Cryptographic Securities Exchanges The Harvard community has made this article openly available. Please share how this access benefits you. Your story matters

. While transparency in financial markets should enhance liquidity, its exploitation by unethical and parasitic traders discourages others from fully em-bracing disclosure of their own information. Traders exploit both the private information in upstairs markets used to trade large orders outside traditional exchanges and the public information present in exchanges’ quoted limit order books. Using homomorphic cryptographic protocols, market designers can create “partially transparent” markets in which every matched trade is provably correct and only beneficial information is revealed. In a cryptographic securities exchange, market operators can hide information to prevent its exploitation, and still prove facts about the hidden information such as bid/ask spread or market depth.

[1]  David C. Parkes,et al.  Practical secrecy-preserving, verifiably correct and trustworthy auctions , 2006, ICEC '06.

[2]  Ivan Damgård,et al.  A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.

[3]  Michael Szydlo,et al.  Risk Assurance for Hedge Funds Using Zero Knowledge Proofs , 2005, Financial Cryptography.

[4]  Ho-fung Leung,et al.  Secure Double Auction Protocols with Full Privacy Protection , 2003, ICISC.

[5]  B. Rindi,et al.  Transparency, Liquidity and Price Formation , 2002 .

[6]  Makoto Yokoo,et al.  Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions , 2002, AAMAS '02.

[7]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[8]  Giovanni Di Crescenzo,et al.  Privacy for the Stock Market , 2002, Financial Cryptography.

[9]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[10]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[11]  Ananth N. Madhavan,et al.  Market Microstructure: A Survey , 2000 .

[12]  G. Gemmill Transparency and Liquidity: A Study of Block Trades on the London Stock Exchange under Different Publication Rules , 1996 .

[13]  Yiannis Tsiounis,et al.  "Indirect Discourse Proof": Achieving Efficient Fair Off-Line E-cash , 1996, ASIACRYPT.

[14]  M. Sewell Market Microstructure , 2007 .

[15]  Chester Spatt,et al.  Market Microstructure : A Survey of Microfoundations , Empirical Results , and Policy Implications , 2004 .

[16]  Hikaru Morita,et al.  Secure Protocol to Construct Electronic Trading , 2001 .

[17]  Donald B. Keim,et al.  The Upstairs Market for Large-Block Transactions: Analysis and Measurement of Price Effects , 1996 .