scispace - formally typeset
Search or ask a question
Topic

Proxy (statistics)

About: Proxy (statistics) is a research topic. Over the lifetime, 5257 publications have been published within this topic receiving 94504 citations. The topic is also known as: proxy variable & proxy measurement.


Papers
More filters
Journal ArticleDOI
19 Mar 2015
TL;DR: A new proxy re-encryption scheme is presented, which is IND-CCA2 secure in the standard model in a relatively weak model and does not use bilinear parings, and its application in protecting the security of critical information systems is shown.
Abstract: The risks of critical systems involved in key-recovery, key-escrow have barely taken to be seriously treated by the researchers And the failures of even the best cryptographic techniques are often caused by the inherent security weaknesses in our computer systems rather than breaking the cryptographic mechanism directly Thus key-recovery and key-escrow attacks are among the most important issues in protecting critical information systems Proxy re-encryption, introduced by Blaze et al in 1998, allows a proxy to transform a ciphertext computed under Alice’s public key into one that can be opened under Bob’s decryption key, without the proxy knowing any secret key of Alice and Bob, thus it can be used in modern critical information system well to avoid the key-recovery and key-escrow attack In CANS’08, Deng et al proposed the first IND-CCA2 secure proxy re-encryption without bilinear parings in the random oracle model They left an open problem of constructing IND-CCA2 secure proxy re-encryption scheme in the standard model yet without pairings In this paper, based on Cramer–Shoup encryption scheme, we try to solve this open problem by presenting a new proxy re-encryption scheme, which is IND-CCA2 secure in the standard model in a relatively weak model and does not use bilinear parings Our main idea is roughly using the Cramer–Shoup encryption twice, but also taking care of the security in the security model of proxy re-encryption We compare our work with Canetti–Hohenberger scheme II, the results show our scheme is more efficient We also show its application in protecting the security of critical information systems

20 citations

Patent
11 Nov 2002
TL;DR: In this paper, the application requests a Net Proxy object for the particular proxy and protocol stack to be used, which contains a subset of the stored connection information specific to a particular proxy.
Abstract: In a mobile device operating on a wireless network, one of multiple selectable proxies and its corresponding protocol stack are selected, to proxy a request and response, based on the application making the request. Connection information for each available proxy is stored in a configuration store. The application requests a Net Proxy object for the particular proxy and protocol stack to be used. The Net Proxy object contains a subset of the stored connection information specific to the particular proxy. An HttpAction object is then created for the request, and the Net Proxy object is linked to the HttpAction object. The HttpAction object is provided to a request manager, which dispatches the request to an appropriate protocol stack, based on the content of the net Proxy object linked to the HttpAction object, which causing the request to be sent to the selected proxy.

20 citations

Journal ArticleDOI
TL;DR: In this article, the authors use a unique setting to study the efficiencies and frictions in pursuing governance changes through private market channels and identify a 0.5 percent increase in shareholder value for targeted firms.
Abstract: We use a unique setting to study the efficiencies and frictions in pursuing governance changes through private market channels. Recent regulatory changes made it possible to pursue proxy access at individual firms through shareholder proposals. We document a large wave of such proposals, and identify a 0.5 percent increase in shareholder value for targeted firms. However, we find that proponents do not selectively target the firms that the market expected to benefit most from a rule that would have mandated proxy access universally, and that management is more likely to challenge proposals at firms that stand to benefit more.

20 citations

Proceedings ArticleDOI
19 Jun 2014
TL;DR: The mDNS/DNS-SD service discovery protocol is extended with support for proxy servers and it is shown that the second approach converges faster, thus saving more energy by allowing the resource constrained device to be turned off earlier.
Abstract: We present a solution for service discovery of resource constrained devices based on mDNS/DNS-SD. We extend the mDNS/DNS-SD service discovery protocol with support for proxy servers. Proxy servers temporarily store information about services offered on resource constrained devices and respond on their behalf while they are not available. We analyze two protocols for the delegation mechanism between a service provider and a proxy server: an active proxy protocol, as used in the mDNS/DNS-SD implementation by Apple, and a new, passive proxy protocol. We implement and simulate both approaches. Based on the delay and energy usage, we show that the second approach converges faster, thus saving more energy by allowing the resource constrained device to be turned off earlier.

20 citations

Journal Article
TL;DR: The authors conclude that the trend test is the appropriate tool for large-scale association scans where the true gene-environment interaction model is unknown.
Abstract: Assuming continuous, normally distributed environmental and categorical genotype variables, the authors compare 6 case-only designs for tests of association in gene-environment interaction. Novel tests modeling the environmental variable as either the response or the predictor and allowing a genetic variable with multiallelic variants are included. The authors show that tests imposing the same genotypic pattern of inheritance perform similarly regardless of whether genotype is the response variable or the predictor variable. The novel tests using the genetic variable as the response variable are advantageous because they are robust to non-normally distributed environmental exposures. Dominance deviance—deviation from additivity in the main or interaction effects—is key to test performance: When it is zero or modest, tests searching for a trend with increasing risk alleles are optimal; when it is large, tests for genotypic effects are optimal. However, the authors show that dominance deviance is attenuated when it is observed at a proxy locus, which is common in genome-wide association studies, so large dominance deviance is likely to be rare. The authors conclude that the trend test is the appropriate tool for large-scale association scans where the true gene-environment interaction model is unknown. The common practice of assuming a dominant pattern of inheritance can cause serious losses of power in the presence of any recessive, or modest dominant, effects.

20 citations


Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20231,242
20222,473
2021334
2020262
2019250
2018282