• 제목/요약/키워드: Asset Analysis Method

검색결과 191건 처리시간 0.022초

비트코인 수익률 분석에 관한 연구 (A Study on Bitcoin Yield Analysis)

  • 조상섭;채동우;이중만
    • Journal of Information Technology Applications and Management
    • /
    • 제29권2호
    • /
    • pp.17-25
    • /
    • 2022
  • Although the two types of currencies compete, the possibility of a virtual currency price bubble is diagnosed by assuming an economic model with currencies (won, virtual currency) that are intrinsically worthless. The won is supplied by the central bank to achieve the price stability target, while the supply of virtual currency increases by a fixed number. According to the basic price theory equation, as a simple proposition, cryptocurrency prices form a Martin Gale process [Schilling and Uhlig, 2019, p.20]. Based on the existing theoretical proposition, we applied the variance ratio verification method [Linton and Smetanina, 2016] and a simple technical chart method for empirical analysis. For the purpose of this study, the possibility of a bubble was empirically analyzed by analyzing the price volatility formed in the Korean virtual currency market over the past year, and brief policy implications for this were presented.

수치적 반복 수렴 방법을 이용한 CEV 모형에서의 아메리칸 풋 옵션 가격 결정 (An Iterative Method for American Put Option Pricing under a CEV Model)

  • 이승규;장봉규;김인준
    • 대한산업공학회지
    • /
    • 제38권4호
    • /
    • pp.244-248
    • /
    • 2012
  • We present a simple numerical method for pricing American put options under a constant elasticity of variance (CEV) model. Our analysis is done in a general framework where only the risk-neutral transition density of the underlying asset price is given. We obtain an integral equation of early exercise premium. By exploiting a modification of the integral equation, we propose a novel and simple numerical iterative valuation method for American put options.

프로덕트 라인 공학의 체계적 비즈니스 케이스 분석 기법 (A Systematic Method for Analyzing Business Cases in Product Line Engineering)

  • 박신영;김수동
    • 정보처리학회논문지D
    • /
    • 제13D권4호
    • /
    • pp.565-572
    • /
    • 2006
  • 프로덕트 라인 공학(Product Line Engineering, PLE)은 도메인의 멤버간에 공통적인 휘처를 핵심 자산으로 만들고, 만들어진 핵심 자산을 이용해서 어플리케이션을 개발하는 방법론이다. 따라서 PLE 방법론을 사용해서 제품을 개발하면, 개발 비용은 감소시키고 재사용성은 증가시킬 수 있다. 핵심 자산의 재사용성을 최대화 하기 위해서는, 제품 계열 공학을 위한 비즈니스 케이스 분석이 요구된다. 제품 계열 공학의 핵심 자산 영역이 지나치게 광범위하면, 핵심 자산 개발 비용은 증가하지만 재사용성은 감소할 수 있는 반면, 핵심 자산의 영역이 지나치게 좁으면 핵심 자산을 개발하는 비용은 작지만 극히 일부의 멤버만이 사용할 수 있으므로 핵심 자산의 적용성은 감소된다. 이 논문에서는 프로덕트 라인을 적용하기 위해서 도메인을 분석한 후 비즈니스 케이스를 분석하는 프로세스를 제안한다. 그리고 프로세스의 각 활동을 위한 가이드라인을 제안해서 PLE 방법을 적용해서 시스템을 개발 할 경우 최대의 이익을 획득할 수 있도록 핵심 자산의 영역을 결정하는 방법을 제안한다. PLE에서 가변성은 중요한 개념일 뿐만 아니라, 핵심 자산 개발 비용에 영향을 마친다. 따라서 이 논문에서는 비즈니스 케이스 분석을 위한 프로세스에 가변성을 상세한 수준으로 반영한다. 우리가 제안한 프레임워크를 적용하면, PLE 방법론을 적용해서 핵심 자산을 만들고 시스템을 개발할 때, 최적의 이익을 얻을 수 있을 것으로 기대한다.

공공공사 기술형 입찰에서의 낙찰가격에 미치는 요인 분석 (Analysis of Factors Affecting Successful Bid Price in Public Construction Technical Bidding)

  • 이정웅;이성욱
    • 아태비즈니스연구
    • /
    • 제13권1호
    • /
    • pp.213-230
    • /
    • 2022
  • Purpose - The purpose of this study is to find out any potential factors for explanatory variables when calculating the virtual successful bid rate in case of no collusion. Design/methodology/approach - An empirical analysis was conducted in this study with a regression analysis that included 725 bid samples under the public construction technical type bidding. Findings - The result of the basic analysis showed that there are several factors affecting the successful bid rate. First, collusion variable; second, government variable; third, successful bidder design score variable and the number of bidder variable among bidding features; fourth, turnkey variable based on the alternative method; fifth, civil works variable and plant works variable based on building work; sixth, asset variable and the fourth-quarter performance difference variable. However, the technical proposal method variable among bidding features was found to be statistically insignificant in column(4). Research implications or Originality - The significance of this research is that new variable such as the government variable and the fourth-quarter performance difference variable were added in the regression model, which showed statistically significant research results.

기업 정보보안 전략 수립을 위한 보안 사고 유형 분류에 관한 연구 (A Study on Categorization of Accident Pattern for Organization's Information Security Strategy Establish)

  • 김희올;백동현
    • 산업경영시스템학회지
    • /
    • 제38권4호
    • /
    • pp.193-201
    • /
    • 2015
  • Corporation's valuable intelligent asset is being threatened from the skills of threatening subject that has been evolved along with the growth of the information system and the amount of the information asset. Domestically, attempts of various private information attacks, important information extortion, and information damage have been detected, and some of them have abused the vulnerability of security of information system, and have become a severe social problem that generates security incident. When accessing to the security, most of companies used to establish a strategy with a consistent manner and a solution plan. However, this is not a proper way. The order of priorities vary depending on the types of business. Also, the scale of damage varies significantly depending on the types of security incidents. And method of reaction and critical control point vary depending on the types of business and security incidents. In this study, I will define the security incidents by their types and preponderantly examine how one should react to those security incidents. In this study, analyzed many types of security accidents that can occur within a corporation and an organization considering various factors. Through this analysis, thought about factors that has to be considered by corporations and organizations when they intend to access to the information security. This study focuses on the response methodology based on the analysis of the case analysis of the leakage of industrial secret and private secret other than the conceptual response methodology that examines the way to prevent the leakage of the industry security systems and the industry information activities. And based on these factors, want to be of help for corporations to apply a reasonable approach when they establish a strategy to information security.

A Framework for implementing Knowledge Network using Social Network Analysis

  • Hwang, Hyun-Seok;Kim, Su-Yeon
    • 한국정보기술응용학회:학술대회논문집
    • /
    • 한국정보기술응용학회 2005년도 6th 2005 International Conference on Computers, Communications and System
    • /
    • pp.139-142
    • /
    • 2005
  • Recently research interest in Knowledge Management (KM) has grown rapidly. Companies regard intellectual capital as important asset and strive to deploy KM in an organization to gain a competitive edge. Many organizations currently engage in knowledge management in order to leverage knowledge both within their organization and externally to their shareholders and customers. Most of the previous research related to KM are dedicated to investigate the role of information technology in extracting, capturing, sharing, coverting organizational knowledge. Knowledge workers, however, are paid less attention though they are the key players in KM activities such as knowledge creation, dissemination, capture and conversion. We regard knowledge workers as a major component of KM and starting point of understanding organizational knowledge activities. Therefore we adopt a method to understand and analyze knowldge workers' social relationships. In this paper we investigate Social Network Analysis (SNA) as a tool for analyzing knowledge network. We introduce the basic concept of SNA and suggest a framework for implementing knowledge network by explaining how SNA can be used for analyzing knowledge network. We also propose a numerical method for identifying knowledge workers using SNA after classifying knowledge workers. The suggested method is expected to help understanding key knowledge players within an organization.

  • PDF

Probabilistic safety assessment-based importance analysis of cyber-attacks on nuclear power plants

  • Park, Jong Woo;Lee, Seung Jun
    • Nuclear Engineering and Technology
    • /
    • 제51권1호
    • /
    • pp.138-145
    • /
    • 2019
  • With the application of digital technology to safety-critical infrastructures, cyber-attacks have emerged as one of the new dangerous threats. In safety-critical infrastructures such as a nuclear power plant (NPP), a cyber-attack could have serious consequences by initiating dangerous events or rendering important safety systems unavailable. Since a cyber-attack is conducted intentionally, numerous possible cases should be considered for developing a cyber security system, such as the attack paths, methods, and potential target systems. Therefore, prior to developing a risk-informed cyber security strategy, the importance of cyber-attacks and significant critical digital assets (CDAs) should be analyzed. In this work, an importance analysis method for cyber-attacks on an NPP was proposed using the probabilistic safety assessment (PSA) method. To develop an importance analysis framework for cyber-attacks, possible cyber-attacks were identified with failure modes, and a PSA model for cyber-attacks was developed. For case studies, the quantitative evaluations of cyber-attack scenarios were performed using the proposed method. By using quantitative importance of cyber-attacks and identifying significant CDAs that must be defended against cyber-attacks, it is possible to develop an efficient and reliable defense strategy against cyber-attacks on NPPs.

위험분석모델의 정보시스템 구축방법론 적용에 관한 연구 (The Study of Developing an Index for Evaluating)

  • 박동석;안성진;정진욱
    • 융합보안논문지
    • /
    • 제2권2호
    • /
    • pp.67-75
    • /
    • 2002
  • 조직의 정보시스템이 직면한 위험을 분석할 수 있는 위험분석모델을 정보시스템구축 방법론에 적용하여 정보시스템 구축을 진행하면서 위험분석 결과를 반영할 수 있도록 하였다. 위험분석은 조직의 정보자산에 대한 위협과 취약성, 그리고 대응책간의 함수관계를 활용하는 방법으로 조직이 보유한 정보자산에 내재한 취약성의 영향범위와 이에 대응하고 있는 위협의 빈도와 강도 그리고 위협에 대한 대응책의 적용정도를 분석해 종합적인 정보위험수준을 평가하는 방법이다.

  • PDF

A HGLM framework for Meta-Analysis of Clinical Trials with Binary Outcomes

  • Ha, Il-Do
    • Journal of the Korean Data and Information Science Society
    • /
    • 제19권4호
    • /
    • pp.1429-1440
    • /
    • 2008
  • In a meta-analysis combining the results from different clinical trials, it is important to consider the possible heterogeneity in outcomes between trials. Such variations can be regarded as random effects. Thus, random-effect models such as HGLMs (hierarchical generalized linear models) are very useful. In this paper, we propose a HGLM framework for analyzing the binominal response data which may have variations in the odds-ratios between clinical trials. We also present the prediction intervals for random effects which are in practice useful to investigate the heterogeneity of the trial effects. The proposed method is illustrated with a real-data set on 22 trials about respiratory tract infections. We further demonstrate that an appropriate HGLM can be confirmed via model-selection criteria.

  • PDF

Classification of NFT Security Issues and Threats through Case Analysis

  • Mi-Na, Shim
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제15권1호
    • /
    • pp.23-32
    • /
    • 2023
  • Since NFTs can be used like certificates due to the nature of blockchain, their use in various digital asset trading markets is expanding. This is because NFTs are expected to be actively used as a core technology of the metaverse virtual economy as non-transferable NFTs are developed. However, concerns about NFT security threats are also growing. Therefore, the purpose of this study is to investigate and analyze NFT-related infringement cases and to clearly understand the current security status and risks. As a research method, we determined NFT security areas based on previous studies and analyzed infringement cases and threat types for each area. The analysis results were systematically mapped in the form of domain, case, and threat, and the meaning of the comprehensive results was presented. As a result of the research, we want to help researchers clearly understand the current state of NFT security and seek the right research direction.