Skip to main content

Cryptographic Securities Exchanges

  • Conference paper
Financial Cryptography and Data Security (FC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4886))

Included in the following conference series:

Abstract

While transparency in financial markets should enhance liquidity, its exploitation by unethical and parasitic traders discourages others from fully embracing disclosure of their own information. Traders exploit both the private information in upstairs markets used to trade large orders outside traditional exchanges and the public information present in exchanges’ quoted limit order books. Using homomorphic cryptographic protocols, market designers can create “partially transparent” markets in which every matched trade is provably correct and only beneficial information is revealed. In a cryptographic securities exchange, market operators can hide information to prevent its exploitation, and still prove facts about the hidden information such as bid/ask spread or market depth.

The original version of this chapter was revised: The copyright line was incorrect. This has been corrected. The Erratum to this chapter is available at DOI: 10.1007/978-3-540-77366-5_37

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dreyfus will pay $20.5 million to settle lawsuit: The New York Times (June 22, 2001)

    Google Scholar 

  2. Settlement reached with five specialist firms for violating Federal securities laws and NYSE regulations: U.S. SEC Press Release (2004), http://www.sec.gov/news/press/2004-42.htm

  3. Anderson, J.: S.E.C. is looking at stock trading. The New York Times (February 6, 2007)

    Google Scholar 

  4. Biais, B., Glosten, L., Spatt, C.: Market microstructure: a survey of microfoundations, empirical results and policy implications. Journal of Financial Markets 8(2), 217–264 (2005)

    Article  Google Scholar 

  5. Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Bray, C.: Two ex-Van der Moolen specialists are convicted of securities fraud. The Wall Street Journal (July 15, 2006)

    Google Scholar 

  8. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Di Crescenzo, G.: Privacy for the stock market. In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, p. 269. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Frankel, Y., Tsiounis, Y., Yung, M.: “Indirect Discourse Proofs”: Achieving efficient fair off-line E-cash. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, Springer, Heidelberg (1996)

    Google Scholar 

  11. Gemmill, G.: Transparency and liquidity: A study of block trades on the London Stock Exchange under different publication rules. Journal of Finance 51, 1765–1790 (1994)

    Article  Google Scholar 

  12. Harris, L.: Trading and Exchanges. Oxford University Press, Oxford (2003)

    Google Scholar 

  13. Keim, D.B., Madhavan, A.: The upstairs market for large-block transactions: Analysis and measurement of price effects. Review of Finacial Studies 9, 1–36 (1996)

    Article  Google Scholar 

  14. Lipmaa, H., Asokan, N., Niemi, V.: Secure Vickrey auctions without threshold trust. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 87–101. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Madhavan, A.: Market microstructure: A survey (March 8, 2000)

    Google Scholar 

  16. Matsuo, S., Morita, H.: Secure protocol to construct electronic trading. IEICE Transactions on Fundamentals of Electronics, Communications, and Computer Sciences E84-A(1), 281–288 (2001)

    Google Scholar 

  17. Paillier, P.: Cryptographie à Clé Publique Basée sur la Résiduosité de Degré Composite. PhD thesis, École Nationale Supérieure des Télécommunications (1999)

    Google Scholar 

  18. Paillier, P.: Public-key cryptosystems based on composite residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–239. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  19. Parkes, D.C., Rabin, M.O., Shieber, S.M., Thorpe, C.A.: Practical secrecy-preserving, verifiably correct and trustworthy auctions. In: ICEC 2006, pp. 70–81. ACM Press, New York (2006)

    Google Scholar 

  20. Rindi, B.: Transparency, liquidity and price formation. In: Proceedings of the 57th European Meeting of the Econometric Society (2002)

    Google Scholar 

  21. Stoll, H.R.: Market microstructure. In: Constantinides, G.M., Harris, M., Stulz, R. (eds.) Handbook of the Economics of Finance, Elsevier Science B.V., Amsterdam (2003)

    Google Scholar 

  22. Szydlo, M.: Risk assurance for hedge funds using zero knowledge proofs. In: Patrick, A.S., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  23. Wang, C., Leung, H., Wang, Y.: Secure double auction protocols with full privacy protection. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, Springer, Heidelberg (2004)

    Google Scholar 

  24. Yokoo, M., Suzuki, K.: Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions. In: Proc. First Int. Conf. on Autonomous Agents and Multiagent Systems (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Thorpe, C., Parkes, D.C. (2007). Cryptographic Securities Exchanges. In: Dietrich, S., Dhamija, R. (eds) Financial Cryptography and Data Security. FC 2007. Lecture Notes in Computer Science, vol 4886. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-77366-5_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-77366-5_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-77365-8

  • Online ISBN: 978-3-540-77366-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics