• Title/Summary/Keyword: Pairwise independence

Search Result 8, Processing Time 0.022 seconds

UNIFORM ASYMPTOTICS FOR THE FINITE-TIME RUIN PROBABILITY IN A GENERAL RISK MODEL WITH PAIRWISE QUASI-ASYMPTOTICALLY INDEPENDENT CLAIMS AND CONSTANT INTEREST FORCE

  • Gao, Qingwu;Yang, Yang
    • Bulletin of the Korean Mathematical Society
    • /
    • v.50 no.2
    • /
    • pp.611-626
    • /
    • 2013
  • In the paper we study the finite-time ruin probability in a general risk model with constant interest force, in which the claim sizes are pairwise quasi-asymptotically independent and arrive according to an arbitrary counting process, and the premium process is a general stochastic process. For the case that the claim-size distribution belongs to the consistent variation class, we obtain an asymptotic formula for the finite-time ruin probability, which holds uniformly for all time horizons varying in a relevant infinite interval. The obtained result also includes an asymptotic formula for the infinite-time ruin probability.

Matroid와 Graph에 대하여

  • Kim Yeon Sik
    • The Mathematical Education
    • /
    • v.12 no.2
    • /
    • pp.1-4
    • /
    • 1974
  • Matroid theory, which was first introduced in 1935 by Whitney (2), is a branch of combinational mathematics which has some very much to the fore in the last few years. H. Whitney had just spent several years working in the field of graph theory, and had noticed several similarities between the ideas of independence and rank in graph theory and those of linear independence and dimension in the study of vector spaces. A matroid is essentially a set with some kind of 'independence structure' defined on it. There are several known results concerning how matroids can be induced from given matroid by a digraph. The purpose of this note is to show that, given a matroid M$_{0}$ (N) and a digraph $\Gamma$(N), then a new matroid M(N) is induced, where A⊆N is independent in M(N) if and only if A is the set of initial vertices of a family of pairwise-vertex-disjoint paths with terminal vertices independent in M$_{0}$ (N).(N).

  • PDF

Image Fingerprint for Contents based Video Copy Detection Using Block Comparison (블록 비교를 이용한 내용기반 동영상 복사 검색용 영상 지문)

  • Na, Sang-Il;Jin, Ju-Kyoun;Cho, Ju-Hee;Oh, Weon-Geun;Jeong, Dong-Seok
    • Journal of the Institute of Electronics Engineers of Korea SP
    • /
    • v.47 no.5
    • /
    • pp.136-144
    • /
    • 2010
  • Two types of informations are used for content-based video copy detection: spatial information and temporal information. The spatial information means content-based image fingerprint. This image fingerprint must have following characteristic. First, Extraction is simple. Second, pairwise independence for random selected two images. At last, Robust for modifications. This paper proposed image fingerprint method for contents based video copy detection. Proposed method's extraction speed is fast because this method's using block average, first order differentiation and second order differentiation that can be calculated add and minus operation. And it has pairwise independence and robust against modifications. Also, proposed method feature makes binary by comparisons and using coarse to fine structure, so it's matching speed is fast. Proposed method is verified by modified image that modified by VCE7's experimental conditions in MPEG7.

THE ULTIMATE RUIN PROBABILITY OF A DEPENDENT DELAYED-CLAIM RISK MODEL PERTURBED BY DIFFUSION WITH CONSTANT FORCE OF INTEREST

  • Gao, Qingwu;Zhang, Erli;Jin, Na
    • Bulletin of the Korean Mathematical Society
    • /
    • v.52 no.3
    • /
    • pp.895-906
    • /
    • 2015
  • Recently, Li [12] gave an asymptotic formula for the ultimate ruin probability in a delayed-claim risk model with constant force of interest and pairwise quasi-asymptotically independent and extended-regularly-varying-tailed claims. This paper extends Li's result to the case in which the risk model is perturbed by diffusion, the claims are consistently-varying-tailed and the main-claim interarrival times are widely lower orthant dependent.

A NOTE ON SUMS OF RANDOM VECTORS WITH VALUES IN A BANACH SPACE

  • Hong, Dug-Hun;Kwon, Joong-Sung
    • Communications of the Korean Mathematical Society
    • /
    • v.10 no.2
    • /
    • pp.439-442
    • /
    • 1995
  • Let ${X_n : n = 1,2,\cdots}$ be a sequence of pairwise independent identically distributed random vectors taking values in a separable Hilbert space H such that $E \Vert X_1 \Vert = \infty$. Let $S_n = X_1 + X_2 + \cdots + X_n$ and for any real $\alpha$ with $0 < \alpha < 1$ define a sequence ${\gamma_n(\alpha)}$ as $\gamma_n(\alpha) = inf {r : P(\Vert S_n \Vert \leq r) \geq \alpha}$. Then $$ lim_{n \to \infty} sup \Vert S_n \Vert/\gamma_n(\alpha) = \infty $$ holds. This is a generalization of Vvedenskaya[2].

  • PDF

The Adolescent's Sex Role Identity and Perceived Parent Behaviors (청년기 자녀의 성역할 정체감과 부모의 양육행동과의 관계)

  • 박선영
    • Journal of the Korean Home Economics Association
    • /
    • v.27 no.4
    • /
    • pp.139-150
    • /
    • 1989
  • The present study was designed to answer the following questions: 1) Is there and relationship between the adolescent's sex role identity and perceived parent behavious? 2) Is there any gender differences in perceived parent behavious? 3) Is there any interaction effect between sex role identity and gender in perceived parent behaviors? 109 male and 101 female undergraduates from the five universities in Seoul served as subjects in this investigation. Subjects were administered the Parent Behavior From (PBF) and the Bem Sex Role Inventory (BSRI) in counterbalanced order. A4 (sex-role identity)×2(gender) multivariate analysis of variance was performed for the perceived paternal and maternal behaviors separately. The simultaneous confidence intervals for pairwise comparison were followed when the MANOVA was significant. In testing all hypotheses, .05 was used as a significance level in this study. For the perceived paternal behavious, 1) The androgynous group, compared with the undifferentiated group, reported greater father warmth, active involvement, greater encouragement of cognitive independence, cognitive curiosity, cognitive competence, achievement control, and conformity. 2) The androgynous individuals showed higher father warmth, congitive independence, curiosity, and cognitive competence than the feminine individuals. 3) The androgynous individuals were found to have significantly higher father warmth than the masculine individuals. For the perceived maternal behaviors, there was a significant difference between gender groups in conformity. Daughters reported higher conformity than sons. The interaction effect between sex-role identity and gender, however, was not found to be significant.

  • PDF

Pairwise Key Agreement Protocols Using Randomness Re-use Technique (난수 재사용 기법을 이용한 다중 키 교환 프로토콜)

  • Jeong, Ik-Rae;Lee, Dong-Hoon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.949-958
    • /
    • 2005
  • In the paper we study key agreement schemes when a party needs to establish a session key with each of several parties, thus having multiple session keys. This situation can be represented by a graph, tailed a key graph, where a vertex represents a party and an edge represents a relation between two parties sharing a session key. graphs to establish all session keys corresponding to all edges in a key graph simultaneously in a single session. A key agreement protocol of a key graph is a natural extension of a two-party key agreement protocol. We propose a new key exchange model for key graphs which is an extension of a two-party key exchange model. using the so-called randomness re-use technique which re-uses random values to make session keys for different sessions, we suggest two efficient key agreement protocols for key graphs based on the decisional Diffie-Hellman assumption, and prove their securities in the key exchange model of key graphs. Our first scheme requires only a single round and provides key independence. Our second scheme requires two rounds and provides forward secrecy. Both are proven secure In the standard model. The suggested protocols are the first pairwise key agreement protocols and more efficient than a simple scheme which uses a two-party key exchange for each necessary key. Suppose that a user makes a session key with n other users, respectively. The simple scheme's computational cost and the length of the transmitted messages are increased by a factor of n. The suggested protocols's computational cost also depends on n, but the length of the transmitted messages are constant.