scispace - formally typeset
Search or ask a question
Topic

Proxy (statistics)

About: Proxy (statistics) is a research topic. Over the lifetime, 5257 publications have been published within this topic receiving 94504 citations. The topic is also known as: proxy variable & proxy measurement.


Papers
More filters
Book ChapterDOI
01 Jul 2013
TL;DR: The design of a Proxy API is described that allows proxies to emulate objects with invariants yet have these invariants continue to be language-enforced.
Abstract: Proxies are a common technique to virtualize objects in object-oriented languages. A proxy is a placeholder object that emulates or wraps another target object. Both the proxy's representation and behavior may differ substantially from that of its target object. In many OO languages, objects may have language-enforced invariants associated with them. For instance, an object may declare immutable fields, which are guaranteed to point to the same value throughout the execution of the program. Clients of an object can blindly rely on these invariants, as they are enforced by the language. In a language with both proxies and objects with invariants, these features interact. Can a proxy emulate or replace a target object purporting to uphold such invariants? If yes, does the client of the proxy need to trust the proxy to uphold these invariants, or are they still enforced by the language? This paper sheds light on these questions in the context of a Javascript-like language, and describes the design of a Proxy API that allows proxies to emulate objects with invariants, yet have these invariants continue to be language-enforced. This design forms the basis of proxies in ECMAScript 6.

56 citations

Book ChapterDOI
10 Nov 2009
TL;DR: This paper answers the question posed by Weng et al. affirmatively by presenting a new and efficient construction of anonymous conditional proxy re-encryption (C-PRE) scheme without requiring random oracle.
Abstract: A proxy re-encryption scheme enables a proxy to re-encrypt a ciphertext under a delegator's public-key and designate it to a delegatee. Weng et al. introduced the notion of conditional proxy re-encryption (or C-PRE, for short), whereby only the ciphertext satisfying one condition set by the delegator can be transformed by the proxy and then decrypted by delegatee. Nonetheless, they left an open problem on how to construct CCA-secure C-PRE schemes with anonymity. In this paper, we first formalize the notion of anonymous condition CCA-secure PRE and present a respective security model. Then, we answer the question posed by Weng et al. affirmatively by presenting a new and efficient construction of anonymous conditional proxy re-encryption (C-PRE) scheme without requiring random oracle.

56 citations

Journal ArticleDOI
TL;DR: In this article, the authors provide the first comprehensive study of mutual fund voting in proxy contests, finding that shareholders tend to vote against incumbent management at firms with weak operating and financial performance, and in favor of dissidents with credible track records.
Abstract: This paper provides the first comprehensive study of mutual fund voting in proxy contests. Funds tend to vote against incumbent management at firms with weak operating and financial performance, and in favor of dissidents with credible track records. Passive funds are active monitors although they are more supportive of incumbent management than active funds. We document a positive selection effect: dissidents are more likely to initiate contests and proceed to voting when shareholders are expected to be more supportive based on observable and unobservable event characteristics as well as inherent pro-activist investor stance. Overall, institutional investors play a pivotal role in shaping the initiation and outcomes of proxy contests.

56 citations

Journal ArticleDOI
TL;DR: The authors shall present a generalized version of proxy signature scheme that can be applied to every possible proxy situation and demonstrate how to specify proxy signature schemes on elliptic curve over finite fields.

56 citations


Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20231,242
20222,473
2021334
2020262
2019250
2018282