Paper 2015/550

Upending Stock Market Structure Using Secure Multi-Party Computation

Charanjit S. Jutla

Abstract

The stock markets have two primary functions, that of providing liquidity and price discovery. While the market micro-structure was mostly ignored or assumed to function ideally for the purpose of asset pricing, M. O'Hara (Journal of Finance, 2003) has established that both liquidity and price discovery affect asset pricing, and in particular asset returns. While the cost of liquidity provision is borne by investors, and is clearly detrimental to asset returns, periodic price discovery has both positive and negative consequences for asset pricing. In this work we propose using cryptography, and in particular multi-party secure computation, to setup a novel stock market structure that, to a large extent, removes the negative consequences of liquidity costs and periodic price discovery. Interestingly, the proposed market structure takes us back to the early days of stock markets, i.e. periodic call markets, but with the not so ``trusted'' auctioneer replaced by secure distributed computing where no individual party (or small coalition) gets to know the order book.

Note: Step 11 remarks modified.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
AuctionsMPCdistributed cryptography
Contact author(s)
csjutla @ us ibm com
History
2018-02-27: last of 5 revisions
2015-06-08: received
See all versions
Short URL
https://ia.cr/2015/550
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/550,
      author = {Charanjit S.  Jutla},
      title = {Upending Stock Market Structure Using Secure Multi-Party Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2015/550},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/550}},
      url = {https://eprint.iacr.org/2015/550}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.