scispace - formally typeset
Search or ask a question

Showing papers on "Proxy (statistics) published in 2009"


Journal ArticleDOI
TL;DR: In this paper, the authors show how proxy variable approaches to control for unobserved productivity, proposed by Olley and Pakes, can be implemented by specifying different instruments for different equations and applying generalized method of moments.

1,042 citations


Book ChapterDOI
12 Mar 2009
TL;DR: Wang et al. as mentioned in this paper proposed a proxy re-encryption scheme without pairings, in which the proxy can only transform the ciphertext in one direction, and the proposal is secure against chosen ciphertext attack (CCA) and collusion attack in the random oracle model based on Decisional Diffie-Hellman (DDH) assumption over the integer factorization assumption.
Abstract: In a proxy re-encryption scheme, a semi-trusted proxy can transform a ciphertext under Alice's public key into another ciphertext that Bob can decrypt. However, the proxy cannot access the plaintext. Due to its transformation property, proxy re-encryption can be used in many applications, such as encrypted email forwarding. In this paper, by using signature of knowledge and Fijisaki-Okamoto conversion, we propose a proxy re-encryption scheme without pairings, in which the proxy can only transform the ciphertext in one direction. The proposal is secure against chosen ciphertext attack (CCA) and collusion attack in the random oracle model based on Decisional Diffie-Hellman (DDH) assumption over $\mathbb{Z}_{N^2}^*$ and integer factorization assumption, respectively. To the best of our knowledge, it is the first unidirectional PRE scheme with CCA security and collusion-resistance.

220 citations


Book ChapterDOI
29 Apr 2009
TL;DR: This work proposes the first key-private PRE construction and proves its CPA-security under a simple extension of Decisional Bilinear Diffie Hellman assumption and its key-privacy under the Decision Linear assumption in the standard model.
Abstract: Proxy re-encryption (PRE) allows a proxy to convert a ciphertext encrypted under one key into an encryption of the same message under another key. The main idea is to place as little trust and reveal as little information to the proxy as necessary to allow it to perform its translations. At the very least, the proxy should not be able to learn the keys of the participants or the content of the messages it re-encrypts. However, in all prior PRE schemes, it is easy for the proxy to determine between which participants a re-encryption key can transform ciphertexts. This can be a problem in practice. For example, in a secure distributed file system, content owners may want to use the proxy to help re-encrypt sensitive information without revealing to the proxy the identity of the recipients. In this work, we propose key-private (or anonymous) re-encryption keys as an additional useful property of PRE schemes. We formulate a definition of what it means for a PRE scheme to be secure and key-private. Surprisingly, we show that this property is not captured by prior definitions or achieved by prior schemes, including even the secure obfuscation of PRE by Hohenberger et al. (TCC 2007). Finally, we propose the first key-private PRE construction and prove its CPA-security under a simple extension of Decisional Bilinear Diffie Hellman assumption and its key-privacy under the Decision Linear assumption in the standard model.

188 citations


Proceedings ArticleDOI
10 Mar 2009
TL;DR: This work formalizes its security model and proposes an efficient C-PRE scheme, whose chosen-ciphertext security is proven under the 3-quotient bilinear Diffie-Hellman assumption.
Abstract: In a proxy re-encryption (PRE) system [4], a proxy, authorized by Alice, can convert a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. PRE has found many practical applications requiring delegation. However, it is inadequate to handle scenarios where a fine-grained delegation is demanded. To overcome the limitation of existing PRE systems, we introduce the notion of conditional proxy re-encryption (C-PRE), whereby only ci-phertext satisfying a specific condition set by Alice can be transformed by the proxy and then decrypted by Bob. We formalize its security model and propose an efficient C-PRE scheme, whose chosen-ciphertext security is proven under the 3-quotient bilinear Diffie-Hellman assumption. We further extend the construction to allow multiple conditions with a slightly higher overhead.

179 citations


Journal ArticleDOI
TL;DR: In this article, the authors study the ability of a general class of habit-based asset pricing models to match the conditional moment restrictions implied by asset pricing theory and find that an internal habit SDF proxy can explain a cross-section of size and book-market sorted portfolio equity returns better than (i) the Fama and French (1993) three-factor model, (ii) the Lettau and Ludvigson (2001b) scaled consumption CAPM model, and (iii) an external habitSDF proxy, (iv) the classic CAPM,
Abstract: SUMMARY This paper studies the ability of a general class of habit-based asset pricing models to match the conditional moment restrictions implied by asset pricing theory. We treat the functional form of the habit as unknown, and estimate it along with the rest of the model’s finite dimensional parameters. Using quarterly data on consumption growth, assets returns and instruments, our empirical results indicate that the estimated habit function is nonlinear, that habit formation is better described as internal rather than external, and the estimated time-preference parameter and the power utility parameter are sensible. In addition, the estimated habit function generates a positive stochastic discount factor (SDF) proxy and performs well in explaining crosssectional stock return data. We find that an internal habit SDF proxy can explain a cross-section of size and book-market sorted portfolio equity returns better than (i) the Fama and French (1993) three-factor model, (ii) the Lettau and Ludvigson (2001b) scaled consumption CAPM model, (iii) an external habit SDF proxy, (iv) the classic CAPM, and (v) the classic consumption CAPM. Copyright  2009 John Wiley & Sons, Ltd.

166 citations


Journal ArticleDOI
TL;DR: Valid measures of clinical behaviour are of fundamental importance to accurately identify gaps in care delivery, improve quality of care, and ultimately to improve patient care.
Abstract: Accurate measures of health professionals' clinical practice are critically important to guide health policy decisions, as well as for professional self-evaluation and for research-based investigation of clinical practice and process of care. It is often not feasible or ethical to measure behaviour through direct observation, and rigorous behavioural measures are difficult and costly to use. The aim of this review was to identify the current evidence relating to the relationships between proxy measures and direct measures of clinical behaviour. In particular, the accuracy of medical record review, clinician self-reported and patient-reported behaviour was assessed relative to directly observed behaviour. We searched: PsycINFO; MEDLINE; EMBASE; CINAHL; Cochrane Central Register of Controlled Trials; science/social science citation index; Current contents (social & behavioural med/clinical med); ISI conference proceedings; and Index to Theses. Inclusion criteria: empirical, quantitative studies; and examining clinical behaviours. An independent, direct measure of behaviour (by standardised patient, other trained observer or by video/audio recording) was considered the 'gold standard' for comparison. Proxy measures of behaviour included: retrospective self-report; patient-report; or chart-review. All titles, abstracts, and full text articles retrieved by electronic searching were screened for inclusion and abstracted independently by two reviewers. Disagreements were resolved by discussion with a third reviewer where necessary. Fifteen reports originating from 11 studies met the inclusion criteria. The method of direct measurement was by standardised patient in six reports, trained observer in three reports, and audio/video recording in six reports. Multiple proxy measures of behaviour were compared in five of 15 reports. Only four of 15 reports used appropriate statistical methods to compare measures. Some direct measures failed to meet our validity criteria. The accuracy of patient report and chart review as proxy measures varied considerably across a wide range of clinical actions. The evidence for clinician self-report was inconclusive. Valid measures of clinical behaviour are of fundamental importance to accurately identify gaps in care delivery, improve quality of care, and ultimately to improve patient care. However, the evidence base for three commonly used proxy measures of clinicians' behaviour is very limited. Further research is needed to better establish the methods of development, application, and analysis for a range of both direct and proxy measures of behaviour.

149 citations


Journal ArticleDOI
TL;DR: In this paper, a new proxy for divergence of investors' opinions was proposed based on proprietary limit order and market order data, which allows to capture additional information on investors' private valuations.
Abstract: Numerous proxies for divergence of investors' opinions have been suggested in the empirical accounting and finance literatures. I offer a new proxy constructed from proprietary limit order and market order data. This allows me to capture additional information on investors' private valuations. Proxies from the extant literature, based on publicly available data, do not contain such information. Given my new measure, I ask which of the extant proxies correlates best with it. In my regression analysis, unexplained volume is the best proxy for opinion divergence. Conditioning on various firm-specific and order-specific characteristics generally does not change this conclusion. The main exception is the sample of firms without IBES forecast dispersion data, for which bid-ask spread is the best proxy for opinion divergence. Factor analysis also suggests that unexplained volume is the preferred proxy for opinion divergence.

136 citations


Posted Content
TL;DR: In this paper, the authors use entropy statistics to measure the synergies of knowledge exploration, knowledge exploitation, and organizational control in the Hungarian innovation system and find that three regimes have been created during the Hungarian transition with very different dynamics: (1) Budapest and its agglomeration emerge as a knowledge-based innovation system on every indicator; (2) the north-western part of the country, where foreign-owned companies have induced a shift in knowledge-organization; while (3) the system in the eastern and southern part of Hungary seems to be organized as a response
Abstract: We use entropy statistics in this paper to measure the synergies of knowledge exploration, knowledge exploitation, and organizational control in the Hungarian innovation system. Our data consists of high- and medium-tech firms and knowledge-intensive services categorized by sub-regions (proxy for geography), industrial sectors (proxy for technology) and firm size (proxy for organization). Configurational information along these three dimensions is used as an indicator of reduction of uncertainty or, in other words, the synergy across the knowledge functions. Our results indicate that three regimes have been created during the Hungarian transition with very different dynamics: (1) Budapest and its agglomeration emerge as a knowledge-based innovation system on every indicator; (2) the north-western part of the country, where foreign-owned companies have induced a shift in knowledge-organization; while (3) the system in the eastern and southern part of the country seems to be organized as a response to government expenditure. The national level no longer adds to the synergy across these regional innovation systems.

123 citations


Book ChapterDOI
22 Jun 2009
TL;DR: This paper introduces a more generalized notion of conditional proxy broadcast re-encryption (CPBRE), and proposes a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA).
Abstract: A proxy re-encryption (PRE) scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. PRE is useful in various applications such as encrypted email forwarding. In this paper, we introduce a more generalized notion of conditional proxy broadcast re-encryption (CPBRE). A CPBRE scheme allows Alice to generate a re-encryption key for some condition specified during the encryption, such that the re-encryption power of the proxy is restricted to that condition only. This enables a more fine-grained delegation of decryption right. Moreover, Alice can delegate decryption rights to a set of users at a time. That is, Alice's ciphertexts can be re-broadcasted. This saves a lot of computation and communication cost. We propose a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA). Both schemes are unidirectional and proved secure in the standard model. Finally, we show that it is easy to get a unidirectional RCCA-secure identity-based proxy re-encryption from our RCCA-secure CPBRE construction.

123 citations


Journal ArticleDOI
TL;DR: In the study setting, most of the 25 formulations of the PPP IV were strong IVs and resulted in a strong reduction of imbalance in many variations, and the association between strength and imbalance was mixed.

117 citations


Journal ArticleDOI
TL;DR: The authors found a strong positive relationship between firm productivity and reciprocating behavior among workers and found a similar, strong relationship when regressing earnings, a proxy for productivity, on reciprocity.
Abstract: Using combined experimental and survey data, this paper provides empirical evidence that firm productivity is related to worker’s pro-social behavior in the workplace. At the firm level, we find a strong positive relationship between firm productivity and reciprocating behavior among workers. Investigating workers’ individual behavior we find a similar, strong relationship when regressing earnings, a proxy for productivity, on reciprocity. To address simultaneity we use an instrumental variable approach and find that the initial estimate was upwards biased, presumably because it did not take into account the positive feedback from earnings to reciprocity. The new coefficient remains substantially above zero, but it is statistically insignificant.

Journal ArticleDOI
TL;DR: In this paper, a new proxy for divergence of investors' opinions was proposed based on proprietary limit order and market order data, which can capture additional information on investors' private valuations.
Abstract: Numerous proxies for divergence of investors’ opinions have been suggested in the empirical accounting and finance literatures. I offer a new proxy constructed from proprietary limit order and market order data. This allows me to capture additional information on investors’ private valuations. Proxies from the extant literature, based on publicly available data, do not contain such information. Given my new measure, I ask which of the extant proxies correlates best with it. In my regression analysis, unexplained volume is the best proxy for opinion divergence. Conditioning on various firm-specific and order-specific characteristics generally does not change this conclusion. The main exception is the sample of firms without IBES forecast dispersion data, for which bid-ask spread is the best proxy for opinion divergence. Factor analysis also suggests that unexplained volume is the preferred proxy for opinion divergence.

Patent
13 Nov 2009
TL;DR: In this paper, a system and method of proxy domain name registration permits a would-be domain name registrant anonymity, and a registrar affords customers the opportunity to use the proxy registration.
Abstract: A system and method of proxy domain name registration permits a would-be domain name registrant anonymity. A registrar affords customers the opportunity to use the proxy registration. If the customer seeking registration of a domain name requests, the registrar obtains contact information needed for registration from a proxy entity established for this purpose. The registrar completes the registration of the domain name with the appropriate registry (i.e. “.com, .net” etc.). The contact information published in WHOIS is that of proxy entity. Contractually the customer is afforded control over the domain name. Emails intended for the customer are received by the proxy entity who may filter them if the customer requests. Emails sent by the customer are sent to the proxy entity who in turn sends them to the indicated addressee.

Journal ArticleDOI
TL;DR: This article analyzed the relationship between housing and the business cycle at the MSA-level for a set of 51 US cities and found no consistent statistical relationship suggesting a city's permits or prices influences its business cycle.

Book ChapterDOI
04 Sep 2009
TL;DR: Wang et al. as discussed by the authors re-formalize more rigorous definition and security notions for conditional proxy re-encryption (C-PRE) and prove its chosen-ciphertext security under the decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model.
Abstract: Recently, a variant of proxy re-encryption, named conditional proxy re-encryption (C-PRE), has been introduced. Compared with traditional proxy re-encryption, C-PRE enables the delegator to implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, based on a careful observation on the existing definitions and security notions for C-PRE, we re-formalize more rigorous definition and security notions for C-PRE. We further propose a more efficient C-PRE scheme, and prove its chosen-ciphertext security under the decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. In addition, we point out that a recent C-PRE scheme fails to achieve the chosen-ciphertext security.

Journal ArticleDOI
TL;DR: This paper presents a proven secure ID-based proxy multi-signature scheme, which is more efficient than existing schemes in term of computational cost.

Patent
14 Oct 2009
TL;DR: In this paper, the location of small, consumer deployed femtocells cannot be determined by the usual site survey methods, and location of attached mobiles allows for a proxy location of the femto-cell that can then be used for wireless network planning including the provisioning of a calculated default emergency services location for the Femtocell.
Abstract: Location of small, consumer deployed femto-cells cannot be determined by the usual site survey methods. Location of attached mobiles allows for a proxy location of the femto-cell that can then be used for wireless network planning including the provisioning of a calculated default emergency services location for the femto-cell.

Patent
26 Oct 2009
TL;DR: In this article, a system and a method for sharing a proxy between an ISP (Internet Service Provider) or other Internet point of presence, and a CDN (content delivery network) is presented.
Abstract: A system and a method for sharing a proxy between an ISP (Internet Service Provider) or other Internet point of presence, and a CDN (content delivery network).

Book ChapterDOI
10 Nov 2009
TL;DR: This paper answers the question posed by Weng et al. affirmatively by presenting a new and efficient construction of anonymous conditional proxy re-encryption (C-PRE) scheme without requiring random oracle.
Abstract: A proxy re-encryption scheme enables a proxy to re-encrypt a ciphertext under a delegator's public-key and designate it to a delegatee. Weng et al. introduced the notion of conditional proxy re-encryption (or C-PRE, for short), whereby only the ciphertext satisfying one condition set by the delegator can be transformed by the proxy and then decrypted by delegatee. Nonetheless, they left an open problem on how to construct CCA-secure C-PRE schemes with anonymity. In this paper, we first formalize the notion of anonymous condition CCA-secure PRE and present a respective security model. Then, we answer the question posed by Weng et al. affirmatively by presenting a new and efficient construction of anonymous conditional proxy re-encryption (C-PRE) scheme without requiring random oracle.

Journal ArticleDOI
TL;DR: Generic indexes capture differences in HRQoL in population-based studies of CHD similarly to a score constructed from questions probing CVD-specific symptoms.
Abstract: Purpose To compare HRQoL differences with CHD in generic indexes and a proxy CVD-specific score in a nationally representative sample of U.S. adults.

Journal ArticleDOI
TL;DR: A new and provably secure anonymous proxy signature scheme from bilinear pairing, which is the organic combination of proxy signature and ring signature, is proposed to provide the privacy protection for the proxy signer.

19 Feb 2009
TL;DR: This work explores the Algorithm through Simulation Experiments and Design Issues in Using Proxy Means Tests to find out how the Outcomes improve using Only the Poorest 50 Percent of the Population using a Proxy Means Test.
Abstract: xi, 49p : diagr, tables : 28cm. – Bibliography p 47-49. – Includes annexes: I. Algorithms compared. – II. Full regression results



Journal ArticleDOI
TL;DR: In this article, the authors uncover a positive stock market risk-return tradeoff after controlling for the covariance of market returns with the value premium, showing that value is riskier than growth in bad times, when the price of risk is high.
Abstract: We uncover a positive stock market risk-return tradeoff after controlling for the covariance of market returns with the value premium. Fama and French (1996) conjecture that the value premium proxies for investment opportunities; therefore, by ignoring it, early specifications suffer from an omitted variable problem that causes a downward bias in the risk-return tradeoff estimation. We also document a positive relation between the value premium and its conditional variance, and the estimated conditional value premium is strongly countercyclical. The latter evidence supports the view that value is riskier than growth in bad times, when the price of risk is high.

Journal ArticleDOI
01 Jan 2009
TL;DR: An admission-control (screening) policy for proxy server caching that augments the LRU (Least Recently Used) algorithm is evaluated, showing substantial reduction in user delay and ways to estimate policy parameter values using real-world trace data.
Abstract: We evaluate an admission-control (screening) policy for proxy server caching that augments the LRU (Least Recently Used) algorithm. Our results are useful for operating a proxy server deployed by an Internet Service Provider or for an enterprise (forward) proxy server through which employees browse the Internet. The admission-control policy classifies documents as cacheable and non-cacheable based on loading times and then uses LRU to operate the cache. The mathematical analysis of the admission control approach is particularly challenging because it considers the dynamics of the caching policy (LRU) operating at the proxy server. Our results show substantial reduction (around 50% in our numerical simulations) in user delay. The improvement can be even larger at high levels of proxy server capacity or when the user demand patterns are more random. An approximation technique provides near optimal results for large problem sizes demonstrating that our approach can be used in real-world situations. We also show that the traffic downloaded by the proxy server does not change much (as compared to LRU) as a result of screening. A detailed simulation study on LRU and other caching algorithms validate the theoretical results and provide additional insights. Furthermore, we have provided ways to estimate policy parameter values using real-world trace data.

Patent
Bryan L. Sullivan1
30 Dec 2009
TL;DR: In this paper, an HTTP proxy server compares information of a request by HTTP client logic with a known pattern of information for the client logic, when the information of the request matches the known pattern, and causes content and/or software to be communicated to the client in response to the request.
Abstract: An apparatus such as an HTTP proxy server compares information of a request by HTTP client logic with a known pattern of information for the client logic. When the information of the request matches the known pattern, the HTTP proxy server causes content and/or software to be communicated to the client in response to the request. Depending upon the results of the comparison, the HTTP proxy may also validate or invalidate the request before communicating it to the server.

Journal ArticleDOI
TL;DR: Examine various IQ proxies against Wechsler Adult Intelligence Scale (Third Version) scores, showing the overall accuracy of each measure against the gold standard IQ measure, to assist in selecting the best proxy measure for particular clinical constraints.
Abstract: Brief assessments of general cognitive ability are frequently needed by neuropsychologists, and many methods of estimating intelligence quotient (IQ) have been published. While these measures typically present overall correlations with the Wechsler Adult Intelligence Scale (WAIS) Full Scale IQ, it is tacitly acknowledged that these estimates are most accurate within 1 standard deviation of the mean and that accuracy diminishes moving toward the tails of the IQ distribution. However, little work has been done to systematically characterize proxy measures at the tails of the IQ distribution. Additionally, while these measures are all correlated with the WAIS, multiple proxy measures are rarely presented in one manuscript. The current article has two goals: (1) Examine various IQ proxies against Wechsler Adult Intelligence Scale (Third Version) scores, showing the overall accuracy of each measure against the gold standard IQ measure. This comparison will assist in selecting the best proxy measure for particular clinical constraints. (2) The sample is then divided into three groups (below, average, and above-average ability), and each group is analyzed separately to characterize proxy performance at the tails of the IQ distribution. Repeated measures multivariate analysis of variance compares the different proxy measures across ability levels. All IQ estimates are represented in tables so that they can be examined side by side.

Journal ArticleDOI
TL;DR: Self-efficacy is a multicomponent construct that can be assessed in children using the reliable and valid instrument evaluated by the current study.
Abstract: BACKGROUND: Social cognitive theory describes self-efficacy and proxy efficacy as influences on fruit and vegetable consumption (FVC). Proxy efficacy was defined as a child’s confidence in his or her skills and abilities to get others to act in one’s interests to provide fruit and vegetable (FV) opportunities. The purpose of this study was to develop a scale assessing children’s self-efficacy and proxy efficacy for FVC at after-school programs and at home. METHODS: Elementary-aged children (n = 184) attending 7 after-school programs completed a self-efficacy questionnaire relevant to FVC. Questionnaire validity was investigated with exploratory factor analysis and mixed-model analysis of covariance. Internal consistency reliability and readability were also assessed. RESULTS: The questionnaire assessed 4 constructs: self-efficacy expectations for fruit consumption, self-efficacy expectations for vegetable consumption, proxy efficacy to influence parents to make FV available, and proxy efficacy to influence after-school staff to make FV available. Children perceiving FV opportunities in after-school had greater self-efficacy expectations for FVC and greater proxy efficacy to influence after-school staff compared to students who did not perceive FV opportunities. Children attending schools of higher socioeconomic status (SES) and less diversity were more confident they could influence their parents to make FV available than students attending lower SES and less diverse schools. Adequate internal consistency and test-retest reliabilities were established. CONCLUSIONS: Self-efficacy is a multicomponent construct that can be assessed in children using the reliable and valid instrument evaluated by the current study.

Patent
28 Oct 2009
TL;DR: In this paper, the authors describe methods, systems and computer program products for submitting a network proxy bid and replacing the proxy bid with an actual bid associated with advertisement placement, where the advertiser then can calculate and submit an actual static bid to replace the network proxy bidder in response to the call back.
Abstract: Methods, systems and computer program products for submitting a network proxy bid and replacing the network proxy bid with an actual bid associated with advertisement placement are described. In some implementations, instead of submitting a static bid, an advertiser can submit a network proxy bid to an advertising exchange. A network proxy bid can indicate to the advertising exchange that the advertiser wishes to receive a call back from the advertising exchange when an impression matching targeting criteria specified by the advertiser becomes available. The advertiser then can calculate and submit an actual static bid to replace the network proxy bid in response to the call back.