1,188 research outputs found

    Continuous time volatility modelling: COGARCH versus Ornstein-Uhlenbeck models

    Get PDF
    We compare the probabilistic properties of the non-Gaussian Ornstein-Uhlenbeck based stochastic volatility model of Barndorff-Nielsen and Shephard (2001) with those of the COGARCH process. The latter is a continuous time GARCH process introduced by the authors (2004). Many features are shown to be shared by both processes, but differences are pointed out as well. Furthermore, it is shown that the COGARCH process has Pareto like tails under weak regularity conditions

    A Continuous Time GARCH Process Driven by a Lévy Process: Stationarity and Second Order Behaviour

    Get PDF
    We use a discrete time analysis, giving necessary and sufficient conditions for the almost sure convergence of ARCH(1) and GARCH(1,1) discrete time models, tosuggest an extension of the (G)ARCH concept to continuous time processes. Our "COGARCH" (continuous time GARCH) model, based on a single background driving Levy process, is different from, though related to, other continuous time stochastic volatility models that have been proposed. The model generalises the essential features of discrete time GARCH processes, and is amenable to further analysis, possessing useful Markovian and stationarity properties

    Assessing And Strengthening Community Capacity Building In Urban Biodiversity Conservation Programs

    Get PDF
    Conserving native biodiversity in cities involves addressing social and ecological factors that contribute to the persistence of species. Multiple activities and programs are needed, with the participation of land managers across private and public realms; from householders to state and local governments. There are few planning and assessment tools that assist practitioners, at the scale of local governments and in the context of urban ecosystems, to consider and address inter-related human and ecological issues. We present a systems-based framework, drawn from diverse literature, for assessing conservation programs (before, during, or after implementation) on the basis of having social and ecological features that strengthen a community’s capacity to achieve conservation and human wellbeing outcomes. The framework can assist consideration of a program’s impact on the community’s social and ecological resources, the linkages between them, and how these might be strengthened to better achieve desired social and ecological goals. To illustrate its use we apply the framework to data from an urban wildlife gardening program in Melbourne, Australia. Using the framework highlights where the program strengthened the community’s social and ecological resources for undertaking conservation, and their deployment in conservation activities. It also helps to identify potential future actions, in this case fostering community-local government program codesign, setting ecological targets for coordinated private and public land management, and dovetailing with the municipality’s community strengthening programs. Community capacity building frameworks can highlight aspects of urban conservation programs that are currently underappreciated, including modes of community involvement, and their social as well as ecological benefits

    Stationarity and second order behaviour of discrete and continuous time GARCH(1,1) processes

    Get PDF
    We use a discrete time analysis, giving necessary and sufficient conditions for the almost sure convergence of ARCH(1) and GARCH(1,1) discrete time models, to suggest an extension of the (G)ARCH concept to continuous time processes. The models, based on a single background driving Levy process, are different from, though related to, other continuous time stochastic volatility models that have been proposed. Our models generalise the essential features of discrete time GARCH processes, and are amenable to further analysis, possessing useful Markovian and stationarity properties

    Pausing Purkinje Cells in the Cerebellum of the Awake Cat

    Get PDF
    A recent controversy has emerged concerning the existence of long pauses, presumably reflecting bistability of membrane potential, in the cerebellar Purkinje cells (PC) of awake animals. It is generally agreed that in the anesthetized animals and in vitro, these cells switch between two stable membrane potential states: a depolarized state (the ‘up-state’) characterized by continuous firing of simple spikes (SS) and a hyperpolarized state (the ‘down-state’) characterized by long pauses in the SS activity. To address the existence of long pauses in the neural activity of cerebellar PCs in the awake and behaving animal we used extracellular recordings in cats and find that approximately half of the recorded PCs exhibit such long pauses in the SS activity and transition between activity – periods with uninterrupted SS lasting an average of 1300 ms – and pauses up to several seconds. We called these cells pausing Purkinje cells (PPC) and they can easily be distinguished from continuous firing Purkinje cells. In most PPCs, state transitions in both directions were often associated (25% of state transitions) with complex spikes (CSs). This is consistent with intracellular findings of CS-driven state transitions. In sum, we present proof for the existence of long pauses in the PC SS activity that probably reflect underlying bistability, provide the first in-depth analysis of these pauses and show for the first time that transitions in and out of these pauses are related to CS firing in the awake and behaving animal

    The Galaxy Angular Correlation Functions and Power Spectrum from the Two Micron All Sky Survey

    Get PDF
    We calculate the angular correlation function of galaxies in the Two Micron All Sky Survey. We minimize the possible contamination by stars, dust, seeing and sky brightness by studying their cross correlation with galaxy density, and limiting the galaxy sample accordingly. We measure the correlation function at scales between 1-18 arcdegs using a half million galaxies. We find a best fit power law to the correlation function has a slope of 0.76 and an amplitude of 0.11. However, there are statistically significant oscillations around this power law. The largest oscillation occurs at about 0.8 degrees, corresponding to 2.8 h^{-1} Mpc at the median redshift of our survey, as expected in halo occupation distribution descriptions of galaxy clustering. We invert the angular correlation function using Singular Value Decomposition to measure the three-dimensional power spectrum and find that it too is in good agreement with previous measurements. A dip seen in the power spectrum at small wavenumber k is statistically consistent with CDM-type power spectra. A fit of CDM-type power spectra to k < 0.2 h Mpc^{-1} give constraints of \Gamma_{eff}=0.116 and \sigma_8=0.96. This suggest a K_s-band linear bias of 1.1+/-0.2. This \Gamma_{eff} is different from the WMAP CMB derived value. On small scales the power-law shape of our power spectrum is shallower than that derived for the SDSS. These facts together imply a biasing of these different galaxies that might be nonlinear, that might be either waveband or luminosity dependent, and that might have a nonlocal origin.Comment: 14 pages, 20 figures, to be published in ApJ January 20th, revision included two new figures, version with high resolution figures can be found here http::ww

    Aggregatable Distributed Key Generation

    Get PDF
    In this paper, we introduce a distributed key generation (DKG) protocol with aggregatable and publicly-verifiable transcripts. Compared with prior publicly-verifiable approaches, our DKG reduces the size of the final transcript and the time to verify it from O(n2) to O(nlogn) , where n denotes the number of parties. As compared with prior non-publicly-verifiable approaches, our DKG leverages gossip rather than all-to-all communication to reduce verification and communication complexity. We also revisit existing DKG security definitions, which are quite strong, and propose new and natural relaxations. As a result, we can prove the security of our aggregatable DKG as well as that of several existing DKGs, including the popular Pedersen variant. We show that, under these new definitions, these existing DKGs can be used to yield secure threshold variants of popular cryptosystems such as El-Gamal encryption and BLS signatures. We also prove that our DKG can be securely combined with a new efficient verifiable unpredictable function (VUF), whose security we prove in the random oracle model. Finally, we experimentally evaluate our DKG and show that the per-party overheads scale linearly and are practical. For 64 parties, it takes 71 ms to share and 359 ms to verify the overall transcript, while for 8192 parties, it takes 8 s and 42.2 s respectively

    Arc Statistics in Clusters: Galaxy Contribution

    Get PDF
    The frequency with which background galaxies appear as long arcs as a result of gravitational lensing by foreground clusters of galaxies has recently been found to be a very sensitive probe of cosmological models by Bartelmann et al. (1998). They have found that such arcs would be expected far less frequently than observed (by an order of magnitude) in the currently favored model for the universe, with a large cosmological constant ΩΛ0.7\Omega_\Lambda \sim 0.7. Here we analyze whether including the effect of cluster galaxies on the likelihood of clusters to generate long-arc images of background galaxies can change the statistics. Taking into account a variety of constraints on the properties of cluster galaxies, we find that there are not enough sufficiently massive galaxies in a cluster for them to significantly enhance the cross section of clusters to generate long arcs. We find that cluster galaxies typically enhance the cross section by only 15\lesssim 15%.Comment: 19 pages, 1 figure, uses aasms4.sty, submitted to Ap
    corecore