scispace - formally typeset
Search or ask a question

Showing papers on "Proxy (statistics) published in 2008"


Journal ArticleDOI
TL;DR: In this article, the authors reexamine the time-series relation between the conditional mean and variance of stock market returns and find strong support for a positive intertemporal mean-variance relation at both the country level and the world market level.
Abstract: We reexamine the time-series relation between the conditional mean and variance of stock market returns. To proxy for the conditional mean return, we use the implied cost of capital, computed using analyst forecasts. The usefulness of this proxy is shown in simulations. In empirical analysis, we construct the time series of the implied cost of capital for the G-7 countries. We find strong support for a positive intertemporal mean-variance relation at both the country level and the world market level. Some of our evidence is consistent with international integration of the G-7 financial markets.

452 citations


Journal ArticleDOI
TL;DR: In this paper, the authors examine whether PIN is priced because of information asymmetry or because of other liquidity effects that are unrelated to information asymmetric, and they conclude that liquidity effects unrelated to the information asymmeteries explain the relation between PIN and the cross-section of expected returns.

302 citations


Book ChapterDOI
02 Dec 2008
TL;DR: In this article, a new proxy re-encryption scheme without resorting to bilinear pairings is proposed, and the chosen-ciphertext security of the proposed scheme is proved in the random oracle model.
Abstract: In a proxy re-encryption system, a semi-trusted proxy can convert a ciphertext originally intended for Alice into a ciphertext intended for Bob, without learning the underlying plaintext. Proxy re-encryption has found many practical applications, such as encrypted email forwarding, secure distributed file systems, and outsourced filtering of encrypted spam. In ACM CCS'07, Canetti and Hohenberger presented a proxy re-encryption scheme with chosen-ciphertext security, and left an important open problem to construct a chosen-ciphertext secure proxy re-encryption scheme without pairings. In this paper, we solve this open problem by proposing a new proxy re-encryption scheme without resort to bilinear pairings. Based on the computational Diffie-Hellman (CDH) problem, the chosen-ciphertext security of the proposed scheme is proved in the random oracle model.

279 citations


Journal ArticleDOI
TL;DR: The authors used a real options approach to evaluate the performance of several proxy variables for a firm's investment opportunity set and found that the market-to-book assets ratio has the highest information content with respect to investment opportunities.
Abstract: We use a real options approach to evaluate the performance of several proxy variables for a firm's investment opportunity set. The results show that, on a relative scale, the market-to-book assets ratio has the highest information content with respect to investment opportunities. Although both the market-to-book equity and the earnings–price ratios are related to investment opportunities, they do not contain information that is not already contained in the market-to-book assets ratio. Consistent with this finding, a common factor constructed from several proxy variables does not improve the performance of the market-to-book assets ratio.

210 citations


Journal ArticleDOI
TL;DR: This article developed a measure of relative risk tolerance using responses to hypothetical income gambles in the Health and Retirement Study and showed how to construct a cardinal proxy for the risk tolerance of each survey respondent.
Abstract: Economic theory assigns a central role to risk preferences. This article develops a measure of relative risk tolerance using responses to hypothetical income gambles in the Health and Retirement Study. In contrast to most survey measures that produce an ordinal metric, this article shows how to construct a cardinal proxy for the risk tolerance of each survey respondent. The article also shows how to account for measurement error in estimating this proxy and how to obtain consistent regression estimates despite the measurement error. The risk tolerance proxy is shown to explain differences in asset allocation across households.

191 citations


Journal ArticleDOI
TL;DR: This article compares, within a data-set of German research units, citation and co-publication indicators as a proxy for the unobserved quality dimension of scientific research and suggests that, although there is a strong partial correlation between citations andCo-publications within a multivariate setting, it cannot use reasonably normalised co- publications indicators as an alternative proxy for quality.
Abstract: This article deals with the role of internationally co-authored papers (co-publications). Specifically, we compare, within a data-set of German research units, citation and co-publication indicators as a proxy for the unobserved quality dimension of scientific research. In that course we will also deal with the question whether both citations and co-publications are considerably related. Our results suggest that, although there is a strong partial correlation between citations and co-publications within a multivariate setting, we cannot use reasonably normalised co-publication indicators as an alternative proxy for quality. Thus, concerning quality assessment, there remains a primer on citation analysis.

158 citations


Book ChapterDOI
Qiang Tang1
14 Dec 2008
TL;DR: In this article, the authors proposed type-based proxy re-encryption, which enables the delegator to selectively delegate his decryption right to the delegatee while only requiring one key pair.
Abstract: Recently, the concept of proxy re-encryption has been shown very useful in a number of applications, especially in enforcing access control policies. In existing proxy re-encryption schemes, the delegatee can decrypt all ciphertexts for the delegator after re-encryption by the proxy. Consequently, in order to implement fine-grained access control policies, the delegator needs to either use multiple key pairs or trust the proxy to behave honestly. In this paper, we extend this concept and propose type-based proxy re-encryption, which enables the delegator to selectively delegate his decryption right to the delegatee while only needs one key pair. As a result, type-based proxy re-encryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. We provide a security model for our concept and provide formal definitions for semantic security and ciphertext privacy which is a valuable attribute in privacy-sensitive contexts. We propose two type-based proxy re-encryption schemes: one is CPA secure with ciphertext privacy while the other is CCA secure without ciphertext privacy.

124 citations


Journal ArticleDOI
TL;DR: In this article, the authors highlight the problem of omitted variable bias in research on the causal effect of financial aid on college-going and assess and explore the strengths and weaknesses of random assignment, multivariate regression, proxy variables, fixed effects, difference in-differences, regression discontinuity, and instrumental variables techniques in addressing the problem.
Abstract: This article highlights the problem of omitted variable bias in research on the causal effect of financial aid on college‑going. I first describe the problem of self‑selection and the resulting bias from omitted variables. I then assess and explore the strengths and weaknesses of random assignment, multivariate regression, proxy variables, fixed effects, difference‑in‑differences, regression discontinuity, and instrumental variables techniques in addressing the problem. I focus on the intuition, assumptions, and applications of each method in the context of the same research question, providing practical guidance for researchers interested in implementing these approaches.

112 citations


Patent
21 Nov 2008
TL;DR: In this article, a method and system facilitate communications between an unassociated device and a server via a mesh network and a wide area network, where each candidate proxy device is associated with mesh network.
Abstract: A method and system facilitate communications between an unassociated device and a server via a mesh network and a wide area network. The method may include receiving transmissions from candidate proxy devices, wherein each candidate proxy device is associated with a mesh network. The method may include selecting a proxy device from the candidate proxy devices. The method may include communicating with a server via the proxy device and the associated mesh network.

107 citations


Proceedings ArticleDOI
07 Jul 2008
TL;DR: This work introduces the concept of composite agents to effectively model complex agent interactions for agent-based crowd simulation and highlights their application to modeling aggression, social priority, authority, protection and guidance in complex scenes.
Abstract: We introduce the concept of composite agents to effectively model complex agent interactions for agent-based crowd simulation. Each composite agent consists of a basic agent that is associated with one or more proxy agents. This formulation allows an agent to exercise influence over other agents greater than that implied by its physical properties. Composite agents can be added to most agent-based simulation systems and used to model emergent behaviors among individuals. In practice, there is negligible overhead of introducing composite agents in the simulation. We highlight their application to modeling aggression, social priority, authority, protection and guidance in complex scenes.

100 citations


Proceedings ArticleDOI
27 Oct 2008
TL;DR: The first steps towards efficiently solving the problem of constructing a multi-use unidirectional proxy re-signature scheme where the proxy is only able to translate in one direction and signatures can be re-translated several times are provided.
Abstract: In 1998, Blaze, Bleumer, and Strauss suggested a cryptographic primitive termed proxy re-signature in which a proxy transforms a signature computed under Alice's secret key into one from Bob on the same message. The proxy is only semi-trusted in that it cannot learn any signing key or sign arbitrary messages on behalf of Alice or Bob. At CCS 2005, Ateniese and Hohenberger revisited this primitive by providing appropriate security definitions and efficient constructions in the random oracle model. Nonetheless, they left open the problem of constructing a multi-use unidirectional scheme where the proxy is only able to translate in one direction and signatures can be re-translated several times. This paper provides the first steps towards efficiently solving this problem, suggested for the first time 10 years ago, and presents the first multi-hop unidirectional proxy re-signature schemes. Although our proposals feature a linear signature size in the number of translations, they are the first multi-use realizations of the primitive that satisfy the requirements of the Ateniese-Hohenberger security model. The first scheme is secure in the random oracle model. Using the same underlying idea, it readily extends into a secure construction in the standard model (i.e. the security proof of which avoids resorting to the random oracle idealization). Both schemes are computationally efficient but require newly defined Diffie-Hellman-like assumptions in bilinear groups.

Journal ArticleDOI
TL;DR: The regression results show that the size of the coefficients changes considerably when area-based measures are used instead of household-level measures, and that use of area- based measures smooths out important variation across the income distribution.
Abstract: Background This paper assesses the agreement between household-level income data and an area-based income measure, and whether or not discrepancies create meaningful differences when applied in regression equations estimating total household prescription drug expenditures.

Journal ArticleDOI
TL;DR: Spouses may be accurate proxies for the elderly in evaluations of health care, and standard regression techniques may overestimate proxy effects in this instance.
Abstract: Surveys of the recipients of health care are increasingly important means of assessing the care provided by health plans, hospitals, physicians, and other entities (Lied et al. 2003; Tai-Seale 2004; Darby, Hays, and Kletke 2005). At the same time, an aging population means that more patients are unable to answer surveys themselves. The use of proxy respondents provides a practical solution to survey nonresponse and missing data attributable to limitations in the ability of patients, beneficiaries, or nursing home residents to respond themselves. By asking representatives to respond on behalf of the patient, survey researchers need not omit the experiences of the least healthy and most vulnerable. For these reasons, most health care surveys allow the use of proxy respondents. Yet, questions inevitably arise about whether proxies give responses comparable to what might have been self-reported. One might ask whether there is systematic bias or substantial decrement in reliability from the use of proxy responses that erodes much of the apparent gains from reducing the selective omission of those needing assistance in responding. Prior research on proxy response has largely focused on differences between self- and proxy responses reporting on the experiences of the same individual. Much of this work has taken place with small convenience samples of patients, often with severe health problems (e.g., end-of-life, schizophrenia, or lung cancer) (Kutner et al. 2006; Hoe et al. 2007; Wennman-Larsen et al. 2007). In such a design, any differences between the self- and proxy responses are because the proxy is reporting on the same experiences in a different way than self-respondents. While typically in poor health, targets in these studies are by definition able and willing to provide self-responses, and thus differ fundamentally from individuals who require proxy assistance. Those who are unable to respond for themselves are not represented in these prior studies and may differ in other important ways. This prior research finds that proxies can both over- and underestimate morbidity and disability (Magaziner et al. 1988; Sneeuw et al. 1997; Shaw, McColl, and Bond 2000; Todorov and Kirchner 2000; Duncan et al. 2002; Tang and McCorkle 2002; Pickard et al. 2004) and other aspects of health-related quality of life (Hays et al. 1995; Andresen, Vahle, and Lollar 2001; Becchi et al. 2004; Higashi et al. 2005; Kutner et al. 2006; Hoe et al. 2007). Proxy reporting differences may be attributable to different cognitive and perceptual strategies to answering questions (Todorov and Kirchner 2000; Stineman et al. 2004; Lynn Snow et al. 2005). Proxy respondents rely on observable factors, such as counts or the presence or absence of a symptom (Lynn Snow et al. 2005), suggesting smaller discrepancies between self- and proxy-reports for objective or observable measures than for subjective measures (Whiteman and Green 1997; Todorov and Kirchner 2000; Sneeuw, Sprangers, and Aaronson 2002; Pickard et al. 2004; Stineman et al. 2004). The relationship of the proxy to the intended respondent may also influence the accuracy of proxy responses. Some research suggests that spouses and proxies who live with the intended respondent provide responses that are closer to those of the intended respondent than do other family members (Shaw et al. 2000; The Medical Research Council Cognitive Function and Ageing Study 2000). This finding may be a function of both the opportunity for direct observation and of a similarity in perspective attributable to similarity in age, education, and other factors (Qian and Preston 1993) that are known to influence evaluations of health care (Elliott et al. 2001; Zaslavsky et al. 2001). In nursing homes and other institutional settings, spouses and family members are often less readily available than nonrelative adults, such as health care workers. Several studies examined the similarity of these proxy responses to those from spouses and other relatives (Rubenstein et al. 1984; Becchi et al. 2004; Kane et al. 2005; Kutner et al. 2006). The answer may depend on the subjectivity of the measure. For example, compared with relatives, nurse proxy reports on number of instrumental activities of daily living are closer to patient self-reports (Rubenstein et al. 1984), but nonrelative and relative proxies reports on nursing home resident quality of life were about equally close to resident self-reports. When beneficiaries are unable to provide responses independently to the CAHPS® Medicare Fee-for-Service (MFFS) and Medicare Managed Care (MMC, now Medicare Advantage or MA) surveys, proxies are permitted to participate in ways that range from assistance (by reading the questions, writing down the answers the beneficiary gives, translating the questions into the beneficiary's language, or helping in some other similar manner) to serving as a proxy respondent (i.e., answering about the beneficiary's experiences in place of the beneficiary). The current practice in the CAHPS MFFS is to use case-mix adjustment (CMA) with “assisted” and “proxy respondent” cases distinguished from “unassisted” cases, controlling for age, self-rated health, and education (Zaslavsky, Zaborski, and Cleary 2000; Elliott et al. 2001; Zaslavsky et al. 2001). This approach has found consistently less positive evaluations when proxy respondents were used (Zaslavsky, Zaborski, and Cleary 2000; Elliott et al. 2001; Zaslavsky et al. 2001), but the reasons for these differences have not been investigated. When subgroups, such as unassisted and proxy respondent cases, are very dissimilar, CMA and other regression methods by themselves may produce biased estimates of the effect of proxy use if the regression model is misspecified. This may occur because proxy status is not typically randomly assigned and standard regression methods give equal weight to all cases, including those cases with almost no chance of membership in the group to which they are being compared. To address this limitation, we employed propensity score weighting (PSW) to focus the comparison on the subgroup of beneficiaries who most resembled the beneficiaries who employed assistance or proxy respondents (Hirano and Imbens 2001). The propensity score is the probability that an individual belongs to a naturally occurring treatment group based on the individual's characteristics (Rosenbaum and Rubin 1983). This approach approximates inference under experimental assignment of treatment group under the assumption that there are no omitted variables in the propensity model relevant to selection into treatment. In practice, the technique may greatly reduce bias due to selection of the less healthy into the proxy treatment group and result in a more accurate measure of the effects of proxy use even when the assumption is not fully met, because it makes the regression model less sensitive to misspecification (Robins, Hernan, and Brumback 2000). Similarly, the use of covariates in regression in combination with PSW increases the robustness to misspecification of the propensity model (Robins et al. 2000). The PSW technique has been demonstrated to substantially reduce unadjusted differences in between self- and proxy reported health among Medicare beneficiaries (Ellis, Bannister, and Cox 2003). We hypothesize that PSW will also reduce the estimated size of proxy effects on evaluation of care received. Our study investigates proxy effects so that we can better measure the care received by vulnerable recipients of health care. We explore the extent to which observed differences in ratings and reports of care are likely to be a result of actual patient experience and unobserved selection. We also assess whether rating differences vary as a function of characteristics of the survey items and by the nature of full proxy respondents. This study extends the existing literature by (1) estimating proxy effects among those who cannot or will not self-respond in dyad studies and (2) examining the extent to which mere assistance may influence survey responses. Additionally, we compare proxy estimates obtained from the standard regression-based approach with estimates obtained using PSW, bringing a new approach to the study of proxy effects on responses.

Journal ArticleDOI
TL;DR: Validity is found to be high for the three largest subpopulations by country of ancestry (Mexico, Puerto Rico, and Cuba), and reliability declines slightly, but validity increases with removal of generational status from the scale.
Abstract: This study examines the validity of a proxy acculturation scale composed of four acculturation-related variables. The authors use data from a nationally representative sample of 1,437 U.S. Hispanics. Results indicate good internal scale reliability, a high degree of correlation between the proxy scale and the full acculturation measure, and substantial agreement between dichotomized versions of the two scales. Although reliability declines slightly, validity increases with removal of generational status from the scale. Validity is found to be high for the three largest subpopulations by country of ancestry (Mexico, Puerto Rico, and Cuba). The proxy acculturation scale is a useful tool for the measurement of acculturation level among the majority of U.S. Hispanics when use of a more comprehensive acculturation scale is infeasible or impractical.

Book ChapterDOI
09 Mar 2008
TL;DR: An enhanced security model for proxy signatures is provided that captures a more realistic set of attacks than previous models of Boldyreva et al. and of Malkin et al..
Abstract: We provide an enhanced security model for proxy signatures that captures a more realistic set of attacks than previous models of Boldyreva et al. and of Malkin et al.. Our model is motivated by concrete attacks on existing schemes in scenarios in which proxy signatures are likely to be used. We provide a generic construction for proxy signatures secure in our enhanced model using sequential aggregate signatures; our construction provides a benchmark by which future specific constructions may be judged. Finally, we consider the extension of our model and constructions to the identity-based setting.

Posted Content
TL;DR: This paper showed that timely composites of analysts' forecasts are superior to the mean forecast in terms of predictive ability on the market association dimension, where the forecast whose error is most highly correlated with abnormal returns is the proxy of choice.
Abstract: Previous research (e.g., O'Brien [1988], Stickel [1990], and Brown [1991]) has documented that timely composites of analysts' forecasts are superior to the mean forecast in terms of predictive ability. An alternative criterion in choosing an earnings expectation proxy is market association, whereby the forecast whose error is most highly correlated with abnormal returns is the proxy of choice (Foster [1977]). This paper shows that timely composites are superior to the mean on the market association dimension. The results are robust to the three timely composites considered by Brown [1991] and pertain to each of five years and two deflators.

Patent
05 Nov 2008
TL;DR: In this paper, the authors describe an architecture for executing embedded functions in endpoint devices by proxy in a shared PCI Express subsystem, where each proxy device is associated with an endpoint device and coupled to a controlling server through a PCIe link.
Abstract: Embodiments are described for executing embedded functions in endpoint devices by proxy in a shared PCI Express subsystem. The shared subsystem comprises a plurality of proxy devices coupled to a PCIe fabric, wherein each one of the proxy devices is associated with an endpoint device and coupled to a controlling server through a PCIe link. An associated proxy device comprises a copy of the configuration space of the target endpoint device. Embedded functions of an endpoint device can be accessed by controlling servers through the associated proxy devices. Devices in the shared subsystem use PCI protocol to communicate. The duplication of the endpoint configuration space in the proxy device is administrated by a proxy configuration manager. The proxy device translates destination addresses in upstream and downstream transactions. A proxy interrupt conveyance mechanism relays interrupt messages from an endpoint device to the controlling server via the associated proxy device.

Journal ArticleDOI
TL;DR: In this article, the authors examine how proxy advisors make their recommendations and find that the four proxy advisory firms differ substantially from each other both in their willingness to issue a withhold recommendation and in the factors that affect their recommendation.
Abstract: Using a dataset of proxy recommendations and voting results for uncontested director elections from 2005 and 2006 at S&P 1500 companies, we examine how advisors make their recommendations. Of the four firms we study, Institutional Shareholder Services (ISS), Proxy Governance (PGI), Glass Lewis (GL), and Egan Jones (EJ), ISS has the largest market share and is widely regarded as the most influential. We find that the four proxy advisory firms differ substantially from each other both in their willingness to issue a withhold recommendation and in the factors that affect their recommendation. It is not clear that these differences, or the bases for the recommendations, are transparent to the institutions that purchase proxy advisory services. If the differences are not apparent, investors may not accurately perceive the information content associated with a withhold recommendation, and investors may rely on those recommendations based on an erroneous understanding of the basis for that recommendation. To the extent that proxy advisors aggregate information for the purpose of facilitating an informed shareholder vote, these limitations may impair the effectiveness of the shareholder franchise. If the differences are apparent, our results show that investors, though selecting a proxy advisor, can indirectly choose the bases for their vote on directors. To that extent, it is likely that proxy advisory firms will retain more investor clients if their recommendations are based on factors that their clients consider relevant.

Journal ArticleDOI
TL;DR: Repeated-measures analyses of covariance and regression analyses showed that greater family discord was associated with stronger preferences for life-prolonging treatments and weaker preferences for palliative care, independently of EOL values and sociodemographic characteristics.
Abstract: Background: Because many Americans are decisionally incapacitated at the end of life, the last treatment decisions are often made by family proxies. Family discord concerning end-of-life (...

Journal Article
TL;DR: A. DIRECT MENTIONS of ''LEGALLY AUTHORIZED REPRESENTATIVE'' as mentioned in this paper, 44 B. General STANDARDS for ProXY DECISION-MAKING, 48 C. LIMITATIONS ON PROXY DECision-MAKING in the RESEARCH CONTEXT, as mentioned in this paper.
Abstract: A. DIRECT MENTIONS OF \"LEGALLY AUTHORIZED REPRESENTATIVE\" ................... 44 B. INFERRING LAR STATUS BY EXAMINING STATE LAWS DEFINING PROXIES PER SE. 46 1. STATUTES ON PROXY CONSENT To RESEARCH ................................................ 46 2. THE TREATMENT CONTEXT ............................................................................... 48 3. GENERAL STANDARDS FOR PROXY DECISION-MAKING .................................... 48 C. THE Two MOST DETAILED STATE LAWS ............................................................ 50 1. THE CALIFORNIA LAW ...................................................................................... 50 2. T HE V IRGINIA LAW .......................................................................................... 51 D. FEDERAL LAW: THE OHRP LETTERS .................................................................. 51 E . RELEVANT C ASE LAW .......................................................................................... 55 F. LIMITATIONS ON PROXY DECISION-MAKING IN THE RESEARCH CONTEXT ............ 58

Journal ArticleDOI
TL;DR: A multi-proxy quantum group signature scheme with threshold shared verification is proposed, where any t or more of n receivers can verify the message and any t – 1 or fewer receivers cannot verify the validity of the proxy signature.
Abstract: A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t – 1 or fewer receivers cannot verify the validity of the proxy signature.

Journal ArticleDOI
TL;DR: A threshold proxy quantum signature scheme with threshold shared verification is proposed, where an original signer could authorize a group as its proxy signers and only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signers.
Abstract: A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature.

Patent
14 Jan 2008
TL;DR: In this article, the authors present a system, method and computer program product for executing at least one client computer software application by embedding a web browser in a proxy server, thereby forming a proxy browser.
Abstract: A system, method and computer program product for executing at least one client computer software application by embedding a web browser in a proxy server, thereby forming a proxy browser. The proxy browser is used to execute the application inside the proxy server. In one embodiment of the invention, each client browser that connects to the proxy server is assigned an instance of the proxy browser and session information is maintained for the client browser. When the client browser makes a request to the proxy server, the request is linked to the instance of the proxy browser.

Journal ArticleDOI
TL;DR: This study demonstrates a method for linking independently obtained health and job characteristic data based on occupational code and shows seven of nine work organization or psychosocial factors were significantly associated with health risk behaviors in both the National Health and Nutrition Examination Survey III and National Health Interview Survey.
Abstract: Objective:To determine whether the Occupational Information Network (O*NET) database can be used to identify job dimensions to serve as proxy measures for psychosocial factors and select environmental factors, and to determine whether these factors could be linked to national health surveys to exami

Book ChapterDOI
24 Aug 2008
TL;DR: A type-and-identity-based proxy re-encryption scheme based on the Boneh-Franklin Identity Based Encryption (IBE) scheme and a fine-grained Personal Health Record (PHR) disclosure scheme for healthcare service are proposed by applying the proposed scheme.
Abstract: Proxy re-encryption is a cryptographic primitive developed to delegate the decryption right from one party (the delegator) to another (the delegatee). In a proxy re-encryption scheme, the delegator assigns a key to a proxy to re-encrypt all messages encrypted with his public key such that the re-encrypted ciphertexts can be decrypted with the delegatee's private key. We propose a type-and-identity-based proxy re-encryption scheme based on the Boneh-Franklin Identity Based Encryption (IBE) scheme. In our scheme, the delegator can categorize messages into different types and delegate the decryption right of each type to the delegatee through a proxy. Our scheme enables the delegator to provide the proxy fine-grained re-encryption capability. As an application, we propose a fine-grained Personal Health Record (PHR) disclosure scheme for healthcare service by applying the proposed scheme.

Journal ArticleDOI
TL;DR: In this article, the probability of spike occurrence increases when temperature deviates substantially from mean temperature levels, and the results from several switching-regimes models are analyzed. But, these variables are not (timely) available for every market participant and this paper suggests to use temperature as a proxy.

Journal Article
TL;DR: In this paper, a type-and-identity-based proxy re-encryption scheme based on the Boneh-Franklin identity based encryption (IBE) scheme was proposed.
Abstract: Proxy re-encryption is a cryptographic primitive developed to delegate the decryption right from one party (the delegator) to another (the delegatee). In a proxy re-encryption scheme, the delegator assigns a key to a proxy to re-encrypt all messages encrypted with his public key such that the re-encrypted ciphertexts can be decrypted with the delegatee's private key. We propose a type-and-identity-based proxy re-encryption scheme based on the Boneh-Franklin Identity Based Encryption (IBE) scheme. In our scheme, the delegator can categorize messages into different types and delegate the decryption right of each type to the delegatee through a proxy. Our scheme enables the delegator to provide the proxy fine-grained re-encryption capability. As an application, we propose a fine-grained Personal Health Record (PHR) disclosure scheme for healthcare service by applying the proposed scheme.

Patent
Robert F. Cromp1, James A. Wren1
23 May 2008
TL;DR: In this paper, a dynamic access method for a service oriented architecture includes receiving a number of proxy endpoints from a business application, selecting one proxy endpoint from among the multiple proxy endpoint, and transmitting a request to an enterprise service bus (ESB).
Abstract: According to one embodiment, a dynamic access method for a service oriented architecture includes receiving a number of proxy endpoints from a business application, selecting one proxy endpoint from among the multiple proxy endpoints, and transmitting a request to an enterprise service bus (ESB). The request includes the one proxy endpoint for accessing the particular web service that it references.

Journal ArticleDOI
TL;DR: In this paper, Moller et al. explored the paradox of the coexistence of stability and change in an Australian context and proposed the concept of time as a proxy variable for stability while investigating other variables may be crucial in understanding this concept.

Patent
Chandrajit G. Joshi1, Romil J. Shah1
29 Jul 2008
TL;DR: In this paper, a system for servicing a request from a client includes at least two proxy servers, each having a corresponding proxy server configured as a buddy proxy server, and being adapted to act as a primary proxy server for servicing the request and to forward the request to a backend server.
Abstract: A system for servicing a request from a client includes at least two proxy servers, each having a corresponding proxy server configured as a buddy proxy server, and being adapted to act as a primary proxy server for servicing the request and to forward the request to a backend server. The system includes a load balancer adapted to: forward the request to a primary proxy server; forward the request to a failover proxy server in the event of failure of the primary proxy server; and forward a response from the primary proxy server or the failover proxy server to the client. The system includes a backend server adapted to receive a request from a proxy server and to send a response to the proxy server. The failover proxy server is adapted to process the request depending on a status of a matching previously stored request.