206 research outputs found

    Extracting the exponential behaviors in the market data

    Get PDF
    We introduce a mathematical criterion defining the bubbles or the crashes in financial market price fluctuations by considering exponential fitting of the given data. By applying this criterion we can automatically extract the periods in which bubbles and crashes are identified. From stock market data of so-called the Internet bubbles it is found that the characteristic length of bubble period is about 100 days.Comment: revtex4, 7 pages, 5 figures, proceedings of Apfa5 Conferenc

    Random walker in a temporally deforming higher-order potential forces observed in financial crisis

    Full text link
    Basic peculiarities of market price fluctuations are known to be well described by a recently developed random walk model in a temporally deforming quadric potential force whose center is given by a moving average of past price traces [Physica A 370, pp91-97, 2006]. By analyzing high-frequency financial time series of exceptional events such as bubbles and crashes, we confirm the appearance of nonlinear potential force in the markets. We show statistical significance of its existence by applying the information criterion. This new time series analysis is expected to be applied widely for detecting a non-stationary symptom in random phenomena.Comment: 5 pages, 13 figure

    Random Walk or A Run: Market Microstructure Analysis of the Foreign Exchange Rate Movements based on Conditional Probability

    Get PDF
    Using tick-by-tick data of the dollar-yen and euro-dollar exchange rates recorded in the actual transaction platform, a "run" -- continuous increases or decreases in deal prices for the past several ticks -- does have some predictable information on the direction of the next price movement. Deal price movements, that are consistent with order flows, tend to continue a run once it started i.e., conditional probability of deal prices tend to move in the same direction as the last several times in a row is higher than 0.5. However, quote prices do not show such tendency of a run. Hence, a random walk hypothesis is refuted in a simple test of a run using the tick by tick data. In addition, a longer continuous increase of the price tends to be followed by larger reversal. The findings suggest that those market participants who have access to real-time, tick-by-tick transaction data may have an advantage in predicting the exchange rate movement. Findings here also lend support to the momentum trading strategy.

    Revocable Identity-based Encryption with Bounded Decryption Key Exposure Resistance: Lattice-based Construction and More

    Get PDF
    In general, identity-based encryption (IBE) does not support an efficient revocation procedure. In ACM CCS\u2708, Boldyreva et al. proposed revocable identity-based encryption (RIBE), which enables us to efficiently revoke (malicious) users in IBE. In PKC 2013, Seo and Emura introduced an additional security notion for RIBE, called decryption key exposure resistance (DKER). Roughly speaking, RIBE with DKER guarantees that the security is not compromised even if an adversary gets (a number of) short-term decryption keys. Therefore, DKER captures realistic scenarios and is an important notion. In this paper, we introduce bounded decryption key exposure resistance (B-DKER), where an adversary is allowed to get a-priori bounded number of short-term decryption keys in the security game.B-DKER is a weak version of DKER, but it seems to be sufficient for practical use. We obtain the following results: (1) We propose a lattice-based (anonymous) RIBE scheme with B-DKER, which is the first lattice-based construction resilient to decryption key exposure. Our lattice-based construction is secure under the LWE assumption. A previous lattice-based construction satisfies anonymity but is vulnerable even with a single decryption key exposure. (2) We propose the first pairing-based RIBE scheme that simultaneously realizes anonymity and B-DKER. Our pairing-based construction is secure under the SXDH assumption. Our two constructions rely on cover free families to satisfy B-DKER, whereas all the existing works rely on the key re-randomization property to achieve DKER

    Efficient Identity-Based Encryption with Hierarchical Key-Insulation from HIBE

    Get PDF
    Hierarchical key-insulated identity-based encryption (HKIBE) is identity-based encryption (IBE) that allows users to update their secret keys to achieve (hierarchical) key-exposure resilience, which is an important notion in practice. However, existing HKIBE constructions have limitations in efficiency: sizes of ciphertexts and secret keys depend on the hierarchical depth. In this paper, we first triumph over the barrier by proposing simple but effective design methodologies to construct efficient HKIBE schemes. First, we show a generic construction from any hierarchical IBE (HIBE) scheme that satisfies a special requirement, called MSK evaluatability introduced by Emura et al. (Designs, Codes and Cryptography, 2021). It provides several new and efficient instantiations since most pairing-based HIBE schemes satisfy the requirement. It is worth noting that it preserves all parameters\u27 sizes of the underlying HIBE scheme, and hence we obtain several efficient HKIBE schemes under the kk-linear assumption in the standard model. Since MSK evaluatability is dedicated to pairing-based HIBE schemes, the first construction restricts pairing-based instantiations. To realize efficient instantiation from various assumptions, we next propose a generic construction of an HKIBE scheme from any plain HIBE scheme. It is based on Hanaoka et al.\u27s HKIBE scheme (Asiacrypt 2005), and does not need any special properties. Therefore, we obtain new efficient instantiations from various assumptions other than pairing-oriented ones. Though the sizes of secret keys and ciphertexts are larger than those of the first construction, it is more efficient than Hanaoka et al.\u27s scheme in the sense of the sizes of master public/secret keys

    Generic Constructions of Revocable Hierarchical Identity-based Encryption

    Get PDF
    Revocable hierarchical identity-based encryption (RHIBE) is an extension of hierarchical identity-based encryption (HIBE) supporting the key revocation mechanism. In this paper, we propose a generic construction of RHIBE from HIBE with the complete subtree method. Then, we obtain the first RHIBE schemes under the quadratic residuosity assumption, CDH assumption without pairing, factoring Blum integers, LPN assumption, and code-based assumption, and the first almost tightly secure RHIBE schemes under the k-linear assumption. Furthermore, by using pairing-based (dual) identity-based broadcast encryption, we obtain the variants of the scheme with shorter ciphertexts or shorter key updates
    • …
    corecore