A Trend-following Trading Indicator on Homomorphically Encrypted Data

04/24/2020
by   Haotian Weng, et al.
0

Algorithmic trading has proliferated the area of quantitative finance for already over a decade. The decisions are made without human intervention using the data provided by brokerage firms and exchanges. There is an emerging intermediate layer of financial players that are placed in between a broker and algorithmic traders. The role of these players is to aggregate market decisions from the algorithmic traders and send a final market order to a broker. In return, the quantitative analysts receive incentives proportional to the correctness of their predictions. In such a setup, the intermediate player - an aggregator - does not provide the market data in plaintext but encrypts it. Encrypting market data prevents quantitative analysts from trading on their own, as well as keeps valuable financial data private. This paper proposes an implementation of a popular trend-following indicator with two different homomorphic encryption libraries - SEAL and HEAAN - and compares it to the trading indicator implemented for plaintext. Then an attempt to implement a trading strategy is presented and analysed. The trading indicator implemented with SEAL and HEAAN is almost identical to that implemented on the plaintext, the percentage error is of 0.14916 limitations that homomorphic encryption imposes on this algorithm's implementation, quantitative finance has a high potential of benefiting from the methods of homomorphic encryption.

READ FULL TEXT

Please sign up or login with your details

Forgot password? Click here to reset