Search results for: yoking proof
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 127

Search results for: yoking proof

127 Privacy Threats in RFID Group Proof Schemes

Authors: HyoungMin Ham, JooSeok Song

Abstract:

RFID tag is a small and inexpensive microchip which is capable of transmitting unique identifier through wireless network in a short distance. If a group of RFID tags can be scanned simultaneously by one reader, RFID Group proof could be generated. Group proof can be used in various applications, such as good management which is usually achieved using barcode system. A lot of RFID group proof schemes have been proposed by many researchers. In this paper, we introduce some existing group proof schemes and then analyze their vulnerabilities to the privacy. Moreover, we propose a new attack model, which threats the privacy of user by tracking tags in a group.

Keywords: grouping proof, privacy, RFID, yoking proof

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1139
126 Utilizing 5G Mobile Connection as a Node in Layer 1 Proof of Authority Blockchain Used for Microtransaction

Authors: Frode van der Laak

Abstract:

The paper contributes to the feasibility of using a 5G mobile connection as a node for a Proof of Authority (PoA) blockchain, which is used for microtransactions at the same time. It uses the phone number identity of the users that are linked to the crypto wallet address. It also proposed a consensus protocol based on PoA blockchain; PoA is a permission blockchain where consensus is achieved through a set of designated authority rather than through mining, as is the case with a Proof of Work (PoW) blockchain. This report will first explain the concept of a PoA blockchain and how it works. It will then discuss the potential benefits and challenges of using a 5G mobile connection as a node in such a blockchain, and finally, the main open problem statement and proposed solutions with the requirements.

Keywords: 5G, mobile, connection, node, PoA, blockchain, microtransaction.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 105
125 A Computer Proven Application of the Discrete Logarithm Problem

Authors: Sebastian Kusch, Markus Kaiser

Abstract:

In this paper we analyze the application of a formal proof system to the discrete logarithm problem used in publickey cryptography. That means, we explore a computer verification of the ElGamal encryption scheme with the formal proof system Isabelle/HOL. More precisely, the functional correctness of this algorithm is formally verified with computer support. Besides, we present a formalization of the DSA signature scheme in the Isabelle/HOL system. We show that this scheme is correct what is a necessary condition for the usefulness of any cryptographic signature scheme.

Keywords: Formal proof system, higher-order logic, formal verification, cryptographic signature scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1514
124 Research on Development and Accuracy Improvement of an Explosion Proof Combustible Gas Leak Detector Using an IR Sensor

Authors: Gyoutae Park, Seungho Han, Byungduk Kim, Youngdo Jo, Yongsop Shim, Yeonjae Lee, Sangguk Ahn, Hiesik Kim, Jungil Park

Abstract:

In this paper, we presented not only development technology of an explosion proof type and portable combustible gas leak detector but also algorithm to improve accuracy for measuring gas concentrations. The presented techniques are to apply the flame-proof enclosure and intrinsic safe explosion proof to an infrared gas leak detector at first in Korea and to improve accuracy using linearization recursion equation and Lagrange interpolation polynomial. Together, we tested sensor characteristics and calibrated suitable input gases and output voltages. Then, we advanced the performances of combustible gaseous detectors through reflecting demands of gas safety management fields. To check performances of two company's detectors, we achieved the measurement tests with eight standard gases made by Korea Gas Safety Corporation. We demonstrated our instruments better in detecting accuracy other than detectors through experimental results.

Keywords: Gas sensor, leak, detector, accuracy, interpolation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1346
123 The Effect of Size, Thickness, and Type of the Bonding Interlayer on Bullet Proof Glass as per EN 1063

Authors: Rabinder Singh Bharj, Sandeep Kumar

Abstract:

This investigation presents preparation of sample and  analysis of results of ballistic impact test as per EN 1063 on the size,  thickness, number, position, and type of the bonding interlayer  Polyvinyl Butyral, Poly Carbonate and Poly Urethane on bullet proof  glass. It was observed that impact energy absorbed by bullet proof  glass increases with the increase of the total thickness from 33mm to  42mm to 51mm for all the three samples respectively. Absorption  impact energy is greater for samples with more number of bonding  interlayers than with the number of glass layers for uniform increase  in total sample thickness. There is no effect on the absorption impact  energy with the change in position of the bonding interlayer. 

Keywords: Absorbed energy, bullet proof glass, laminated glass, safety glass.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 5012
122 The More Organized Proof For Acyclic Coloring Of Graphs With Δ = 5 with 8 Colors

Authors: Ahmad Salehi

Abstract:

An acyclic coloring of a graph G is a coloring of its vertices such that:(i) no two neighbors in G are assigned the same color and (ii) no bicolored cycle can exist in G. The acyclic chromatic number of G is the least number of colors necessary to acyclically color G. Recently it has been proved that any graph of maximum degree 5 has an acyclic chromatic number at most 8. In this paper we present another proof for this result.

Keywords: Acyclic Coloring, Vertex coloring.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1407
121 Developing Proof Demonstration Skills in Teaching Mathematics in the Secondary School

Authors: M. Rodionov, Z. Dedovets

Abstract:

The article describes the theoretical concept of teaching secondary school students proof demonstration skills in mathematics. It describes in detail different levels of mastery of the concept of proof-which correspond to Piaget’s idea of there being three distinct and progressively more complex stages in the development of human reflection. Lessons for each level contain a specific combination of the visual-figurative components and deductive reasoning. It is vital at the transition point between levels to carefully and rigorously recalibrate teaching to reflect the development of more complex reflective understanding. This can apply even within the same age range, since students will develop at different speeds and to different potential. The authors argue that this requires an aware and adaptive approach to lessons to reflect this complexity and variation. The authors also contend that effective teaching which enables students to properly understand the implementation of proof arguments must develop specific competences. These are: understanding of the importance of completeness and generality in making a valid argument; being task focused; having an internalised locus of control and being flexible in approach and evaluation. These criteria must be correlated with the systematic application of corresponding methodologies which are best likely to achieve success. The particular pedagogical decisions which are made to deliver this objective are illustrated by concrete examples from the existing secondary school mathematics courses. The proposed theoretical concept formed the basis of the development of methodological materials which have been tested in 47 secondary schools.

Keywords: Education, teaching of mathematics, proof, deductive reasoning, secondary school.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 837
120 A Formal Approach for Proof Constructions in Cryptography

Authors: Markus Kaiser, Johannes Buchmann

Abstract:

In this article we explore the application of a formal proof system to verification problems in cryptography. Cryptographic properties concerning correctness or security of some cryptographic algorithms are of great interest. Beside some basic lemmata, we explore an implementation of a complex function that is used in cryptography. More precisely, we describe formal properties of this implementation that we computer prove. We describe formalized probability distributions (σ-algebras, probability spaces and conditional probabilities). These are given in the formal language of the formal proof system Isabelle/HOL. Moreover, we computer prove Bayes- Formula. Besides, we describe an application of the presented formalized probability distributions to cryptography. Furthermore, this article shows that computer proofs of complex cryptographic functions are possible by presenting an implementation of the Miller- Rabin primality test that admits formal verification. Our achievements are a step towards computer verification of cryptographic primitives. They describe a basis for computer verification in cryptography. Computer verification can be applied to further problems in cryptographic research, if the corresponding basic mathematical knowledge is available in a database.

Keywords: prime numbers, primality tests, (conditional) probabilitydistributions, formal proof system, higher-order logic, formalverification, Bayes' Formula, Miller-Rabin primality test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1418
119 Generating Speq Rules based on Automatic Proof of Logical Equivalence

Authors: Katsunori Miura, Kiyoshi Akama, Hiroshi Mabuchi

Abstract:

In the Equivalent Transformation (ET) computation model, a program is constructed by the successive accumulation of ET rules. A method by meta-computation by which a correct ET rule is generated has been proposed. Although the method covers a broad range in the generation of ET rules, all important ET rules are not necessarily generated. Generation of more ET rules can be achieved by supplementing generation methods which are specialized for important ET rules. A Specialization-by-Equation (Speq) rule is one of those important rules. A Speq rule describes a procedure in which two variables included in an atom conjunction are equalized due to predicate constraints. In this paper, we propose an algorithm that systematically and recursively generate Speq rules and discuss its effectiveness in the synthesis of ET programs. A Speq rule is generated based on proof of a logical formula consisting of given atom set and dis-equality. The proof is carried out by utilizing some ET rules and the ultimately obtained rules in generating Speq rules.

Keywords: Equivalent transformation, ET rule, Equation of two variables, Rule generation, Specialization-by-Equation rule

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1249
118 Algebraic Specification of Serializability for Partitioned Transactions

Authors: Walter Hussak, John Keane

Abstract:

The usual correctness condition for a schedule of concurrent database transactions is some form of serializability of the transactions. For general forms, the problem of deciding whether a schedule is serializable is NP-complete. In those cases other approaches to proving correctness, using proof rules that allow the steps of the proof of serializability to be guided manually, are desirable. Such an approach is possible in the case of conflict serializability which is proved algebraically by deriving serial schedules using commutativity of non-conflicting operations. However, conflict serializability can be an unnecessarily strong form of serializability restricting concurrency and thereby reducing performance. In practice, weaker, more general, forms of serializability for extended models of transactions are used. Currently, there are no known methods using proof rules for proving those general forms of serializability. In this paper, we define serializability for an extended model of partitioned transactions, which we show to be as expressive as serializability for general partitioned transactions. An algebraic method for proving general serializability is obtained by giving an initial-algebra specification of serializable schedules of concurrent transactions in the model. This demonstrates that it is possible to conduct algebraic proofs of correctness of concurrent transactions in general cases.

Keywords: Algebraic Specification, Partitioned Transactions, Serializability.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1178
117 Constructive Proof of Tychonoff’s Fixed Point Theorem for Sequentially Locally Non-Constant Functions

Authors: Yasuhito Tanaka

Abstract:

We present a constructive proof of Tychonoff’s fixed point theorem in a locally convex space for uniformly continuous and sequentially locally non-constant functions.

Keywords: sequentially locally non-constant functions, Tychonoff’s fixed point theorem, constructive mathematics.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1460
116 Zero-knowledge-like Proof of Cryptanalysis of Bluetooth Encryption

Authors: Eric Filiol

Abstract:

This paper presents a protocol aiming at proving that an encryption system contains structural weaknesses without disclosing any information on those weaknesses. A verifier can check in a polynomial time that a given property of the cipher system output has been effectively realized. This property has been chosen by the prover in such a way that it cannot been achieved by known attacks or exhaustive search but only if the prover indeed knows some undisclosed weaknesses that may effectively endanger the cryptosystem security. This protocol has been denoted zero-knowledge-like proof of cryptanalysis. In this paper, we apply this protocol to the Bluetooth core encryption algorithm E0, used in many mobile environments and thus we suggest that its security can seriously be put into question.

Keywords: Bluetooth encryption, Bluetooth security, Bluetoothprotocol, Stream cipher, Zero-knowledge, Cryptanalysis

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1519
115 A New Proof on the Growth Factor in Gaussian Elimination for Generalized Higham Matrices

Authors: Qian-Ping Guo, Hou-Biao Li

Abstract:

The generalized Higham matrix is a complex symmetric matrix A = B + iC, where both B ∈ Cn×n and C ∈ Cn×n are Hermitian positive definite, and i = √−1 is the imaginary unit. The growth factor in Gaussian elimination is less than 3√2 for this kind of matrices. In this paper, we give a new brief proof on this result by different techniques, which can be understood very easily, and obtain some new findings.

Keywords: CSPD matrix, positive definite, Schur complement, Higham matrix, Gaussian elimination, Growth factor.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1706
114 Computer Verification in Cryptography

Authors: Markus Kaiser, Johannes Buchmann

Abstract:

In this paper we explore the application of a formal proof system to verification problems in cryptography. Cryptographic properties concerning correctness or security of some cryptographic algorithms are of great interest. Beside some basic lemmata, we explore an implementation of a complex function that is used in cryptography. More precisely, we describe formal properties of this implementation that we computer prove. We describe formalized probability distributions (o--algebras, probability spaces and condi¬tional probabilities). These are given in the formal language of the formal proof system Isabelle/HOL. Moreover, we computer prove Bayes' Formula. Besides we describe an application of the presented formalized probability distributions to cryptography. Furthermore, this paper shows that computer proofs of complex cryptographic functions are possible by presenting an implementation of the Miller- Rabin primality test that admits formal verification. Our achievements are a step towards computer verification of cryptographic primitives. They describe a basis for computer verification in cryptography. Computer verification can be applied to further problems in crypto-graphic research, if the corresponding basic mathematical knowledge is available in a database.

Keywords: prime numbers, primality tests, (conditional) proba¬bility distributions, formal proof system, higher-order logic, formal verification, Bayes' Formula, Miller-Rabin primality test.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2134
113 An Alternative Proof for the NP-completeness of Top Right Access point-Minimum Length Corridor Problem

Authors: Priyadarsini P.L.K, Hemalatha T.

Abstract:

In the Top Right Access point Minimum Length Corridor (TRA-MLC) problem [1], a rectangular boundary partitioned into rectilinear polygons is given and the problem is to find a corridor of least total length and it must include the top right corner of the outer rectangular boundary. A corridor is a tree containing a set of line segments lying along the outer rectangular boundary and/or on the boundary of the rectilinear polygons. The corridor must contain at least one point from the boundaries of the outer rectangle and also the rectilinear polygons. Gutierrez and Gonzalez [1] proved that the MLC problem, along with some of its restricted versions and variants, are NP-complete. In this paper, we give a shorter proof of NP-Completeness of TRA-MLC by findig the reduction in the following way.

Keywords: NP-complete, 2-connected planar graph, Grid embedding of a plane graph.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1235
112 A Constructive Proof of the General Brouwer Fixed Point Theorem and Related Computational Results in General Non-Convex sets

Authors: Menglong Su, Shaoyun Shi, Qing Xu

Abstract:

In this paper, by introducing twice continuously differentiable mappings, we develop an interior path following following method, which enables us to give a constructive proof of the general Brouwer fixed point theorem and thus to solve fixed point problems in a class of non-convex sets. Under suitable conditions, a smooth path can be proven to exist. This can lead to an implementable globally convergent algorithm. Several numerical examples are given to illustrate the results of this paper.

Keywords: interior path following method, general Brouwer fixed point theorem, non-convex sets, globally convergent algorithm

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1401
111 Mapping Semantic Networks to Undirected Networks

Authors: Marko A. Rodriguez

Abstract:

There exists an injective, information-preserving function that maps a semantic network (i.e a directed labeled network) to a directed network (i.e. a directed unlabeled network). The edge label in the semantic network is represented as a topological feature of the directed network. Also, there exists an injective function that maps a directed network to an undirected network (i.e. an undirected unlabeled network). The edge directionality in the directed network is represented as a topological feature of the undirected network. Through function composition, there exists an injective function that maps a semantic network to an undirected network. Thus, aside from space constraints, the semantic network construct does not have any modeling functionality that is not possible with either a directed or undirected network representation. Two proofs of this idea will be presented. The first is a proof of the aforementioned function composition concept. The second is a simpler proof involving an undirected binary encoding of a semantic network.

Keywords: general-modeling, multi-relational networks, semantic networks

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1387
110 Fragile Watermarking for Color Images Using Thresholding Technique

Authors: Kuo-Cheng Liu

Abstract:

In this paper, we propose ablock-wise watermarking scheme for color image authentication to resist malicious tampering of digital media. The thresholding technique is incorporated into the scheme such that the tampered region of the color image can be recovered with high quality while the proofing result is obtained. The watermark for each block consists of its dual authentication data and the corresponding feature information. The feature information for recovery iscomputed bythe thresholding technique. In the proofing process, we propose a dual-option parity check method to proof the validity of image blocks. In the recovery process, the feature information of each block embedded into the color image is rebuilt for high quality recovery. The simulation results show that the proposed watermarking scheme can effectively proof the tempered region with high detection rate and can recover the tempered region with high quality.

Keywords: thresholding technique, tamper proofing, tamper recovery

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1602
109 Computer Proven Correctness of the Rabin Public-Key Scheme

Authors: Johannes Buchmann, Markus Kaiser

Abstract:

We decribe a formal specification and verification of the Rabin public-key scheme in the formal proof system Is-abelle/HOL. The idea is to use the two views of cryptographic verification: the computational approach relying on the vocabulary of probability theory and complexity theory and the formal approach based on ideas and techniques from logic and programming languages. The analysis presented uses a given database to prove formal properties of our implemented functions with computer support. Thema in task in designing a practical formalization of correctness as well as security properties is to cope with the complexity of cryptographic proving. We reduce this complexity by exploring a light-weight formalization that enables both appropriate formal definitions as well as eficient formal proofs. This yields the first computer-proved implementation of the Rabin public-key scheme in Isabelle/HOL. Consequently, we get reliable proofs with a minimal error rate augmenting the used database. This provides a formal basis for more computer proof constructions in this area.

Keywords: public-key encryption, Rabin public-key scheme, formalproof system, higher-order logic, formal verification.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1546
108 Formal Analysis of a Public-Key Algorithm

Authors: Markus Kaiser, Johannes Buchmann

Abstract:

In this article, a formal specification and verification of the Rabin public-key scheme in a formal proof system is presented. The idea is to use the two views of cryptographic verification: the computational approach relying on the vocabulary of probability theory and complexity theory and the formal approach based on ideas and techniques from logic and programming languages. A major objective of this article is the presentation of the first computer-proved implementation of the Rabin public-key scheme in Isabelle/HOL. Moreover, we explicate a (computer-proven) formalization of correctness as well as a computer verification of security properties using a straight-forward computation model in Isabelle/HOL. The analysis uses a given database to prove formal properties of our implemented functions with computer support. The main task in designing a practical formalization of correctness as well as efficient computer proofs of security properties is to cope with the complexity of cryptographic proving. We reduce this complexity by exploring a light-weight formalization that enables both appropriate formal definitions as well as efficient formal proofs. Consequently, we get reliable proofs with a minimal error rate augmenting the used database, what provides a formal basis for more computer proof constructions in this area.

Keywords: public-key encryption, Rabin public-key scheme, formalproof system, higher-order logic, formal verification.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1490
107 A Proof for Bisection Width of Grids

Authors: Kemal Efe, Gui-Liang Feng

Abstract:

The optimal bisection width of r-dimensional N× · · ·× N grid is known to be Nr-1 when N is even, but when N is odd, only approximate values are available. This paper shows that the exact bisection width of grid is Nr -1 N-1 when N is odd.

Keywords: Grids, Parallel Architectures, Graph Bisection, VLSI Layouts.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1663
106 The Proof of Two Conjectures Related to Pell-s Equation x2 −Dy2 = ± 4

Authors: Armend Sh. Shabani

Abstract:

Let D ≠ 1 be a positive non-square integer. In this paper are given the proofs for two conjectures related to Pell-s equation x2 -Dy2 = ± 4, proposed by A. Tekcan.

Keywords: Pell's equation, solutions of Pell's equation.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1188
105 Ethereum Based Smart Contracts for Trade and Finance

Authors: Rishabh Garg

Abstract:

Traditionally, business parties build trust with a centralized operating mechanism, such as payment by letter of credit. However, the increase in cyber-attacks and malicious hacking has jeopardized business operations and finance practices. Emerging markets, due to their high banking risks and the large presence of digital financing, are looking for technology that enables transparency and traceability of any transaction in trade, finance or supply chain management. Blockchain systems, in the absence of any central authority, enable transactions across the globe with the help of decentralized applications. DApps consist of a front-end, a blockchain back-end, and middleware, that is, the code that connects the two. The front-end can be a sophisticated web app or mobile app, which is used to implement the functions/methods on the smart contract. Web apps can employ technologies such as HTML, CSS, React and Express. In this wake, fintech and blockchain products are popping up in brokerages, digital wallets, exchanges, post-trade clearance, settlement, middleware, infrastructure and base protocols. The present paper provides a technology driven solution, financial inclusion and innovative working paradigm for business and finance.

Keywords: Authentication, blockchain, channel, cryptography, DApps, data portability, Decentralized Public Key Infrastructure, Ethereum, hash function, Hashgraph, Privilege creep, Proof of Work algorithm, revocation, storage variables, Zero Knowledge Proof.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 461
104 The Proof of Analogous Results for Martingales and Partial Differential Equations Options Price Valuation Formulas Using Stochastic Differential Equation Models in Finance

Authors: H. D. Ibrahim, H. C. Chinwenyi, A. H. Usman

Abstract:

Valuing derivatives (options, futures, swaps, forwards, etc.) is one uneasy task in financial mathematics. The two ways this problem can be effectively resolved in finance is by the use of two methods (Martingales and Partial Differential Equations (PDEs)) to obtain their respective options price valuation formulas. This research paper examined two different stochastic financial models which are Constant Elasticity of Variance (CEV) model and Black-Karasinski term structure model. Assuming their respective option price valuation formulas, we proved the analogous of the Martingales and PDEs options price valuation formulas for the two different Stochastic Differential Equation (SDE) models. This was accomplished by using the applications of Girsanov theorem for defining an Equivalent Martingale Measure (EMM) and the Feynman-Kac theorem. The results obtained show the systematic proof for analogous of the two (Martingales and PDEs) options price valuation formulas beginning with the Martingales option price formula and arriving back at the Black-Scholes parabolic PDEs and vice versa.

Keywords: Option price valuation, Martingales, Partial Differential Equations, PDEs, Equivalent Martingale Measure, Girsanov Theorem, Feyman-Kac Theorem, European Put Option.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 311
103 Corporate Social Responsibility Reporting, State Ownership, and Corporate Performance in China: Proof from Longitudinal Data of Publicly Traded Enterprises from 2006 to 2020

Authors: Wanda Luen-Wun Siu, Xiaowen Zhang

Abstract:

This paper offered the primary methodical proof on how Corporate Social Responsibility (CSR) reporting related to enterprise earnings in listed firms in China in light of most evidence focusing on cross-sectional data or data in a short span of time. Using full economic and business panel data on China’s publicly listed enterprises from 2006 to 2020 over two decades in the China Stock Market & Accounting Research database, we found initial evidence of significant direct relations between CSR reporting and firm corporate performance in both state-owned and privately-owned firms over this period, supporting the stakeholder theory. Results also revealed that state-owned enterprises performed as well as private enterprises in the current period. But private enterprises performed better than state-owned enterprises in the subsequent years. Moreover, the release of social responsibility reports had the more significant impact on the financial performance of state-owned and private enterprises in the current period than in the subsequent periods. Specifically, CSR release was not significantly associated to the financial performance of state-owned enterprises on the lag of the first, second, and third periods. But it had an impact on the lag of the first, second, and third periods among private enterprises. Such findings suggested that CSR reporting helped improve the corporate financial performance of state-owned and private enterprises in the current period, but this kind of effect was more significant among private enterprises in the lag periods.

Keywords: China’s Listed Firm, CSR reporting, financial performance, panel analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 306
102 Director Compensation, CEO Duality, State Ownership, and Firm Performance in China: Proof from Panel Data of Publicly Listed Enterprises from 1999 to 2020

Authors: Wanda Luen-Wun Siu, Xiaowen Zhang

Abstract:

This paper offered the primary methodical proof on how director remuneration related to enterprise earnings in listed firms in China in light of most evidence focusing on cross-sectional data or data in a short span of time. Using full economic and business panel data on China’s publicly listed enterprise from 1999 to 2020 over two decades in the China Stock Market & Accounting Research database, we found statistically significant positive associations between director pay and firm performance in privately owned firms over this period, supporting the agency theory. In contrast, among the state-owned enterprises, there was a reverse relation between director compensation and firm financial performance, contributing to the existing literature. But the results also revealed that state-owned enterprises financially performed as well as private enterprises. Such findings suggested that state ownership might line up officials’ career incentives with party prime concern rather than pecuniary incentives. Also, CEO duality enhanced firm performance. As such, allegiance to the party and possible advancement to an upper-level political position would motivate company directors in state-owned enterprises. On the other hand, directors in privately owned enterprises might be motivated by monetary incentives. In addition, a statistical regression model was proposed and tested to get the results of the performance of state-owned enterprises. Finally, some suggestions were made about how to improve the institutional management of government-owned corporations in China.

Keywords: China’s listed Firm, director compensation, CEO duality, firm performance, panel analysis.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 402
101 An Algorithm for Computing the Analytic Singular Value Decomposition

Authors: Drahoslava Janovska, Vladimir Janovsky, Kunio Tanabe

Abstract:

A proof of convergence of a new continuation algorithm for computing the Analytic SVD for a large sparse parameter– dependent matrix is given. The algorithm itself was developed and numerically tested in [5].

Keywords: Analytic Singular Value Decomposition, large sparse parameter–dependent matrices, continuation algorithm of a predictorcorrector type.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1412
100 Modeling and Analyzing the WAP Class 2 Wireless Transaction Protocol Using Event-B

Authors: Rajaa Filali, Mohamed Bouhdadi

Abstract:

This paper presents an incremental formal development of the Wireless Transaction Protocol (WTP) in Event-B. WTP is part of the Wireless Application Protocol (WAP) architectures and provides a reliable request-response service. To model and verify the protocol, we use the formal technique Event-B which provides an accessible and rigorous development method. This interaction between modelling and proving reduces the complexity and helps to eliminate misunderstandings, inconsistencies, and specification gaps. As result, verification of WTP allows us to find some deficiencies in the current specification.

Keywords: Event-B, wireless transaction protocol, refinement, proof obligation, Rodin, ProB.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 919
99 Specifying a Timestamp-based Protocol For Multi-step Transactions Using LTL

Authors: Rafat Alshorman, Walter Hussak

Abstract:

Most of the concurrent transactional protocols consider serializability as a correctness criterion of the transactions execution. Usually, the proof of the serializability relies on mathematical proofs for a fixed finite number of transactions. In this paper, we introduce a protocol to deal with an infinite number of transactions which are iterated infinitely often. We specify serializability of the transactions and the protocol using a specification language based on temporal logics. It is worthwhile using temporal logics such as LTL (Lineartime Temporal Logic) to specify transactions, to gain full automatic verification by using model checkers.

Keywords: Multi-step transactions, LTL specifications, Model Checking.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1339
98 The Views of Elementary Mathematics Education Preservice Teachers on Proving

Authors: Belma Turker, Cigdem Alkas, Ebru Aylar, Ramazan Gurel, Oylum Akkus Ispir

Abstract:

This study has been prepared with the purpose to get the views of senior class Elementary Education Mathematics preservice teachers on proving. Data have been obtained via surveys and interviews carried out with 104 preservice teachers. According to the findings, although preservice teachers have positive views about using proving in mathematics teaching, it is seen that their experiences related to proving is limited to courses and they think proving is a work done only for the exams. Furthermore, they have expressed in the interviews that proving is difficult for them, and because of this reason they prefer memorizing instead of learning.

Keywords: Belief on Proving, Mathematics Education, Proof.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1386