925 research outputs found

    A Kernel Technique for Forecasting the Variance-Covariance Matrix

    Get PDF
    The forecasting of variance-covariance matrices is an important issue. In recent years an increasing body of literature has focused on multivariate models to forecast this quantity. This paper develops a nonparametric technique for generating multivariate volatility forecasts from a weighted average of historical volatility and a broader set of macroeconomic variables. As opposed to traditional techniques where the weights solely decay as a function of time, this approach employs a kernel weighting scheme where historical periods exhibiting the most similar conditions to the time at which the forecast if formed attract the greatest weight. It is found that the proposed method leads to superior forecasts, with macroeconomic information playing an important role.Nonparametric, variance-covariance matrix, volatility forecasting, multivariate

    A Cholesky-MIDAS model for predicting stock portfolio volatility

    Get PDF
    This paper presents a simple forecasting technique for variance covariance matrices. It relies significantly on the contribution of Chiriac and Voev (2010) who propose to forecast elements of the Cholesky decomposition which recombine to form a positive definite forecast for the variance covariance matrix. The method proposed here combines this methodology with advances made in the MIDAS literature to produce a forecasting methodology that is flexible, scales easily with the size of the portfolio and produces superior forecasts in simulation experiments and an empirical application.Cholesky, Midas, volatility forecasts

    A unified framework for trapdoor-permutation-based sequential aggregate signatures

    Get PDF
    We give a framework for trapdoor-permutation-based sequential aggregate signatures (SAS) that unifies and simplifies prior work and leads to new results. The framework is based on ideal ciphers over large domains, which have recently been shown to be realizable in the random oracle model. The basic idea is to replace the random oracle in the full-domain-hash signature scheme with an ideal cipher. Each signer in sequence applies the ideal cipher, keyed by the message, to the output of the previous signer, and then inverts the trapdoor permutation on the result. We obtain different variants of the scheme by varying additional keying material in the ideal cipher and making different assumptions on the trapdoor permutation. In particular, we obtain the first scheme with lazy verification and signature size independent of the number of signers that does not rely on bilinear pairings. Since existing proofs that ideal ciphers over large domains can be realized in the random oracle model are lossy, our schemes do not currently permit practical instantiation parameters at a reasonable security level, and thus we view our contribution as mainly conceptual. However, we are optimistic tighter proofs will be found, at least in our specific application.https://eprint.iacr.org/2018/070.pdfAccepted manuscrip

    Nanoscale Property Enhancement of Photovoltaic and 2D Layered Magnetic Materials

    Full text link
    Three materials were investigated using two variations of atomic force microscopy and other characterisation techniques. CZTSSe is an earth abundant, non-toxic, semiconductor. Na is often doped into the kesterite structure to improve grain size and overall efficiency. In this thesis Na and other elements are found to migrate in the solar absorber material post deposition. The Na moves preferentially through the grain boundaries, and by applying an external voltage using two capacitor plates, device efficiency is found to be enhanced. The second material investigated is 2D layered perovskite samples BA2Pb(I/Br)4. Using similar external voltage application, nanosized structures form on the surface of the Iodine containing samples. These structures were investigated and found to be highly oriented perovskite structures that enhance crystallinity and conduction attributes. The final material investigated is CGT, a 2D layered magnetic material with a curie temperature of 61K. This material was investigated using a cryogenic MFM system. CGT samples were mechanically buckled forming folds in the 2D sheets. These folds have highly strained areas that were found to show a magnetic contrast at temperatures well above the unstrained curie temperature of 61K. In some samples the enhanced magnetic signal was found even at room temperature, offering future room temperature applicative avenues

    Assessment of Noise Reduction Concepts for Leading-Edge Slat Noise

    Get PDF
    The leading-edge slat of a high-lift airfoil can be a significant noise contributor during aircraft landing. This paper summarizes the effects of several passive noise reduction devices on the 30P30N high-lift airfoil. Experiments are conducted on a two-dimensional multi-element high-lift airfoil with leading-edge slat extensions, gap filler, and cove filler in an anechoic wind tunnel to evaluate the effect of passive flow control on the acoustics generated by the unsteady flow field. Slat geometry modifications associated with the treatments alter the flow field in the region that dominates the generation of the acoustic field. Three angles of attack (a(k) = 8, 10, and 15.5) and three different Reynolds numbers (Re(c) = 1.2e6, 1.5e6, and 1.71e6) are selected as the test conditions. Steady surface pressure measurements are conducted to assess the effect of the treatments on the lift and drag. Unsteady surface pressure measurements along with the far-field acoustic array measurements are performed to evaluate the changes in near- and far-field pressure fluctuations, respectively. Delay and Sum (DAS) beamforming method is applied to locate the noise sources on the model and provide integrated spectra. Implementation difficulties with the gap filler led to structural integration deficiencies that prevented a fair assessment of this technology. Among the other passive devices, the cove filler s the most effective noise reduction, along with a negligible change in the aerodynamic metrics

    Receiver and Sender Deniable Functional Encryption

    Get PDF
    Deniable encryption, first introduced by Canetti et al. (CRYPTO 1997), allows equivocation of encrypted communication. In this work we generalize its study to functional encryption (FE). Our results are summarized as follows: We first put forward and motivate the concept of receiver deniable FE, for which we consider two models. In the first model, as previously considered by O'Neill et al. (CRYPTO 2011) in the case of identity-based encryption, a receiver gets assistance from the master authority to generate a fake secret key. In the second model, there are ``normal'' and ``deniable'' secret keys, and a receiver in possession of a deniable secret key can produce a fake but authentic-looking normal key on its own. In the first model, we show a compiler from any FE scheme for the general circuit functionality to a FE scheme having receiver deniability. In addition we show an efficient receiver deniable FE scheme for Boolean Formulae from bilinear maps. In the second (multi-distributional) model, we present a specific FE scheme for the general circuit functionality having receiver deniability. To our knowledge, a scheme in the multi-distributional model was not previously known even for the special case of identity-based encryption. Finally, we construct the first sender (non-multi-distributional) deniable FE scheme
    • …
    corecore