Skip to main content

Intention-Disguised Algorithmic Trading

(Short Paper)

  • Conference paper
Financial Cryptography and Data Security (FC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6052))

Included in the following conference series:

Introduction

Large market participants (LMPs) must often execute trades while keeping their intentions secret. Sometimes secrecy is required before trades are completed to prevent other traders from anticipating (and exploiting) the price impact of their trades. This is known as “front-running”. In other cases, LMPs with proprietary trading strategies wish to keep their positions secret even after trading because their strategies and positions contain valuable information. LMPs include hedge funds, mutual funds, and other specialized market players.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Brain, S.: A front-running smile? Traders Magazine (May 2005), http://www.wisdom.weizmann.ac.il/~oded/zk-tut02.html

  2. Chacko, G.: Personal Communication (August 2009)

    Google Scholar 

  3. Di Crescenzo, G.: Privacy for the stock market. In: Proc. Financial Cryptography and Data Security (2002)

    Google Scholar 

  4. Domowitz, I., Yegerman, H.: The cost of algorithmic trading: a first look at comparative performance. In: Algorithmic Trading: Precision, Control, Execution (March 2005)

    Google Scholar 

  5. Domowitz, I., Yegerman, H.: Measuring and interpreting the performance of broker algorithms. In: ITG Inc. Research Report (August 2005)

    Google Scholar 

  6. Ellis, K., Michaely, R., O’Hara, M.: The accuracy of trade classification rule: evidence from NASDAQ. Journal of Financial and Quantitative Analysis (2000)

    Google Scholar 

  7. Goldreich, O.: Zero-knowledge: a tutorial. Accessed through, http://www.wisdom.weizmann.ac.il/~oded/zk-tut02.html

  8. Goldreich, O., Petrank, E.: Quantifying knowledge complexity. In: 32nd IEEE Symposium on Foundations of Computer Science (1996)

    Google Scholar 

  9. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof systems. In: 17th Annual ACM Symposium of Theory of Computing (1985)

    Google Scholar 

  10. Harris, L.: Trading and exchanges: market microstructure for practitioners. Oxford University Press, Oxford (2003)

    Google Scholar 

  11. Kearns, M., Nevmyvaka, Y., Papandreou, A., Sycara, K.: Electronic Trading in Order-Driven Markets: Efficient Execution. In: IEEE Conference on Electronic Commerce, CEC (2005)

    Google Scholar 

  12. Keim, D.B., Madhavan, A.: The upstairs market for large-block transactions: analysis and measurement of price effects. The Review of Financial Studies (1996)

    Google Scholar 

  13. Kumar, R., Sarin, A., Shastri, K.: The behavior of option Price Around Large Block Transactions in the Underlying Security. The Journal of Finance (1992)

    Google Scholar 

  14. Madhavan, A.: VWAP Strategies. In: Investment Guides, Transaction Performance (Spring 2002)

    Google Scholar 

  15. Peterson, M., Sirri, E.: Evaluation of biases in execuation cost estimates using trade and quote data. Journal of Financial Markets (2002) (forthcoming)

    Google Scholar 

  16. Thorpe, C., Parkes, D.C.: Cryptographic securities exchanges. In: Financial Cryptography and Data Security (2007)

    Google Scholar 

  17. Thorpe, C., Parkes, D.C.: Cryptographic combinatorial securities exchanges. In: Financial Cryptography and Data Security (2009)

    Google Scholar 

  18. Yuen, W., Syverson, P., Liu, Z., Thorpe, C.: Intention-Disguised Algorithmic Trading. Harvard School of Engineering and Applied Sciences Tech. Report TR-01-10

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yuen, W., Syverson, P., Liu, Z., Thorpe, C. (2010). Intention-Disguised Algorithmic Trading . In: Sion, R. (eds) Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, vol 6052. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14577-3_36

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14577-3_36

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14576-6

  • Online ISBN: 978-3-642-14577-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics