In a Futures-Exchange, such as the Chicago Mercantile Exchange, traders buy and sell contractual promises (futures) to acquire or deliver, at some future pre-specified date, assets ranging from wheat to crude oil and from bacon to cash in a desired currency. The interactions between economic and security properties and the exchange's essentially non-monotonic security behavior; a valid trader's valid action can invalidate other traders' previously valid positions, are a challenge for security research. We show the security properties that guarantee an Exchange's economic viability (availability of trading information, liquidity, confidentiality of positions, absence of price discrimination, risk-management) and an attack when traders' anonymity is broken. We describe all key operations for a secure, fully distributed Futures-Exchange, hereafter referred to as simply the 'Exchange'. Our distributed, asynchronous protocol simulates the centralized functionality under the assumptions of anonymity of the physical layer and availability of a distributed ledger. We consider security with abort (in absence of honest majority) and extend it to penalties. Our proof of concept implementation and its optimization (based on zk-SNARKs and SPDZ) demonstrate that the computation of actual trading days (along Thomson-Reuters Tick History DB) is feasible for low-frequency markets; however, more research is needed for high-frequency ones.

FuturesMEX: Secure, Distributed Futures Market Exchange / Massacci, Fabio; Ngo, Chan Nam; Nie, Jing; Venturi, Daniele; Williams, Julian. - ELETTRONICO. - (2018), pp. 452-471. (Intervento presentato al convegno 2018 IEEE Symposium on Security and Privacy (SP) tenutosi a San Francisco, CA, US nel 21st-23rd May 2018) [10.1109/SP.2018.00028].

FuturesMEX: Secure, Distributed Futures Market Exchange

Fabio Massacci;Chan Nam Ngo;
2018-01-01

Abstract

In a Futures-Exchange, such as the Chicago Mercantile Exchange, traders buy and sell contractual promises (futures) to acquire or deliver, at some future pre-specified date, assets ranging from wheat to crude oil and from bacon to cash in a desired currency. The interactions between economic and security properties and the exchange's essentially non-monotonic security behavior; a valid trader's valid action can invalidate other traders' previously valid positions, are a challenge for security research. We show the security properties that guarantee an Exchange's economic viability (availability of trading information, liquidity, confidentiality of positions, absence of price discrimination, risk-management) and an attack when traders' anonymity is broken. We describe all key operations for a secure, fully distributed Futures-Exchange, hereafter referred to as simply the 'Exchange'. Our distributed, asynchronous protocol simulates the centralized functionality under the assumptions of anonymity of the physical layer and availability of a distributed ledger. We consider security with abort (in absence of honest majority) and extend it to penalties. Our proof of concept implementation and its optimization (based on zk-SNARKs and SPDZ) demonstrate that the computation of actual trading days (along Thomson-Reuters Tick History DB) is feasible for low-frequency markets; however, more research is needed for high-frequency ones.
2018
2018 IEEE Symposium on Security and Privacy (SP)
San Francisco, CA, US
IEEE
978-1-5386-4353-2
Massacci, Fabio; Ngo, Chan Nam; Nie, Jing; Venturi, Daniele; Williams, Julian
FuturesMEX: Secure, Distributed Futures Market Exchange / Massacci, Fabio; Ngo, Chan Nam; Nie, Jing; Venturi, Daniele; Williams, Julian. - ELETTRONICO. - (2018), pp. 452-471. (Intervento presentato al convegno 2018 IEEE Symposium on Security and Privacy (SP) tenutosi a San Francisco, CA, US nel 21st-23rd May 2018) [10.1109/SP.2018.00028].
File in questo prodotto:
File Dimensione Formato  
sp18proceedings.pdf

Solo gestori archivio

Tipologia: Versione editoriale (Publisher’s layout)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 400.8 kB
Formato Adobe PDF
400.8 kB Adobe PDF   Visualizza/Apri
24115.pdf

accesso aperto

Tipologia: Post-print referato (Refereed author’s manuscript)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 601.78 kB
Formato Adobe PDF
601.78 kB Adobe PDF Visualizza/Apri

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11572/227483
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 20
  • ???jsp.display-item.citation.isi??? 14
social impact