scispace - formally typeset
Search or ask a question
Topic

Proxy (statistics)

About: Proxy (statistics) is a research topic. Over the lifetime, 5257 publications have been published within this topic receiving 94504 citations. The topic is also known as: proxy variable & proxy measurement.


Papers
More filters
Book ChapterDOI
Qiang Tang1
14 Dec 2008
TL;DR: In this article, the authors proposed type-based proxy re-encryption, which enables the delegator to selectively delegate his decryption right to the delegatee while only requiring one key pair.
Abstract: Recently, the concept of proxy re-encryption has been shown very useful in a number of applications, especially in enforcing access control policies. In existing proxy re-encryption schemes, the delegatee can decrypt all ciphertexts for the delegator after re-encryption by the proxy. Consequently, in order to implement fine-grained access control policies, the delegator needs to either use multiple key pairs or trust the proxy to behave honestly. In this paper, we extend this concept and propose type-based proxy re-encryption, which enables the delegator to selectively delegate his decryption right to the delegatee while only needs one key pair. As a result, type-based proxy re-encryption enables the delegator to implement fine-grained policies with one key pair without any additional trust on the proxy. We provide a security model for our concept and provide formal definitions for semantic security and ciphertext privacy which is a valuable attribute in privacy-sensitive contexts. We propose two type-based proxy re-encryption schemes: one is CPA secure with ciphertext privacy while the other is CCA secure without ciphertext privacy.

124 citations

Journal ArticleDOI
TL;DR: Proxy assessments of symptom intensity, particularly by physicians, were significantly lower than patient assessments for three of the nine symptoms, and the accuracy of assessments amongst those rating the symptoms did not improve over time.

124 citations

Posted Content
TL;DR: In this paper, the authors use entropy statistics to measure the synergies of knowledge exploration, knowledge exploitation, and organizational control in the Hungarian innovation system and find that three regimes have been created during the Hungarian transition with very different dynamics: (1) Budapest and its agglomeration emerge as a knowledge-based innovation system on every indicator; (2) the north-western part of the country, where foreign-owned companies have induced a shift in knowledge-organization; while (3) the system in the eastern and southern part of Hungary seems to be organized as a response
Abstract: We use entropy statistics in this paper to measure the synergies of knowledge exploration, knowledge exploitation, and organizational control in the Hungarian innovation system. Our data consists of high- and medium-tech firms and knowledge-intensive services categorized by sub-regions (proxy for geography), industrial sectors (proxy for technology) and firm size (proxy for organization). Configurational information along these three dimensions is used as an indicator of reduction of uncertainty or, in other words, the synergy across the knowledge functions. Our results indicate that three regimes have been created during the Hungarian transition with very different dynamics: (1) Budapest and its agglomeration emerge as a knowledge-based innovation system on every indicator; (2) the north-western part of the country, where foreign-owned companies have induced a shift in knowledge-organization; while (3) the system in the eastern and southern part of the country seems to be organized as a response to government expenditure. The national level no longer adds to the synergy across these regional innovation systems.

123 citations

Book ChapterDOI
22 Jun 2009
TL;DR: This paper introduces a more generalized notion of conditional proxy broadcast re-encryption (CPBRE), and proposes a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA).
Abstract: A proxy re-encryption (PRE) scheme supports the delegation of decryption rights via a proxy, who makes the ciphertexts decryptable by the delegatee. PRE is useful in various applications such as encrypted email forwarding. In this paper, we introduce a more generalized notion of conditional proxy broadcast re-encryption (CPBRE). A CPBRE scheme allows Alice to generate a re-encryption key for some condition specified during the encryption, such that the re-encryption power of the proxy is restricted to that condition only. This enables a more fine-grained delegation of decryption right. Moreover, Alice can delegate decryption rights to a set of users at a time. That is, Alice's ciphertexts can be re-broadcasted. This saves a lot of computation and communication cost. We propose a basic CPBRE scheme secure against chosen-plaintext attacks, and its extension which is secure against replayable chosen-ciphertext attacks (RCCA). Both schemes are unidirectional and proved secure in the standard model. Finally, we show that it is easy to get a unidirectional RCCA-secure identity-based proxy re-encryption from our RCCA-secure CPBRE construction.

123 citations

Journal ArticleDOI
01 Sep 1999
TL;DR: A new threshold proxy signature scheme is proposed to defeat the weaknesses of Zhang's scheme and the disadvantage of Kim's scheme, which allows t or more proxy signers from a designated group of n proxies to sign messages on behalf of an original signer.
Abstract: A (t, n) threshold proxy signature scheme allows t or more proxy signers from a designated group of n proxy signers to sign messages on behalf of an original signer. The authors review both Zhang's threshold proxy signature scheme and Kim's threshold proxy signature scheme. They show that Zhang's scheme suffers from some weaknesses and Kim's scheme suffers from a disadvantage. Based on Zhang's scheme, they propose a new threshold proxy signature scheme to defeat the weaknesses of Zhang's scheme and the disadvantage of Kim's scheme.

121 citations


Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20231,242
20222,473
2021334
2020262
2019250
2018282