• Title/Summary/Keyword: factoring

Search Result 115, Processing Time 0.024 seconds

A Study on Governing Rule in Export Financing Related Account Receivable Assignment (수출금융에 있어서 채권양도계약의 준거법에 대한 소고)

  • Oh, Won-Suk;Han, Ki-Moon
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.49
    • /
    • pp.89-109
    • /
    • 2011
  • Among various export financing, forfaitng and factoring give a comfort to exporters as those special financing schemes are extended to them on a without recourse basis. This is good for the exporters in terms of financing and risk cover of buyer or LC issuing banks. To enjoy this benefit, the SME exporters should, however, know the risks involved in sales contract. For example, if the export and importer set Korean law as governing law in the sales contract especially for open account exports, the exporter's receivables might be not welcome by factors according to provisions of Korean Conflict Law and it's application. Those regulations tell that the factor's position would be unstable when the sales contact limit exporter's assignment of receivables to the factor when the sales contract is subject to Korean law. Also the exporters should know related regulation of importer which might affect the assignment of receivables as well. This paper suggests the Korean exporters take internationally recognized agreement/convention such as UNI|DROIT Convention on International Factoring, UN Convention on the Assignment of Receivables in International Trade.

  • PDF

An Edge Removal Algorithm for the Reliability Evaluation of Directed Communication Networks (방향성 통신망의 신뢰도 계정에 관한 에지제거 알고리즘)

  • 임윤구;오영환
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.13 no.1
    • /
    • pp.63-73
    • /
    • 1988
  • In this paper, an algorithm is proposed to evaluate the source-to-terminal reliability, the probability that a source node can communicate with a terminal node, in a probabilistic derected graph. By using Satyanaratana's factoring $theorem^{(7)}$, the original graph can be partitioned into two reduced graphs obtained by contracting and deleting the edge connected to the source node in the probabilistic directed graph. The edge removal proposed in this paper and the general series-parallel reduction can then be applied to the reduced graph. This edge reduction can be applied recursively to the reduced graphs until a source node can be connected to a terminal node by one edge. A computer program which can be applied to evaluating the source-to-terminal reliability in a complex and large network has also been developed.

  • PDF

Square and Cube Root Algorithms in Finite Field and Their Applications (유한체상의 제곱근과 세제곱근을 찾는 알고리즘과 그 응용)

  • Cho, Gook Hwa;Ha, Eunhye;Koo, Namhun;Kwon, Soonhak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37A no.12
    • /
    • pp.1031-1037
    • /
    • 2012
  • We study an algorithm that can efficiently find square roots and cube roots by modifying Tonelli-Shanks algorithm, which has an application in Number Field Sieve (NFS). The Number Field Sieve, the fastest known factoring algorithm, is a powerful tool for factoring very large integer. NFS first chooses two polynomials having common root modulo N, and it consists of the following four major steps; 1. Polynomial Selection 2. Sieving 3. Matrix 4. Square Root. The last step of NFS needs the process of square root computation in Number Field, which can be computed via square root algorithm over finite field.

An Algorithm for Computing the Source-to-Terminal Reliability in the Network with Delay (시간제약하의 네트워크 신뢰성 계산에 대한 알고리즘)

  • Hong, Sun-Sik;Lee, Chang-Hun
    • Journal of Korean Institute of Industrial Engineers
    • /
    • v.12 no.1
    • /
    • pp.133-138
    • /
    • 1986
  • In this paper, we are modeling the problem of the reliability evaluation in the network with delay. The triconnected decomposition and factoring algorithm for the network reliability, known as the most efficient algorithm, does not work in this constrained problem. So, we propose some ideas that reduce the above constrained problem to the general network reliability problem. We also present an algorithm for the reliability evaluation in the network with delay based on these ideas.

  • PDF

A Fast Exponentiation Algorithm Using a Window Method and a Factoring Method (윈도우 방법과 인수분해 방법을 혼합한 빠른 멱승 알고리즘)

  • 박희진;박근수;조유근
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2000.10a
    • /
    • pp.539-541
    • /
    • 2000
  • 윈도우 방법과 인수분해 방법을 혼합 적용하면 멱승 연산에 사용되는 곱셈 연산의 횟수를 줄임으로써 멱승 연산을 빠르게 수행할 수 있다. 지수가 512비트일 때 윈도우의 크가 5인 윈도우 방법은 607번 정도의 곱셈 연산을 필요로 하는데 반해 윈도우와 인수분해 방법을 혼합한 방법은 599번 정도의 곱셈 연산을 필요로 한다. 이는 현실적으로 가능한 멱승 연산 중에서 가장 적은 수의 곱셈 연산을 요구하는 방법이다.

  • PDF

Fast Factorization Methods based on Elliptic Curves over Finite Fields (유한체위에서의 타원곡선을 이용한 고속 소인수분해법에 관한 연구)

  • Kim, Yong-Tae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.10 no.10
    • /
    • pp.1093-1100
    • /
    • 2015
  • Since the security of RSA cryptosystem depends on the difficulty of factoring integers, it is the most important problem to factor large integers in RSA cryptosystem. The Lenstra elliptic curve factorization method(ECM) is considered a special purpose factoring algorithm as it is still the best algorithm for divisors not greatly exceeding 20 to 25 digits(64 to 83 bits or so). ECM, however, wastes most time to calculate $M{\cdot}P$ mod N and so Montgomery and Koyama both give fast methods for implementing $M{\cdot}P$ mod N. We, in this paper, further analyze Montgomery and Koyama's methods and propose an efficient algorithm which choose the optimal parameters and reduces the number of multiplications of Montgomery and Koyama's methods. Consequently, the run time of our algorithm is reduced by 20% or so than that of Montgomery and Koyama's methods.

Agile Product Backlog Reuse : Backlog Factoring Approach (애자일 제품 백로그 재사용 : 백로그 팩토링 접근)

  • Kim, Ji-Hong
    • Journal of Digital Convergence
    • /
    • v.13 no.12
    • /
    • pp.171-177
    • /
    • 2015
  • The aim of the study is to introduce a software reuse technique into a generalized agile process for a reuse of a product backlog item. The software engineering community has made some efforts to integrate software reuse and agile methods. Most studies have emphasized the use of agile practices in software product line engineering, whereas reuse in agile methods has received little focus. Nevertheless, the activities and artifacts that provided by an agile method exhibit characteristics that promote reuse. In this paper, we identify catalytic activities and characteristics that promote reuse in a generalized agile process, and we suggest a reuse technique for a product backlog item. Based on our results, we integrate a backlog factoring technique into a generalized agile process for reuse. In addition, we apply the proposed technique and demonstrate a prototype of backlog item reuse in agile methods for a restaurant chain application.

Two Cubic Polynomials Selection for the Number Field Sieve (Number Field Sieve에서의 두 삼차 다항식 선택)

  • Jo, Gooc-Hwa;Koo, Nam-Hun;Kwon, Soon-Hak
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.10C
    • /
    • pp.614-620
    • /
    • 2011
  • RSA, the most commonly used public-key cryptosystem, is based on the difficulty of factoring very large integers. The fastest known factoring algorithm is the Number Field Sieve(NFS). NFS first chooses two polynomials having common root modulo N and consists of the following four major steps; 1. Polynomial Selection 2. Sieving 3. Matrix 4. Square Root, of which the most time consuming step is the Sieving step. However, in recent years, the importance of the Polynomial Selection step has been studied widely, because one can save a lot of time and memory in sieving and matrix step if one chooses optimal polynomial for NFS. One of the ideal ways of choosing sieving polynomial is to choose two polynomials with same degree. Montgomery proposed the method of selecting two (nonlinear) quadratic sieving polynomials. We proposed two cubic polynomials using 5-term geometric progression.

Support of Reuse in Backlog Refinement with Backlog Factoring (백로그 팩토링을 이용한 백로그 상세화에서 재사용의 지원)

  • Kim, Ji-Hong
    • Journal of Digital Convergence
    • /
    • v.12 no.12
    • /
    • pp.337-343
    • /
    • 2014
  • There have been many efforts to find a new way to combine software reuse and agile software development methods. This paper studies the integration of software reuse techniques in agile methods, such as Scrum. Agile methods have the advantage of accepting frequent requirement changes, while software reuse reduces development time. Despite the rapid acceptance of the Scrum method in industry, not much emphasis has been placed on active reuse in the Scrum method, and most studies have focused on introducing agile practices into software product line engineering. However, the iterative development and backlog refinement activities of the Scrum method present the advantage of facilitating software reuse. In this paper, we identify sprint characteristics and components for reuse and suggest extended backlog refinement steps. Based on the results of this research, we integrate a backlog factoring technique into backlog refinement to support reuse in agile methods. In addition, we apply the proposed technique and demonstrate a prototype of product backlog reuse in backlog refinement for an Internet shopping mall application.

Provably-Secure and Communication-Efficient Protocol for Dynamic Group Key Exchange (안전성이 증명 가능한 효율적인 동적 그룹 키 교환 프로토콜)

  • Junghyun Nam;Jinwoo Lee;Sungduk Kim;Seungjoo Kim;Dongho Won
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.163-181
    • /
    • 2004
  • Group key agreement protocols are designed to solve the fundamental problem of securely establishing a session key among a group of parties communicating over a public channel. Although a number of protocols have been proposed to solve this problem over the years, they are not well suited for a high-delay wide area network; their communication overhead is significant in terms of the number of communication rounds or the number of exchanged messages, both of which are recognized as the dominant factors that slow down group key agreement over a networking environment with high communication latency. In this paper we present a communication-efficient group key agreement protocol and prove its security in the random oracle model under the factoring assumption. The proposed protocol provides perfect forward secrecy and requires only a constant number of communication rounds for my of group rekeying operations, while achieving optimal message complexity.