scispace - formally typeset
Search or ask a question

Showing papers on "Proxy (statistics) published in 2013"


Proceedings ArticleDOI
09 Sep 2013
TL;DR: Li et al. as discussed by the authors proposed CP-ABPRE with attribute-based re-encryption with any monotonic access structure, which is proved CCA secure under the decisional q-parallel bilinear Diffie-Hellman exponent assumption.
Abstract: Cipher text-Policy Attribute-Based Proxy Re-Encryption (CP-ABPRE) extends the traditional Proxy Re-Encryption (PRE) by allowing a semi-trusted proxy to transform a cipher text under an access policy to the one with the same plaintext under another access policy (i.e. attribute-based re-encryption). The proxy, however, learns nothing about the underlying plaintext. CP-ABPRE has many real world applications, such as fine-grained access control in cloud storage systems and medical records sharing among different hospitals. Previous CP-ABPRE schemes leave how to be secure against Chosen-Cipher text Attacks (CCA) as an open problem. This paper, for the first time, proposes a new CP-ABPRE to tackle the problem. The new scheme supports attribute-based re-encryption with any monotonic access structures. Despite our scheme is constructed in the random oracle model, it can be proved CCA secure under the decisional q-parallel bilinear Diffie-Hellman exponent assumption.

224 citations


Journal ArticleDOI
TL;DR: In this article, the authors propose a generalized necessary and sufficient functional form for a class of non-metric distance measures of the Bregman type which ensure consistency of the ordering when the target is observed with noise.

148 citations


Journal ArticleDOI
TL;DR: In this article, the authors show that proxy contests have a significant adverse effect on the career of incumbent directors, and they use within-firm variation in directors' exposure to proxy contests and exploit the predetermined schedule of staggered boards that only allows a fraction of directors to be nominated for election every year.
Abstract: This paper shows that proxy contests have a significant adverse effect on careers of incumbent directors. Following a proxy contest, directors experience a significant decline in number of directorships not only in the targeted company, but also in other non-targeted companies. The results are established using the universe of all proxy contests during 1996-2010. To establish that this effect of proxy contests is causal, we use within-firm variation in directors' exposure to proxy contests and exploit the predetermined schedule of staggered boards that only allows a fraction of directors to be nominated for election every year. We find that nominated directors relative to non-nominated ones lose 45% more seats on other boards. We discuss that this pattern can be expected if proxy contest mechanism imposes a significant career cost on incumbent directors.

105 citations


Journal ArticleDOI
01 Jan 2013-EPL
TL;DR: In this article, a novel method to add a confidence measure to the recurrence quantification analysis is proposed to study significant changes in dynamical systems due to a change in control parameters, chaos-order as well as chaos-chaos transitions.
Abstract: Recurrence-plot–based time series analysis is widely used to study changes and transitions in the dynamics of a system or temporal deviations from its overall dynamical regime. However, most studies do not discuss the significance of the detected variations in the recurrence quantification measures. In this letter we propose a novel method to add a confidence measure to the recurrence quantification analysis. We show how this approach can be used to study significant changes in dynamical systems due to a change in control parameters, chaos-order as well as chaos-chaos transitions. Finally we study and discuss climate transitions by analysing a marine proxy record for past sea surface temperature. This paper is dedicated to the 25th anniversary of the introduction of recurrence plots.

93 citations


Patent
01 Nov 2013
TL;DR: In this article, the authors use proxies on host devices to suppress broadcast traffic in a network, where the proxy monitors the VM's traffic and intercepts broadcast packets when it knows how to deal with them, by connecting to the controller cluster, the proxy can obtain information that it can use to resolve broadcast requests.
Abstract: Some embodiments use proxies on host devices to suppress broadcast traffic in a network. Each host in some embodiments executes one or more virtual machines (VMs). In some embodiments, a proxy operates on each host between each VM and the underlying network. For instance, in some of these embodiments, a VM's proxy operates between the VM and a physical forwarding element executing on the VM's host. The proxy monitors the VM's traffic, and intercepts broadcast packets when it knows how to deal with them. The proxy connects to a set of one or more controllers that provides a directory service that collects and maintains global information of the network. By connecting to the controller cluster, the proxy can obtain information that it can use to resolve broadcast requests. In some embodiments, the connection between the proxy and the controller cluster is encrypted and authenticated, to enhance the security. Also, in some embodiments, the connection is an indirect connection through an agent that executes on the host device and connects the proxies of the host device with the controller cluster.

92 citations


Journal ArticleDOI
TL;DR: Using data from the ADAMS, an approach to estimating a dementia probability and a composite memory score on the basis of either proxy or direct assessments in HRS core interviews was developed and scoring rules were applied.
Abstract: Retaining severely impaired individuals poses a major challenge in longitudinal studies of determinants of dementia or memory decline. In the Health and Retirement Study (HRS), participants complete direct memory assessments biennially until they are too impaired to complete the interview. Thereafter, proxy informants, typically spouses, assess the subject's memory and cognitive function using standardized instruments. Because there is no common scale for direct memory assessments and proxy assessments, proxy reports are often excluded from longitudinal analyses. The Aging, Demographics, and Memory Study (ADAMS) implemented full neuropsychological examinations on a subsample (n=856) of HRS participants, including respondents with direct or proxy cognitive assessments in the prior HRS core interview. Using data from the ADAMS, we developed an approach to estimating a dementia probability and a composite memory score on the basis of either proxy or direct assessments in HRS core interviews. The prediction model achieved a c-statistic of 94.3% for DSM diagnosed dementia in the ADAMS sample. We applied these scoring rules to HRS core sample respondents born 1923 or earlier (n=5483) for biennial assessments from 1995 to 2008. Compared with estimates excluding proxy respondents in the full cohort, incorporating information from proxy respondents increased estimated prevalence of dementia by 12 percentage points in 2008 (average age=89) and suggested accelerated rates of memory decline over time.

73 citations


Journal ArticleDOI
TL;DR: The authors showed that eligible children were 8 percentage points more likely to enroll in school and 3 percentage points less likely to work in the two poorest strata, and statistically insignificant in the other three strata.

72 citations


Book ChapterDOI
07 Dec 2013
TL;DR: This paper proposes a CPA-secure PK-PRE scheme in the standard model (which is then transformed into a CCA-secure scheme inThe random oracle model), and examines the practical hardness of the LWE assumption, using Kannan's exhaustive search algorithm coupling with pruning techniques.
Abstract: Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or "post-quantum". Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan's exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

69 citations


Patent
07 Jun 2013
TL;DR: In this article, a proxy operating inside of a virtual machine that is responsible for receiving user-specified configuration information, such as credentials, and updating the configuration of the virtual machine with the userspecified values at the time of assigning the VM to a user is described.
Abstract: A proxy operating inside of a virtual machine that is responsible for receiving user-specified configuration information, such as credentials, and updating the configuration of the virtual machine with the user-specified values at the time of assigning the virtual machine to a user. Once the proxy updates the configuration of the virtual machine, the virtual machine is assigned the user that provided the user configuration information and the proxy can deactivate or uninstall itself from the virtual machine, such as by deleting all files, registry entries and other traces of execution.

59 citations


Book ChapterDOI
01 Jul 2013
TL;DR: The design of a Proxy API is described that allows proxies to emulate objects with invariants yet have these invariants continue to be language-enforced.
Abstract: Proxies are a common technique to virtualize objects in object-oriented languages. A proxy is a placeholder object that emulates or wraps another target object. Both the proxy's representation and behavior may differ substantially from that of its target object. In many OO languages, objects may have language-enforced invariants associated with them. For instance, an object may declare immutable fields, which are guaranteed to point to the same value throughout the execution of the program. Clients of an object can blindly rely on these invariants, as they are enforced by the language. In a language with both proxies and objects with invariants, these features interact. Can a proxy emulate or replace a target object purporting to uphold such invariants? If yes, does the client of the proxy need to trust the proxy to uphold these invariants, or are they still enforced by the language? This paper sheds light on these questions in the context of a Javascript-like language, and describes the design of a Proxy API that allows proxies to emulate objects with invariants, yet have these invariants continue to be language-enforced. This design forms the basis of proxies in ECMAScript 6.

56 citations


Journal ArticleDOI
TL;DR: The authors investigate how the proxy choice affects estimates of undergraduate student learning by testing over 150 specifications of a single model, each including a different combination of 11 scholastic aptitude measures (high school GPA and rank and variants of college GPA and SAT scores).
Abstract: Although academic ability is the most important explanatory variable in studies of student learning, researchers control for it with a wide array of proxies and combinations thereof. We investigate how the proxy choice affects estimates of undergraduate student learning by testing over 150 specifications of a single model, each including a different combination of 11 scholastic aptitude measures — high school GPA and rank and variants of college GPA and SAT scores. Proxy choices alone cause the magnitude of the estimated learning gains to vary by large and meaningful amounts, with increases ranging from a C to less than a B- or to a B. We find that collegiate GPA data offer the best proxy for students’ individual propensities to learn economics — a result that runs counter to researchers’ actual proxy choices. Our results suggest that scholars should control for academic aptitude with college grades and either SAT scores or high school GPA or rank.

Journal ArticleDOI
TL;DR: This paper showed that eligible children were 8 percentage points more likely to enroll in school and 3 percentage points less likely to work in the two poorest strata, and statistically insignificant in the other three strata.
Abstract: The Honduran PRAF experiment randomly assigned conditional cash transfers to 40 of 70 poor municipalities, within five strata defined by a poverty proxy. Using census data, we show that eligible children were 8 percentage points more likely to enroll in school and 3 percentage points less likely to work. The effects were much larger in the two poorest strata, and statistically insignificant in the other three (the latter finding is robust to the use of a separate regression-discontinuity design). Heterogeneity confirms the importance of judicious targeting to maximize the impact and cost-effectiveness of CCTs. There is no consistent evidence of effects on ineligible children or on adult labor supply.

Journal ArticleDOI
TL;DR: This method extends "virtual coupling"-based proxy methods in a way that does not require preprocessing of points and allows for spatial point cloud discontinuities, and uses a variable proxy step size that results in better accuracy for short proxy movements and faster convergence for longer movements.
Abstract: This paper presents a new haptic rendering method for streaming point cloud data. It provides haptic rendering of moving physical objects using data obtained from RGB-D cameras. Thus, real-time haptic interaction with moving objects can be achieved using noncontact sensors. This method extends "virtual coupling"-based proxy methods in a way that does not require preprocessing of points and allows for spatial point cloud discontinuities. The key ideas of the algorithm are iterative motion of the proxy with respect to the points, and the use of a variable proxy step size that results in better accuracy for short proxy movements and faster convergence for longer movements. This method provides highly accurate haptic interaction for geometries in which the proxy can physically fit. Another advantage is a significant reduction in the risk of "pop through" during haptic interaction with dynamic point clouds, even in the presence of noise. This haptic rendering method is computationally efficient; it can run in real time on available personal computers without the need for downsampling of point clouds from commercially available depth cameras.

Journal ArticleDOI
TL;DR: This article used a novelty Google search volume to proxy the market expectation hypothesis according to which firms with an abnormal upward change in Google searches are identified as firms with potential merger activity and found that Google indicators can explain a larger percentage of the price increase in target firms before their mergers than the Financial Times.

Journal ArticleDOI
TL;DR: In this paper, the authors reviewed the various methods and tourism development proxy variables used to measure the impact of tourism on economic growth and employed the growth decomposition methodology with data from the National Statistics Institute.
Abstract: The paper reviews the various methods and tourism development proxy variables used to measure the impact of tourism on economic growth. The growth decomposition methodology is employed with data fo...

Patent
28 May 2013
TL;DR: In this paper, a transparent proxy device is configured to maintain an end-to-end connection in relation to the end devices even when the application proxy fails, and the spliced connections include layer four connections between the ingress and the application proxies.
Abstract: A transparent proxy device includes an ingress, an egress, and an application proxy. The ingress and the egress operate up to a layer four communication layer. The transparent proxy device is configured to establish spliced connections in relation to end devices. The spliced connections include layer four connections between the ingress and the application proxy and the application proxy and the egress. The transparent proxy device is configured to maintain an end-to-end connection in relation to the end devices even when the application proxy fails.

ReportDOI
TL;DR: In this paper, the authors use the Business Roundtable's challenge to the SEC's 2010 proxy access rule as a natural experiment to measure the value of shareholder proxy access and find that firms that would have been most vulnerable to proxy access, as measured by institutional ownership and activist institutional ownership, lost value on October 4, 2010, when the SEC unexpectedly announced that it would delay implementation of the rule.
Abstract: We use the Business Roundtable’s challenge to the Securities and Exchange Commission’s (SEC’s) 2010 proxy access rule as a natural experiment to measure the value of shareholder proxy access. We find that firms that would have been most vulnerable to proxy access, as measured by institutional ownership and activist institutional ownership, lost value on October 4, 2010, when the SEC unexpectedly announced that it would delay implementation of the rule in response to the Business Roundtable’s challenge. We examine intraday returns and find that the loss of value occurred just after the SEC’s announcement on October 4. We find similar results for July 22, 2011, when the U.S. Court of Appeals for the District of Columbia Circuit ruled in favor of the Business Roundtable. These findings are consistent with the view that financial markets placed a positive value on shareholder access, as implemented in the SEC’s 2010 rule.

Patent
25 Sep 2013
TL;DR: A game server includes an acquisition right-granting section that grants an item for acquiring an item in a virtual space to a first virtual user, a proxy right-generating section that generates proxy right to allow a second virtual user to exercise the acquisition right as a proxy.
Abstract: A game server includes an acquisition right-granting section that grants an acquisition right for acquiring an item in a virtual space to a first virtual user, a proxy right-generating section that generates a proxy right to allow a second virtual user to exercise the acquisition right as a proxy, a proxy right-granting section that grants only the proxy right to the second virtual user, a positional information acquisition section that acquires a position of a second physical user's terminal, a proxy right-exercising section that exercises the proxy right by the second virtual user, an area-limited item-storing section that stores an area-limited item in association with a position in the physical space, an item information reading/loading section that reads/loads an area-limited item from the area-limited item storing section, and an item-providing section that provides only the first virtual user with the area-limited item read/loaded by the item information reading/loading section.

Patent
Mark William Andrews1
05 Mar 2013
TL;DR: In this article, the authors propose a mechanism to select an alternate payment instrument after a proxy card payment transaction by associating the proxy card account with a plurality of financial accounts that can be selected for funding financial transactions.
Abstract: Selecting an alternate payment instrument after a proxy card payment transaction comprises associating the proxy card account comprising with a plurality of financial accounts that can be selected for funding financial transactions; associating a merchant account with a merchant, the merchant account comprising an incentive program; associating the user proxy card account with the incentive program; receiving a payment authorization request; accessing the user proxy card account based on the identification of the user proxy card account; determining that the user proxy card account is associated with the merchant's incentive program; when the item information in the transaction data meets at least one rule in the set of rules for obtaining the incentive, applying the incentive to the user proxy account associated with the merchant's incentive program; and communicating a notification of the applied incentive to a user associated with the user proxy card account.

Journal ArticleDOI
TL;DR: In this article, the authors examined the economic consequences associated with the board of director's choice of whether to adhere to proxy advisory firm policies in the design of stock option repricing programs and found that repricing firms following the restrictive policies of proxy advisors exhibit statistically lower market reactions to the repricing, lower operating performance, and higher employee turnover.

Patent
02 Dec 2013
TL;DR: In this paper, a system and method for providing a network proxy layer are disclosed, in which the network proxy may receive a connection establishment event for a client connection of an application session and send the client connection event to an application proxy for the application session, the application proxy being associated with an application of a server.
Abstract: A system and method for providing a network proxy layer are disclosed. The network proxy layer may receive a connection establishment event for a client connection of an application session and send the client connection event to an application proxy for the application session, the application proxy being associated with an application of a server. Upon establishment of the client connection, the network proxy layer may receive one or more data packets from the client connection. The network proxy layer may further receive a connection establishment event for a server connection of the application session of the server, and receive one or more data packets from the server connection.


Journal ArticleDOI
TL;DR: The proposed proxy signature scheme with (t"3, n"3) shared verification based on the RSA problem satisfies all proxy requirements of proxy signatures.

Journal ArticleDOI
TL;DR: This paper proposes a new security protocol for proxy signature by a hierarchy of proxy signers and shows that the scheme is efficient in terms of computational complexity as compared to the existing related proxy signature schemes based on the hierarchical access control.
Abstract: In this paper, we propose a new security protocol for proxy signature by a hierarchy of proxy signers. In this protocol, the original signer delegates his/her signing capability to a predefined hierarchy of proxy signers. Given the documents of a security class to be signed by the original signer, our scheme suggests a protocol for the hierarchy of proxy signers to sign the document on behalf of the original signer. The concept of hierarchical access control limits the number of people who could sign the document to the people who have the required security clearances. User in a security class requires two secret keys: one which identifies his/her security clearance, and that can also be derived by a user of upper level security clearance and second is his/her private key which identifies him/her as a proxy signer for the signature generation. We show that our scheme is efficient in terms of computational complexity as compared to the existing related proxy signature schemes based on the hierarchical access control. Our scheme also supports addition and deletion of security classes in the hierarchy. We show through security analysis that our scheme is secure against possible attacks. Furthermore, through the formal security analysis using the AVISPA (Automated Validation of Internet Security Protocols and Applications) tool we show that our scheme is also secure against passive and active attacks.

Journal ArticleDOI
TL;DR: In this paper, the ability of four proxies for value-growth, book-to-market, sales to price, earnings to price and cash flow to price to explain Australian equity returns is analysed.
Abstract: The value-growth effect is one of the most pervasive patterns in stock prices In this study, the ability of four proxies for value-growth, book-to-market, sales-to-price, earnings-to-price and cash-flow-to-price to explain equity returns is analysed The findings show that in aggregate, book-to-market best explains cross-sectional variation in Australian equity returns, which in isolation suggests that it is the superior proxy for value-growth The analysis is taken further and the value-growth effect is examined separately in positive and negative earnings firms After segregating firms, it is found that in the negative earnings sample, book-to-market is the best value-growth proxy and in the positive earnings sample, cash-flow-to-price has the highest level of significance and is thus the superior value-growth proxy The economic significance of this result is telling, as the firms that report positive earnings are much larger than those that report negative earnings

Patent
31 Dec 2013
TL;DR: In this paper, the authors present a payment method for a financial transaction using a proxy object, which can be associated with multiple payment accounts, for example accounts associated with credit cards and debit cards.
Abstract: Various embodiments are related to apparatuses and methods for paying for a financial transaction using a proxy object. The proxy object can be associated with multiple payment accounts, for example accounts associated with credit cards and debit cards. A consumer can present the object to a payee to make a payment, and the payee can use a device to obtain information from the object. For example, when the proxy object is a proxy card similar to a credit card, the payee can use a card reader to read information from the magnetic stripe of the proxy card. The information can be transmitted to a financial system, and the financial system can communicate with a computer system that can select a payment account associated with the proxy card to use for the payment. The financial system can process the payment using the selected payment account.

Journal ArticleDOI
TL;DR: There is potential for substantial interobserver variability in proxy modified Rankin Scale and validity of certain proxy assessments is questionable.
Abstract: BackgroundCognitive or communication issues may preclude direct modified Rankin Scale interview, necessitating interview with a suitable surrogate. The clinimetric properties of this proxy modified...

Patent
09 May 2013
TL;DR: In this paper, an approach for asynchronous distribution of content and notifications of updates to a client is presented, where a proxy server determines one or more updated content items available to the at least one proxy client.
Abstract: An approach is provided for asynchronous distribution of content and notifications of updates to a client. A proxy server causes an establishment of at least one communication connection between at least one proxy client, at least one proxy server, and/or at least one service provider. The proxy server determines one or more updated content items available to the at least one proxy client. The proxy server causes a transmission of the one or more updated content items, one or more notifications regarding the one or more updated content items, or a combination thereof via the at least one communication connection.

Journal ArticleDOI
TL;DR: In this article, the authors describe the current proxy advisory network as an example of how current notions of conflicts of interest fall short when explaining the behavior of an interconnected set of market players whose remit is to act in the best interests of their investors.
Abstract: The current proxy voting system in the United States has become the subject of considerable controversy. Because institutional investment managers have the authority to vote their clients’ proxies, they have a fiduciary obligation to those clients. Frequently, in an attempt to fulfill that obligation, these institutional investors employ proxy advisory services to manage the thousands of votes they must cast. However, many proxy advisory services have conflicts of interest that inhibit their utility to those seeking to discharge their fiduciary duties. In this article, we describe the current proxy advisory network as an example of how current notions of conflicts of interest fall short when explaining the behavior of an interconnected set of market players whose remit is to act in the best interests of their investors. We discuss what participants in this system should do to bring transparency and accuracy to the proxy advice industry.

Patent
12 Sep 2013
TL;DR: In this paper, an in-browser proxy enables an application in a frame to make a cross-domain request, where the proxy identifies a registration of the client application and forwards the request to the external domain.
Abstract: An in-browser proxy enables an application in a frame to make a cross domain request. The proxy executes within the browser, which has a first domain. The browser provides a frame in which a client application executes, which has a second domain. The request from the client application is a request for data access to the external domain. The proxy identifies a registration of the client application, and forwards the request to the external domain. The proxy receives a response to the request and provides the response back to the client application within the frame.