140 research outputs found

    Employee Equity, Incentive Compensation, and Growth in Entrepreneurial Firms

    Get PDF
    We examined the relationship between employee equity compensation, incentive compensation, and firm growth using a sample of 480 privately held firms from the Ewing Marion Kauffman Foundation’s database of Ernst & Young Entrepreneur Of The Year (EOY) winners. Using frameworks from agency and motivation theories, we argued that larger percentages of both equity- and incentive-based compensation allocated to top managers and employees would be associated with firm growth. After controlling for firm and industry effects, the results of the study showed that while the firms in the sample preferred providing incentive compensation, providing equity compensation for employees was a positively significant predictor of firm growth over a three-year period. These findings suggest that prescriptions for growth in larger firms developed from agency theory also may be applicable to entrepreneurial firms, and founder/CEOs seeking to grow their firms should consider using equity compensation to motivate their current employees and to attract new ones

    Design space exploration and optimization of path oblivious RAM in secure processors

    Get PDF
    Keeping user data private is a huge problem both in cloud computing and computation outsourcing. One paradigm to achieve data privacy is to use tamper-resistant processors, inside which users' private data is decrypted and computed upon. These processors need to interact with untrusted external memory. Even if we encrypt all data that leaves the trusted processor, however, the address sequence that goes off-chip may still leak information. To prevent this address leakage, the security community has proposed ORAM (Oblivious RAM). ORAM has mainly been explored in server/file settings which assume a vastly different computation model than secure processors. Not surprisingly, naïvely applying ORAM to a secure processor setting incurs large performance overheads. In this paper, a recent proposal called Path ORAM is studied. We demonstrate techniques to make Path ORAM practical in a secure processor setting. We introduce background eviction schemes to prevent Path ORAM failure and allow for a performance-driven design space exploration. We propose a concept called super blocks to further improve Path ORAM's performance, and also show an efficient integrity verification scheme for Path ORAM. With our optimizations, Path ORAM overhead drops by 41.8%, and SPEC benchmark execution time improves by 52.4% in relation to a baseline configuration. Our work can be used to improve the security level of previous secure processors.National Science Foundation (U.S.). Graduate Research Fellowship Program (Grant 1122374)American Society for Engineering Education. National Defense Science and Engineering Graduate FellowshipUnited States. Defense Advanced Research Projects Agency (Clean-slate design of Resilient, Adaptive, Secure Hosts Contract N66001-10-2-4089

    Student Satisfaction and Performance in an Online Teacher Certification Program

    Get PDF
    The article presents a study which demonstrates the effectiveness of an online post baccalaureate teacher certification program developed by a Wisconsin university. The case method approach employing multiple methods and multiple data sources were used to investigate the degree to which pre-service teachers were prepared to teach. It was concluded that the study supports online delivery as an effective means of teacher preparation, but it was limited in the number of students followed into their first year of teaching

    Secure Code Update for Embedded Devices via Proofs of Secure Erasure

    Get PDF
    Abstract. Remote attestation is the process of verifying internal state of a remote embedded device. It is an important component of many security protocols and applications. Although previously proposed re-mote attestation techniques assisted by specialized secure hardware are effective, they not yet viable for low-cost embedded devices. One no-table alternative is software-based attestation, that is both less costly and more efficient. However, recent results identified weaknesses in some proposed software-based methods, thus showing that security of remote software attestation remains a challenge. Inspired by these developments, this paper explores an approach that relies neither on secure hardware nor on tight timing constraints typi-cal of software-based technqiques. By taking advantage of the bounded memory/storage model of low-cost embedded devices and assuming a small amount of read-only memory (ROM), our approach involves a new primitive – Proofs of Secure Erasure (PoSE-s). We also show that, even though it is effective and provably secure, PoSE-based attestation is not cheap. However, it is particularly well-suited and practical for two other related tasks: secure code update and secure memory/storage erasure. We consider several flavors of PoSE-based protocols and demonstrate their feasibility in the context of existing commodity embedded devices.

    Nature or Nurture? Testing the Direct and Interaction Effects of Entrepreneurial Orientation, National Culture, and Growth Strategy on Value Creation?

    No full text
    This paper tests conceptual frameworks of international entrepreneurship, focusing on the choice of acquisitive growth strategies, firm internationalization, entrepreneurial orientation, and national culture on wealth creation in high-growth ventures. While many of the cultural, entrepreneurial and growth factors have been examined independently, few studies consider their simultaneous effects on value creation. Using a sample of 1045 firms from 17 countries, we found that the interactions between entrepreneurial orientation, degree of internationalization, and national culture predicted changes in firm value rather than the direct effects these variables. Our findings suggest that wealth creation may not be a question of “nature or nurture” but rather “nature and nurture.
    corecore