首页 > 最新文献

2013 Ninth International Conference on Computational Intelligence and Security最新文献

英文 中文
Reliability Adjustment Weighted Bit-Flipping Decoding for Low-Density Parity-Check Codes 低密度奇偶校验码的可靠性调整加权翻转译码
S. Ding, Jiongcheng Li, Henghui Xiao, H. Huang
In this paper, we propose reliability adjustment weighted bit-flipping (RA-WBF) decoding algorithm for low density parity-check (LDPC) codes. By adjusting the reliability of received symbols during iterative decoding, the proposed algorithm can offer better tradeoff between performance, convergence speed and computational complexity. Furthermore, this improvement can easily be extended to other variations of weighted bit-flipping decoding algorithm and obtain noticeable improvement in error performance. Simulation results are shown to verify our conclusions.
针对低密度奇偶校验码(LDPC),提出了可靠性调整加权比特翻转(RA-WBF)解码算法。通过在迭代译码过程中调整接收符号的可靠性,该算法在性能、收敛速度和计算复杂度之间取得了较好的平衡。此外,这种改进可以很容易地扩展到加权翻转译码算法的其他变体,并获得显着的误差性能改善。仿真结果验证了本文的结论。
{"title":"Reliability Adjustment Weighted Bit-Flipping Decoding for Low-Density Parity-Check Codes","authors":"S. Ding, Jiongcheng Li, Henghui Xiao, H. Huang","doi":"10.1109/CIS.2013.144","DOIUrl":"https://doi.org/10.1109/CIS.2013.144","url":null,"abstract":"In this paper, we propose reliability adjustment weighted bit-flipping (RA-WBF) decoding algorithm for low density parity-check (LDPC) codes. By adjusting the reliability of received symbols during iterative decoding, the proposed algorithm can offer better tradeoff between performance, convergence speed and computational complexity. Furthermore, this improvement can easily be extended to other variations of weighted bit-flipping decoding algorithm and obtain noticeable improvement in error performance. Simulation results are shown to verify our conclusions.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123937224","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Two-Party Certificateless Authenticated Key Agreement Protocol with Provable Security 具有可证明安全性的两方无证书认证密钥协议协议
Liang Guiying, Hou Mengbo, Zhao Chuan, Xu Qiuliang
In this paper we propose a two-party certificate less authenticated key agreement scheme which has proven to be secure in the random oracle model. The new protocol is secure as long as each party has at least one uncompromised secret. In addition, the new protocol has higher efficiency than several other strongly secure key agreement protocols(such as Lippold[2], protocol[3], protocol[4]).
本文提出了一种无需两方证书的认证密钥协议方案,该方案在随机oracle模型下被证明是安全的。只要双方至少有一个未泄露的秘密,新协议就是安全的。此外,新协议比其他几个强安全密钥协议(如Lippold[2]、protocol[3]、protocol[4])具有更高的效率。
{"title":"A Two-Party Certificateless Authenticated Key Agreement Protocol with Provable Security","authors":"Liang Guiying, Hou Mengbo, Zhao Chuan, Xu Qiuliang","doi":"10.1109/CIS.2013.124","DOIUrl":"https://doi.org/10.1109/CIS.2013.124","url":null,"abstract":"In this paper we propose a two-party certificate less authenticated key agreement scheme which has proven to be secure in the random oracle model. The new protocol is secure as long as each party has at least one uncompromised secret. In addition, the new protocol has higher efficiency than several other strongly secure key agreement protocols(such as Lippold[2], protocol[3], protocol[4]).","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121491589","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
MFI Based Interoperability Measurement of Business Models in Service-Based Enterprises 基于MFI的服务型企业业务模型互操作性度量
Zhao Li, Peng Liang, Yi Zhao, K. He
Various business models of service-based enterprise exist and are currently used in industry, whilst their definitions, structures, functions, and supporting tools are quite different from each other. For interoperability, the partial semantic interoperability between heterogeneous business models is challenging to achieve. Almost all of the enterprise business models can be described from the four major dimensions: Role, Goal, Process, Service (RGPS), consequently in this paper, a business model of service-based enterprise is actually a specific RGPS model, an approach for measuring the interoperability of RGPS models is proposed. At first, the RGPS interoperability features framework is constructed based on Meta-model Framework of Interoperability (MFI), and it is specified to be the interoperability features set of RGPS models, secondly, the interoperability features set and a mathematical method are proposed to identify and quantify a RGPS model and its interoperability features, then the model instance of the RGPS model is produced, next, we calculate the similarity between two model instances, and obtain the measuring results of interoperability between corresponding RGPS models, which is used to build the interoperability measurement matrix of RGPS models set.
基于服务的企业存在各种各样的业务模型,并且目前正在行业中使用,但是它们的定义、结构、功能和支持工具彼此之间有很大的不同。对于互操作性而言,异构业务模型之间的部分语义互操作性很难实现。几乎所有的企业业务模型都可以从角色、目标、过程、服务(RGPS)四个主要维度来描述,因此,本文认为基于服务的企业业务模型实际上是一个特定的RGPS模型,并提出了一种度量RGPS模型互操作性的方法。首先,基于互操作元模型框架(MFI)构建了RGPS互操作特征框架,并将其指定为RGPS模型的互操作特征集;其次,提出了RGPS模型及其互操作特征集识别和量化的数学方法,生成了RGPS模型实例,计算了两个模型实例之间的相似度;得到相应RGPS模型间互操作性的测量结果,用于构建RGPS模型集的互操作性测量矩阵。
{"title":"MFI Based Interoperability Measurement of Business Models in Service-Based Enterprises","authors":"Zhao Li, Peng Liang, Yi Zhao, K. He","doi":"10.1109/CIS.2013.82","DOIUrl":"https://doi.org/10.1109/CIS.2013.82","url":null,"abstract":"Various business models of service-based enterprise exist and are currently used in industry, whilst their definitions, structures, functions, and supporting tools are quite different from each other. For interoperability, the partial semantic interoperability between heterogeneous business models is challenging to achieve. Almost all of the enterprise business models can be described from the four major dimensions: Role, Goal, Process, Service (RGPS), consequently in this paper, a business model of service-based enterprise is actually a specific RGPS model, an approach for measuring the interoperability of RGPS models is proposed. At first, the RGPS interoperability features framework is constructed based on Meta-model Framework of Interoperability (MFI), and it is specified to be the interoperability features set of RGPS models, secondly, the interoperability features set and a mathematical method are proposed to identify and quantify a RGPS model and its interoperability features, then the model instance of the RGPS model is produced, next, we calculate the similarity between two model instances, and obtain the measuring results of interoperability between corresponding RGPS models, which is used to build the interoperability measurement matrix of RGPS models set.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"213 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121625902","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Improving Histogram Shifting Reversible Data Hiding by Pixel Pair's Average Predictions 利用像素对平均预测改进直方图移位可逆数据隐藏
Jiajia Zhang, Shuli Zheng, Donghui Hu, Yunling Zhang
Based on histogram shifting and histogram modification of difference images, this paper proposed a method of histogram shifting reversible data hiding by pixel pair's average predictions on gray images. Under the premise that the average remains changeless after each operation, embedding and extracting operations are completed, utilizing the difference histogram theory. Experimental results demonstrate that the proposed method can keep high image quality and high embedding capacity, and produce little auxiliary information. It is better than the comparative method with good performance.
基于差分图像的直方图移位和直方图修正,提出了一种利用像素对平均预测在灰度图像上实现直方图移位可逆数据隐藏的方法。在保证每次操作后均值不变的前提下,利用差分直方图理论完成嵌入和提取操作。实验结果表明,该方法可以保持高图像质量和高嵌入容量,并且产生的辅助信息少。该方法优于比较法,具有良好的性能。
{"title":"Improving Histogram Shifting Reversible Data Hiding by Pixel Pair's Average Predictions","authors":"Jiajia Zhang, Shuli Zheng, Donghui Hu, Yunling Zhang","doi":"10.1109/CIS.2013.121","DOIUrl":"https://doi.org/10.1109/CIS.2013.121","url":null,"abstract":"Based on histogram shifting and histogram modification of difference images, this paper proposed a method of histogram shifting reversible data hiding by pixel pair's average predictions on gray images. Under the premise that the average remains changeless after each operation, embedding and extracting operations are completed, utilizing the difference histogram theory. Experimental results demonstrate that the proposed method can keep high image quality and high embedding capacity, and produce little auxiliary information. It is better than the comparative method with good performance.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"127 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122130024","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Analysis on the Grey Correlation between Manufacturing and Logistics Industry in Dongguan 东莞市制造业与物流业灰色关联度分析
Wang Xing, Li Wei
As an important source of logistics demand, the manufacturing industry played a role as demand promoter for the logistics industry. At the same time the level and extent of the development of the logistics industry directly related to the efficiency and effectiveness of the manufacturing enterprise. It is the key to improve the core competitiveness of enterprises. Based on the data of Dongguan logistics and economic development from 1997 to 2011, this paper designs a grey correlation model and analyzes the correlation between manufacturing and logistics industry. The results showing that the Dongguan manufacturing and logistics industry has certain relevance, but have not yet form the benign linkage development mechanism.
制造业作为物流需求的重要来源,对物流业起到了需求推动者的作用。同时,物流行业的发展水平和程度直接关系到制造企业的效率和效益。这是提高企业核心竞争力的关键。本文以东莞市1997 - 2011年的物流业与经济发展数据为基础,设计灰色关联模型,分析制造业与物流业的关联关系。研究结果表明,东莞制造业与物流业具有一定的关联性,但尚未形成良性联动发展机制。
{"title":"Analysis on the Grey Correlation between Manufacturing and Logistics Industry in Dongguan","authors":"Wang Xing, Li Wei","doi":"10.1109/CIS.2013.179","DOIUrl":"https://doi.org/10.1109/CIS.2013.179","url":null,"abstract":"As an important source of logistics demand, the manufacturing industry played a role as demand promoter for the logistics industry. At the same time the level and extent of the development of the logistics industry directly related to the efficiency and effectiveness of the manufacturing enterprise. It is the key to improve the core competitiveness of enterprises. Based on the data of Dongguan logistics and economic development from 1997 to 2011, this paper designs a grey correlation model and analyzes the correlation between manufacturing and logistics industry. The results showing that the Dongguan manufacturing and logistics industry has certain relevance, but have not yet form the benign linkage development mechanism.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116664751","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Strongly Password-Based Three-Party Authenticated Key Exchange Protocol 基于强密码的三方认证密钥交换协议
Yuanhui Lin, Mengbo Hou, Qiuliang Xu
Password-based authenticated key exchange (PAKE) is applied widely in modern communication because that password is easy to be remembered and system has good scalability. But most of the existing PAKE protocol cannot meet the proposed security attribute. In this paper, we propose a strongly password-based three-party authenticated key exchange (3PAKE) protocol based on the Diffie-Hellman key exchange idea and a one-way hash function, and give a variant. At last, we show the proposed protocol is secure and it can meet a series of security attributes.
基于密码的认证密钥交换(PAKE)由于其易于记忆和系统具有良好的可扩展性,在现代通信中得到了广泛的应用。但是现有的大部分PAKE协议都不能满足所提出的安全属性。本文基于Diffie-Hellman密钥交换思想和单向哈希函数,提出了一种基于强密码的三方认证密钥交换(3PAKE)协议,并给出了一个变体。最后,我们证明了所提出的协议是安全的,它能够满足一系列的安全属性。
{"title":"Strongly Password-Based Three-Party Authenticated Key Exchange Protocol","authors":"Yuanhui Lin, Mengbo Hou, Qiuliang Xu","doi":"10.1109/CIS.2013.123","DOIUrl":"https://doi.org/10.1109/CIS.2013.123","url":null,"abstract":"Password-based authenticated key exchange (PAKE) is applied widely in modern communication because that password is easy to be remembered and system has good scalability. But most of the existing PAKE protocol cannot meet the proposed security attribute. In this paper, we propose a strongly password-based three-party authenticated key exchange (3PAKE) protocol based on the Diffie-Hellman key exchange idea and a one-way hash function, and give a variant. At last, we show the proposed protocol is secure and it can meet a series of security attributes.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"87 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115448029","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Dynamic Resource Allocation of TD-LTE System Based on Improved Quantum Evolutionary Algorithm 基于改进量子进化算法的TD-LTE系统动态资源分配
Hong-Chao Yan, Hai-Lin Liu, Qiang Wang
A new model of time division duplex long term evolution (TD-LTE) system considering crossed time slot (CTS) interference is proposed in this paper because CTS interference may greatly affect system performance. An improved quantum evolutionary algorithm (QEA) is put forward to solve the model efficiently. The proposed QEA enhances the global search capability and has a good convergence due to the increase of a mutation operator based on controlled-not gate. Simulation experiment shows that the proposed QEA is effective to solve the problem.
针对交叉时隙(CTS)干扰严重影响系统性能的问题,提出了一种考虑交叉时隙干扰的TD-LTE分时双工长期演进系统模型。提出了一种改进的量子进化算法(QEA)来有效地求解该模型。该算法增加了一个基于可控非门的突变算子,提高了全局搜索能力,并具有较好的收敛性。仿真实验表明,提出的QEA能有效地解决这一问题。
{"title":"Dynamic Resource Allocation of TD-LTE System Based on Improved Quantum Evolutionary Algorithm","authors":"Hong-Chao Yan, Hai-Lin Liu, Qiang Wang","doi":"10.1109/CIS.2013.13","DOIUrl":"https://doi.org/10.1109/CIS.2013.13","url":null,"abstract":"A new model of time division duplex long term evolution (TD-LTE) system considering crossed time slot (CTS) interference is proposed in this paper because CTS interference may greatly affect system performance. An improved quantum evolutionary algorithm (QEA) is put forward to solve the model efficiently. The proposed QEA enhances the global search capability and has a good convergence due to the increase of a mutation operator based on controlled-not gate. Simulation experiment shows that the proposed QEA is effective to solve the problem.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"63 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122851348","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Optical Flow Based Urban Road Vehicle Tracking 基于光流的城市道路车辆跟踪
Ya Liu, Yao Lu, Qingxuan Shi, Jianhua Ding
Vehicle tracking is an important part in intelligent transportation surveillance. But now vehicle tracking faces with the problems such as scale change, the interference of similar color, low resolution video data and so on. In this paper an improved Markov chain Monte Carlo(MCMC) named optical flow MCMC(OF-MCMC) sampling tracking algorithm is proposed for vehicle tracking. First, we use the optical flow method to get the moving direction of the vehicle in initial frames, which can solve the problem of scale change, what's more the optical flow method can get the moving speed of the vehicle which replaces the second-order autoregressive motion model owing to the non-parameter characteristic. Second, when calculating whether one particle is accepted or not, a distance factor is considered, which can relieve the interference of similar vehicle nearby. Finally, to deal with vehicle tracking in low resolution of the video data, we generate a more accurate feature template with different features weighted to get better tracking results. Experimental results show that the proposed tracking algorithm has better performance than some traditional ones.
车辆跟踪是智能交通监控的重要组成部分。但目前车辆跟踪面临着尺度变化、相似色干扰、视频数据分辨率低等问题。本文提出了一种改进的马尔可夫链蒙特卡罗(MCMC)光流MCMC(OF-MCMC)采样跟踪算法,用于车辆跟踪。首先,利用光流法得到车辆在初始帧的运动方向,解决了尺度变化的问题,并且利用光流法的非参数特性可以得到车辆的运动速度,取代了二阶自回归运动模型。其次,在计算是否接受某一粒子时,考虑了距离因素,可以减轻附近类似车辆的干扰;最后,针对低分辨率视频数据下的车辆跟踪问题,利用不同的特征权重生成更精确的特征模板,以获得更好的跟踪效果。实验结果表明,该算法具有较好的跟踪性能。
{"title":"Optical Flow Based Urban Road Vehicle Tracking","authors":"Ya Liu, Yao Lu, Qingxuan Shi, Jianhua Ding","doi":"10.1109/CIS.2013.89","DOIUrl":"https://doi.org/10.1109/CIS.2013.89","url":null,"abstract":"Vehicle tracking is an important part in intelligent transportation surveillance. But now vehicle tracking faces with the problems such as scale change, the interference of similar color, low resolution video data and so on. In this paper an improved Markov chain Monte Carlo(MCMC) named optical flow MCMC(OF-MCMC) sampling tracking algorithm is proposed for vehicle tracking. First, we use the optical flow method to get the moving direction of the vehicle in initial frames, which can solve the problem of scale change, what's more the optical flow method can get the moving speed of the vehicle which replaces the second-order autoregressive motion model owing to the non-parameter characteristic. Second, when calculating whether one particle is accepted or not, a distance factor is considered, which can relieve the interference of similar vehicle nearby. Finally, to deal with vehicle tracking in low resolution of the video data, we generate a more accurate feature template with different features weighted to get better tracking results. Experimental results show that the proposed tracking algorithm has better performance than some traditional ones.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123155466","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 42
A Fast Algorithm of Computing Word Similarity 一种计算词相似度的快速算法
Xingyuan Chen, Xia Yang, Bingjun Su
Computing distributional similarity is an effective strategy for finding synonyms. The time complexity of the naive nearest-neighbor approach of computing distributional word similarity is O(n*n*m), it is inefficient for accurately representing synonymy using large corpus. We find a parse property of triple that the growth rate of average triples number of each word leveled off as corpus's size increases. Using this property we design a fast algorithm for computing word similarity whose time complexity is O(n*n). We demonstrate the efficiency of this algorithm based on the English Gig word corpus.
计算分布相似度是查找同义词的有效策略。朴素近邻法计算分布词相似度的时间复杂度为O(n*n*m),对于使用大型语料库准确表示同义词是低效的。我们发现了三元组的解析特性,即随着语料库规模的增加,每个单词的平均三元组数的增长率趋于平稳。利用这一特性,设计了一种计算词相似度的快速算法,其时间复杂度为O(n*n)。以英语Gig词库为例,验证了该算法的有效性。
{"title":"A Fast Algorithm of Computing Word Similarity","authors":"Xingyuan Chen, Xia Yang, Bingjun Su","doi":"10.1109/CIS.2013.92","DOIUrl":"https://doi.org/10.1109/CIS.2013.92","url":null,"abstract":"Computing distributional similarity is an effective strategy for finding synonyms. The time complexity of the naive nearest-neighbor approach of computing distributional word similarity is O(n*n*m), it is inefficient for accurately representing synonymy using large corpus. We find a parse property of triple that the growth rate of average triples number of each word leveled off as corpus's size increases. Using this property we design a fast algorithm for computing word similarity whose time complexity is O(n*n). We demonstrate the efficiency of this algorithm based on the English Gig word corpus.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"124 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123186457","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Pragmatical Option Pricing Method Combining Black-Scholes Formula, Time Series Analysis and Artificial Neural Network 结合Black-Scholes公式、时间序列分析和人工神经网络的实用期权定价方法
Kai Liu, Xiao Wang
Although many theoretical methods were developed to price various derivatives, pricing deviation still remains very high. This paper provides a pragmatical option pricing method by combining skew ness and kurtosis adjusted Black-Scholes model of Corrado and Su, time series analysis and Artificial Neural Network (ANN). The empirical tests in FTSE 100 Index options show that pricing deviation calculated by adjusted Black-Scholes model is still high. After the model is modified by time series analysis and ANN methods, the pricing deviation is reduced, which is much smaller than the previous models. It is suggested that time series analysis and Artificial Neural Network methods can be used in the pragmatical work to make the pricing more fast and precise.
尽管发展了许多理论方法来为各种衍生品定价,但定价偏差仍然很大。本文将Corrado和Su的经偏度和峰度调整的Black-Scholes模型、时间序列分析和人工神经网络相结合,提出了一种实用的期权定价方法。对富时100指数期权的实证检验表明,调整后的Black-Scholes模型计算出的定价偏差仍然较大。通过时间序列分析和人工神经网络方法对模型进行修正后,定价偏差减小,比以往的模型要小得多。建议在实际工作中采用时间序列分析和人工神经网络方法,使定价更加快速和准确。
{"title":"A Pragmatical Option Pricing Method Combining Black-Scholes Formula, Time Series Analysis and Artificial Neural Network","authors":"Kai Liu, Xiao Wang","doi":"10.1109/CIS.2013.38","DOIUrl":"https://doi.org/10.1109/CIS.2013.38","url":null,"abstract":"Although many theoretical methods were developed to price various derivatives, pricing deviation still remains very high. This paper provides a pragmatical option pricing method by combining skew ness and kurtosis adjusted Black-Scholes model of Corrado and Su, time series analysis and Artificial Neural Network (ANN). The empirical tests in FTSE 100 Index options show that pricing deviation calculated by adjusted Black-Scholes model is still high. After the model is modified by time series analysis and ANN methods, the pricing deviation is reduced, which is much smaller than the previous models. It is suggested that time series analysis and Artificial Neural Network methods can be used in the pragmatical work to make the pricing more fast and precise.","PeriodicalId":294223,"journal":{"name":"2013 Ninth International Conference on Computational Intelligence and Security","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-12-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125270931","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
2013 Ninth International Conference on Computational Intelligence and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1