JSM 2015 Preliminary Program

Online Program Home
My Program

Abstract Details

Activity Number: 200
Type: Contributed
Date/Time: Monday, August 10, 2015 : 10:30 AM to 12:20 PM
Sponsor: Business and Economic Statistics Section
Abstract #315715
Title: Assessing the Uncertainties in Default Prediction
Author(s): Miao Yuan* and Chengyong Tang and Yili Hong
Companies: Virginia Tech and Temple University and Virginia Tech
Keywords: Competing Risks ; Covariate Process ; Default Probability ; Factor Model ; Maximum Likelihood ; Proportional Hazards
Abstract:

It has been of interest to improve the default prediction models for risk management and credit portfolio pricing, especially after the financial crisis during 2007-2009. In this paper, we propose methods to predict default probabilities for companies and the number of defaults in the market based on large-scale time-to-event data and selected covariate information. We propose a competing risks model to incorporate exits of companies due to default and other reasons. To account for the variability in default risk over time, we model the firm-specific and macroeconomic covariate dynamics using a time series model. The residuals of time series are modeled by a dynamic factor model to capture the correlation among covariate processes. To estimate parameters in the covariate model, we derive the expectation maximization algorithm that allows for missing values in explicit forms. We also address the identification problems in the factor model by adding necessary constraints. For default predictions, we derive the point predictions as well as prediction intervals that synthetically take uncertainties in the parameter estimation and the future covariate process into account.


Authors who are presenting talks have a * after their name.

Back to the full JSM 2015 program





For program information, contact the JSM Registration Department or phone (888) 231-3473.

For Professional Development information, contact the Education Department.

The views expressed here are those of the individual authors and not necessarily those of the JSM sponsors, their officers, or their staff.

2015 JSM Online Program Home