and the proxy code provided by the merchant. If a merchant requests satisfaction of a transaction, the merchant transaction request includes the marked proxy account number. The account issuer receives the marked account number and validates the merchant system marker and the proxy code prior to validating the merchant's transaction request.

107 citations


Posted Content
TL;DR: In 1998, Blaze, Bleumer and Strauss (BBS) proposed an application called atomic proxy re-encryption, in which a semi-trusted proxy converts a ciphertext for Alice into a cipher text for Bob without seeing the underlying plaintext.
Abstract: In 1998, Blaze, Bleumer, and Strauss (BBS) proposed an application called atomic proxy re-encryption, in which a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. We predict that fast and secure re-en cryption will become increasingly popular as a method for managing encrypted file systems. Although efficie ntly computable, the wide-spread adoption of BBS re-encryption has been hindered by considerable security risks. Following recent work of Dodis and Ivan, we present new re-encryption schemes that realize a stronger notion of security, and we demonstrate the usefulness of proxy re-encryption as a method of adding access control to a secure file system. Performance measurements of our experimental file system de monstrate that proxy re-encryption can work effectively in practice.

89 citations


Patent
Senaka Balasuriya1
22 Sep 2005
TL;DR: In this paper, a method and apparatus for multi-modal communication includes a controller (236) operably coupled to at least one session proxy server (226) on a per-session basis.
Abstract: A method and apparatus for multi-modal communication includes a controller (236) operably coupled to at least one multi-modal session proxy server (226). On a per multi-modal session basis, the controller (236) provides the multi-modal session proxy server (226) with a multi-modal proxy identifier (138). The multi-modal proxy identifier (138) is then provided to at least one browser with a per session multi-modal proxy evaluator (220) having a browser proxy identifier (140) wherein the browser proxy identifier (140) is evaluated in view of the multi-modal proxy identifier (138). The multi-modal session proxy server (226) then receives an information request (231) from the browser with per session multi-modal proxy evaluator (220) wherein the requested information is fetched from a content server (240). When the requested information is retrieved, a multi-modal synchronization coordinator (122) notifies the other browser with per session multi-modal proxy evaluator (232), via a multi-modal synchronization interface (234).

83 citations


Journal ArticleDOI
TL;DR: The data appear to reveal a pattern suggesting that the viewpoint of the proxy (i.e., clinician or family caregiver) is important, and suggests that using carefully matched sets of measures and assessment perspectives may produce more valid EQ-5D health state descriptions.
Abstract: There are measurement difficulties associated with the assessment of health-related quality of life (HRQL) in older people with dementia. The use of proxies is a commonly employed approach to overcome such problems. The research reported in this paper sought to identify, specifically for the EuroQol EQ-5D HRQL instrument, whether construct validity is greater for ‘family caregivers’ or ‘clinicians’ as two alternative sources of proxy information for patients with a diagnosis of dementia. This involved the exploration of the strength of the associations between clinical measures of illness severity and EQ-5D data. The data appear to reveal a pattern suggesting that the viewpoint of the proxy (i.e., clinician or family caregiver) is important. The findings suggest that the data provided by clinicians (when compared to data from carers) had higher construct validity for the more observable dimensions of the EQ-5D instrument (i.e., ‘mobility’ and ‘self-care’). Conversely, the data from family carers had higher construct validity for the less observable dimensions (i.e., ‘usual activities’ and ‘anxiety/depression’). Previous research on proxy provision of HRQL data has tended to focus on trying to identify a single proxy. The results of this study suggest that using carefully matched sets of measures and assessment perspectives may produce more valid EQ-5D health state descriptions.

Journal ArticleDOI
TL;DR: In this article, the authors examined the relationship between family ownership and firm performance in a family-based corporate environment in which managerial ownership is used as a proxy for family ownership, and found that family ownership was correlated with firm performance.
Abstract: This study examines the relationship between family ownership and firm performance in a family-based corporate environment in which managerial ownership is used as a proxy for family ownership. The...

Patent
12 Jan 2005
TL;DR: In this article, a single- or multi-protocol buffering proxy accepts communication option negotiation commands from a client before establishing a connection between the client and a host, negotiates a limited set of options with the client before the connection is established and buffers (accepts and temporarily stores without responding to) other option negotiations commands from the client.
Abstract: A single- or multi-protocol buffering proxy accepts communication option negotiation commands from a client before establishing a connection between the client and a host. The proxy negotiates a limited set of options with the client before the connection is established and buffers (accepts and temporarily stores without responding to) other option negotiation commands from the client. The proxy accepts credentials from a user and establishes, or denies the connection based on the credentials. If the connection is established, the proxy buffers option negotiation commands sent by the host. After the proxy logs in to the host on behalf of the user or the user logs in directly, the proxy sends each party's buffered option negotiation commands to the other party, ceases buffering option negotiation commands and enters a “pass-through” mode, in which the proxy passes characters and commands between the parties until the session ends. The proxy uses the credentials to allow or deny subsequent connection requests, without re-prompting for credentials.

Patent
14 Jul 2005
TL;DR: In this paper, a system and method for providing implementing proxy handling of instant messages and the like, wherein proxy recipients are designated by an original recipient, and one or more redirection rules are established indicating conditions under which said designated proxies are to be sent redirected messages.
Abstract: A system and method for providing implementing proxy handling of instant messages and the like, wherein proxy recipients are designated by an original recipient, and one or more redirection rules are established indicating conditions under which said designated proxy recipients are to be sent redirected messages. When an instant message is received directed towards the original recipient, the redirection rules are evaluated and the message is redirect to a designated proxy recipient according to the redirection rules, with the display of the received message being suppressed or blocked on the intended original recipient's user interface.

Patent
19 Apr 2005
TL;DR: In this article, a method for determining a location of a client session in a telecommunications network by comparing attributes of the client session connection to location definition information stored in a configuration file is disclosed.
Abstract: A method is disclosed for determining a location of a client session in a telecommunications network by comparing attributes of the client session connection to location definition information stored in a configuration file. A method of handling requests from proxy and non-proxy client connections in a telecommunications network by redirecting requests from unauthenticated proxy clients to a transparent proxy port on a captive portal such that the captive portal proxies the requests is also disclosed. The request may be directed to a service, such as a destination IP address and optional port number. A method for a proxy server to identify an edge session through an out-of-band request containing proxy metadata to a web portal for secure (HTTPS) requests is also disclosed. The edge session is identified for the web portal through a hostkey determined by the proxy server.

Patent
19 Sep 2005
TL;DR: In this article, a method of generating client proxies includes receiving properties of a client, determining customizations for a client proxy based on the properties of the client, and generating the client proxy, where the proxy includes the one or more customizations.
Abstract: Methods and apparatus, including computer program products, for generation of customized client proxies. A method of generating client proxies includes receiving properties of a client, determining customizations for a client proxy based on the properties of the client, and generating the client proxy, where the client proxy includes the one or more customizations. Generating the client proxy can include generating the client proxy as executable code to execute on the client, source code to be compiled on the client, or a combination of source code and executable code. A customization can define a modification of a default client proxy, a combination of designtime objects for a client proxy, a combination of runtime objects for a client proxy, or a combination of all three techniques or different techniques.

Journal ArticleDOI
TL;DR: This paper presented a new proxy multi-signature scheme that requires less computational efforts and communication costs, and has the properties that the size of a proxy signature is independent of the number of the original signers, and the validity of aproxy signature and public keys can be verified simultaneously.

Book ChapterDOI
06 Dec 2005
TL;DR: This work proposes a novel short proxy signature scheme from bilinear pairings that satisfies all the properties required for proxy signatures and proves that the scheme is secure in the random oracle model.
Abstract: We present a cryptanalysis on the short proxy signature scheme recently proposed in [11] and propose a novel short proxy signature scheme from bilinear pairings. Compared with the existing proxy signature schemes, the signature length of our scheme is the shortest. Our short proxy signature scheme satisfies all the properties required for proxy signatures. We prove that our scheme is secure in the random oracle model.

Journal ArticleDOI
TL;DR: An identity based multi-proxy signature scheme and an identity based proxy multi-signature scheme from bilinear pairings are proposed, which can be regarded as a special case of corresponding variants of identity based threshold signature scheme.

Journal ArticleDOI
TL;DR: A proxy signature scheme which allows the original signer to revoke delegations whenever necessary and is in general defective in proxy revocations is proposed.

Journal ArticleDOI
TL;DR: The authors used the GSS to examine the fertility of women born in the US but from different ethnic backgrounds and found that both variables are significant determinants of fertility, even after controlling for several individual and family-level characteristics.
Abstract: This paper attempts to disentangle the direct effects of experience from those of culture in determining fertility. We use the GSS to examine the fertility of women born in the US but from different ethnic backgrounds. We take lagged values of the total fertility rate in the woman's country of ancestry as the cultural proxy and use the woman's number of siblings to capture her direct family experience. We find that both variables are significant determinants of fertility, even after controlling for several individual and family-level characteristics.

Patent
Boon-Lock Yeo1, Zhenhua Zhang1
10 Mar 2005
TL;DR: In this article, the first block of a dataset is decomposed and a proxy for at least a portion of it is compared to a set of proxies representative of previously stored blocks.
Abstract: Methods and apparatus to compress a dataset include: obtaining a first block of a dataset to be compressed; computing a proxy for at least a portion of the first block; comparing the proxy to a set of proxies representative of previously stored blocks; and, if the proxy for the at least the portion of the first block matches a proxy in the set of proxies, storing a data structure that maps the at least the portion of the first block to at least a portion of a previously stored block associated with the matching proxy without storing the at least the portion of the first block.

Journal ArticleDOI
TL;DR: This paper proposes a new designated verifier proxy signature scheme with message recovery that not only reduces the communication cost but also satisfies the confidentiality property.

Journal ArticleDOI
08 Apr 2005
TL;DR: It is shown that the proposed proxy signature model with extended security requirements can provide signature indistinguishability, restrict the proxy signing power, provide signature unlinkability, resolve internal disputes, and is more efficient.
Abstract: Proxy signatures allow a signer to delegate signing ability to a proxy signer. Many schemes have been proposed for proxy signatures under typical security requirements. The authors propose a proxy signature model with extended security requirements. Based on Shamir's online/offline signature scheme, a proxy signature scheme is proposed for the model. In addition to the typical requirements, the proposed scheme satisfies other very important security requirements. It is shown that the scheme can provide signature indistinguishability, restrict the proxy signing power, provide signature unlinkability, resolve internal disputes, and is more efficient.

Posted Content
TL;DR: In this paper, the authors study how heterogeneous beliefs affect returns and examine whether they are a priced factor in traditional asset pricing models and suggest new empirical measures based on the disagreement among analysts about expected earnings.
Abstract: We study how heterogeneous beliefs affect returns and examine whether they are a priced factor in traditional asset pricing models. To accomplish this task, we suggest new empirical measures based on the disagreement among analysts about expected earnings (short-term and long-term) and show they are good proxies. We first establish that the heterogeneity of beliefs matters for asset pricing and then turn our attention to estimating a structural model in which we use the forecasts of financial analysts to proxy for agents` beliefs. Finally, we investigate whether the amount of heterogeneity in analysts` forecasts can help explain asset pricing puzzles.

Journal ArticleDOI
TL;DR: In this article, the authors consider alternative models of a regression containing a proxy for an unobserved regressor, and they apply their technique to investment and leverage regressions that contain a proxy, for the incentive to invest.

Patent
18 May 2005
TL;DR: In this paper, the authors present a method for clustered tunneling of requests in application servers and other systems, where the client is configured to include a tunneling layer within which the proxy address is set, and advertised address of the cluster member is then set in a header at the client.
Abstract: A sysEem and method for clustered tunneling of requests in application servers and other systems is provided. The system includes a client (128), a cluster having a plurality of member (122, 124, 126), and a proxy (130). The cluster does not advertise the internal addresses of its members since clients might attempt to directly connect to that member. Instead, the client is configured to include a tunneling layer within which the proxy address is set. The advertised address of the cluster member is then set in a header at the client. During runttime, the client connects to the proxy as before, but the then uses uts internal information to connect or communicate with the appropriate cluster member. In accordance with an embodiment the client sets a cookie ( 134)whichis then sent to the proxy. The proxy re-writes the cookie with the appropriate cluster member information and uses this information to tunnel the request to the appropriate server.

Journal ArticleDOI
TL;DR: A new proxy blind multi-signature scheme is presented, which does not need a secure channel and is provably secure under the Random Oracle model.

Journal ArticleDOI
TL;DR: In this paper, a series of nested statistical models are reported to parse competing explanations for the Arab political regimes' undemocratic and unusually stable behavior, including lack of modernization, British colonial history, neighborhood effects, reliance on taxes for government finance, and the Arab population share.
Abstract: Arab political regimes are both unusually undemocratic and unusually stable. A series of nested statistical models are reported to parse competing explanations. The democratic deficit is comprehensible in terms of lack of modernization, British colonial history, neighborhood effects, reliance on taxes for government finance, and the Arab population share. Interpretation of the last variable is problematic: It could point to some antidemocratic aspect of Arab culture (though this appears not to be supported by survey evidence), or it could be a proxy for some unobservable such as investment in institutions of internal repression that may not be culturally determined and instead reflect elite preferences. Hypotheses that did not receive robust support include the presence of oil rents, the status of women, conflict with Israel or other neighbors, or Islam. The odds on liberalizing transitions occurring are low but rising. In this respect the distinction between the interpretation of the Arab ethnic share as an intrinsic cultural marker and as a proxy for some unobservable is important - if the former is correct, then one would expect the likelihood of regime change to rise only gradually over time, whereas if it is the latter, the probabilities may exhibit much greater temporal variability.

Patent
30 Nov 2005
TL;DR: In this article, a proxy instance is created to facilitate compatible communication between the requesting application and another application to implement operations that the requested application requests to be performed at the other application.
Abstract: The present invention extends to methods, systems, and computer program products for creating proxies from service description metadata at runtime. A proxy creation request is received from a requesting application while the requesting application is executing at runtime. The proxy creation request requests creation of a proxy instance to facilitate compatible communication between the requesting application and another application. A proxy instance is created in response to the proxy creation request. Service description metadata describing the other application is accessed (e.g., through a request to a metadata service or retrieval from cache). The proxy instance is configured in accordance with the service description metadata describing the other application. Accordingly, the proxy instance can facilitate compatible communication between the requesting application and the other application to implement operations that the requesting application requests to be performed at the other application.