53 research outputs found

    A cointegrating stock trading strategy: application to listed tanker shipping companies

    Get PDF
    In the current paper, we propose a strategy to trade a portfolio of listed shipping companies in the US market. In particular, we estimate a co-integrating relationship between the weekly stock market returns of a portfolio of tanker shipping companies and the Baltic Tanker Index, exploiting the close relationship between freight rates and the stock market performance of shipping companies. Our results suggest that a trading strategy on the basis of a co-integrating relationship and a simple moving average rule outperforms, by approximately 50%, a standard buy-and-hold strategy in various investment horizons, often by a very wide margin. Given the latter, the results allow us to enhance the current literature on shipping finance by providing evidence of how simple investment strategies can benefit both retail and institutional investors who do not have direct exposure or experience in the shipping industry by allowing them to include shipping stocks in their portfolios. The shipping industry has not been open for a wider circle of investors since its inception (Harlafti and Papakonstantinou 2013). Ties within the industry have been close and family relationships have been, most often than not, predominant (Harlaftis and Theotokas 2007). Nevertheless, the increase in vessel prices since the 1970s has brought up the question of whether shipping companies should use external lending financing or float in the markets. Nonetheless, it was not until the mid-2000s that an increasing number of shipping enterprises decided to relinquish information of their modus operandi and enlist in the world stock markets (Merikas et al. 2009). The increased number of companies in the market provided investors with an alternative way to invest in the shipping industry. Interested parties no longer need to acquire actual assets (vessels) but only hold stocks of shipping companies. Even in this case, however, little is currently known regarding the performance of the shipping companies in the stock market. The existing literature just provides information regarding IPOs (Merikas et al. 2009) and M&As (Alexandrou et al. 2014) in the industry. Nonetheless, there exists no study, at least to our knowledge, which employs a trading strategy based solely on shipping stock companies. In the current paper, we build on the literature’s premise that freight rates are the predominant factor which affects the companies’ performance (see also next Section) and propose a trading strategy for a portfolio of tanker shipping companies that are listed in the US stock markets. As expected, we find that these companies exhibit a long-run common path with the Baltic Tanker Index. Given this relationship, we propose a long-short trading strategy on the basis of a cointegration model and a simple moving average rule, which appears to outperform the classic buy-and-hold approach across various investment horizons, often by a wide margin. We have employed the buy-and-hold approach as a benchmark of our strategy, since it tends to be denoted to investors that are not actively trading in the stock markets (Shilling 1992). Thus, we propose that the specific active trading technique, that we propose, can give higher returns when compared to a passive investment strategy. The remainder of the paper is organized as follows: the next section provides a review of the existing literature on the shipping companies’ stock prices, their unique characteristics and the (non-stock market) trading strategies that have been introduced by other researchers. Section 3 presents the methodology and the data we have used, Section 4 offers the results and the last Section provides a general overview along with the conclusions reached by this paper

    TERMinator Suite: Benchmarking Privacy-Preserving Architectures

    Get PDF
    Security and privacy are fundamental objectives characterizing contemporary cloud computing. Despite the wide adoption of encryption for protecting data in transit and at rest, data in use remains unencrypted inside cloud processors and memories, as computation is not applicable on encrypted values. This limitation introduces security risks, as unencrypted values can be leaked through side-channels or hardware Trojans. To address this problem, encrypted architectures have recently been proposed, which leverage homomorphic encryption to natively process encrypted data using datapaths of thousands of bits. In this case, additional security protections are traded for higher performance penalties, which drives the need for more efficient architectures. In this work, we develop benchmarks specifically tailored to encrypted computers, to enable comparisons across different architectures. Our benchmark suite, dubbed TERMinator, is unique as it avoids \u27termination problems\u27 that prohibit making control-flow decisions and evaluating early termination conditions based on encrypted data, as these can leak information. Contrary to generic suites that ignore the fundamental challenges of encrypted computation, our algorithms are tailored to the security primitives of the target encrypted architecture, such as the existence of branching oracles. In our experiments, we compiled our benchmarks for the Cryptoleq architecture and evaluated their performance for a range of security parameters

    Cryptoleq: A Heterogeneous Abstract Machine for Encrypted and Unencrypted Computation

    Get PDF
    The rapid expansion and increased popularity of cloud computing comes with no shortage of privacy concerns about outsourcing computation to semi-trusted parties. Leveraging the power of encryption, in this paper we introduce Cryptoleq: an abstract machine based on the concept of One Instruction Set Computer, capable of performing general-purpose computation on encrypted programs. The program operands are protected using the Paillier partially homomorphic cryptosystem, which supports addition on the encrypted domain. Full homomorphism over addition and multiplication, which is necessary for enabling general-purpose computation, is achieved by inventing a heuristically obfuscated software re-encryption module written using Cryptoleq instructions and blended into the executing program. Cryptoleq is heterogeneous, allowing mixing encrypted and unencrypted instruction operands in the same program memory space. Programming with Cryptoleq is facilitated using an enhanced assembly language that allows development of any advanced algorithm on encrypted datasets. In our evaluation, we compare Cryptoleq\u27s performance against a popular fully homomorphic encryption library, and demonstrate correctness using a typical Private Information Retrieval problem

    Technical report: CoPHEE: Co-processor forPartially Homomorphic Encrypted Execution

    Get PDF
    This technical report provides extensive information for designing, implementing, fabricating, and validating CoPHEE: A Co-Processor for Partially Homomorphic Encrypted Execution, complementing the publication appearing in the 2019 IEEE Hardware-Oriented Security and Trust symposium

    E3: A Framework for Compiling C++ Programs with Encrypted Operands

    Get PDF
    In this technical report we describe E3 (Encrypt-Everything-Everywhere), a framework which enables execution of standard C++ code with homomorphically encrypted variables. The framework automatically generates protected types so the programmer can remain oblivious to the underlying encryption scheme. C++ protected classes redefine operators according to the encryption scheme effectively making the introduction of a new API unnecessary. At its current version, E3 supports a variety of homomorphic encryption libraries, batching, mixing different encryption schemes in the same program, as well as the ability to combine modular computation and bit-level computation

    Estimating a Bilateral J-curve between the UK and the Euro Area

    No full text
    Following the United Kingdom's decision to leave the European Union, the pound has depreciated against the euro. This study aims to examine whether the UK could potentially benefit from this depreciation, that is, improve its trade balance with its euro area counterparts. Theory suggests that this could happen only if the Marshall–Lerner condition holds, i.e. if the sum of import and export elasticities is greater than unity. Due to the fact that the Marshall–Lerner condition is static, a more dynamic estimate, the J-curve, which allows for a distinction between the short-run and the long-run response of the trade balance, is employed using bilateral trade data between the UK and 10-euro area countries. Results, employing both bilateral ARDL and Pooled Mean Group methods show that, until a new trade agreement is reached, the UK trade balance vis-à-vis the euro area is not expected to change significantly in the short-run, while it should improve in the long-run. The wide range of bilateral findings underlies the idiosyncrasies between euro area countries and also suggests that there is a rationale for countries to explore different paths such as bilateral agreements with the UK

    World economic growth and seaborne trade volume: Quantifying the relationship

    No full text
    This article quantifies the relationship between the world macroeconomic environment and the demand for seaborne transport, using annual data on the quantity of crude oil, petroleum products and dry cargo transported. Using a Vector Error Correction Model (VECM) we capture their long-run relationship with world GDP and the price of oil, which serves as a proxy for freight rates. The results suggest that all three categories are affected by changes in the world economic environment, albeit to a different extent. Responses to a shock in the price of oil support the argument of the price inelasticity of demand. Dividing the world economy into high, middle and low income countries suggests that the first two always have a positive effect on demand, while low income countries have a negative effect. The quantification of these effects has a wide range of implications in the shipping industry ranging from freight rate forecasts and the associated implications for long-term chartering of vessels, to shipping valuations, risk management, and the mode of financing

    What if they had not Gone Negative? A Counterfactual Assessment of the Impact from Negative Interest Rates

    No full text
    The counterfactual estimation technique of Pesaran and Smith () is employed to provide an assessment of the impact stemming from the implementation of negative interest rates in three European economies (Denmark, Sweden and Switzerland). The analysis indicates that negative interest rates did not have a significant effect on bank lending growth or inflation in any country. This failure to reject the policy ineffectiveness hypothesis most likely lies in the fact that negative interest rates did not ease the situation for the factors restricting the supply of bank lending, namely bank funding costs and Return-on-Equity

    Essays on Bank Lending, Output Growth and Implications for Economic Policy

    No full text
    The relationship between bank lending and output growth, the subsequent policy implications and the effects of policy on this relationship have been in and out of vogue many times in the academic literature. Even though the recent financial crisis has once again turned our attention to the examination of this connection, studies concerning the effects of bank lending on the overall economy and the policy implications these entail have been few since its onset. This dissertation contributes to the literature by providing three interrelated, mainly empirical, chapters which study different aspects of the relationship between bank lending and output growth, as well as the macroeconomic policies associated with them. The first chapter examines the effect of an increase in total lending in the economy of three euro area countries (Germany, Italy, Spain) by employing a factor-augemented VAR (FAVAR) specification. The benefit of this approach, as evidenced in the literature, is that the inclusion of the factors generates more precise estimates as they incorporate the whole economy into the specification. The contribution is twofold: first, I find that while the average effect of bank lending on output is relatively small, it is always positive with responses varying across countries; second, increases in bank lending, also increase total deposits in the economy, in all sample countries, providing the first macroeconomic evidence for the credit creation theory, i.e. that bank lending creates deposits. In addition, the results suggest that large changes in deposits unrelated to changes in lending can potentially signal distress, a channel policymakers can focus on as a leading indicator. In the second chapter, I examine the effects of private bank lending in the economy using both theory and empirical evidence supplementing the evidence presented in the first chapter. Through a two-period model, I find that even when changes in lending are due to monetary viii easing, a positive relationship between finance and growth exists, while this relationship exhibits diminishing returns after a certain threshold. Furthermore, the theoretical conclusions are tested by employing a smooth transition conditional correlation (STCC) model. The empirical evidence also suggests that the finance-growth relationship is always positive and exhibits diminishing returns after country-specific thresholds. Overall, the results suggest that, other things being constant, private lending promotes GDP growth, at any debt-to-GDP ratio. As such, macro-prudential policies should not emphasise on the level of lending, but how the allocation of these loans affects the workings of the economy. The third chapter focuses on policy issues. The first two chapters establish that the relationship between bank lending and output growth is positive, and more so that there are no thresholds after which it becomes negative, the third chapter asks whether monetary policy has a persistent effect on bank lending behaviour. To answer this question I employ macroeconomic data for 10 euro area (EA) countries and, through the shock persistence methodology developed by Lee et al. (1993), I examine whether monetary policy has persistent effects on bank lending behavior, both directly through the credit channel and indirectly through the risk-taking and liquidity channels. The findings suggest that policy actions aimed at affecting credit risk and bank lending do not have any persistent effects if only the interest rate is employed. Consequently, macro-prudential policy should focus on other factors which affect lending decisions, most notably the liquidity channel as an important determinant of the level of lending.Complete

    Stock market predictability 2000–2014: The effect of the great recession

    No full text
    The return predictability of 242 companies with continuous daily trading in the Standard and Poor’s index during the 2000–2014 period is examined using rolling variance ratio tests. The results indicate that predictability is time-varying and stock-specific, a finding which is in accordance to the adaptive market hypothesis. During the great recession the number of stocks whose returns were found to be predictable increased substantially, especially during the period of Lehman Brothers bankruptcy. Importantly, predictability is found to be driven by changing market conditions, such as stock market volatility and economic fundamentals
    corecore