US20120209790A1 - Process for verifiably communicating risk characteristics of an investment portfolio - Google Patents

Process for verifiably communicating risk characteristics of an investment portfolio Download PDF

Info

Publication number
US20120209790A1
US20120209790A1 US13/424,492 US201213424492A US2012209790A1 US 20120209790 A1 US20120209790 A1 US 20120209790A1 US 201213424492 A US201213424492 A US 201213424492A US 2012209790 A1 US2012209790 A1 US 2012209790A1
Authority
US
United States
Prior art keywords
commitment
portfolio
asset
risk
assertion
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/424,492
Inventor
Michael Gregory Szydlo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US13/424,492 priority Critical patent/US20120209790A1/en
Publication of US20120209790A1 publication Critical patent/US20120209790A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/06Asset management; Financial planning or analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Definitions

  • This invention relates generally to the field of financial risk management and more specifically to a process for verifiably communicating risk characteristics of an investment portfolio to an investor without disclosing the exact composition of the portfolio.
  • This invention also relates to the fields of portfolio management, investment risk modeling, financial derivative engineering, accounting, auditing, and fraud prevention, as well as to the field of cryptographic zero-knowledge proof systems.
  • This invention describes a novel application of cryptographic commitments and zero-knowledge techniques to the relationship between and investor and a portfolio manager.
  • the interest of the portfolio manager is in earning high returns, so he may want to keep his exact portfolio and trading strategy secret.
  • An investor on the other hand, also requires mechanisms to ensure the honesty of the managers, and to check that the fund's risk characteristics are in line with his own risk preferences.
  • This invention addresses the fundamental problem of how to control the flow of risk information to serve these distinct interests. We suggest that the tool described herein is particularly suited to hedge funds, which tend to be highly secretive and more loosely regulated, and whose risk characteristics may not be evident to the investor.
  • Cryptography has been applied to financial transactions before, in generic ways—for example, to enhance privacy or integrity of data—and in ways specific to transactions, for example, digital cash, and auction design.
  • the cryptographic tools of commitment and zero-knowledge proofs have been used as components in identification schemes and digital signatures, and zero-knowledge proofs have also appeared as components in multi-party computations such as auctions.
  • cryptography has been used to protect the integrity of transactional data, and to facilitate the transactions themselves.
  • cryptographic techniques have appeared as components of payment schemes, including digital cash.
  • zero-knowledge proofs have never directly been used before as a component of a system to help ensure that an investment fund contains risk characteristics which are acceptable to an investor.
  • the present invention concerns the use of cryptographic techniques to allow a more finely-controlled release of financial information from an investment portfolio manager to an investor.
  • the present invention may make use of standard cryptographic tools such as Pedersen Commitments and Interval Proofs. Similarly, the invention may make use of the financial risk tools of factor analysis and scenario analysis. This invention is new because it combines the two components in a non-obvious manner, to provide a new tool for the investor manager relationship. As background for the invention, we first review the mechanics of these tools and show how to assemble them into (zero knowledge) statements which are meaningful to the investor. For simplicity, we stick to well-known building blocks describing the invention, but do not wish to limit the scope of the invention to any particular cryptographic primitive, or financial model. We continue with the finance background.
  • An investment portfolio is just a collection of assets designed to store or increase wealth.
  • the assets often contain publicly-traded securities such as stocks, bonds, commodities, options, currency exchange agreements, mortgages, “derivative” instruments, as well as less liquid assets such as real estate, or collectibles.
  • managed funds are pension funds, 401 K plans, mutual funds, and hedge funds.
  • Every type of investment contains uncertainty and risk.
  • the risk inherent in investments derives from the fact that the future market value depends on information which is not available: information concerning either unknown future events, or information concerning past events which has not been publicly disclosed or effectively analyzed.
  • the charter of the fund manager is to manage these risks in accordance with the preferences of the investor.
  • Risk Factors The finance profession has developed a plethora of models to define and estimate portfolio risks.
  • a first description of a portfolio's risks includes a breakdown of the types of assets in the fund such as the proportion of capital invested in equity, debt, foreign currency, derivatives, and real estate.
  • a further breakdown specifies the allocation by industry type or sector, or region for foreign investments.
  • the future value of an investment depends on such future unknown factors as corporate earnings for stocks, interest rates and default likelihood for bonds, monetary policy and the balance of trade for foreign currency, regional political stability for any foreign investment, re-financing rates for securitized mortgages, housing demand for real estate, etc.
  • Risk models identify such measurable risk factors, and study the dependence of the asset's value on each factor. Such factor exposures are estimated with statistical regression techniques, and describe not only the sensitivity to the factor but also how the variance, or volatility of a security depends on such correlated, factors. Assembling such analysis for all securities in a portfolio, the fund manager has a method for quantitatively understanding the relative importance of the risk factors his portfolio is exposed to. Another important tool, scenario analysis, is used to estimate the future value of a portfolio under a broad range of hypothetical situations.
  • Hedge Funds To hedge against a risk is effectively to buy some insurance against an adversarial event. When two assets depend oppositely on the same risk factor, the combined value of the pair is less sensitive to that factor.
  • a hedge fund is just a type of portfolio designed to have certain aggregate risk characteristics. Hedge funds may use leveraging techniques such as statistical arbitrage, i.e.—engaging in long and short positions in similarly behaving securities, hoping to earn a profit regardless of how the correlated securities behave.
  • Hedge funds are often large private investments and are more loosely regulated than publicly offered funds. (e.g., they need not register with the SEC). Such extra flexibility affords the possibility of exceeding the performance of more standard funds. For example, hedge funds often take a position contrary to the market consensus, effectively betting that a certain event will happen. When accompanied by superior information or analysis such bets can indeed have high expected value. Of course, highly leveraged funds can be extremely sensitive to a particular risk factor, and are thus also susceptible to extreme losses.
  • a market assigns a value to an asset based on the prices in a steady steam of transactions.
  • the information perceived to be relevant to the asset's value is compared to existing expectations and drives the supply, demand, and market price.
  • the pivotal role of information is embodied in the efficient market hypothesis which states that if everyone has the same information, the collective brainpower of investors will reduce arbitrage opportunities, and force the market price to an equilibrium.
  • Secrecy is also dangerous.
  • the actions of a fund manager might not aim to create value for the investor!
  • the danger of too much secrecy is that it also reduces barriers to theft, fraud, and other conflicts of interest.
  • An example of corrupt behavior that might be discouraged by increased transparency is the practice of engaging in unnecessary trading motivated by brokerage commissions. To combat this risk, individual investors require enough access to information about a company or fund to help ensure honest management, consistent with the creation of value.
  • a fund manager might be motivated by a fee structure which encourages him to take risks that are not acceptable to the investor. When the fee structure or actual level of risk in the portfolio is not evident to the investor, a fund manager may legally pursue actions consistent with interests other than the investor's.
  • More interesting advanced finance-related applications of cryptography include fair exchange, secure auctions, and digital anonymous cash. These applications use cryptography as a building block to compose cryptographic protocols which protect some aspect of a transaction, preserve some secret, or prove the correctness of a protocol step.
  • the technique of sending non-interactive proofs relative to previously committed values is pervasive in protocol design.
  • the present invention concerns the release of information about the evolving portfolio's composition and risks. This kind of application has not previously appeared.
  • the present invention concerns an additional mechanism which will help achieve a better balance of information sharing between fund managers and investors.
  • the invention may be used to precisely control the level of transparency in an investment fund. The result is that the investor can ensure that an appropriate level and type of risk is taken, yet the fund can pursue competitive strategies which would not be possible if the restriction of perfect transparency were imposed.
  • Cryptographic commitments, and zero knowledge proofs provide versatile tools for precisely controlling the delivery of partial and verifiable pieces of information.
  • the present invention concerns these methods in the context of financial risk management.
  • a network based system includes at least one server operated by the investment manager, and at least one server or client device operated by an investor, and potentially one or more servers or storage devices operated by one or more third parties.
  • the invention may be used inform the investor of a portfolio's investment risks on a periodic basis while retaining confidentiality of the exact portfolio composition.
  • Cryptographic commitments and zero-knowledge proofs are computed on a server operated by the investment manager, and are verified on the server operated by the investor.
  • the invention may allow an investment manager to commit to the portfolio composition in a legally binding way while retaining confidentiality of the exact portfolio composition.
  • the invention may also allow the investment manager to assert facts about the composition of the committed portfolio, without actually revealing the contents of the portfolio.
  • a set of agreed limitations on the allowed portfolio composition may be specified in the prospectus governing the investment fund, so that the investment manager may assert and prove on a periodic basis that the portfolio's composition respects and is in accordance with the limitations set forth in the prospectus.
  • the invention may also allow the portfolio manager to prove that he is fulfilling his contractual obligation, and the investor has a means of verifying this agreement.
  • the invention may also allow a transparent description of the acceptable investment risks within the prospectus, and provide the investor with a means to ensure that his capital is being managed in accordance with the risk characteristics agreed upon in the prospectus.
  • the set of agreed-upon limitations may be derived from any well-accepted financial risk evaluation procedure, including: financial models which estimate the portfolio's dependence upon specific economic risk factors; financial models which are based upon portfolio valuation under a battery of hypothetical economic scenarios; models which quantify risk in terms of sector allocation; models which measure the extent of leverage including amount and type of short positions, and; models which estimate the variance of the portfolio's value.
  • the invention may also express the limitations and agreements concerning the acceptable types of portfolio risk in terms most commonly used within the finance profession, so that the investor will have the ability to understand the portfolio's risk characteristics in terms of the portfolio's future value under a collection of hypothetical economic scenarios.
  • the invention may also allow for the investment manager not to reveal his investment or trading strategy, and instead retain confidentiality of the exact portfolio composition, while fulfilling the risk communication requirements.
  • the cryptographic commitments to the quantities of the assets held may be sent to a third party, which may retain them for use in special situations, for example, in case fraud is suspected, or a court subpoenas them for any reason.
  • the investment manager may as a matter of protocol de-commit the asset quantities to the third party, or to a fourth party.
  • the invention may also provide the third party, or combination of third and fourth parties with the ability to learn the exact portfolio committed to by the investment manager, and they may then compare them to other financial market transaction data to discourage fraud.
  • the invention may create a very strong legal incentive on the part of the investment manager to execute the terms of the investment contract correctly, including the execution of the risk communication protocol honestly, since any fraudulent cryptographic commitment would serve as clear cut evidence in a court of law.
  • FIG. 1 is a high level block diagram showing a procedure for committing to the asset quantities
  • FIG. 2 is a high level block diagram showing a procedure to prove risk assertions about the committed asset quantities
  • FIG. 3 shows the communication of commitments and risk assertions from one device to another and also shows the contract governing the assertions to be proved;
  • FIG. 4 illustrates a procedure to audit the correctness of a committed asset quantity by having a third party open the commitments and compare them to external transaction data
  • FIG. 5 illustrates a procedure to construct an assertion about a linear combination of the asset quantities so as to bound the portfolio's value under a hypothetical future scenario
  • FIG. 6 illustrates a procedure to construct an assertion about a linear combination of the asset quantities so as to bound the exposure to a particular financial risk factor in terms of a model which measures the exposure of individual assets to said factor;
  • FIG. 7 illustrates a procedure to construct an assertion about a quadratic combination of the asset quantities so as to bound the portfolio's variance in terms of a model which measures the exposure of individual assets to said factor and the variance other the factors and covariances among the factors;
  • FIG. 8 shows how proofs of the risk assertions can be implemented with an interactive proof technique involving communication between two devices
  • FIG. 9 illustrates an alternative embodiment using cryptographic commitments in which zero-knowledge proofs are not employed to show how risk assertions can be verifiably communicated.
  • FIG. 10 displays the components of a basic system: three networked computing devices.
  • the present invention provides a system for an investment manager to provide investors with information from which the investor can verify adherence to agreed conditions.
  • an investment manager constructs commitments as to the quantities of assets held and produces zero-knowledge proofs of the portfolio's risk characteristics on a computer or server of the investment manager.
  • the investment manager then sends the commitments electronically to a computer or server operated by the investor.
  • the computer or server of the investor is programmed to operate on the received commitments to verify that all said proofs are consistent with the commitments to the asset quantities.
  • the investment manager server may also send the commitments to a server or computer operated by a third party. The third party can also verify the commitments.
  • FIG. 10 displays the components of a basic system described in the preferred embodiment.
  • Device ( 1000 ) is operated by the investment manager to construct commitments as to the quantities of assets held and to produce zero-knowledge proofs of the portfolio's risk characteristics.
  • Device ( 1001 ) is operated by the investor to verify that all proofs are consistent with the commitments.
  • Device ( 1002 ) is operated by a third party to store the commitments, verify the correctness of the commitments, and possibly to compare the committed values to external transaction records.
  • a preferred embodiment of the system of the invention employs standard cryptographic techniques related to commitment schemes with a linearity property and zero knowledge proofs.
  • Such proofs include Schnorr proofs and proofs that a committed integer lies in a pre-specified interval.
  • denotes a large prime and q a prime such that q divides evenly into ⁇ 1.
  • g is an element of the group G and h is an element of the group G, such that both g and h are of order q in G and such that the discrete logarithm of h to the base g is unknown.
  • hash denotes a cryptographic hash function with range [0,q ⁇ 1], implemented, for example, with SHA-1 or SHA-256, two standard secure hash algorithms standardized by NIST, the National Institute for Standards and Technology.
  • a cryptographic commitment is a piece of data which binds its creator to a unique value, yet appears random until it is de-committed.
  • the preferred embodiment employs a Pedersen commitments to a group elements x with randomness r.
  • This commitment is computationally binding and unconditionally hiding. Since a commitment can only feasibly de-commit to the original value of x, we also say C r (x) “corresponds” to x. See T. P.
  • Linearity Property This embodiment makes essential use of the linear (homomorphic) properties which Pedersen commitments enjoy.
  • This embodiment also employs zero knowledge proofs of knowledge, which allows a prover to demonstrate knowledge of hidden values without actually revealing them.
  • This embodiment employs non-interactive proofs of knowledge, for which the proof is concentrated in a single piece of data and can be later verified without any further participation of the prover.
  • interactive proofs of knowledge may also be employed.
  • An interactive proof involves a challenge sent by a verifier to a prover.
  • the prover computes a response and send it to the verifier who performs an operation to check its validity.
  • An interactive proof will only be successful with high probability if the statement is indeed true and will fail high probability if the statement is false.
  • Schnorr OR Proofs This embodiment employs the well-known Schnorr OR proof POK(x,r
  • This embodiment employs proofs that a committed integer satisfies an inequality such as x is greater than or equal to A by proving that x lies in an interval [A,B] for a large enough integer B.
  • This embodiment uses the classic interval proof based on bounding the bit length of an integer. See R. Cramer, I. Damgaard, and B. Schoenmakers, “Proofs of partial knowledge and simplified design of witness hiding protocols”, In Y. G. Desmedt, editor, Advances in Cryptology—Crypto'94, pages 174-187, Springer-Verlag, 1994, Lecture Notes in Computer Science Volume 839, and E. F. Brickell, D. Chaum, I. B. Damgaard, and J.
  • This embodiment may also construct a proof that an integer x is in the range [A, 2 k-1 +A ⁇ 1], by following the same procedure, but replacing C with C/g A .
  • These proofs are reasonably efficient in practice, as long as the interval is not too large.
  • This description is not intended to limit the scope of the invention to any particular type of proof that a committed integer lies in an interval, and alternative constructions for interval proofs do exist, for example, see F. Boudot., “Efficient proofs that a committed number lies in an interval”, In Bart Preneel, editor, Advances in Cryptology—EuroCrypt'00, pages 431-444, Berlin, 2000. Springer-Verlag, Lecture Notes in Computer Science Volume 1807, which is incorporated by reference herein for alternate constructions designed for time and space efficiency.
  • This embodiment will need to make commitments to a large set of quantities representing asset quantities and prove statements about linear combinations of them.
  • a i denotes a universe of asset types A i
  • b i denotes an amount of asset type A i
  • C i denotes a commitment to quantity b i .
  • This embodiment uses the interval proof technique reviewed above, to allow the creator of the commitments to prove that ⁇ m i b i , is an integer in the range [Q, Q+2 k ⁇ 1] for any threshold integer Q. Since all of the zero-knowledge proofs used in this embodiment are with respect to the same C i hiding b i , the expression POK(x,r
  • C g x h r , x ⁇ [Q,2 k +Q ⁇ 1]) is henceforth abbreviated to the more succinct expression which also deemphasizes the interval length ZKP k ( ⁇ mibi, ⁇ Q). Similarly, a zero knowledge proof that an expression is bounded above is denoted ZKP k ( ⁇ mibi, ⁇ Q).
  • this proof data created in this embodiment allows any verifier with the quantities C i , m i , and Q to check that ⁇ mibi, ⁇ Q for the integers b i hidden in C i .
  • the system and process of the present invention provides an investor with a tool to verify claims made by a fund manager.
  • a universe of possible asset types is chosen, and the kinds of risk information to be verifiably communicated are identified. Such parameters are incorporated into the contract governing the fund.
  • the present embodiment includes these components, which are not universally included in all fund prospecting.
  • Every fund is required to have a prospectus which specifies the rights and obligations of the investor and the fund.
  • the prospectus includes the mechanics of the contributions, payments, withdrawals, and fees.
  • the prospectus may also specify or limit the types of investments to be made within the fund. The specific limits are chosen by the architect of the fund based upon the risk profile and management strategy that he will follow. As part of a required legal agreement, the fund is obligated to respect these conditions. However, such guarantees become more meaningful when there is a mechanism for the investor to verify them in real time.
  • the present invention provides a process to facilitate this type of verification.
  • the assets can be directly identified by symbol if the security is market traded, and if not, described via their characteristics: Illiquid or private assets such as real estate, commercial mortgages, private bonds, or reinsurance contracts, can still be identified by descriptive categories.
  • Illiquid or private assets such as real estate, commercial mortgages, private bonds, or reinsurance contracts, can still be identified by descriptive categories.
  • the units must be specified for each security, or asset type, since the rest of the protocol requires that the quantities be represented as integers.
  • the risk conditions are expressed in the contract, and are expressed in a specific form to be compatible with the framework of the invention.
  • the conditions on the quantities of assets may take the form ⁇ m i b i , ⁇ Q or the form ⁇ m i b i , ⁇ Q where the set of coefficients m i and bound Q determine the nature of the condition.
  • Limit j The list of conditions incorporated into the contract are denoted by Limit j . It is easy to see how such conditions might be used to limit the amount invested in a single security, asset type, or sector. Such conditions can also be used to bound total exposure to a specific risk factor, or expected value under a hypothetical scenario, as discussed below. Thus, the linear form of the conditions is not too restrictive. According to a preferred embodiment, applications using factor exposures or scenario analysis also place additional data in the contract.
  • This additional data which may be placed in the prospectus includes the list of asset types A i , the list of conditions Limitj, and optionally also includes the list of risk factors F j , the list of risk factor exposures e i,j , the list of scenarios S j , and the list of scenario valuations v i,j .
  • the fund manager may solicit funds from investors and invest the capital in a manner consistent with the contractual restrictions. As often as specified in the contract, (e.g. daily), the fund manager will commit to the portfolio, and produce statements and proofs for each of the contractual risk-limitations.
  • the commitments may also be sent to a third party to facilitate resolution of disputes.
  • the protocol takes the following form: First, the fund manager commits to the asset quantities b i with commitments G. Next, the fund manager delivers the commitments C i to the investor, and optionally to a third party. Next, and optionally, the fund manager also sends a de-commitment of the committed asset quantities b i to the third party.
  • the fund manager may check that the risk profile would remain sound before effecting any transaction.
  • Commitment Step According to a preferred embodiment, using the commitment scheme reviewed above, the number of units of asset quantities b i of each asset A i is committed to.
  • the package of committed asset values is digitally signed and time stamped, and sent to the investor.
  • the commitments are binding—once made they can not be de-committed to a different value. This serves as strong incentive against deliberate misstating of the portfolio.
  • the fund manager lies about the asset quantities bi in order to misrepresent the status of the fund.
  • the quantity held of a particular asset at a given point in time is an objective piece of information. Making such a false statement would clearly be fraud.
  • FIG. 1 illustrates the commitment procedure in the preferred embodiment.
  • the asset quantities b i ( 101 ) of each asset A i ( 100 ) are processed with a commitment engine ( 104 ) to compute a commitment C i ( 102 ) which hides the quantity b i yet is bound to the quantity b i .
  • a secret de-commitment key k i ( 101 ) the value committed to with C i can be decrypted (also called de-committed).
  • the preferred embodiment employs a third party to increase the effectiveness of the fund's incentive to commit honestly to the portfolio.
  • the committed portfolio might also be sent directly to the SEC, or to a different regulatory organization.
  • this organization can also act as a trusted third party, confirming the correctness of the commitments, against independent information procured about the fund's contents, for example, by examining exchange records, and brokerage transactions.
  • the investor will have an even stronger guarantee, despite still never learning the actual asset quantities.
  • An alternative to the SEC would be another independent organization, such as a data storage firm, which would timestamp the commitment data, keep the de-commitments (if included) private, and readily provide the data to a court in case it is subpoenaed. If the protocol is implemented without sending the de-commitments to the third party, the commitments still serve as evidence should a court order them to be opened.
  • Another alternative embodiment may employ multiple third parties, and use a technique of secret splitting so that two or more entities need to cooperate to obtain the data. See A. Shamir., “How to share a secret”, Communications of the Association for Computing Machinery, 22(11): pages 612-613, November 1979, which is incorporated by reference herein.
  • the proofs of the form ZKP k ( ⁇ m i b i , ⁇ Q) or of the form ZKP k ( ⁇ m i b i , ⁇ Q) are computed according to the process reviewed above.
  • the interval length parameter k The interval should be large enough so that a proof may always be found if the inequality of the form ⁇ m i b i , ⁇ Q, or of the form ⁇ m i b i , ⁇ Q holds.
  • the preferred embodiment calculates an upper bound for the required k by considering the minimum and maximum possible values of ⁇ m i b i .
  • FIG. 2 illustrates the relationship between the committed asset quantities, the risk assertions and the proofs of these assertions.
  • the object of each proof concerns the asset quantities b i hidden in the commitments C i ( 200 ).
  • the risk assertions to be proved are denoted S i ( 201 ), and cryptographic techniques described above are used in a proof engine ( 203 ) to construct proofs P i ( 202 ) of the risk assertions S.
  • FIG. 3 illustrates the communication of the commitments and risk statements.
  • Device ( 300 ) is possessed by the portfolio management and it contains the data comprising the actual asset quantities.
  • the assertions Si to be proved are specified with the help of the investment contract ( 302 ).
  • the commitments to the asset quantities C i ( 303 ) and the proofs P i ( 304 ) may be generated on device ( 300 ) and are sent to device ( 301 ) which is possessed by the investor.
  • Device ( 300 ) may be a server networked to device ( 301 ) which may be a client computer.
  • the investor may perform a step to verify the correctness of the proofs.
  • This verification process follows the process reviewed above which allows the investor to check the validity of each zero-knowledge proof.
  • the investor may consult the prospectus to obtain the authenticity and completeness of the parameters m i and Q which specify the condition Limit j .
  • the proof data is verified to be complete and correct, the investor will know that the claimed statements constraining the assets are correct, relative to the assumption that the commitments themselves were not fraudulently created.
  • FIG. 4 illustrates how a third party can verify the correctness of the committed asset values.
  • Device ( 400 ) is possessed by the portfolio management and it contains the data comprising the actual asset quantities.
  • the actual holdings Q′ i are ultimately determined in terms of real world financial transactions which are there may be external records ( 402 ) and evident thereof.
  • device ( 400 ) sends the commitments C i ( 404 ), the asset quantities q i , ( 405 ) and the keys k i ( 406 ) required to open commitments to device ( 401 ) possessed by the third party.
  • the third party can verify that the quantity commitments C i contain the claimed quantity q i , and can subsequently compare these values with the actual quantities Q′ i recorded in market transactions.
  • the scheme increases the accountability of the fund manager, as the investor will have continuous confirmation that the fund has not left the acceptable risk range.
  • the mechanism we describe is certainly stronger than the reputation and post-facto legal based approaches in place today.
  • the mechanism provides strong incentive for the fund manager to manage the portfolio in a manner which is more closely aligned with investors' risk preferences. Conversely, it discourages investment behavior that concentrates enormous risk on an unlikely scenario, unless the investor agrees to this kind of gamble.
  • constraints are bounds on integral linear combinations of the asset quantities b i .
  • the preferred embodiment may employ simple constraints of the form b i ⁇ Q i , which serve to limit the amount of capital invested in a particular single asset b i .
  • the investor obtains assurance that the fund is not placing an overly significant bet on the performance of a single security.
  • Asset Features, Short Positions The preferred embodiment may, following the same technique as for sector allocation, grouped the assets in any way desired, and an inequality can be constructed which bounds the value invested in such a subgroup.
  • An important example of this is to group the short positions, and bound the amount of asset shorting. This can be accomplished by listing the short positions as distinct assets, or by using constraints of the form ⁇ m i b i , ⁇ Q, where the quantities b i are negative integers representing the number of asset units shorted. Bounding the exceptive complementary short and long positions limits the risks associated with extreme leveraging techniques and helps to communicate liquidity risk to the investor.
  • the preferred embodiment may also provide an estimation of current value and communicate it by setting coefficients m i to be the current price of a unit of asset A i , and proving a statement of the form ⁇ m i b i , ⁇ Q for any value of Q less than the actual sum ⁇ m i b i . Since such a statement depends on current prices and assets may lose value, the investment manager can not rigorously guaranteed this type of bound in the prospectus, but it may still be a useful piece of information to relate to the investor.
  • Factor exposures The preferred embodiment may also prove assertions which rely on risk models which assign each asset A i a factor exposure e i,j to a particular risk factor F j .
  • the exposure is an estimation of the sensitivity, d(value)/d(factor), to the factor.
  • the exposures e i,j for factor F j should be published in the contract.
  • the aggregate sensitivity of the portfolio to F j is then ⁇ e i,j b i , which may be positive or negative.
  • This quantity may be bounded above and below with constants, Q j and Q′ j ] with the inequalities ⁇ Q′′ j ⁇ e i,j b i , and ⁇ e i,j b i ⁇ Q j .
  • This provides a guarantee to the investor that the portfolio is not too sensitive to the factor F j .
  • constraints might be used to limit the interest rate risk that the portfolio is allowed to take, or the amount of credit risk.
  • the preferred embodiment may include the factors F j and the exposures e i,j into the fund prospectus, or alternatively simply include the assertion itself in the prospectus, or both.
  • Scenario analysis The preferred embodiment may also prove assertions which are derived from scenario analysis. The bounds in these assertions extends the benefit obtained by considering a single risk factor in isolation.
  • S j a set of economic scenarios are selected, denoted S j , which define a set of potential future trajectories of various economic factors.
  • some model must be used to estimate the value v i,j of each asset A i under each scenario S j .
  • the prospectus lists the battery of scenarios, and also lists the expected value of each asset under each scenario, and makes reference to the modeling technique used.
  • an “acceptable risk” threshold is specified in the prospectus by listing the portfolio's minimum future value, denoted SV j , under each scenario S j described in the contract.
  • the preferred embodiment may include the scenarios S j and the scenario valuations v i,j into the fund prospectus, or alternatively directly include the assertion itself in the prospectus, or both.
  • FIG. 5 illustrates the use of scenario analysis in the construction of risk assertions.
  • each asset A i ( 500 ) is modeled according to an asset valuation model ( 501 ) producing an hypothetical economic forecast ( 502 ) for that scenario.
  • the value of asset A i under this scenario is marked as v i,j ( 503 ).
  • the assertion ( 505 ) is defined in terms of these valuations; the secret asset quantities b i ; ( 504 ) and a bound on the sum ⁇ v i,j b i . This proof indicates that the portfolio has been managed to maintain at least a specified value under this scenario.
  • Trading volume The preferred embodiment may also prove assertions which concern yet another type of bound:
  • a useful assertion to communicate risk characteristics to an investor concerns a limitation on the total trading activity which is contractually allowed.
  • the implementation of this kind of bound differs slightly from the previous framework, in which all the assertions depend on the committed portfolio at one instant.
  • the scheme must also provide separate commitments to the amounts of each asset purchased and sold, each as a positive number.
  • bounds on the total amount of sales and purchases over some period can also be expressed as linear conditions, and the same types of zero knowledge proofs employed.
  • This application may be useful to detect a certain type of fraud masquerading as “market timing”, where redundant trades are made not to improve the portfolio's position, but to earn brokerage fees associated with each trade.
  • the invention is intended to cover all manifestations of electronic communications which relay risk information, and partial portfolio content information by means of cryptographic commitments or zero knowledge proofs or both.
  • the role of the trusted third party or verifying parties may differ from the example described above.
  • the essence of the invention is the use of cryptographic tools such a commitment of the portfolios content; and statements which refer to these asset quantities to communicate portfolio risk information, and; potentially enhanced with the use of cryptographic or interactive proofs to facilitate verification of one or more characteristics of a portfolio, and this invention is intended to cover all such uses.
  • the proofs of assertion S i is generated in a manner which differs from that of the preferred embodiment in that the a cryptographic interactive proof is used as follows: the investor's computing device ( 801 ) sends a challenge ( 804 ) to the manager's computing device ( 800 ) which responds by calculating and sending a response ( 805 ) back to device ( 801 ). Device ( 801 ) will attempt to verify the response to the challenge and if successful will be convinced of the truth of assertion S i .
  • Device ( 800 ) may be a server networked to device ( 801 ) which may be a client computer.
  • the investment manager commits to portfolio contents without disclosing the exact composition by means of constructing cryptographic commitments of the asset quantities or encryptions of the asset quantities and delivers these committed value to the investor or a third party or any combination of the investor and third parties.
  • This may be useful since it can be used to establish an additional means of recording the portfolio contents at a point in time and may be later decrypted to assist in auditing, for example.
  • the investment manager may also deliver decryption keys or de-commitment keys to one or more third parties to assist in any required decryption of the committed values. This may be useful since it assists in establishing a means of retroactively determining the contents of the committed values which may serve as evidence.
  • the investment manager may also employ algorithms and procedures to calculate risk statistics in terms of the asset quantities and generate assertions bounding these risk statistics and deliver these assertions to the investor or a third party or any combination of the investor and third parties. This is useful since it directly asserts risk information concerning the portfolio, and additionally references the committed asset quantities.
  • the investment manager may also deliver a description of the algorithms and procedures used in the generation of the risk assertions to the investor or a third party or any combination of the investor and third parties. This is useful since it allows verification of the assertions to be made at a subsequent time in which the asset quantities may be decrypted.
  • This alternative embodiment provides a means of establishing a robust verifiable means of risk communication which does not depend on zero knowledge proofs.
  • FIG. 9 illustrates an alternative embodiment in which zero knowledge proofs are not employed.
  • device ( 900 ) is possessed by the portfolio management and it contains the data comprising the actual asset quantities.
  • the actual holdings Q′ i are ultimately determined in terms of real world financial transactions ( 901 ) which are there may be external records ( 902 ) and evident thereof.
  • the assertions S i to be proved are specified with the help of the investment contract or a financial model or both ( 907 ) and are sent to the to device ( 908 ) which is possessed by the investor with the description of any model employed.
  • the commitments to the asset quantities C i ( 907 ) may be generated on device ( 900 ) and are sent to device ( 908 ) which is possessed by the investor and additionally sent to device ( 904 ) possessed by the third party.
  • Device ( 908 ) retains records of the assertions S i and any financial model data referred to therein.
  • Device ( 900 ) is possessed by the portfolio management may also send decryption keys k i to the commitments to the asset quantities C i to device ( 905 ) possessed by the third party ( 906 ) which may or may not be distinct from third party device ( 904 ).
  • the one or more third parties may decrypt the committed asset quantities q i and compare them ( 909 ) to the actual quantities Q′ i recorded or evidenced in external records ( 902 ), verifying their correctness. At any subsequent time at which the asset quantities q i are available, the correctness of the assertions S i retained by device ( 908 ) can be verified with the possible assistance of the financial model ( 907 ).
  • Another example of an alternative embodiment is a modification of the preferred embodiment or simplified embodiment employs multiple third parties. Instead of delivering committed asset quantities to a single third party a portion of the committed asset quantities may be delivered to each of the participating third parties. At a subsequent time the third parties may decrypt the committed asset quantities and verify them with respect to external records. This may be useful since even during such a verification step no single third party will learn the entire portfolio contents.
  • the core of the invention is flexible enough to be implemented with any such alternate building blocks.
  • the zero knowledge statements that conveniently describe portfolio characteristics might make use of a linearity property of commitments and zero knowledge proofs as in the preferred embodiment, but the zero knowledge statements concerning risk or portfolio contents need not be limited to statements of this kind.
  • a one-way function such as a hash function to commit to the asset quantities.
  • An example of an assertion containing a quadratic function of quantities q i of assets A i may be useful for communicating a bound on variance of the portfolio's value.
  • a common technique in portfolio risk management is to compute the variance of a portfolios value. Such models input each asset type A i into a financial risk model which calculates the variance of each asset d ii and covariances among pairs of distinct assets du to produce a collection of risk data represented in a covariance matrix.
  • Typical risk models compute variances and covariances in terms of a number of risk factors, exposures of each asset to risk factors, variances of the risk factors and covariances among risk factors.
  • the covariance matrix obtained from such a model is combined with asset quantities to obtain the variance of the portfolio's value, expressed in the formula sum ⁇ d i,j b i b j .
  • This variance is among the most common risk statistics cited by investment professionals skilled in the art of measuring portfolio risk. It may be also desirable to verifiably communicate this type of risk statistic to an investor without revealing the actual asset quantities.
  • FIG. 7 illustrates a procedure to construct an assertion about a quadratic combination of the asset quantities so as to bound the portfolio's variance in terms of a model which measures the exposure of individual assets to said factor and the variance of the factors and covariances among the factors.
  • a financial risk model ( 701 ) is used to calculate the variance of each asset d ii ( 702 ) and covariance of pairs of distinct assets d ij ( 702 ) to produce a covariance matrix ( 702 ).
  • the financial risk model ( 701 ) may be a multi factor risk model as employed by those skilled in the art.
  • the assertion ( 705 ) is defined in terms of these valuations; the secret asset quantities b i ; ( 704 ) and a bound on the sum ⁇ d i,j b i b j . This proof indicates that the portfolio has been managed in way that the variance is bounded above by a specific value.
  • the order, form, and frequency of the messages sent to the parties involved in the risk-communicating messages may also take multiple forms. For example there may be additional parties involved besides the investor, managers, and third party. A number of intermediary parties might be present to facilitate the communication, assist in the computation, or enhance the verifiable nature of the risk statements. Additionally each message or data item may be digitally time stamped. Each message and data item may also be digitally signed. The present invention is intended to include these alternate configurations wherein an investor is able to verifiably learn some information about a portfolio or its risks, without requiring the complete disclosure of the evolving investment portfolio.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Human Resources & Organizations (AREA)
  • Operations Research (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Offered is a process for verifiably communicating risk characteristics of an investment portfolio to an investor without disclosing the exact composition. An investment manager may describe acceptable characteristics of a portfolio within the portfolio's prospectus and may cryptographically commit to the contents without disclosing the exact composition. Risk statistics may be calculated concerning the limitations specified in the prospectus regarding acceptable configurations of assets holdings without disclosing the exact composition. Cryptographic means may be provided to prove that portfolio holdings are within ranges specified in the prospectus. One or more third parties may participate in the protected verification.

Description

    CROSS-REFERENCE TO RELATED APPLICATION DATA
  • This application is a continuation of U.S. patent application Ser. No. 11/360,648, filed on Feb. 23, 2006, which claims priority from U.S. Provisional Patent Application No. 60/656,045, filed on Feb. 24, 2005.
  • FIELD OF THE INVENTION
  • This invention relates generally to the field of financial risk management and more specifically to a process for verifiably communicating risk characteristics of an investment portfolio to an investor without disclosing the exact composition of the portfolio.
  • This invention also relates to the fields of portfolio management, investment risk modeling, financial derivative engineering, accounting, auditing, and fraud prevention, as well as to the field of cryptographic zero-knowledge proof systems.
  • BACKGROUND OF THE INVENTION
  • This invention describes a novel application of cryptographic commitments and zero-knowledge techniques to the relationship between and investor and a portfolio manager. The interest of the portfolio manager is in earning high returns, so he may want to keep his exact portfolio and trading strategy secret. An investor, on the other hand, also requires mechanisms to ensure the honesty of the managers, and to check that the fund's risk characteristics are in line with his own risk preferences. This invention addresses the fundamental problem of how to control the flow of risk information to serve these distinct interests. We suggest that the tool described herein is particularly suited to hedge funds, which tend to be highly secretive and more loosely regulated, and whose risk characteristics may not be evident to the investor.
  • Comparison with Earlier Work: Cryptography has been applied to financial transactions before, in generic ways—for example, to enhance privacy or integrity of data—and in ways specific to transactions, for example, digital cash, and auction design. The cryptographic tools of commitment and zero-knowledge proofs have been used as components in identification schemes and digital signatures, and zero-knowledge proofs have also appeared as components in multi-party computations such as auctions. Within the financial sector, cryptography has been used to protect the integrity of transactional data, and to facilitate the transactions themselves. Additionally, cryptographic techniques have appeared as components of payment schemes, including digital cash. However, zero-knowledge proofs have never directly been used before as a component of a system to help ensure that an investment fund contains risk characteristics which are acceptable to an investor.
  • Previous work has provided security for financial transactions themselves. The present invention concerns the use of cryptographic techniques to allow a more finely-controlled release of financial information from an investment portfolio manager to an investor.
  • Similarly, there has been significant work in the field of financial risk modeling, and, for example, the construction of statistical models which describe how a portfolio's value depends on a set of economic factors in a set of hypothetical future scenarios. It is also in common practice to make risk characteristics of a portfolio available to an investor. Regardless of the financial models used, traditional methods of risk communication have not yet made use of cryptographic proof techniques to support the validity of the claimed risks, or as a tool to help prevent fraud.
  • The present invention may make use of standard cryptographic tools such as Pedersen Commitments and Interval Proofs. Similarly, the invention may make use of the financial risk tools of factor analysis and scenario analysis. This invention is new because it combines the two components in a non-obvious manner, to provide a new tool for the investor manager relationship. As background for the invention, we first review the mechanics of these tools and show how to assemble them into (zero knowledge) statements which are meaningful to the investor. For simplicity, we stick to well-known building blocks describing the invention, but do not wish to limit the scope of the invention to any particular cryptographic primitive, or financial model. We continue with the finance background.
  • Portfolios and Risk: Investors and fund managers have different interests with respect to release of information. An investment portfolio is just a collection of assets designed to store or increase wealth. In a managed fund, the investor turns over capital to a fund manager, an investment professional who buys, sells, and otherwise maintains the portfolio in return for a fee or commission. The assets often contain publicly-traded securities such as stocks, bonds, commodities, options, currency exchange agreements, mortgages, “derivative” instruments, as well as less liquid assets such as real estate, or collectibles. Examples of managed funds are pension funds, 401 K plans, mutual funds, and hedge funds.
  • Every type of investment contains uncertainty and risk. Ultimately, the risk inherent in investments derives from the fact that the future market value depends on information which is not available: information concerning either unknown future events, or information concerning past events which has not been publicly disclosed or effectively analyzed. The charter of the fund manager is to manage these risks in accordance with the preferences of the investor.
  • Risk Factors: The finance profession has developed a plethora of models to define and estimate portfolio risks. A first description of a portfolio's risks includes a breakdown of the types of assets in the fund such as the proportion of capital invested in equity, debt, foreign currency, derivatives, and real estate. A further breakdown specifies the allocation by industry type or sector, or region for foreign investments.
  • The future value of an investment depends on such future unknown factors as corporate earnings for stocks, interest rates and default likelihood for bonds, monetary policy and the balance of trade for foreign currency, regional political stability for any foreign investment, re-financing rates for securitized mortgages, housing demand for real estate, etc.
  • Risk models identify such measurable risk factors, and study the dependence of the asset's value on each factor. Such factor exposures are estimated with statistical regression techniques, and describe not only the sensitivity to the factor but also how the variance, or volatility of a security depends on such correlated, factors. Assembling such analysis for all securities in a portfolio, the fund manager has a method for quantitatively understanding the relative importance of the risk factors his portfolio is exposed to. Another important tool, scenario analysis, is used to estimate the future value of a portfolio under a broad range of hypothetical situations.
  • Hedge Funds: To hedge against a risk is effectively to buy some insurance against an adversarial event. When two assets depend oppositely on the same risk factor, the combined value of the pair is less sensitive to that factor. A hedge fund is just a type of portfolio designed to have certain aggregate risk characteristics. Hedge funds may use leveraging techniques such as statistical arbitrage, i.e.—engaging in long and short positions in similarly behaving securities, hoping to earn a profit regardless of how the correlated securities behave.
  • Hedge funds are often large private investments and are more loosely regulated than publicly offered funds. (e.g., they need not register with the SEC). Such extra flexibility affords the possibility of exceeding the performance of more standard funds. For example, hedge funds often take a position contrary to the market consensus, effectively betting that a certain event will happen. When accompanied by superior information or analysis such bets can indeed have high expected value. Of course, highly leveraged funds can be extremely sensitive to a particular risk factor, and are thus also susceptible to extreme losses.
  • The high investment minimums, lax regulation and secrecy or “black box” nature of hedge funds has fostered an aura of frame and notoriety through their spectacular returns, spectacular losses, and opportunities for abuse. Recently, though, there has been interest in marketing hedge funds as viable opportunities for the average investor.
  • The Role of Information
  • Information and Asset Prices: A market assigns a value to an asset based on the prices in a steady steam of transactions. The information perceived to be relevant to the asset's value is compared to existing expectations and drives the supply, demand, and market price. The pivotal role of information is embodied in the efficient market hypothesis which states that if everyone has the same information, the collective brainpower of investors will reduce arbitrage opportunities, and force the market price to an equilibrium.
  • In the real world, not everyone has the same information, and the information asymmetries among parties significantly affect the behavior of asset prices in the market. The situation is worse for illiquid assets, for which one must rely on some ad-hoc fundamental analysis to estimate the value. Similarly, it is difficult to assign a robust value to an investment fund with opaque risk characteristics (such as a hedge fund). A greater knowledge of the actual risk profile of hedge funds would increase their usefulness in funds of funds, for example.
  • The Importance of Secrets: Certain investments, such as passive funds which track an index may have no requirement to protect the portfolio contents or trading patterns. Actively traded funds, on the other hand, have good reasons to maintain secrets. For example, revealing in advance an intention to purchase a large quantity of some security would drive the price up. A parallel can be made with corporations: Sharing technological, financial, and trade secrets would undermine the competitive advantage of a firm.
  • Especially relevant to our focus, if a hedge fund were exploiting a subtle but profitable arbitrage opportunity, revealing this strategy would quickly destroy the benefit, as other funds would copy the strategy until it was no longer profitable. Thus, a rational investor will support such constructive use of secrets.
  • The Importance of Transparency: Secrecy is also dangerous. The actions of a fund manager might not aim to create value for the investor! The danger of too much secrecy is that it also reduces barriers to theft, fraud, and other conflicts of interest. An example of corrupt behavior that might be discouraged by increased transparency is the practice of engaging in unnecessary trading motivated by brokerage commissions. To combat this risk, individual investors require enough access to information about a company or fund to help ensure honest management, consistent with the creation of value.
  • Another kind of problem will arise if the investor is not aware of the kinds of risks his portfolio is exposed to. In this case it is impossible to tell if these risks are in line with his preferences. A fund manager might be motivated by a fee structure which encourages him to take risks that are not acceptable to the investor. When the fee structure or actual level of risk in the portfolio is not evident to the investor, a fund manager may legally pursue actions consistent with interests other than the investor's.
  • Aligning Interests: The above discussion concerning just how much risk information should be kept secret and how much should be revealed shows how difficult it is in practice to perfectly align the interests of investors and fund managers. The traditional approaches to mitigating this problem involve financial regulatory bodies such as the SEC, which seeks to institute reporting laws and support capital requirements that protect the investor, ideally without imposing too large a burden on the financial institution. In the case of hedge funds, the position of the SEC is that the interests of the investor are not adequately protected. Indeed, it has not been able to eliminate all fraud and conflict of interests arising in the context of hedge funds.
  • There are several requirements for a good set of mechanisms to align the interests of investors and managers. These include methods for the investor to ensure the honesty of the fund manager, methods for the investor to be aware of the fund's evolving risks, and contractual agreements and fee structures which discourage the manager from adding hidden risks. Finally, the mechanisms should not discourage the fund manager from fully exploiting any competitive advantage or superior analysis which he might have.
  • Finance and Cryptography
  • Previous Work: There are many existing applications of cryptography to financial infrastructure. The most significant practical applications involve well known aspects of securing the transactions themselves: providing authenticity of the parties, integrity and non-repudiation of the transactions, and confidentiality among the parties. Such applications all use cryptography in a generic way, not tailored to any particular requirements of finance.
  • More interesting advanced finance-related applications of cryptography include fair exchange, secure auctions, and digital anonymous cash. These applications use cryptography as a building block to compose cryptographic protocols which protect some aspect of a transaction, preserve some secret, or prove the correctness of a protocol step. The technique of sending non-interactive proofs relative to previously committed values is pervasive in protocol design.
  • New Contributions: The present invention concerns the release of information about the evolving portfolio's composition and risks. This kind of application has not previously appeared. The present invention concerns an additional mechanism which will help achieve a better balance of information sharing between fund managers and investors. The invention may be used to precisely control the level of transparency in an investment fund. The result is that the investor can ensure that an appropriate level and type of risk is taken, yet the fund can pursue competitive strategies which would not be possible if the restriction of perfect transparency were imposed.
  • Cryptographic commitments, and zero knowledge proofs provide versatile tools for precisely controlling the delivery of partial and verifiable pieces of information. The present invention concerns these methods in the context of financial risk management.
  • Long Perceived Need: The finance industry has long sought a mechanism to finely control the release of investment risks, in a way which respects private trading strategies, yet makes fraud difficult. It has long been recognized that portfolio secrecy and verifiability of investment risks and holding are at odds with one another. The famous Long Term Capital hedge fund default may be the most well known example of the dilemma posed by the conflicting advantages of keeping exact portfolio positions secret, and accurately communicating risks to investors. Indeed, before the present invention, it was generally assumed that investors would have to give up verifiability in order to participate in hedge fund strategies. The present invention can be used to provide a solution to a long standing problem; now, risk information can be communicated in a verifiable way to the investor, without eliminating the valuable technique of maintaining private trading strategies.
  • BRIEF SUMMARY OF THE INVENTION
  • The present invention provides methods and apparatus to verifiably communicate risk characteristics of an investment portfolio to an investor without disclosing the exact composition of the portfolio. In accordance with one aspect of the invention, a network based system includes at least one server operated by the investment manager, and at least one server or client device operated by an investor, and potentially one or more servers or storage devices operated by one or more third parties. The invention may be used inform the investor of a portfolio's investment risks on a periodic basis while retaining confidentiality of the exact portfolio composition. Cryptographic commitments and zero-knowledge proofs are computed on a server operated by the investment manager, and are verified on the server operated by the investor. The invention may allow an investment manager to commit to the portfolio composition in a legally binding way while retaining confidentiality of the exact portfolio composition. The invention may also allow the investment manager to assert facts about the composition of the committed portfolio, without actually revealing the contents of the portfolio.
  • In accordance with another aspect of the invention, a set of agreed limitations on the allowed portfolio composition may be specified in the prospectus governing the investment fund, so that the investment manager may assert and prove on a periodic basis that the portfolio's composition respects and is in accordance with the limitations set forth in the prospectus. The invention may also allow the portfolio manager to prove that he is fulfilling his contractual obligation, and the investor has a means of verifying this agreement. The invention may also allow a transparent description of the acceptable investment risks within the prospectus, and provide the investor with a means to ensure that his capital is being managed in accordance with the risk characteristics agreed upon in the prospectus.
  • In accordance with another aspect of the invention, the set of agreed-upon limitations may be derived from any well-accepted financial risk evaluation procedure, including: financial models which estimate the portfolio's dependence upon specific economic risk factors; financial models which are based upon portfolio valuation under a battery of hypothetical economic scenarios; models which quantify risk in terms of sector allocation; models which measure the extent of leverage including amount and type of short positions, and; models which estimate the variance of the portfolio's value. The invention may also express the limitations and agreements concerning the acceptable types of portfolio risk in terms most commonly used within the finance profession, so that the investor will have the ability to understand the portfolio's risk characteristics in terms of the portfolio's future value under a collection of hypothetical economic scenarios. The invention may also allow for the investment manager not to reveal his investment or trading strategy, and instead retain confidentiality of the exact portfolio composition, while fulfilling the risk communication requirements.
  • In accordance with another aspect of the invention, the cryptographic commitments to the quantities of the assets held may be sent to a third party, which may retain them for use in special situations, for example, in case fraud is suspected, or a court subpoenas them for any reason. As a potential aspect of the invention, the investment manager may as a matter of protocol de-commit the asset quantities to the third party, or to a fourth party. The invention may also provide the third party, or combination of third and fourth parties with the ability to learn the exact portfolio committed to by the investment manager, and they may then compare them to other financial market transaction data to discourage fraud. The invention may create a very strong legal incentive on the part of the investment manager to execute the terms of the investment contract correctly, including the execution of the risk communication protocol honestly, since any fraudulent cryptographic commitment would serve as clear cut evidence in a court of law.
  • Other aspects of the present invention will become apparent from the following descriptions, wherein, by way of illustration and example, an embodiment of the present invention is disclosed.
  • In accordance with a preferred embodiment of the invention, there is disclosed a process for verifiably communicating risk characteristics of an investment portfolio to an investor without disclosing the exact composition of the portfolio comprising:
      • A procedure for the investment manager to describe acceptable characteristics of an investment portfolio within the portfolio's prospectus;
      • An algorithm and procedure for the investment manager to commit to portfolio contents without disclosing the exact composition;
      • An algorithm and procedure to calculate the risk statistics concerning the limitations specified in the prospectus concerning the acceptable configurations of assets holdings without disclosing the exact composition;
      • An algorithm and procedure to prove that each such statistic is within the numerical range specified in the prospectus;
      • An algorithm and procedure to check the validity of proofs claiming that each statistic is within a particular range; and
      • A set of procedures involving one or more third parties to provide assistance, including sending the commitments for portfolio contents to a court or to a regulatory body in case of dispute.
    BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a high level block diagram showing a procedure for committing to the asset quantities;
  • FIG. 2 is a high level block diagram showing a procedure to prove risk assertions about the committed asset quantities;
  • FIG. 3 shows the communication of commitments and risk assertions from one device to another and also shows the contract governing the assertions to be proved;
  • FIG. 4 illustrates a procedure to audit the correctness of a committed asset quantity by having a third party open the commitments and compare them to external transaction data;
  • FIG. 5 illustrates a procedure to construct an assertion about a linear combination of the asset quantities so as to bound the portfolio's value under a hypothetical future scenario;
  • FIG. 6 illustrates a procedure to construct an assertion about a linear combination of the asset quantities so as to bound the exposure to a particular financial risk factor in terms of a model which measures the exposure of individual assets to said factor;
  • FIG. 7 illustrates a procedure to construct an assertion about a quadratic combination of the asset quantities so as to bound the portfolio's variance in terms of a model which measures the exposure of individual assets to said factor and the variance other the factors and covariances among the factors;
  • FIG. 8 shows how proofs of the risk assertions can be implemented with an interactive proof technique involving communication between two devices;
  • FIG. 9 illustrates an alternative embodiment using cryptographic commitments in which zero-knowledge proofs are not employed to show how risk assertions can be verifiably communicated; and
  • FIG. 10 displays the components of a basic system: three networked computing devices.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Detailed descriptions of the preferred embodiment are provided herein. It is to be understood, however, that the present invention may be embodied in various forms. Therefore, specific details disclosed herein are not to be interpreted as limiting, but rather as a basis for the claims and as a representative basis for teaching one skilled in the art to employ the present invention in virtually any appropriately detailed system, structure or manner.
  • The present invention provides a system for an investment manager to provide investors with information from which the investor can verify adherence to agreed conditions. According to an embodiment of the present invention, as described herein, an investment manager constructs commitments as to the quantities of assets held and produces zero-knowledge proofs of the portfolio's risk characteristics on a computer or server of the investment manager. The investment manager then sends the commitments electronically to a computer or server operated by the investor. The computer or server of the investor is programmed to operate on the received commitments to verify that all said proofs are consistent with the commitments to the asset quantities. The investment manager server may also send the commitments to a server or computer operated by a third party. The third party can also verify the commitments.
  • FIG. 10 displays the components of a basic system described in the preferred embodiment. Device (1000) is operated by the investment manager to construct commitments as to the quantities of assets held and to produce zero-knowledge proofs of the portfolio's risk characteristics. Device (1001) is operated by the investor to verify that all proofs are consistent with the commitments. Device (1002) is operated by a third party to store the commitments, verify the correctness of the commitments, and possibly to compare the committed values to external transaction records.
  • Cryptographic Background
  • A preferred embodiment of the system of the invention employs standard cryptographic techniques related to commitment schemes with a linearity property and zero knowledge proofs. Such proofs include Schnorr proofs and proofs that a committed integer lies in a pre-specified interval. According to the Schnorr proof, ρ denotes a large prime and q a prime such that q divides evenly into ρ−1. G=Zρ denotes the group of residue classes of the integers mod-ρ. g is an element of the group G and h is an element of the group G, such that both g and h are of order q in G and such that the discrete logarithm of h to the base g is unknown. hash denotes a cryptographic hash function with range [0,q−1], implemented, for example, with SHA-1 or SHA-256, two standard secure hash algorithms standardized by NIST, the National Institute for Standards and Technology.
  • Pedersen Commitment: A cryptographic commitment is a piece of data which binds its creator to a unique value, yet appears random until it is de-committed. The preferred embodiment employs a Pedersen commitments to a group elements x with randomness r. Such a Pedersen commitment is the group element Cr(x)=gxhr, and can be de-committed by revealing the r and x. This commitment is computationally binding and unconditionally hiding. Since a commitment can only feasibly de-commit to the original value of x, we also say Cr(x) “corresponds” to x. See T. P. Pedersen, “A threshold cryptosystem without a trusted party (extended abstract)”, In Donald-W. Davies, editor, Advances in Cryptology—EuroCrypt'91, pages 522-526, Berlin, 1991. Springer-Verlag. Lecture Notes in Computer Science Volume 547, which is incorporated by reference herein.
  • Linearity Property: This embodiment makes essential use of the linear (homomorphic) properties which Pedersen commitments enjoy. The first property is that Cr(x)a=Car(ax) for any x, r and a. The second property is that Cr(x)Cr′(x)=Cr+r′(x+x′) for any x, x′, r and r′. Thus, without knowing the values x and x′ that two commitments hide, any party can compute a commitment to any fixed linear combination of x and x′.
  • Proof of Knowledge: This embodiment also employs zero knowledge proofs of knowledge, which allows a prover to demonstrate knowledge of hidden values without actually revealing them. A proof of knowledge of a (Pedersen) committed integer x demonstrates knowledge of some x and r such that Cr(x)=gxhr. This embodiment employs non-interactive proofs of knowledge, for which the proof is concentrated in a single piece of data and can be later verified without any further participation of the prover. It is known to those skilled in the art how to prove that a committed value x satisfies some condition Φ(x) without revealing it, and the notation POK(x,r|C=gxhr, Φ(x)) denotes a zero-knowledge proof of knowledge of (x,r) which satisfies both C=gxhr and the predicate Φ(x).
  • In alternative embodiments, interactive proofs of knowledge may also be employed. An interactive proof involves a challenge sent by a verifier to a prover. The prover computes a response and send it to the verifier who performs an operation to check its validity. An interactive proof will only be successful with high probability if the statement is indeed true and will fail high probability if the statement is false.
  • Schnorr OR Proofs: This embodiment employs the well-known Schnorr OR proof POK(x,r|C=gxhr, x=0 or x=1) to prove that x=0 or x=1, (provided this is true), without leaking whether x is 0 or 1. Specifically, the proof data consists of five values {C, r1, r2, c1, c2} such that c1+c2=hash(a1,a2) (mod q), where a1=hr1 C−1, and a2=hr2 (C/g)−c 2. Any verifier can efficiently check these conditions. This kind of zero knowledge proof satisfies the cryptographic properties of completeness, zero knowledge and soundness. See Claus P. Schnorr, “Efficient identification and signatures for smart cards”, In Advances in Cryptology—Crypto'89, pages 239-252, New York, Inc., 1989, Springer-Verlag, which is incorporated by reference herein.
  • Interval Proofs: This embodiment employs proofs that a committed integer satisfies an inequality such as x is greater than or equal to A by proving that x lies in an interval [A,B] for a large enough integer B. This embodiment uses the classic interval proof based on bounding the bit length of an integer. See R. Cramer, I. Damgaard, and B. Schoenmakers, “Proofs of partial knowledge and simplified design of witness hiding protocols”, In Y. G. Desmedt, editor, Advances in Cryptology—Crypto'94, pages 174-187, Springer-Verlag, 1994, Lecture Notes in Computer Science Volume 839, and E. F. Brickell, D. Chaum, I. B. Damgaard, and J. van de Graaf, “Gradual and verifiable release of a secret”, In Carl Pomerance, editor, Advances in Cryptology—Crypto '87, pages 156-166, Berlin, 1987. Springer-Verlag, Lecture Notes in Computer Science Volume 293, both of which are incorporated by reference herein.
  • According to this type of proof that x lies in the interval [0,2k31 1], which is denoted POK(x,r|C=gx hr, xε[0,2k31 1]), first x is expanded in binary: x=Σ0k(2i ai). Next, for each digit ai, a commitment Ci=Cri(ai) is produced. The commitment to the last digit is set to be C/Π1 k(Ci (2̂i)) so that the relation C=Π0 k(Ci (2̂i)) holds. An alternative to adjusting the last digit's commitment value is to append an auxiliary proof that C and C=Π0 k(Ci (2̂i)) are commitments to the same number. Finally, for each digit ai a Schnorr OR proof is computed which demonstrates that each ai is equal to 0 or 1. The validity of such interval proofs can be verified by checking that the list of k Schnorr proofs are valid, and checking that the relation C=Π0 k(Ci (2̂i)) holds.
  • This embodiment may also construct a proof that an integer x is in the range [A, 2k-1+A−1], by following the same procedure, but replacing C with C/gA. These proofs are reasonably efficient in practice, as long as the interval is not too large. This description is not intended to limit the scope of the invention to any particular type of proof that a committed integer lies in an interval, and alternative constructions for interval proofs do exist, for example, see F. Boudot., “Efficient proofs that a committed number lies in an interval”, In Bart Preneel, editor, Advances in Cryptology—EuroCrypt'00, pages 431-444, Berlin, 2000. Springer-Verlag, Lecture Notes in Computer Science Volume 1807, which is incorporated by reference herein for alternate constructions designed for time and space efficiency.
  • Further Notation: This embodiment will need to make commitments to a large set of quantities representing asset quantities and prove statements about linear combinations of them. In this embodiment Ai denotes a universe of asset types Ai, and bi denotes an amount of asset type Ai, and Ci denotes a commitment to quantity bi. By virtue of the homomorphic property of Pedersen commitments, for any list of coefficients mi, the product Π Ci m̂i is a commitment to Σmibi, and can thus be publicly computed from the Ci and mi.
  • This embodiment uses the interval proof technique reviewed above, to allow the creator of the commitments to prove that Σmibi, is an integer in the range [Q, Q+2k−1] for any threshold integer Q. Since all of the zero-knowledge proofs used in this embodiment are with respect to the same Ci hiding bi, the expression POK(x,r|C=gx hr, xε[Q,2k+Q−1]) is henceforth abbreviated to the more succinct expression which also deemphasizes the interval length ZKPk(Σmibi,≦Q). Similarly, a zero knowledge proof that an expression is bounded above is denoted ZKPk(Σmibi,≧Q).
  • To summarize, this proof data created in this embodiment allows any verifier with the quantities Ci, mi, and Q to check that Σmibi,≦Q for the integers bi hidden in Ci.
  • Details of the System
  • The Basic Approach: The system and process of the present invention provides an investor with a tool to verify claims made by a fund manager. There are both contractual and cryptographic elements incorporated into the system and process of the present invention. Additionally, the involvement of a third party can enhance the effectiveness of the scheme, as discussed below.
  • As part of the financial design phase, a universe of possible asset types is chosen, and the kinds of risk information to be verifiably communicated are identified. Such parameters are incorporated into the contract governing the fund. The present embodiment includes these components, which are not universally included in all fund prospecting.
  • Contractual Aspects: Every fund is required to have a prospectus which specifies the rights and obligations of the investor and the fund. The prospectus includes the mechanics of the contributions, payments, withdrawals, and fees. The prospectus may also specify or limit the types of investments to be made within the fund. The specific limits are chosen by the architect of the fund based upon the risk profile and management strategy that he will follow. As part of a required legal agreement, the fund is obligated to respect these conditions. However, such guarantees become more meaningful when there is a mechanism for the investor to verify them in real time. The present invention provides a process to facilitate this type of verification.
  • Within the prospectus a list of allowable assets is specified. The assets can be directly identified by symbol if the security is market traded, and if not, described via their characteristics: Illiquid or private assets such as real estate, commercial mortgages, private bonds, or reinsurance contracts, can still be identified by descriptive categories. The units must be specified for each security, or asset type, since the rest of the protocol requires that the quantities be represented as integers. In the present embodiment, the risk conditions are expressed in the contract, and are expressed in a specific form to be compatible with the framework of the invention. According to a preferred embodiment, the conditions on the quantities of assets may take the form Σmibi,≧Q or the form Σmibi,≦Q where the set of coefficients mi and bound Q determine the nature of the condition. The list of conditions incorporated into the contract are denoted by Limitj. It is easy to see how such conditions might be used to limit the amount invested in a single security, asset type, or sector. Such conditions can also be used to bound total exposure to a specific risk factor, or expected value under a hypothetical scenario, as discussed below. Thus, the linear form of the conditions is not too restrictive. According to a preferred embodiment, applications using factor exposures or scenario analysis also place additional data in the contract. This additional data which may be placed in the prospectus includes the list of asset types Ai, the list of conditions Limitj, and optionally also includes the list of risk factors Fj, the list of risk factor exposures ei,j, the list of scenarios Sj, and the list of scenario valuations vi,j.
  • The Protocol Steps: Once the prospectus has been fully designed, the fund manager may solicit funds from investors and invest the capital in a manner consistent with the contractual restrictions. As often as specified in the contract, (e.g. daily), the fund manager will commit to the portfolio, and produce statements and proofs for each of the contractual risk-limitations. The commitments may also be sent to a third party to facilitate resolution of disputes. According to a preferred embodiment, the protocol takes the following form: First, the fund manager commits to the asset quantities bi with commitments G. Next, the fund manager delivers the commitments Ci to the investor, and optionally to a third party. Next, and optionally, the fund manager also sends a de-commitment of the committed asset quantities bi to the third party. This may require the transmission of decryption or de-commitment keys ki used in the construction of commitment Ci. Next, the fund manager asserts that conditions Limitj are fulfilled, computes proofs the form Σmibi,≧Q or the form Σmibi,≦Q and sends them to the investor. Next the investor verifies the completeness of the correctness of the proofs. Finally, in case of a dispute, the commitments may be opened or revealed by the third party. If the actual portfolio holdings do not match the committed holdings, the commitments serve as direct evidence of fraud. We now elaborate on several aspects of this protocol.
  • Trading Behavior: According to a preferred embodiment, in order to respect the contractual risk conditions, the fund manager may check that the risk profile would remain sound before effecting any transaction.
  • Commitment Step: According to a preferred embodiment, using the commitment scheme reviewed above, the number of units of asset quantities bi of each asset Ai is committed to. The package of committed asset values is digitally signed and time stamped, and sent to the investor. The commitments are binding—once made they can not be de-committed to a different value. This serves as strong incentive against deliberate misstating of the portfolio. Of course, it is impossible to rule out the possibility that the fund manager lies about the asset quantities bi in order to misrepresent the status of the fund. However, the quantity held of a particular asset at a given point in time is an objective piece of information. Making such a false statement would clearly be fraud.
  • FIG. 1 illustrates the commitment procedure in the preferred embodiment. The asset quantities bi (101) of each asset Ai (100) are processed with a commitment engine (104) to compute a commitment Ci (102) which hides the quantity bi yet is bound to the quantity bi. With a secret de-commitment key ki (101) the value committed to with Ci can be decrypted (also called de-committed).
  • Third Parties: The preferred embodiment employs a third party to increase the effectiveness of the fund's incentive to commit honestly to the portfolio. For example, the committed portfolio might also be sent directly to the SEC, or to a different regulatory organization.
  • When the corresponding de-commitments are included in the message to the SEC, or other third party, this organization can also act as a trusted third party, confirming the correctness of the commitments, against independent information procured about the fund's contents, for example, by examining exchange records, and brokerage transactions. In this embodiment, the investor will have an even stronger guarantee, despite still never learning the actual asset quantities.
  • An alternative to the SEC would be another independent organization, such as a data storage firm, which would timestamp the commitment data, keep the de-commitments (if included) private, and readily provide the data to a court in case it is subpoenaed. If the protocol is implemented without sending the de-commitments to the third party, the commitments still serve as evidence should a court order them to be opened. Another alternative embodiment may employ multiple third parties, and use a technique of secret splitting so that two or more entities need to cooperate to obtain the data. See A. Shamir., “How to share a secret”, Communications of the Association for Computing Machinery, 22(11): pages 612-613, November 1979, which is incorporated by reference herein.
  • Computing the Proofs: According to a preferred embodiment, the proofs of the form ZKPk(Σmibi,≦Q) or of the form ZKPk(Σmibi,≧Q) are computed according to the process reviewed above. However, it is not the intention to restrict the proofs to take this form for this invention. One technical detail to consider is the choice of the interval length parameter k. The interval should be large enough so that a proof may always be found if the inequality of the form Σmibi,≦Q, or of the form Σmibi,≧Q holds. The preferred embodiment calculates an upper bound for the required k by considering the minimum and maximum possible values of Σmibi.
  • FIG. 2 illustrates the relationship between the committed asset quantities, the risk assertions and the proofs of these assertions. The object of each proof concerns the asset quantities bi hidden in the commitments Ci (200). The risk assertions to be proved are denoted Si (201), and cryptographic techniques described above are used in a proof engine (203) to construct proofs Pi (202) of the risk assertions S.
  • FIG. 3 illustrates the communication of the commitments and risk statements. Device (300) is possessed by the portfolio management and it contains the data comprising the actual asset quantities. The assertions Si to be proved are specified with the help of the investment contract (302). The commitments to the asset quantities Ci (303) and the proofs Pi (304) may be generated on device (300) and are sent to device (301) which is possessed by the investor. Device (300) may be a server networked to device (301) which may be a client computer.
  • Verification Step: According to a preferred embodiment, the investor may perform a step to verify the correctness of the proofs. This verification process follows the process reviewed above which allows the investor to check the validity of each zero-knowledge proof. During this verification step, the investor may consult the prospectus to obtain the authenticity and completeness of the parameters mi and Q which specify the condition Limitj. One the proof data is verified to be complete and correct, the investor will know that the claimed statements constraining the assets are correct, relative to the assumption that the commitments themselves were not fraudulently created.
  • Failures and Disputes: If any verification step fails, then the investor knows that a condition of the investment contract has been breached. This will never happen if the fund manager respects the fund composition restrictions. In the preferred embodiment, if there is a legitimate reason for the manager to violate a constraint specified in the contract, the manager will not publish a proof attempt that will fail, but rather address the problem directly by communicating this reason to the investor.
  • In case of a legal dispute, the commitments can serve as evidence of the claimed portfolio, and as mentioned above, third parties can assist in such a process.
  • FIG. 4 illustrates how a third party can verify the correctness of the committed asset values. Device (400) is possessed by the portfolio management and it contains the data comprising the actual asset quantities. The actual holdings Q′i are ultimately determined in terms of real world financial transactions which are there may be external records (402) and evident thereof. In order to allow a third party to assist in certifying the correctness of the commitments, device (400) sends the commitments Ci (404), the asset quantities qi, (405) and the keys ki (406) required to open commitments to device (401) possessed by the third party. The third party can verify that the quantity commitments Ci contain the claimed quantity qi, and can subsequently compare these values with the actual quantities Q′i recorded in market transactions.
  • Discussion: It is clear that the fund manager and investor will need appropriate infrastructure to fully benefit from this mechanism, so it may be most applicable to large institutional investors. A hedge fund which is able to offer this kind of additional assurance would be compensated with the ability to attract greater business, and/or the service might be reflected in the fee that the fund is able to charge.
  • The scheme increases the accountability of the fund manager, as the investor will have continuous confirmation that the fund has not left the acceptable risk range. The mechanism we describe is certainly stronger than the reputation and post-facto legal based approaches in place today. Through the deliberate specification of acceptable risk bounds in the fund prospectus, the mechanism provides strong incentive for the fund manager to manage the portfolio in a manner which is more closely aligned with investors' risk preferences. Conversely, it discourages investment behavior that concentrates enormous risk on an unlikely scenario, unless the investor agrees to this kind of gamble.
  • Construction of Specific Risk Statements
  • Having outline the basic protocol in the preferred embodiment, we now turn to the portion of the embodiment which describes how to design meaningful risk constraints, and use them within the system. As previously noted, in the preferred embodiment, the constraints are bounds on integral linear combinations of the asset quantities bi. We begin by discussing basic constraints on the portfolio composition, then discuss constraints based on factor exposures and scenario analysis.
  • Individual Asset Bounds: The preferred embodiment may employ simple constraints of the form bi≦Qi, which serve to limit the amount of capital invested in a particular single asset bi. By using this simple constraint for every potential asset specified in the prospectus, the investor obtains assurance that the fund is not placing an overly significant bet on the performance of a single security.
  • Asset Class and Sector Allocation: The preferred embodiment may organize the list of assets into sectors or asset types, a bound on the total investment in a particular sector can be expressed as Σmibi,≦Q where mi coefficients are non-zero for the assets within the sector, and represent a weighting according to the asset unit's price at the fund's inception. Sector allocation statements and proofs relative to updated, current asset prices can also be made, but these bounds can not be contractually guaranteed in the same way, it is not the intention to exclude this type of statement from the scope of the invention.
  • Asset Features, Short Positions: The preferred embodiment may, following the same technique as for sector allocation, grouped the assets in any way desired, and an inequality can be constructed which bounds the value invested in such a subgroup. An important example of this is to group the short positions, and bound the amount of asset shorting. This can be accomplished by listing the short positions as distinct assets, or by using constraints of the form Σmibi,≧−Q, where the quantities bi are negative integers representing the number of asset units shorted. Bounding the exceptive complementary short and long positions limits the risks associated with extreme leveraging techniques and helps to communicate liquidity risk to the investor.
  • Current Minimum Value: The preferred embodiment may also provide an estimation of current value and communicate it by setting coefficients mi to be the current price of a unit of asset Ai, and proving a statement of the form Σmibi,≧Q for any value of Q less than the actual sum Σmibi. Since such a statement depends on current prices and assets may lose value, the investment manager can not rigorously guaranteed this type of bound in the prospectus, but it may still be a useful piece of information to relate to the investor.
  • Factor exposures: The preferred embodiment may also prove assertions which rely on risk models which assign each asset Ai a factor exposure ei,j to a particular risk factor Fj. According to such models, the exposure is an estimation of the sensitivity, d(value)/d(factor), to the factor. To use this kind of constraint, the exposures ei,j for factor Fj should be published in the contract. The aggregate sensitivity of the portfolio to Fj is then Σei,jbi, which may be positive or negative. This quantity may be bounded above and below with constants, Qj and Q′j] with the inequalities −Q″j≦Σei,jbi, and Σei,jbi≦Qj. This provides a guarantee to the investor that the portfolio is not too sensitive to the factor Fj. For example, such constraints might be used to limit the interest rate risk that the portfolio is allowed to take, or the amount of credit risk. The preferred embodiment may include the factors Fj and the exposures ei,j into the fund prospectus, or alternatively simply include the assertion itself in the prospectus, or both.
  • FIG. 6 illustrates the use of factor analysis in the construction of risk assertions. For a fixed risk factor Fj, each asset Ai (600) is modeled according to an asset risk model (601) producing measurements of the assets exposure (602) The exposure of asset Ai to this risk factor is marked as ei,j (603). The assertion (605) is defined in terms of these exposures; the secret asset quantities bi (604) and a bound on the aggregate exposure Σei,jbi. This proof indicates that the portfolio has been managed in a way which bounds the total exposure to the risk factor.
  • Scenario analysis: The preferred embodiment may also prove assertions which are derived from scenario analysis. The bounds in these assertions extends the benefit obtained by considering a single risk factor in isolation. First, a set of economic scenarios are selected, denoted Sj, which define a set of potential future trajectories of various economic factors. Next, some model must be used to estimate the value vi,j of each asset Ai under each scenario Sj. The prospectus lists the battery of scenarios, and also lists the expected value of each asset under each scenario, and makes reference to the modeling technique used. Finally, an “acceptable risk” threshold is specified in the prospectus by listing the portfolio's minimum future value, denoted SVj, under each scenario Sj described in the contract. The expected future value of the portfolio under scenario Sj is simply P−j=Σvi,jbi, so the bound we are interested in takes the form Σvi,jbi≧SVj. The preferred embodiment may include the scenarios Sj and the scenario valuations vi,j into the fund prospectus, or alternatively directly include the assertion itself in the prospectus, or both.
  • FIG. 5 illustrates the use of scenario analysis in the construction of risk assertions. For a fixed scenario Sj, each asset Ai (500) is modeled according to an asset valuation model (501) producing an hypothetical economic forecast (502) for that scenario. The value of asset Ai under this scenario is marked as vi,j (503). The assertion (505) is defined in terms of these valuations; the secret asset quantities bi; (504) and a bound on the sumΣvi,jbi. This proof indicates that the portfolio has been managed to maintain at least a specified value under this scenario.
  • The validity of this approach does not depend on the choice of model: the values vi,j must be published, and the investor must find them reasonable to accept the contract. However, in order to be useful, the preferred embodiment will choose a model which is commonly used by those skilled in the art of risk modeling. Of course, the manager can't guarantee future portfolio values, but he can guarantee that he will never take a position which will assume less than the contractual minimum value under any of the listed hypothetical scenario, however unlikely he feels that the scenario is.
  • Such scenarios are idealized, discreet, future possibilities, and the actual outcome is unlikely to closely follow an actual scenario listed. Nevertheless, such bounds are very useful since they force the fund to maintain a composition for which it is not expected to lose too much value under an adversarial scenario.
  • Trading volume: The preferred embodiment may also prove assertions which concern yet another type of bound: A useful assertion to communicate risk characteristics to an investor concerns a limitation on the total trading activity which is contractually allowed. The implementation of this kind of bound differs slightly from the previous framework, in which all the assertions depend on the committed portfolio at one instant. To incorporate the ability to provide this kind of bound, the scheme must also provide separate commitments to the amounts of each asset purchased and sold, each as a positive number. Then bounds on the total amount of sales and purchases over some period can also be expressed as linear conditions, and the same types of zero knowledge proofs employed. This application may be useful to detect a certain type of fraud masquerading as “market timing”, where redundant trades are made not to improve the portfolio's position, but to earn brokerage fees associated with each trade.
  • While the invention has been described in connection with a preferred embodiment, it is not intended to limit the scope of the invention to the particular form set forth, but on the contrary, it is intended to cover such alternatives, modifications, and equivalents as may be included within the spirit and scope of the invention as defined by the appended claims (to be included in the utility filing).
  • Alternate Embodiments
  • The invention is intended to cover all manifestations of electronic communications which relay risk information, and partial portfolio content information by means of cryptographic commitments or zero knowledge proofs or both. The role of the trusted third party or verifying parties may differ from the example described above. The essence of the invention is the use of cryptographic tools such a commitment of the portfolios content; and statements which refer to these asset quantities to communicate portfolio risk information, and; potentially enhanced with the use of cryptographic or interactive proofs to facilitate verification of one or more characteristics of a portfolio, and this invention is intended to cover all such uses.
  • An example of an alternative embodiment concerns the employment of an interactive proof technique instead of a non interactive proof technique.
  • FIG. 8 shows how proofs of the risk assertions can be communicated with the assistance of an interactive proof technique involving communication between two devices. Following the framework of the preferred embodiment, device (800) is possessed by the portfolio management and it contains the data comprising the actual asset quantities. The assertions Si to be proved are specified with the help of the investment contract (802). The commitments to the asset quantities Ci (803) may be generated on device (800) and are sent to device (801) which is possessed by the investor. The proofs of assertion Si is generated in a manner which differs from that of the preferred embodiment in that the a cryptographic interactive proof is used as follows: the investor's computing device (801) sends a challenge (804) to the manager's computing device (800) which responds by calculating and sending a response (805) back to device (801). Device (801) will attempt to verify the response to the challenge and if successful will be convinced of the truth of assertion Si. Device (800) may be a server networked to device (801) which may be a client computer.
  • Another example of an alternative embodiment is a simplification of the preferred embodiment described above. In this embodiment the investment manager commits to portfolio contents without disclosing the exact composition by means of constructing cryptographic commitments of the asset quantities or encryptions of the asset quantities and delivers these committed value to the investor or a third party or any combination of the investor and third parties. This may be useful since it can be used to establish an additional means of recording the portfolio contents at a point in time and may be later decrypted to assist in auditing, for example. The investment manager may also deliver decryption keys or de-commitment keys to one or more third parties to assist in any required decryption of the committed values. This may be useful since it assists in establishing a means of retroactively determining the contents of the committed values which may serve as evidence. The investment manager may also employ algorithms and procedures to calculate risk statistics in terms of the asset quantities and generate assertions bounding these risk statistics and deliver these assertions to the investor or a third party or any combination of the investor and third parties. This is useful since it directly asserts risk information concerning the portfolio, and additionally references the committed asset quantities. The investment manager may also deliver a description of the algorithms and procedures used in the generation of the risk assertions to the investor or a third party or any combination of the investor and third parties. This is useful since it allows verification of the assertions to be made at a subsequent time in which the asset quantities may be decrypted. This alternative embodiment provides a means of establishing a robust verifiable means of risk communication which does not depend on zero knowledge proofs.
  • FIG. 9 illustrates an alternative embodiment in which zero knowledge proofs are not employed. Following the framework of the preferred embodiment, device (900) is possessed by the portfolio management and it contains the data comprising the actual asset quantities. The actual holdings Q′i are ultimately determined in terms of real world financial transactions (901) which are there may be external records (902) and evident thereof. The assertions Si to be proved are specified with the help of the investment contract or a financial model or both (907) and are sent to the to device (908) which is possessed by the investor with the description of any model employed. The commitments to the asset quantities Ci (907) may be generated on device (900) and are sent to device (908) which is possessed by the investor and additionally sent to device (904) possessed by the third party. Device (908) retains records of the assertions Si and any financial model data referred to therein. Device (900) is possessed by the portfolio management may also send decryption keys ki to the commitments to the asset quantities Ci to device (905) possessed by the third party (906) which may or may not be distinct from third party device (904). The one or more third parties may decrypt the committed asset quantities qi and compare them (909) to the actual quantities Q′i recorded or evidenced in external records (902), verifying their correctness. At any subsequent time at which the asset quantities qi are available, the correctness of the assertions Si retained by device (908) can be verified with the possible assistance of the financial model (907).
  • Another example of an alternative embodiment is a modification of the preferred embodiment or simplified embodiment employs multiple third parties. Instead of delivering committed asset quantities to a single third party a portion of the committed asset quantities may be delivered to each of the participating third parties. At a subsequent time the third parties may decrypt the committed asset quantities and verify them with respect to external records. This may be useful since even during such a verification step no single third party will learn the entire portfolio contents.
  • Within the field of finance there are multiple mathematical techniques of constructing mathematical commitments and multiple mathematical techniques of constructing zero-knowledge proofs; the core of the invention is flexible enough to be implemented with any such alternate building blocks. Similarly, the zero knowledge statements that conveniently describe portfolio characteristics might make use of a linearity property of commitments and zero knowledge proofs as in the preferred embodiment, but the zero knowledge statements concerning risk or portfolio contents need not be limited to statements of this kind. For example, a one-way function such as a hash function to commit to the asset quantities.
  • An example of an assertion containing a quadratic function of quantities qi of assets Ai may be useful for communicating a bound on variance of the portfolio's value. A common technique in portfolio risk management is to compute the variance of a portfolios value. Such models input each asset type Ai into a financial risk model which calculates the variance of each asset dii and covariances among pairs of distinct assets du to produce a collection of risk data represented in a covariance matrix. Typical risk models compute variances and covariances in terms of a number of risk factors, exposures of each asset to risk factors, variances of the risk factors and covariances among risk factors. The covariance matrix obtained from such a model is combined with asset quantities to obtain the variance of the portfolio's value, expressed in the formula sum Σdi,jbibj. This variance is among the most common risk statistics cited by investment professionals skilled in the art of measuring portfolio risk. It may be also desirable to verifiably communicate this type of risk statistic to an investor without revealing the actual asset quantities.
  • FIG. 7 illustrates a procedure to construct an assertion about a quadratic combination of the asset quantities so as to bound the portfolio's variance in terms of a model which measures the exposure of individual assets to said factor and the variance of the factors and covariances among the factors. For each asset type Ai (700) a financial risk model (701) is used to calculate the variance of each asset dii (702) and covariance of pairs of distinct assets dij (702) to produce a covariance matrix (702). The financial risk model (701) may be a multi factor risk model as employed by those skilled in the art. The assertion (705) is defined in terms of these valuations; the secret asset quantities bi; (704) and a bound on the sum Σdi,jbibj. This proof indicates that the portfolio has been managed in way that the variance is bounded above by a specific value.
  • The order, form, and frequency of the messages sent to the parties involved in the risk-communicating messages may also take multiple forms. For example there may be additional parties involved besides the investor, managers, and third party. A number of intermediary parties might be present to facilitate the communication, assist in the computation, or enhance the verifiable nature of the risk statements. Additionally each message or data item may be digitally time stamped. Each message and data item may also be digitally signed. The present invention is intended to include these alternate configurations wherein an investor is able to verifiably learn some information about a portfolio or its risks, without requiring the complete disclosure of the evolving investment portfolio.
  • The order, form, and frequency of the messages sent to the regulatory agencies or third parties might differ from the preferred embodiment as well. One example is the inclusion of one or more parties to store committed portfolio information, share it with regulatory agencies appropriately, control its access, timestamp it, and ensure its long term integrity. Another example is a party which will make public the evolving portfolio contents after a pre-specified period of time, for example so that sensitive information relevant to market trading is not lost, yet later legal scrutiny can proceed uninhibited. Another example is the use of multiple third parties to store, compute with, or verify the committed asset quantities. This may be useful in case it is undesirable to reveal the entire portfolio to a single third party.
  • There may be other embodiments of this invention, which include any type of commitment to an investment portfolio which can be verified independently, or by a designated verifier, and any type of cryptographic technique which proves properties about the asset quantities of a portfolio.

Claims (20)

1. A computer-implemented method for communicating characteristics of an investment portfolio, the method comprising executing, on at least one computer, computer executable instructions for:
generating at least one commitment, the at least one commitment comprising a hidden binding representation that an investment portfolio comprises a certain asset quantity; and
communicating a key to the at least one commitment to a third party.
2. The computer-implemented method of claim 1, further comprising communicating the asset quantity represented in the at least one commitment to a recipient.
3. The computer-implemented method of claim 1, further comprising communicating the commitment to a recipient.
4. The computer-implemented method of claim 1, further comprising:
generating at least one assertion of asset quantities of the investment portfolio;
acquiring a verification for the at least one assertion based at least in part on the at least one commitment; and
communicating the verification to a recipient.
5. The computer-implemented method of claim 1, further comprising:
generating at least one assertion of asset quantities of the investment portfolio;
generating a proof for the at least one assertion based at least in part on the at least one commitment; and
communicating the proof to a recipient.
6. The method of claim 5 in which the proof is generating using a cryptographic zero knowledge proof.
7. The method of claim 5 wherein the at least one assertion includes a measure of investment risk in the portfolio.
8. The method of claim 5 wherein the at least one assertion of asset quantities q_i takes the form f(q_i)>=K for some function f and constant K.
9. The method of claim 5 wherein the at least one assertion of asset quantities q_i takes the form f(q_i)<=K for some function f and constant K.
10. The method of claim 1 wherein the at least one commitment is computed using a cryptographic encryption function.
11. The method of claim 1 wherein the at least one commitment is computed using a cryptographic commitment function.
12. A computer-implemented method for verifying characteristics of an investment portfolio, the method comprising executing, on at least one computer, computer executable instructions for:
obtaining at least one commitment, the at least one commitment comprising a hidden binding representation that an investment portfolio comprises a certain asset quantity; and
obtaining at least one proof of an assertion of asset quantities of the investment portfolio.
13. The method of claim 12 further comprising verifying the at least one proof based on the at least one commitment.
14. The method of claim 12 further comprising:
obtaining at least one decryption key; and
decrypting the at least one commitment with at least one decryption key.
15. A computer-implemented method for verifying characteristics of an investment portfolio, the method comprising executing, on at least one computer, computer executable instructions for:
receiving a key to at least one commitment, the at least one commitment comprising a hidden binding representation that an investment portfolio comprises a certain asset quantity;
verifying the correctness of the commitment; and
generating a verification of the correctness of the commitment.
16. The computer-implemented method of claim 15 further comprising sending the verification to a recipient.
17. The method of claim 15 further comprising:
obtaining at least one record of a portfolio transaction transferring ownership of an asset quantity to or from the investment portfolio; and
verifying that the at least one asset quantity represented in the at least one commitment matches the asset quantity in the at least one record.
18. The method of claim 15 further comprising:
decrypting the at least one commitment with at least one decryption key.
19. The method of claim 15 further comprising:
obtaining at least one assertion of asset quantities in the investment portfolio;
verifying the at least one assertion of asset quantities with respect to at least one commitment; and
generating a verification of the correctness of the assertion of asset quantities.
20. The method of claim 19, further comprising further comprising sending the verification of the correctness of the assertion of asset quantities to a recipient.
US13/424,492 2005-02-24 2012-03-20 Process for verifiably communicating risk characteristics of an investment portfolio Abandoned US20120209790A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/424,492 US20120209790A1 (en) 2005-02-24 2012-03-20 Process for verifiably communicating risk characteristics of an investment portfolio

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US65604505P 2005-02-24 2005-02-24
US11/360,648 US8156029B2 (en) 2005-02-24 2006-02-23 Process for verifiably communicating risk characteristics of an investment portfolio
US13/424,492 US20120209790A1 (en) 2005-02-24 2012-03-20 Process for verifiably communicating risk characteristics of an investment portfolio

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/360,648 Continuation US8156029B2 (en) 2005-02-24 2006-02-23 Process for verifiably communicating risk characteristics of an investment portfolio

Publications (1)

Publication Number Publication Date
US20120209790A1 true US20120209790A1 (en) 2012-08-16

Family

ID=36913992

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/360,648 Expired - Fee Related US8156029B2 (en) 2005-02-24 2006-02-23 Process for verifiably communicating risk characteristics of an investment portfolio
US13/424,492 Abandoned US20120209790A1 (en) 2005-02-24 2012-03-20 Process for verifiably communicating risk characteristics of an investment portfolio

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/360,648 Expired - Fee Related US8156029B2 (en) 2005-02-24 2006-02-23 Process for verifiably communicating risk characteristics of an investment portfolio

Country Status (1)

Country Link
US (2) US8156029B2 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120284787A1 (en) * 2011-04-08 2012-11-08 Olivier Clemot Personal Secured Access Devices
US20140214723A1 (en) * 2013-01-28 2014-07-31 United Services Automobile Association (Usaa) Method and system for a pension funding derivative
CN109035029A (en) * 2018-07-27 2018-12-18 阿里巴巴集团控股有限公司 Based on the assets transfer method and device of block chain, electronic equipment
US20190251558A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Recovering encrypted transaction information in blockchain confidential transactions
AU2018347185A1 (en) * 2018-11-07 2020-05-21 Alibaba Group Holding Limited Regulating blockchain confidential transactions
KR20200066256A (en) * 2018-11-27 2020-06-09 알리바바 그룹 홀딩 리미티드 System and method for information protection
KR20200066260A (en) * 2018-11-27 2020-06-09 알리바바 그룹 홀딩 리미티드 System and method for information protection
KR20200066257A (en) * 2018-11-27 2020-06-09 알리바바 그룹 홀딩 리미티드 System and method for information protection
US10691676B1 (en) * 2019-03-04 2020-06-23 Alibaba Group Holding Limited Updating blockchain world state Merkle Patricia Trie subtree
US10915958B2 (en) 2008-04-30 2021-02-09 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US11080694B2 (en) 2018-11-27 2021-08-03 Advanced New Technologies Co., Ltd. System and method for information protection
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11218455B2 (en) 2018-11-27 2022-01-04 Advanced New Technologies Co., Ltd. System and method for information protection
US11501294B2 (en) 2016-07-18 2022-11-15 Advanced New Technologies Co., Ltd. Method and device for providing and obtaining graphic code information, and terminal

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AUPS169002A0 (en) 2002-04-11 2002-05-16 Tune, Andrew Dominic An information storage system
US8639604B1 (en) 2004-10-26 2014-01-28 Invest N Retire, LLC System and method for managing tax-deferred retirement accounts
WO2006122052A2 (en) * 2005-05-09 2006-11-16 Bear, Stearns & Co. Inc. Computer-aided financial security analysis system and method
US20070271166A1 (en) * 2006-04-17 2007-11-22 Blips Partners, Llc System and method for creating an investment policy statement
US20080109339A1 (en) * 2006-10-27 2008-05-08 Lester Seigel Systems and methods for creating hedges of arbitrary complexity using financial derivatives of constant risk
US8155322B2 (en) * 2006-11-07 2012-04-10 Security First Corp. Systems and methods for distributing and securing data
WO2008127446A2 (en) * 2006-12-01 2008-10-23 President And Fellows Of Harvard College A method and apparatus for time-lapse cryptography
US20090327141A1 (en) * 2007-04-18 2009-12-31 Rabin Michael O Highly efficient secrecy-preserving proofs of correctness of computation
US8738422B2 (en) * 2007-09-28 2014-05-27 Walk Score Management, LLC Systems, techniques, and methods for providing location assessments
US20090177591A1 (en) * 2007-10-30 2009-07-09 Christopher Thorpe Zero-knowledge proofs in large trades
WO2010020968A1 (en) * 2008-08-22 2010-02-25 Nxp B.V. Verification of process integrity
US8924274B2 (en) * 2008-12-10 2014-12-30 Riskmetrics Solutions, Llc For and method of providing portfolio risk information to investors without revealing position information
US10853883B2 (en) 2015-10-28 2020-12-01 Qomplx, Inc. Cybersecurity profile generated using a simulation engine
US20200389495A1 (en) 2015-10-28 2020-12-10 Qomplx, Inc. Secure policy-controlled processing and auditing on regulated data sets
US11570214B2 (en) 2015-10-28 2023-01-31 Qomplx, Inc. Crowdsourced innovation laboratory and process implementation system
US11087403B2 (en) * 2015-10-28 2021-08-10 Qomplx, Inc. Risk quantification for insurance process management employing an advanced decision platform
US10402906B2 (en) 2015-10-28 2019-09-03 Qomplx, Inc. Quantification for investment vehicle management employing an advanced decision platform
US11514531B2 (en) 2015-10-28 2022-11-29 Qomplx, Inc. Platform for autonomous risk assessment and quantification for cyber insurance policies
US10970787B2 (en) 2015-10-28 2021-04-06 Qomplx, Inc. Platform for live issuance and management of cyber insurance policies
US10514954B2 (en) 2015-10-28 2019-12-24 Qomplx, Inc. Platform for hierarchy cooperative computing
AU2017355658A1 (en) * 2016-11-04 2019-05-30 Qomplx, Inc. Quantification for investment vehicle management and insurance process management
CN116545773B (en) * 2023-07-05 2023-09-08 北京天润基业科技发展股份有限公司 Method, medium and electronic equipment for processing privacy data
CN116975936B (en) * 2023-09-22 2023-12-05 北京天润基业科技发展股份有限公司 Finance qualification proving method and finance qualification verifying method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010025266A1 (en) * 2000-03-27 2001-09-27 The American Stock Exchange, Llc, A Delaware Corporation Exchange trading of mutual funds or other portfolio basket products
US20020049601A1 (en) * 1998-10-28 2002-04-25 Nadarajah Asokan Optimistic fair exchange protocols

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102496107A (en) * 2002-02-14 2012-06-13 Z·佩森 Apparatus and method of a distributed capital system
US20050171882A1 (en) * 2004-01-30 2005-08-04 Daniel Nevins System and method for making private equity commitments

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020049601A1 (en) * 1998-10-28 2002-04-25 Nadarajah Asokan Optimistic fair exchange protocols
US20010025266A1 (en) * 2000-03-27 2001-09-27 The American Stock Exchange, Llc, A Delaware Corporation Exchange trading of mutual funds or other portfolio basket products

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11276119B2 (en) 2008-04-30 2022-03-15 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US11113763B2 (en) 2008-04-30 2021-09-07 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US11847704B2 (en) 2008-04-30 2023-12-19 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US11423485B2 (en) 2008-04-30 2022-08-23 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US11669906B2 (en) 2008-04-30 2023-06-06 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US11010836B2 (en) * 2008-04-30 2021-05-18 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US10915958B2 (en) 2008-04-30 2021-02-09 Intercontinental Exchange Holdings, Inc. Advisory thresholds and alerts for managing position concentration risk
US20120284787A1 (en) * 2011-04-08 2012-11-08 Olivier Clemot Personal Secured Access Devices
US20140214723A1 (en) * 2013-01-28 2014-07-31 United Services Automobile Association (Usaa) Method and system for a pension funding derivative
US11501294B2 (en) 2016-07-18 2022-11-15 Advanced New Technologies Co., Ltd. Method and device for providing and obtaining graphic code information, and terminal
US20200034834A1 (en) * 2018-07-27 2020-01-30 Alibaba Group Holding Limited Blockchain-based asset transfer method and apparatus, and electronic device
CN109035029A (en) * 2018-07-27 2018-12-18 阿里巴巴集团控股有限公司 Based on the assets transfer method and device of block chain, electronic equipment
US11295303B2 (en) 2018-08-06 2022-04-05 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US11144918B2 (en) 2018-08-06 2021-10-12 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain transactions
US10922421B2 (en) 2018-11-07 2021-02-16 Advanced New Technologies Co., Ltd. Regulating blockchain confidential transactions
US20200184471A1 (en) * 2018-11-07 2020-06-11 Alibaba Group Holding Limited Recovering encrypted transaction information in blockchain confidential transactions
KR102208891B1 (en) * 2018-11-07 2021-01-29 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Encrypted transaction information recovery from blockchain confidential transactions
US20190251558A1 (en) * 2018-11-07 2019-08-15 Alibaba Group Holding Limited Recovering encrypted transaction information in blockchain confidential transactions
KR20200054125A (en) * 2018-11-07 2020-05-19 알리바바 그룹 홀딩 리미티드 Recover encrypted transaction information from blockchain confidential transactions
AU2018347185A1 (en) * 2018-11-07 2020-05-21 Alibaba Group Holding Limited Regulating blockchain confidential transactions
US11429962B2 (en) 2018-11-07 2022-08-30 Advanced New Technologies Co., Ltd. Recovering encrypted transaction information in blockchain confidential transactions
US11232442B2 (en) * 2018-11-07 2022-01-25 Advanced New Technologies Co., Ltd. Recovering encrypted transaction information in blockchain confidential transactions
US11055709B2 (en) * 2018-11-07 2021-07-06 Advanced New Technologies Co., Ltd. Recovering encrypted transaction information in blockchain confidential transactions
US10678931B2 (en) 2018-11-07 2020-06-09 Alibaba Group Holding Limited Regulating blockchain confidential transactions
KR20200066260A (en) * 2018-11-27 2020-06-09 알리바바 그룹 홀딩 리미티드 System and method for information protection
KR20200066257A (en) * 2018-11-27 2020-06-09 알리바바 그룹 홀딩 리미티드 System and method for information protection
US11127002B2 (en) 2018-11-27 2021-09-21 Advanced New Technologies Co., Ltd. System and method for information protection
US11080694B2 (en) 2018-11-27 2021-08-03 Advanced New Technologies Co., Ltd. System and method for information protection
US11218455B2 (en) 2018-11-27 2022-01-04 Advanced New Technologies Co., Ltd. System and method for information protection
KR102170346B1 (en) * 2018-11-27 2020-10-28 알리바바 그룹 홀딩 리미티드 Systems and methods for information protection
US11277389B2 (en) 2018-11-27 2022-03-15 Advanced New Technologies Co., Ltd. System and method for information protection
US11102184B2 (en) 2018-11-27 2021-08-24 Advanced New Technologies Co., Ltd. System and method for information protection
US11282325B2 (en) 2018-11-27 2022-03-22 Advanced New Technologies Co., Ltd. System and method for information protection
US10885735B2 (en) 2018-11-27 2021-01-05 Advanced New Technologies Co., Ltd. System and method for information protection
KR20200066256A (en) * 2018-11-27 2020-06-09 알리바바 그룹 홀딩 리미티드 System and method for information protection
KR102248154B1 (en) * 2018-11-27 2021-05-06 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Systems and methods for information protection
US10938549B2 (en) 2018-11-27 2021-03-02 Advanced New Technologies Co., Ltd. System and method for information protection
KR102128210B1 (en) 2018-11-27 2020-06-30 알리바바 그룹 홀딩 리미티드 System and method for information protection
US10691676B1 (en) * 2019-03-04 2020-06-23 Alibaba Group Holding Limited Updating blockchain world state Merkle Patricia Trie subtree

Also Published As

Publication number Publication date
US20060190378A1 (en) 2006-08-24
US8156029B2 (en) 2012-04-10

Similar Documents

Publication Publication Date Title
US8156029B2 (en) Process for verifiably communicating risk characteristics of an investment portfolio
US11423482B1 (en) Systems, methods, and program products for an application programming interface generating a blended digital math-based assets index
US11522700B1 (en) Systems, methods, and program products for depositing, holding and/or distributing collateral as a token in the form of digital assets on an underlying blockchain
US10650376B1 (en) Systems and methods for storing digital math-based assets using a secure portal
EP3522064B1 (en) A method and apparatus for distributed, privacy-preserving and integrity-preserving exchange, inventory and order book
Al Kawasmi et al. Bitcoin‐based decentralized carbon emissions trading infrastructure model
US20180189887A1 (en) Cryptographic currency for financial data management, digital and digitalized cross-asset identification and unique digital asset identifier generation, asset valuation and financial risk management
JP2020071617A (en) Transaction method, program, verifying apparatus and creating method
EA004995B1 (en) Determining intra-day net asset value proxy of an actively managed exchange traded fund
EA004949B1 (en) Hedging exchange traded mutual funds or other portfolio basket products
US20200005410A1 (en) System and Method for Facilitating Legal Review for Commercial Loan Transactions
Khalil et al. Tex-a securely scalable trustless exchange
WO2019242285A1 (en) Blockchain-based equity asset value token money creating method and system, and blockchain-based equity asset value token money transaction method and system
KR20210052349A (en) Method, system and non-transitory computer-readable recording medium for supporting securities short sale
Wang Research on the construction of accounting information audit quality control system based on blockchain
KR102191065B1 (en) Method, system and non-transitory computer-readable recording medium for supporting securities short sale
Reagle Trust in a cryptographic economy and digital security deposits: Protocols and policies
Szydlo Risk assurance for hedge funds using zero knowledge proofs
Li et al. Blockchain innovation and its impact on business banking operations
Dhiman A Reliable, Secure and Efficient Decentralised Conditional of KYC Verification System: A Blockchain Approach
US20030225706A1 (en) Blind perturbation encryption method for protecting financial position information while providing risk transparency
Thorpe et al. Cryptographic combinatorial securities exchanges
Sahlin et al. Blockchain in audit trails: An investigation of how blockchain can help auditors to implement audit trails
Townsend et al. Innovative financial designs utilizing homomorphic encryption and multiparty computation
Reagle Jr Trust in electronic markets

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION