Acyclic discrete phase type distributions: properties and a parameter estimation algorithm

  • Authors:
  • A. Bobbio;A. Horváth;M. Scarpa;M. Telek

  • Affiliations:
  • Dip. Di Scienze e Tecnologie Avanzate, università del Piemonte Orientale, Piemonte, Italy;Department of Telecommunications, Technical University of Budapest, Budapest 1521, Hungary;Istituto di Informatica e Telecomunicazioni, Università di Catania, Catania, Italy;Department of Telecommunications, Technical University of Budapest, Budapest 1521, Hungary

  • Venue:
  • Performance Evaluation
  • Year:
  • 2003

Quantified Score

Hi-index 0.06

Visualization

Abstract

This paper provides a detailed study on discrete phase type (DPH) distributions and its acyclic subclass referred to as acyclic-DPH (ADPH). Previously not considered similarities and differences between DPH and continuous phase type (CPH) distributions are investigated and minimal representations, called canonical forms, for the subclass of ADPH distributions are provided. We investigate the consequences of the recent result about the minimal coefficient of variation of the DPH class [The minimal coefficient of variation of discrete phase type distributions, in: Proceedings of the Third International Conference on Matrix-analytic Methods in Stochastic Models, July 2000] and show that below a given order (that is a function of the expected value) the minimal coefficient of variation of the DPH class is always less than the minimal coefficient of variation of the CPH class. Since all the previously introduced Phase Type fitting methods were designed for fitting over the CPH class we provide a DPH fitting method for the first time. The implementation of the DPH fitting algorithm is found to be simple and stable. The algorithm is tested over a benchmark consisting of 10 different continuous distributions. The error resulted when a continuous distribution sampled in discrete points is fitted by a DPH is also considered.