Tesi sul tema "Hedging Finance"

Segui questo link per vedere altri tipi di pubblicazioni sul tema: Hedging Finance.

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Vedi i top-50 saggi (tesi di laurea o di dottorato) per l'attività di ricerca sul tema "Hedging Finance".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Vedi le tesi di molte aree scientifiche e compila una bibliografia corretta.

1

Lindholm, Love. "Calibration and Hedging in Finance". Licentiate thesis, KTH, Numerisk analys, NA, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-156077.

Testo completo
Abstract (sommario):
This thesis treats aspects of two fundamental problems in applied financial mathematics: calibration of a given stochastic process to observed marketprices on financial instruments (which is the topic of the first paper) and strategies for hedging options in financial markets that are possibly incomplete (which is the topic of the second paper). Calibration in finance means choosing the parameters in a stochastic process so as to make the prices on financial instruments generated by the process replicate observed market prices. We deal with the so called local volatility model which is one of the most widely used models in option pricing across all asset classes. The calibration of a local volatility surface to option marketprices is an ill-posed inverse problem as a result of the relatively small number of observable market prices and the unsmooth nature of these prices in strike and maturity. We adopt the practice advanced by some authors to formulate this inverse problem as a least squares optimization under the constraint that option prices follow Dupire’s partial differential equation. We develop two algorithms for performing the optimization: one based on techniques from optimal control theory and another in which a numerical quasi-Newton algorithmis directly applied to the objective function. Regularization of the problem enters easily in both problem formulations. The methods are tested on three months of daily option market quotes on two major equity indices.The resulting local volatility surfaces from both methods yield excellent replications of the observed market prices. Hedging is the practice of offsetting the risk in a financial instrument by taking positions in one or several other tradable assets. Quadratic hedging is a well developed theory for hedging contingent claims in incomplete markets by minimizing the replication error in a suitable L2-norm. This theory, though, is not widely used among market practitioners and relatively few scientific papers evaluate how well quadratic hedging works on real marketdata. We construct a framework for comparing hedging strategies, and use it to empirically test the performance of quadratic hedging of European call options on the Euro Stoxx 50 index modeled with an affine stochastic volatility model with and without jumps. As comparison, we use hedging in the standard Black-Scholes model. We show that quadratic hedging strategies significantly outperform hedging in the Black-Scholes model for out of the money options and options near the money of short maturity when only spot is used in the hedge. When in addition another option is used for hedging, quadratic hedging outperforms Black-Scholes hedging also for medium dated options near the money.
Den här avhandlingen behandlar aspekter av två fundamentala problem i tillämpad finansiell matematik: kalibrering av en given stokastisk process till observerade marknadspriser på finansiella instrument (vilket är ämnet för den första artikeln) och strategier för hedging av optioner i finansiella marknader som är inkompletta (vilket är ämnet för den andra artikeln). Kalibrering i finans innebär att välja parametrarna i en stokastisk process så att de priser på finansiella instrument som processen genererar replikerar observerade marknadspriser. Vi behandlar den så kallade lokala volatilitets modellen som är en av de mest utbrett använda modellerna inom options prissättning för alla tillgångsklasser. Kalibrering av en lokal volatilitetsyta till marknadspriser på optioner är ett illa ställt inverst problem som en följd av att antalet observerbara marknadspriser är relativt litet och att priserna inte är släta i lösenpris och löptid. Liksom i vissa tidigare publikationer formulerar vi detta inversa problem som en minsta kvadratoptimering under bivillkoret att optionspriser följer Dupires partiella differentialekvation. Vi utvecklar två algoritmer för att utföra optimeringen: en baserad på tekniker från optimal kontrollteori och en annan där en numerisk kvasi-Newton metod direkt appliceras på målfunktionen. Regularisering av problemet kan enkelt införlivas i båda problemformuleringarna. Metoderna testas på tre månaders data med marknadspriser på optioner på två stora aktieindex. De resulterade lokala volatilitetsytorna från båda metoderna ger priser som överensstämmer mycket väl med observerade marknadspriser. Hedging inom finans innebär att uppväga risken i ett finansiellt instrument genom att ta positioner i en eller flera andra handlade tillgångar. Kvadratisk hedging är en väl utvecklad teori för hedging av betingade kontrakt i inkompletta marknader genom att minimera replikeringsfelet i en passande L2-norm. Denna teori används emellertid inte i någon högre utsträckning av marknadsaktörer och relativt få vetenskapliga artiklar utvärderar hur väl kvadratisk hedging fungerar på verklig marknadsdata. Vi utvecklar ett ramverk för att jämföra hedgingstrategier och använder det för att empiriskt pröva hur väl kvadratisk hedging fungerar för europeiska köpoptioner på aktieindexet Euro Stoxx 50 när det modelleras med en affin stokastisk volatilitetsmodell med och utan hopp. Som jämförelse använder vi hedging i Black-Scholes modell.Vi visar att kvadratiska hedgingstrategier är signifikant bättre än hedging i Black-Scholes modell för optioner utanför pengarna och optioner nära pengarna med kort löptid när endast spot används i hedgen. När en annan option används i hedgen utöver spot är kvadratiska hedgingstrategier bättre än hedging i Black-Scholes modell även för optioner nära pengarna medmedellång löptid.

QC 20141121

Gli stili APA, Harvard, Vancouver, ISO e altri
2

Nance, Deana R. (Deana Reneé). "The Determinants of Off-Balance-Sheet Hedging in the Value-Maximizing Firm: an Empirical Analysis". Thesis, University of North Texas, 1988. https://digital.library.unt.edu/ark:/67531/metadc331494/.

Testo completo
Abstract (sommario):
The observed use (and indeed tremendous growth in volume) of forward contracts, futures, options, and swaps as hedges against interest rate risk, foreign exchange risk, and commodity price risk indicates that hedging does add value to the firm. The purpose this research was to empirically examine the value of off-balance-sheet hedging. The benefits of off-balance-sheet hedging were found to accrue from reducing (1) taxes, (2) expected financial distress costs, and (3) agency costs. Taxes. Hedging reduces the firm's tax liability by reducing the variability in taxable income. The value of hedging to the firm is a positive function of the convexity of the tax function and the variability of taxable income. Expected Financial Distress Costs. The value of hedging is a positive function of the degree to which hedging reduces the probability of financial distress and the costs of financial distress. Agency Cost. Due to the fact that bondholders and some managers hold fixed claims while shareholders hold variable claims, shareholders desire more risky projects than do bondholders or managers. Hedging reduces this conflict by allowing shareholders to undertake higher risk projects while protecting the holders of fixed claims. Firms can achieve the same benefits of hedging by using alternative strategies. Among the various alternatives to hedging are modifying the firm's capital structure, purchasing insurance, and modifying dividend policy. The amount of off-balance-sheet hedging activity undertaken by a specific firm is therefore a function of the value of hedging to the firm and the degree to which the firm has used alternatives to hedging. Using a regression analysis, this paper provides empirical evidence on the preceding relations. This study provides (1) the first empirical evidence into the reasons for a value-maximizing firm using off-balance-sheet hedging instruments, and (2) empirical insights into the way in which the firm's hedging decision interrelates with the capital structure, dividend, and insurance decisions.
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Yick, Ho-yin. "Theories on derivative hedging". Click to view the E-thesis via HKUTO, 2004. http://sunzi.lib.hku.hk/hkuto/record/B30703530.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

Ogg, Richard. "Hedging volatility: different perspectives compared". Master's thesis, Faculty of Commerce, 2020. http://hdl.handle.net/11427/32900.

Testo completo
Abstract (sommario):
The accuracy of the Black and Scholes (1973) delta and vega neutral portfolio for a vanilla option was compared to a benchmark set by the Heston (1993) model in a stochastic volatility environment. The Black-Scholes portfolio was implemented using a fixed volatility and by implying volatility from the market. Additionally, a portfolio based on the Dupire (1994) local volatility model was also compared. It was found that a portfolio consisting of two short maturity options with matching maturities was best hedged by the Black-Scholes model when using implied volatility. This result was not maintained when the two options had mismatching maturities as the proportional differences in the vegas no longer cancelled. Further examination was completed on the type of financial instruments used to hedge volatility, comparing portfolios that consisted of an additional option and a variance swap to offset any vega. It was found that both hedged the option well, with similar accuracies.
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Yick, Ho-yin, e 易浩然. "Theories on derivative hedging". Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2004. http://hub.hku.hk/bib/B30703530.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Haria, Krisan. "New developments in hedging in finance and insurance". Thesis, Imperial College London, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.441279.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Ziervogel, Graham. "Hedging performance of interest-rate models". Master's thesis, University of Cape Town, 2016. http://hdl.handle.net/11427/20482.

Testo completo
Abstract (sommario):
This dissertation is a hedging back-study which assesses the effectiveness of interest- rate modelling and the hedging of interest-rate derivatives. Caps that trade in the Johannesburg swap market are hedged using two short-rate models, namely the Hull and White (1990) one-factor model and the subsequent Hull and White (1994) two-factor extension. This is achieved by using the equivalent Gaussian additive-factor models (G1++ and G2++) outlined by Brigo and Mercurio (2007). The hedges are constructed using different combinations of theoretical zero-coupon bonds. A flexible factor hedging method is proposed by the author and the bucket hedging technique detailed by Driessen, Klaasen and Melenberg (2003) is tested. The results obtained support the claims made by Gupta and Subrahmanyam (2005), Fan, Gupta and Ritchken (2007) and others in the literature that multi-factor models outperform one-factor models in hedging interest-rate derivatives. It is also shown that the choice of hedge instruments can significantly influence hedge performance. Notably, a larger set of hedge instruments and the use of hedge instruments with the same maturity as the derivative improve hedging accuracy. However, no evidence to support the finding of Driessen et al. (2003) that a larger set of hedge instruments can remove the need for a multi-factor model is found.
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Kauppila, M. (Mikko). "Hedge fund tail risk:performance and hedging mechanisms". Master's thesis, University of Oulu, 2014. http://urn.fi/URN:NBN:fi:oulu-201412042095.

Testo completo
Abstract (sommario):
The goal of this master’s thesis is to understand the performance implications of hedge fund’s tail risk, and the mechanisms of how some funds achieve lower tail risk. The current evidence on the performance implications is mixed, with most empirical hedge fund studies suggesting higher returns to higher risk. This is not obvious since the goal of skillful hedge fund managers is to deliver positive risk-adjusted returns, and indeed a few studies do report higher returns to lower risk. The issue is further complicated by the evidence of asset-level low-risk anomalies, which could create a low-skill alternative for managers to achieving higher returns with lower risk. Using a consolidation of commercial hedge fund databases, we decompose hedge fund tail risk, conditional on market distress, into two components: Systematic Conditional Tail Risk (SCTR) arising predictably via equity market exposure, and Idiosyncratic Conditional Tail Risk (ICTR) arising from unpredictable, proprietary alpha investment technology. First, using a subset of large, 13F-HR matched hedge funds from March 2000 to June 2013, we show that especially low-ICTR hedge funds deliver superior future risk-adjusted returns. In contrast to existing hedge fund literature our results support the broader view in asset-pricing literature that low risk is associated with higher risk-adjusted returns. The results are robust to the inclusion of additional risk factors, including a low-risk factor, suggesting that the better performance could be due to skillful hedging rather than harvesting of low-risk anomalies. This skill hypothesis is further supported by the finding that low-risk funds charge higher incentive fees, consistent with economic theory. To further resolve the puzzle of whether low-risk funds outperform high-risk funds, using a large set of funds from January 1994 to June 2013, we run a comprehensive “horse race” between our risk measures and a replication of a large array of existing risk measures. Our results show that for many existing risk measures, the purported risk premium largely diminishes when controlling fund size, suggesting that existing results may be somewhat driven by the inclusion of smaller funds. Our measures SCTR and ICTR consistently show low-risk funds outperforming high-risk funds. Second, using 13F-HR option holdings data from March 1999 to June 2013, we investigate the underlying hedging mechanism implemented by low tail risk hedge funds. We demonstrate that low-SCTR funds allocate a high fraction of their wealth — consistently over time — to protective option strategies, while low-ICTR funds use costly protective strategies only during the financial crisis. Funds with low ICTR also employ more stock, but not index, options, which fits the idiosyncratic nature of the measure. After the financial crisis, volatility-linked Exchange Traded Products (ETPs) have emerged as a potential alternative to hedging tail risk. We show that, from April 2009 to June 2013, the use of such volatility-linked ETPs is associated with lower SCTR but not ICTR, consistent with the option result, and indeed suggesting a complementary hedging mechanism.
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Zheng, Wendong. "Hedging and pricing of constant maturity swap derivatives /". View abstract or full-text, 2009. http://library.ust.hk/cgi/db/thesis.pl?MATH%202009%20ZHENG.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Mavuso, Melusi Manqoba. "Mean-variance hedging in an illiquid market". Master's thesis, University of Cape Town, 2015. http://hdl.handle.net/11427/15595.

Testo completo
Abstract (sommario):
Consider a market consisting of two correlated assets: one liquidly traded asset and one illiquid asset that can only be traded at time 0. For a European derivative written on the illiquid asset, we find a hedging strategy consisting of a constant (time 0) holding in the illiquid asset and dynamic trading strategies in the liquid asset and a riskless bank account that minimizes the expected square replication error at maturity. This mean-variance optimal strategy is first found when the liquidly traded asset is a local martingale under the real world probability measure through an application of the Kunita-Watanabe projection onto the space of attainable claims. The result is then extended to the case where the liquidly traded asset is a continuous square integrable semimartingale, and we again use the Kunita-Watanabe decomposition, now under the variance optimal martingale measure, to find the mean-variance optimal strategy in feedback form. In an example, we consider the case where the two assets are driven by correlated Brownian motions and the derivative is a call option on the illiquid asset. We use this example to compare the terminal hedging profit and loss of the optimal strategy to a corresponding strategy that does not use the static hedge in the illiquid asset and conclude that the use of the static hedge reduces the expected square replication error significantly (by up to 90% in some cases). We also give closed form expressions for the expected square replication error in terms of integrals of well-known special functions.
Gli stili APA, Harvard, Vancouver, ISO e altri
11

Bhamani, Feroz. "Hedging Interest-Rate Options Using Principal Components Analysis". Master's thesis, University of Cape Town, 2018. http://hdl.handle.net/11427/29250.

Testo completo
Abstract (sommario):
It is often a goal of the risk management of a portfolio of interest rate sensitive instruments to minimize the impact of movements in market rates on the value of the portfolio. This can be done by considering the sensitivity of the portfolio to each of the market rates that are used to bootstrap a yield curve. However, this is likely to lead to an excessive amount of trading due to an investment in a large number of hedging securities. As an alternative, we consider using principal components analysis (PCA) to condense most of the variability in the market rates into a much smaller number of risk factors, called the principal components. One can then construct a hedging portfolio so as to make the portfolio immune to shocks in these principal components, and hence to the most common movements in the yield curve. We compare the effectiveness of these two hedging strategies for hedging a portfolio of interest-rate options, both in the absence and presence of transaction costs. We also consider the additional feature of being able to update each hedging methodology on a daily basis and rebalance the hedge portfolios accordingly.
Gli stili APA, Harvard, Vancouver, ISO e altri
12

Gould, John. "The joint hedging and leverage decision". University of Western Australia. School of Economics and Commerce, 2008. http://theses.library.uwa.edu.au/adt-WU2009.0038.

Testo completo
Abstract (sommario):
The validating roles of hedging and leverage as value-adding corporate strategies arise from their beneficial manipulation of deadweight market impositions such as taxes and financial distress costs. These roles may even be symbiotic in their value-adding effects, but they are antithetic in their effects on company risk. This study's modelling analysis indicates that hedging and leverage do interact for net benefit to company value; for sensible base-case exogenous parameters, the optimal (value-maximising) joint hedging and leverage strategy increases company value by about 4.0% compared to the unhedged optimal leverage strategy, by about 1.3% compared to the unlevered optimal hedge strategy, and by about 4.0% compared to the company being unlevered and unhedged. Furthermore an optimal joint hedging and leverage strategy is less financially risky than an unhedged optimal leverage strategy or an unhedged and unlevered strategy, and is often less financially risky than an unlevered optimal hedge strategy. Interestingly, the optimal joint hedging and leverage strategy entails some risk-seeking hedge reversal in response to weak price outcomes for production output.
Gli stili APA, Harvard, Vancouver, ISO e altri
13

Wan, Chung-kum. "Cross hedging of foreign exchange risk". Click to view the E-thesis via HKUTO, 2000. http://sunzi.lib.hku.hk/hkuto/record/B31954741.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
14

Wan, Chung-kum, e 尹頌琴. "Cross hedging of foreign exchange risk". Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2000. http://hub.hku.hk/bib/B31954741.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
15

Ilerisoy, Mahmut Sa-Aadu Jarjisu. "Hedging out the mark-to market volatility for structured credit portfolios". Iowa City : University of Iowa, 2009. http://ir.uiowa.edu/etd/381.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
16

Yan, Chi-kwan, e 顔志軍. "The hedging role of options and futures with mismatched currencies". Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2000. http://hub.hku.hk/bib/B31954728.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
17

Yan, Chi-kwan. "The hedging role of options and futures with mismatched currencies". Hong Kong : University of Hong Kong, 2000. http://sunzi.lib.hku.hk/hkuto/record.jsp?B23425076.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
18

Paletta, Tommaso. "Computational methods for pricing and hedging derivatives". Thesis, University of Kent, 2015. https://kar.kent.ac.uk/49180/.

Testo completo
Abstract (sommario):
In this thesis, we propose three new computational methods to price financial derivatives and construct hedging strategies under several underlying asset price dynamics. First, we introduce a method to price and hedge European basket options under two displaced processes with jumps, which are capable of accommodating negative skewness and excess kurtosis. The new approach uses Hermite polynomial expansion of a standard normal variable to match the first m moments of the standardised basket return. It consists of Black-and-Scholes type formulae and its improvement on the existing methods is twofold: we consider more realistic asset price dynamics and we allow more flexible specifications for the basket. Additionally, we propose two methods for pricing and hedging American options: one quasi-analytic and one numerical method. The first approach aims to increase the accuracy of almost any existing quasi-analytic method for American options under the geometric Brownian motion dynamics. The new method relies on an approximation of the optimal exercise price near the beginning of the contract combined with existing pricing approaches. An extensive scenario-based study shows that the new method improves the existing pricing and hedging formulae, for various maturity ranges, and, in particular, for long-maturity options where the existing methods perform worst. The second method combines Monte Carlo simulation with weighted least squares regressions to estimate the continuation value of American-style derivatives, in a similar framework to the one of the least squares Monte Carlo method proposed by Longstaff and Schwartz. We justify the introduction of the weighted least squares regressions by numerically and theoretically demonstrating that the regression estimators in the least squares Monte Carlo method are not the best linear unbiased estimators (BLUE) since there is evidence of heteroscedasticity in the regression errors. We find that the new method considerably reduces the upward bias in pricing that affects the least squares Monte Carlo algorithm. Finally, the superiority of our new two approaches for American options are also illustrated over real financial data by considering S&P 100 options and LEAPS®, traded from 15 February 2012 to 10 December 2014.
Gli stili APA, Harvard, Vancouver, ISO e altri
19

Choi, Myoung Shik. "An alternative hedging instrument for minor currencies : the multiple futures contract hedge /". free to MU campus, to others for purchase, 2003. http://wwwlib.umi.com/cr/mo/fullcit?p3091912.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
20

Spilda, Juraj. "On sources of risk in quadratic hedging and incomplete markets". Thesis, City, University of London, 2017. http://openaccess.city.ac.uk/18527/.

Testo completo
Abstract (sommario):
This thesis is divided into three chapters, each dealing with a different aspect of market incompleteness and its consequences on quadratic hedging strategies and hedging errors. The first chapter studies the effects of market incompleteness due to discrete time trading. We derive the asymptotics (in trading frequency) of the quadratic hedging error of a digital option and obtain a correction to the classical granularity formula, showing that for discontinuous payoffs, the second order term driven by the Cash Gamma remains highly significant. We also show that the discrete-time quadratic hedging strategy generates the same asymptotic error as a continuous-time Black-Scholes delta-hedging strategy used on a discrete set of times. The second chapter studies the effects of market incompleteness due to jumps in cases when the discretization error from Chapter 1 is predictable. We compute the hedging error under an exponential L´evy model for a general ’L´evy contract’ that encompasses log contracts, variance swaps and higher order moment swaps. We compare two utility-based pricing approaches for incomplete markets: quadratic hedging (corresponding to quadratic utility) and exponential utility. We show that for small jumps, numerically difficult exponential utility results are well-estimated via closedform quadratic hedging formulas. We use our results on hedging errors to obtain 'good-deal bounds' for variance and skewness swaps. The third chapter studies the effects of market incompleteness due to uncertainty in the exact specification of the data generating process. We conduct quadratic hedging under a regime-switching L´evy model, which switches between a finite set of distributions based on the value of a (hidden) state variable. We solve the quadratic hedging problem in two steps. First we compute a stochastic differential equation for the filtered estimate of the hidden state. We then use it to solve the quadratic hedging problem with this additional observable variable via classic techniques. We provide Fourier Transform formulas for the mean-value process and hedging strategy, and a recursive scheme for the hedging error.
Gli stili APA, Harvard, Vancouver, ISO e altri
21

Lu, Yu Hang. "Hedging and volatility of Hang Seng Index". Thesis, University of Macau, 2006. http://umaclib3.umac.mo/record=b1676381.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
22

Wanga, Godwill George. "Hedging Exchange Rate Risks". ScholarWorks, 2017. https://scholarworks.waldenu.edu/dissertations/3373.

Testo completo
Abstract (sommario):
Risks associated with fluctuating exchange rates affect investment cost and investor profitability. Approximately 50% of firms in emerging markets have significant exposure to fluctuating exchange rates. Grounded in principal-agent theory (PAT), the purpose of this case study was to explore hedging strategies to mitigate risks of fluctuating exchange rates. The population comprised a census sampling of 12 bank hedgers (risk managers and controllers) in Dar es Salaam in Tanzania, East Africa. Data collection involved semistructured interviews, casual observations of the work environment, and analysis of reports including risk management, internal control, and compliance policies. Data were analyzed by coding and grouping narrative segments and significant statements into themes of participants' experience in hedging exchange rate risks. Method triangulation and member checking were used to increase the trustworthiness of interpretations. Four themes emerged directly related to the PAT conceptual framework: training and skills development, management of hedging strategies and contracts, corporate governance, and benefits to management and the organization through effective compensation programs. A focus on training and skill development helped develop appropriate exchange rate hedging strategies and corporate governance improved compliance with laws, regulations, and policies. The benefits of effective hedging strategies include a reduction in cost and increase in profitability. The findings may help improve the soundness of professional hedging practices, which will increase the stability of the Tanzanian banking system.
Gli stili APA, Harvard, Vancouver, ISO e altri
23

Fu, Jun, e 付君. "Asset pricing, hedging and portfolio optimization". Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2012. http://hub.hku.hk/bib/B48199345.

Testo completo
Abstract (sommario):
Starting from the most famous Black-Scholes model for the underlying asset price, there has been a large variety of extensions made in recent decades. One main strand is about the models which allow a jump component in the asset price. The first topic of this thesis is about the study of jump risk premium by an equilibrium approach. Different from others, this work provides a more general result by modeling the underlying asset price as the ordinary exponential of a L?vy process. For any given asset price process, the equity premium, pricing kernel and an equilibrium option pricing formula can be derived. Moreover, some empirical evidence such as the negative variance risk premium, implied volatility smirk, and negative skewness risk premium can be well explained by using the relation between the physical and risk-neutral distributions for the jump component. Another strand of the extensions of the Black-Scholes model is about the models which can incorporate stochastic volatility in the asset price. The second topic of this thesis is about the replication of exponential variance, where the key risks are the ones induced by the stochastic volatility and moreover it can be correlated with the returns of the asset, referred to as leverage effect. A time-changed L?vy process is used to incorporate jumps, stochastic volatility and leverage effect all together. The exponential variance can be robustly replicated by European portfolios, without any specification of a model for the stochastic volatility. Beyond the above asset pricing and hedging, portfolio optimization is also discussed. Based on the Merton (1969, 1971)'s reduced portfolio optimization and the delta hedging problem, a portfolio of an option, the underlying stock and a risk-free bond can be optimized in discrete time and its optimal solution can be shown to be a mixture of the Merton's result and the delta hedging strategy. The main approach is the elasticity approach, which has initially been proposed in continuous time. In addition to the above optimization problem in discrete time, the same topic but in a continuous-time regime-switching market is also presented. The use of regime-switching makes our market incomplete, and makes it difficult to use some approaches which are applicable in complete market. To overcome this challenge, two methods are provided. The first method is that we simply do not price the regime-switching risk when obtaining the risk-neutral probability. Then by the idea of elasticity, the utility maximization problem can be formulated as a stochastic control problem with only a single control variable, and explicit solutions can be obtained. The second method is to introduce a functional operator to general value functions of stochastic control problem in such a way that the optimal value function in our setting can be given by the limit of a sequence of value functions defined by iterating the operator. Hence the original problem can be deduced to an auxiliary optimization problem, which can be solved as if we were in a single-regime market, which is complete.
published_or_final_version
Statistics and Actuarial Science
Doctoral
Doctor of Philosophy
Gli stili APA, Harvard, Vancouver, ISO e altri
24

Rahman, Mohammad N. "Examining exchange rate exposure, hedging and executive compensation in US manufacturing Industry". ScholarWorks@UNO, 2013. http://scholarworks.uno.edu/td/1664.

Testo completo
Abstract (sommario):
In essay one, my primary objective is to see the sensitivity of foreign exchange rate risk on firm performance in US manufacturing industry and examine if the hedging help reduce the foreign exchange rate risk. I am particularly interested in manufacturing industry because of the nature of business operation of manufacturing firms. Manufacturing firms in US are not only exposed to foreign exchange fluctuation from sales and revenue but also are exposed to foreign exchange rate risk for procurement, placement and investment. I find that the firms with extreme foreign exchange rate risk exposure exhibit lower daily return and firms with very low foreign exchange rate risk exhibit higher daily return using the portfolio approach. I also find that the firms that hedge has lower foreign exchange rate exposure compared to firms that don’t hedge. The coefficient for hedge is negative and statistically significant. In essay two, I investigate the effect of executive compensation on exchange rate risk in US manufacturing industry. There is a large theoretical and empirical interest on executive compensation using agency framework that investigates the conflict of interest between shareholders and corporate executives. That interest has been largely aligned with the use of managerial performance dependent on observable measures of firm performance. Since US manufacturing firm is largely exposed to foreign exchange transactions by design, I investigate if the value of in-the-money unexercised vested executive stock option has any impact on foreign exchange rate exposure. I investigate if the value of in-the-money unexercised unvested executive stock option has any impact on executive stock option. Using pooled OLS, fixed effect panel data and random effect panel data, I find that in all 3 model value of in-the-money unexercised vested executive stock option has negative coefficient and is statistically significant. At the same time in all 3 models the value of in-the-money unexercised unvested executive stock option is positive and is statistically significant.
Gli stili APA, Harvard, Vancouver, ISO e altri
25

Argesanu, George Nicolae. "Risk analysis and hedging and incomplete markets". Connect to this title online, 2004. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=osu1079923360.

Testo completo
Abstract (sommario):
Thesis (Ph. D.)--Ohio State University, 2004.
Title from first page of PDF file. Document formatted into pages; contains x, 86 p.; also includes graphics Includes bibliographical references (p. 84-86). Available online via OhioLINK's ETD Center
Gli stili APA, Harvard, Vancouver, ISO e altri
26

Josias, Craig L. "Hedging future uncertainty a framework for obsolescence prediction, proactive mitigation and management /". Amherst, Mass. : University of Massachusetts Amherst, 2009. http://scholarworks.umass.edu/open_access_dissertations/12/.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
27

Hou, Zhaoxu. "A robust approach to pricing-hedging duality and related problems in mathematical finance". Thesis, University of Oxford, 2016. https://ora.ox.ac.uk/objects/uuid:4a21584a-f898-43ac-bfa5-914fec17961e.

Testo completo
Abstract (sommario):
In this thesis, we pursue a robust approach to pricing and hedging problems in mathematical finance. The general goal of this approach is to develop a pricing and hedging theory, which is based mainly on the market information than on a specific probabilistic belief about the future evolution of the risky assets. Motivated by the notion of prediction set in Mykland (2003), we include in our framework modelling beliefs through a set of paths to be considered, e.g. super-replication of a contingent claim is required only for paths falling in the given set. Our framework thus interpolates between model-independent and model-specific settings and allows quantifying the impact of making assumptions or gaining information. The first part of the thesis is concerned with robust fundamental theorem of asset pricing, pricing-hedging duality and their applications in a discrete-time setting in which some underlying assets and options, are available for dynamic trading and a further set of European options, possibly with varying maturities, is available for static trading. In the second part of the thesis, we consider the robust pricing-hedging duality problem with options in a continuous-time setting where underlying assets are assumed to have continuous paths. Our results include an "unconstrained" pricing-hedging duality, in the absence of options and beliefs, and a general but approximated pricing-hedging duality result. Moreover, when all put options are available for static hedging, the pricing problem is connected to the martingale optimal transport problem and our duality results in this thesis include the martingale optimal transport duality of Dolinsky and Soner (2013) and extend it to multiple maturities and multiple assets.
Gli stili APA, Harvard, Vancouver, ISO e altri
28

Cheung, Timothy Ka Hei Accounting Australian School of Business UNSW. "Patterns in returns reported by hedge funds: strategic use of variance and avoidance of reporting small losses". Awarded by:University of New South Wales. School of Accounting, 2005. http://handle.unsw.edu.au/1959.4/25191.

Testo completo
Abstract (sommario):
This study examines systematic patterns in returns reported by hedge funds for the period from 1989 to 2003. Two patterns are examined: strategic changes in returns variance in the second half of the year and the avoidance of reporting small losses. The hedge fund industry has grown rapidly during the 1990s. Despite this rapid growth, and the large amount of investment in hedge funds, hedge funds are less regulated than other forms of investment. Given the lower level of regulation and the assumed ability of hedge fund managers to influence both investment policy and the estimation of value for illiquid assets included in the calculation of returns, I predict systematic patterns in hedge fund returns. Brown, Goetzmann and Park (2001) show that funds that perform poorly compared to their peers tend to adopt more risk in subsequent periods while funds that perform relatively well tend to adopt less risk. I replicate this result in a larger and more recent database of hedge fund returns. The strategic use of variance is more visible in the latter half of the fifteen year period examined. This result is consistent with increased investor scrutiny and competition between hedge funds in recent years. Burgstahler and Dichev (1997) show that public companies tend to avoid reporting small losses. I show that the well documented discontinuity around zero seen in public company earnings distributions is also found in the distribution of hedge fund returns. This is consistent with hedge fund managers facing similar pressure to public company managers to avoid reporting small losses, and managers having the ability to influence reported returns in a less regulated environment.
Gli stili APA, Harvard, Vancouver, ISO e altri
29

Yang, Wenling. "M-GARCH Hedge Ratios And Hedging Effectiveness In Australian Futures Markets". Thesis, Edith Cowan University, Research Online, Perth, Western Australia, 2000. https://ro.ecu.edu.au/theses/1530.

Testo completo
Abstract (sommario):
This study deals with the estimation of the optimal hedge ratios using various econometric models. Most of the recent papers have demonstrated that the conventional ordinary least squares (OLS) method of estimating constant hedge ratios is inappropriate, other more complicated models however seem to produce no more efficient hedge ratios. Using daily AOIs and SPI futures on the Australian market, optimal hedge ratios are calculated from four different models: the OLS regression model, the bivariate vector autoaggressive model (BVAR), the error-correction model (ECM) and the multivariate diagonal Vcc GARCH Model. The performance of each hedge ratio is then compared. The hedging effectiveness is measured in terms of ex-post and ex-ante risk-return traHe-off at various forcasting horizons. It is generally found that the GARCH time varying hedge ratios provide the greatest portfolio risk reduction, particularly for longer hedging horizons, but hey so not generate the highest portfolio return.
Gli stili APA, Harvard, Vancouver, ISO e altri
30

Gupta, Alok. "A Bayesian approach to financial model calibration, uncertainty measures and optimal hedging". Thesis, University of Oxford, 2010. http://ora.ox.ac.uk/objects/uuid:6158b433-20b6-4f8b-9199-895ced574330.

Testo completo
Abstract (sommario):
In this thesis we address problems associated with financial modelling from a Bayesian point of view. Specifically, we look at the problem of calibrating financial models, measuring the model uncertainty of a claim and choosing an optimal hedging strategy. Throughout the study, the local volatility model is used as a working example to clarify the proposed methods. This thesis assumes a prior probability density for the unknown parameter in a model we try to calibrate. The prior probability density regularises the ill-posedness of the calibration problem. Further observations of market prices are used to update this prior, using Bayes law, and give a posterior probability density for the unknown model parameter. Resulting Bayes estimators are shown to be consistent for finite-dimensional model parameters. The posterior density is then used to compute the Bayesian model average price. In tests on local volatility models it is shown that this price is closer than the prices of comparable calibration methods to the price given by the true model. The second part of the thesis focuses on quantifying model uncertainty. Using the framework for market risk measures we propose axioms for new classes of model uncertainty measures. Similar to the market risk case, we prove representation theorems for coherent and convex model uncertainty measures. Example measures from the latter class are provided using the Bayesian posterior. These are used to value the model uncertainty for a range of financial contracts priced in the local volatility model. In the final part of the thesis we propose a method for selecting the model, from a set of candidate models, that optimises the hedging of a specified financial contract. In particular we choose the model whose corresponding price and hedge optimises some hedging performance indicator. The selection problem is solved using Bayesian loss functions to encapsulate the loss from using one model to price and hedge when the true model is a different model. Linkages are made with convex model uncertainty measures and traditional utility functions. Numerical experiments on a stochastic volatility model and the local volatility model show that the Bayesian strategy can outperform traditional strategies, especially for exotic options.
Gli stili APA, Harvard, Vancouver, ISO e altri
31

Sumawong, Anannit. "Risk management of energy derivatives : hedging and margin requirements". Thesis, University of Sussex, 2014. http://sro.sussex.ac.uk/id/eprint/53818/.

Testo completo
Abstract (sommario):
The recent growth of exchanges has generated large trading platforms for investors. The largest of these institutions, the Intercontinental Exchange and the Chicago Mercantile Exchange group are now responsible for clearing trades for the majority of investors worldwide and are perhaps, as large commercial banks are, too big to fail. This has attracted attention from international regulating bodies to impose strict risk management standards on the exchanges to ensure financial stability. In this thesis, we identify first, that an investor in the market is strongly affected by margins set by the exchanges in determining the transaction costs of a trade. We discuss the possibility that a volatile margin movement would introduce further risks for such an investor causing them to raise more capital to cover possible margin calls which can perhaps lead to procyclicality. We follow this work by addressing how margins can be determined in adherence to the new laws. Exchanges are now required to set margins based on the Value-at-Risk, hence we search for the best Value-at-Risk method for margining use. Here, we find that the simple Orthogonal Exponentially Weighted Moving Average method is sufficient in forecasting the Value-at-Risk, which contradicts a fair body of the literature who suggests that complex developments of GARCH are superior. We then offer methods for setting and evaluating margin requirements upon the Value-at-Risk estimates, concentrating on producing stable margin requirements. The automated methods produced in our work outperform all other methods available in the literature. Furthermore, we are the first to provide methods for assessing margin stability. Our work is timely in addressing the current affairs of the world economy and is among the first to tackle the margin stability issue in detail.
Gli stili APA, Harvard, Vancouver, ISO e altri
32

Bopoto, Kudakwashe. "Pricing and hedging variance swaps using stochastic volatility models". Diss., University of Pretoria, 2019. http://hdl.handle.net/2263/73185.

Testo completo
Abstract (sommario):
In this dissertation, the price of variance swaps under stochastic volatility models based on the work done by Barndorff-Nielsen and Shepard (2001) and Heston (1993) is discussed. The choice of these models is as a result of properties they possess which position them as an improvement to the traditional Black-Scholes (1973) model. Furthermore, the popularity of these models in literature makes them particularly attractive. A lot of work has been done in the area of pricing variance swaps since their inception in the late 1990’s. The growth in the number of variance contracts written came as a result of investors’ increasing need to be hedged against exposure to future variance fluctuations. The task at the core of this dissertation is to derive closed or semi-closed form expressions of the fair price of variance swaps under the two stochastic models. Although various researchers have shown that stochastic models produce close to market results, it is more desirable to obtain the fair price of variance derivatives using models under which no assumptions about the dynamics of the underlying asset are made. This is the work of a useful analytical formula derived by Demeterfi, Derman, Kamal and Zou (1999) in which the price of variance swaps is hedged through a finite portfolio of European call and put options of different strike prices. This scheme is practically explored in an example. Lastly, conclusions on pricing using each of the methodologies are given.
Dissertation (MSc)--University of Pretoria, 2019.
Mathematics and Applied Mathematics
MSc (Financial Engineering)
Unrestricted
Gli stili APA, Harvard, Vancouver, ISO e altri
33

Spoida, Peter. "Robust pricing and hedging beyond one marginal". Thesis, University of Oxford, 2014. http://ora.ox.ac.uk/objects/uuid:0315824b-52f7-4e44-9ac6-0a688c49762c.

Testo completo
Abstract (sommario):
The robust pricing and hedging approach in Mathematical Finance, pioneered by Hobson (1998), makes statements about non-traded derivative contracts by imposing very little assumptions about the underlying financial model but directly using information contained in traded options, typically call or put option prices. These prices are informative about marginal distributions of the asset. Mathematically, the theory of Skorokhod embeddings provides one possibility to approach robust problems. In this thesis we consider mostly robust pricing and hedging problems of Lookback options (options written on the terminal maximum of an asset) and Convex Vanilla Options (options written on the terminal value of an asset) and extend the analysis which is predominately found in the literature on robust problems by two features: Firstly, options with multiple maturities are available for trading (mathematically this corresponds to multiple marginal constraints) and secondly, restrictions on the total realized variance of asset trajectories are imposed. Probabilistically, in both cases, we develop new optimal solutions to the Skorokhod embedding problem. More precisely, in Part I we start by constructing an iterated Azema-Yor type embedding (a solution to the n-marginal Skorokhod embedding problem, see Chapter 2). Subsequently, its implications are presented in Chapter 3. From a Mathematical Finance perspective we obtain explicitly the optimal superhedging strategy for Barrier/Lookback options. From a probability theory perspective, we find the maximum maximum of a martingale which is constrained by finitely many intermediate marginal laws. Further, as a by-product, we discover a new class of martingale inequalities for the terminal maximum of a cadlag submartingale, see Chapter 4. These inequalities enable us to re-derive the sharp versions of Doob's inequalities. In Chapter 5 a different problem is solved. Motivated by the fact that in some markets both Vanilla and Barrier options with multiple maturities are traded, we characterize the set of market models in this case. In Part II we incorporate the restriction that the total realized variance of every asset trajectory is bounded by a constant. This has been previously suggested by Mykland (2000). We further assume that finitely many put options with one fixed maturity are traded. After introducing the general framework in Chapter 6, we analyse the associated robust pricing and hedging problem for convex Vanilla and Lookback options in Chapters 7 and 8. Robust pricing is achieved through construction of appropriate Root solutions to the Skorokhod embedding problem. Robust hedging and pathwise duality are obtained by a careful development of dynamic pathwise superhedging strategies. Further, we characterize existence of market models with a suitable notion of arbitrage.
Gli stili APA, Harvard, Vancouver, ISO e altri
34

Pang, Long-fung. "Semi-static hedging of guarantees in variable annuities under exponential lévy models". Click to view the E-thesis via HKUTO, 2010. http://sunzi.lib.hku.hk/hkuto/record/B43572224.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
35

McCarron, Sean. "Reducing exchange rate risk and exposure: The value of foreign exchange currency hedging strategies". CSUSB ScholarWorks, 2004. https://scholarworks.lib.csusb.edu/etd-project/2534.

Testo completo
Abstract (sommario):
The topic researched for this project will be foreigh exchange hedging; the available forms, the uses, the procedures, and the value. This project will expand beyond the typical research and examine the value of hedging through the use of different foreign exchang currency trading strategies to small multinationational corporations.
Gli stili APA, Harvard, Vancouver, ISO e altri
36

Popovic, Ray. "Parameter estimation error: a cautionary tale in computational finance". Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/34731.

Testo completo
Abstract (sommario):
We quantify the effects on contingent claim valuation of using an estimator for the volatility of a geometric Brownian motion (GBM) process. That is, we show what difficulties can arise when failing to account for estimation risk. Our working problem uses a direct estimator of volatility based on the sample standard deviation of increments from the underlying Brownian motion. After substituting into the GBM the direct volatility estimator for the true, but unknown, value of the parameter sigma, we derive the resulting marginal distribution of the approximated GBM. This allows us to derive post-estimation distributions and valuation formulae for an assortment of European contingent claims that are in accord with the basic properties of the underlying risk-neutral process. Next we extend our work to the contingent claim sensitivities associated with an assortment of European option portfolios that are based on the direct estimator of the volatility of the GBM process. Our approach to the option sensitivities - the Greeks - uses the likelihood function technique. This allows us to obtain computable results for the technically more-complicated formulae associated with our post-estimation process. We discuss an assortment of difficulties that can ensue when failing to account for estimation risk in valuation and hedging formulae.
Gli stili APA, Harvard, Vancouver, ISO e altri
37

Wu, Jichun 1961. "A sampling-based stochastic programming algorithm and its applications to currency option hedging". Diss., The University of Arizona, 1997. http://hdl.handle.net/10150/289666.

Testo completo
Abstract (sommario):
This dissertation is intended to study the stochastic optimization of a dynamical currency option hedging process and presents a sampling-based scenario aggregation algorithm which can be used to solve the optimal currency option hedging model. First, we review various financial applications of stochastic programming modeling techniques in the literature and examine traditional option hedging and valuation methods in finance. Next, we analyze the uncertain factors in currency exchange and discuss how to generate scenarios and scenario tree for financial optimization methods. We examine the advantages of using short-term derivative securities in portfolio hedging and give valuation models for the short term derivative securities traded in the exchange market. We provide three types of optimal currency option hedging models to satisfy various hedging environment and risk management needs. To solve the currency option hedging model, we propose a sampling-based stochastic programming algorithm which is based on its corresponding deterministic algorithm. The sample frequencies and a sampled scenario tree will be used to approximate the scenario probabilities and the true scenario tree respectively in the algorithm. We prove that the iteration points will converge with probability one to the true optimal solution asymptotically and show that the accuracy and speed of the algorithm depend on the sample size and error tolerance for each sampled problem in the iterations. Finally, we present the results of numerical experiments of our option hedging models and sampling-based scenario aggregation algorithm. The computational results for the option hedging models show that our optimal hedging method generates better cost-profit hedging performance compared with traditional hedging methods. The experiments of the sampling algorithm shows that the algorithm can generate good solutions effectively, especially for extremely large-scale stochastic programming problems.
Gli stili APA, Harvard, Vancouver, ISO e altri
38

Lipp, Tobias. "Numerical methods for optimization in finance : optimized hedges for options and optimized options for hedging". Paris 6, 2012. http://www.theses.fr/2012PA066104.

Testo completo
Abstract (sommario):
Cette thèse porte sur l'optimisation en finance par des méthodes numériques. La thèse se présente en deux parties. Dans la première partie, nous proposons une méthode numérique pour calculer une stratégie de trading pour la couverture d'un produit financier dérivé avec plusieurs instruments de couverture. Le cadre mathématique sous-jacent est la minimisation du risque local en temps discret. La méthode combine la simulation de Monte-Carlo et la régression des moindres carrés - analogue à la méthode de Longstaff et Schwartz. Nous l'appliquons à deux exemples particuliers. Les instruments de couverture sont l'actif sous-jacent, des options vanilles et des swaps de variance. Dans la seconde partie, nous proposons une approche par contrôle optimal pour l'optimisation des options paniers à barrière double de type européen. Le panier est constitué de deux actifs. L'objectif est de contrôler le versement à la barrière supérieure et le versement à la date d'échéance de sorte que le delta de l'option soit aussi proche que possible d'une constante prédéfinie. Cela donne lieu à un problème de contrôle optimal de type contrôle restreint pour l'équation aux dérivées partielles de Black-Scholes avec des conditions de Dirichlet au bord contrôlées et de condition terminale contrôlée. En utilisant la formulation variationnelle du problème dans un cadre d'espace de Sobolev à poids, on prouve l'existence et l'unicité de la solution. Les discrétisations par la méthode des éléments finis et par le schéma d'Euler implicite conduisent à un problème de contrôle optimal entièrement discret. Des résultats numériques sont donnés
This dissertation contributes to optimization in finance through numerical methods. The input consists of two parts: In part 1, we propose a numerical method to compute a trading strategy for the hedging of a financial derivative with N hedging instruments. The underlying mathematical framework is local risk minimization in discrete time. The method combines Monte Carlo simulation with least squares regression in analogy to the method of Longstaff and Schwartz. We study the proposed method on two example problems. For both problems the number of hedging instruments is two. One of the hedging instruments is always the underlying asset of the hedging objective. The other hedging instrument is a vanilla put option in the first example and a variance swap in the second example. In part 2, we propose an optimal control approach for the optimization of European double barrier basket options. The basket consists of two assets. The objective is to control the payoff and the rebate at the upper barrier such that the delta of the option is as close as possible to a predefined constant. This gives rise to a control constrained optimal control problem for the (two-dimensional) Black-Scholes equation with Dirichlet boundary control and finite time control. Based on the variational formulation of the problem in an appropriate Sobolev space setting, we prove the existence of a unique solution and state the first order necessary optimality conditions. Discretization in space by P1 finite elements and discretization in time by the backward Euler scheme results in a fully discrete optimal control problem. Numerical results illustrate the benefits optimized double barrier options
Gli stili APA, Harvard, Vancouver, ISO e altri
39

Suchanecki, Michael. "The pricing and hedging of barrier options and their applications in finance and life insurance /". [S.l. : s.n.], 2008. http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&doc_number=016517756&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
40

Haji, Mohamad Zubir Ahmad Shauqi Bin. "The tracking, profitability and inflation risk hedging performance of gold ETFs in the UK during 2004-2014". Thesis, University of Birmingham, 2018. http://etheses.bham.ac.uk//id/eprint/7999/.

Testo completo
Abstract (sommario):
Gold ETFs are relatively new instruments that were introduced only recently. Consequently, there are many things that are not known about them. Such things include whether the gold ETFs track physical gold prices, and returns, well in the UK, whether the introduction of the gold ETFs in the UK affected the gold mutual funds in the country and whether the gold ETFs hedged, or can hedge inflation. We find that tracking performance of every gold ETF categories is different. Further, individual tracking performance of every gold ETF differs despite of having similar underlying asset. The best individual gold ETF in tracking is a gold ETF that uses physical gold as its underlying asset. Not only it has the smallest tracking error compared to other gold ETFs, its tracking error is also smaller compared to gold mutual funds. In terms of substitutability, we didn’t find any evidence to conclude that gold ETFs are substitutes for gold mutual funds, based on event study and regression analysis. Finally, the hedging capability of gold ETFs against inflation rates in the UK is found to be better than the hedging capability of inflation-linked bond ETFs, although both types of ETF track the inflation rates well.
Gli stili APA, Harvard, Vancouver, ISO e altri
41

Sayle, James Hughes. "Optimal hedging strategies for early-planted soybeans in the South". Master's thesis, Mississippi State : Mississippi State University, 2007. http://library.msstate.edu/etd/show.asp?etd=etd-06192007-141148.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
42

Pang, Long-fung, e 彭朗峯. "Semi-static hedging of guarantees in variable annuities under exponential lévy models". Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2010. http://hub.hku.hk/bib/B43572224.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
43

Ho, Ka Wai. "The power of hedging against inflation with real estate : the Hong Kong experience". Thesis, University of Macau, 2006. http://umaclib3.umac.mo/record=b1676383.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
44

Cho, Young-Hye. "Time-varying betas and market microstructures in option markets /". Diss., Connect to a 24 p. preview or request complete full text in PDF format. Access restricted to UC campuses, 2000. http://wwwlib.umi.com/cr/ucsd/fullcit?p9981964.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
45

Kaya, Orcun. "Static Hedging Strategies For Barrier Options And Their Robustness To Model Risk". Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/2/12608763/index.pdf.

Testo completo
Abstract (sommario):
With the rapid increase in the usage of barrier options on the OTC markets, pricing and especially hedging of these exotic instruments became an important field of research. This paper aims to explain, apply and compare current methods used for pricing and hedging barrier options with a simulation approach. An overview of most popular methods for pricing and hedging is presented in the first part, followed by application of these pricing methods and comparing the performances of different dynamic and static hedging techniques in Black-Scholes environment by simulation in the second part. In the third part different models such as ARCH type and Stochastic Volatility are used with different jump terms to relax the assumptions of the Black-Scholes and examine the effects of these incomplete models on both pricing and performance of different hedging techniques. In the fourth part diffusion models such as Constant Variance Elasticity, Heston Stochastic Volatility and Merton Jump Diffusion are used to complete the picture.
Gli stili APA, Harvard, Vancouver, ISO e altri
46

Capitani, Daniel Henrique Dario. "Viabilidade de implantação de um contrato futuro de arroz no Brasil". Universidade de São Paulo, 2013. http://www.teses.usp.br/teses/disponiveis/11/11132/tde-15052013-102802/.

Testo completo
Abstract (sommario):
O arroz é uma commodity de grande importância para o agronegócio brasileiro e alimento essencial para garantir a segurança alimentar de população de baixa renda do país. Porém, diferentemente de outras commodities de similar ou maior importância, o arroz não possui um contrato futuro em bolsa que auxilie seus agentes a uma melhor gestão do risco de preços. Neste sentido, este trabalho avaliou a viabilidade de implantação de um contrato futuro de arroz no Brasil. Para isso, a presente pesquisa foi dividida em três capítulos distintos. O primeiro avalia as condições primárias necessárias para a implantação de um novo contrato futuro no país, sob a ótica da literatura acerca do sucesso e fracasso de novos contratos futuros. Utilizando-se de uma revisão de literatura crítica, foi possível identificar que, embora a orizicultura apresente algumas condições favoráveis a um novo contrato, como por exemplo, tamanho de mercado potencial, homogeneidade do produto e concentração de mercado, outras características mostram-se inibidoras à sua liquidez, como, por exemplo, uma baixa diversificação do produto final e, principalmente, uma participação estatal ainda ativa no setor, com diferentes programas de subvenção à produção e comercialização do cereal, o que desestimularia a demanda pelo hedge por parte dos agentes beneficiados em tais programas. O segundo capítulo procurou mensurar o grau de risco de preços para os produtores de arroz e para os produtores de outras commodities com contratos futuros negociados em bolsa doméstica. A análise central baseou-se no cálculo de diferentes medidas de dispersão e de risco, como a volatilidade, coeficiente de variação, Lower Partial Moments, Value-at-risk e Conditional Value-at-risk. Para cada uma destas ferramentas, foram assumidos alguns benchmarks centrais para a mensuração do risco. A principal constatação é de que a atividade arrozeira possui o maior grau de risco de preço entre todas as culturas analisadas. Porém, a política de garantia de preços mínimos do governo atua como um importante mecanismo para redução deste risco aos produtores. Considerando esta política, o arroz ainda possui um grau de risco elevado, porém, a patamares semelhantes aos do milho. Por fim, o terceiro capítulo centrou sua discussão na análise de cross-hedge entre os preços à vista de arroz no Brasil com o contrato futuro de arroz de Chicago e os contratos futuros de culturas graneleiras na BM&FBOVESPA, milho e soja. Focando-se as análises no risco de base, na razão de hedge ótima e na efetividade do hedge, constatou-se que nenhum destes contratos futuros são suficientemente efetivos para atender aos agentes atuantes na orizicultura brasileira, não sendo capazes de gerar concorrência com um possível novo contrato de arroz a ponto de reduzir a sua liquidez. A conclusão final é de que o arroz é uma cultura com elevado grau de risco de preços e com a maior parte das condições favoráveis a um novo contrato. Porém, deve-se atentar à intervenção do governo no setor, a qual deve ser reduzida para permitir liquidez suficiente à sobrevivência deste contrato.
Rice is particularly an important agricultural commodity to Brazil and elementary for food security of the low income population. Unlike other important agricultural markets in the country, rice does not have a domestic futures contract. Thereby, the purpose of the thesis is to evaluate the feasibility of a rice futures contract development in Brazil. For that, the research was separated in three major chapters. The first chapter evaluates the primary conditions for a rice futures contract based on the literature of the success and failure of new futures contracts. By a critical literature review it was identified that some conditions are favorable for the contract creation, as the domestic potential market, the commodity homogeneity and the market concentration ratio. However, some features are not satisfactory enough for the new rice futures contract\'s liquidity. A low diversity of final product and also the current government intervention on the rice production and trade are considered as issues that might discourage the hedge demand from rice agents. The second chapter purposed the price risk measurement for rice producers as for producers of several Brazilian agricultural commodities that already have a domestic futures contract. The central analysis was based on dispersion and risk measures calculation, as volatility, coefficient of variation, lower partial moments, value-at-risk and conditional value-at-risk. At each downside risk framework were assumed some benchmarks. Results suggest that rice market presents the highest price risk. However, the government minimum price policy acts as an important mechanism for rice producers risk management. Considering this policy, although rice still have an elevated risk degree, this level decreases and reach a baseline similar than corn. The third chapter centralizes its discussion on the cross-hedge analysis among Brazilian rice cash prices and rice futures prices in Chicago as with corn and soybean futures prices in BM&FBOVESPA. The methods were focused on the basis risk behavior and on the estimation of the optimal hedge ratio and hedge effectiveness. Estimations suggest that none of those cross-hedge operations are enough feasible to attend Brazilian rice agents. Then, cross-hedge operations might not result in cannibalism against a new rice futures contract. Final conclusions lead to a comprehension that rice presents a high price risk level and many primary conditions favorable to the contract creation. Nevertheless, it is necessary carefully attention to the government agricultural policies impacts at this market.
Gli stili APA, Harvard, Vancouver, ISO e altri
47

Gleeson, Cameron Banking &amp Finance Australian School of Business UNSW. "Pricing and hedging S&P 500 index options : a comparison of affine jump diffusion models". Awarded by:University of New South Wales. School of Banking and Finance, 2005. http://handle.unsw.edu.au/1959.4/22379.

Testo completo
Abstract (sommario):
This thesis examines the empirical performance of four Affine Jump Diffusion models in pricing and hedging S&P 500 Index options: the Black Scholes (BS) model, Heston???s Stochastic Volatility (SV) model, a Stochastic Volatility Price Jump (SVJ) model and a Stochastic Volatility Price-Volatility Jump (SVJJ) model. The SVJJ model structure allows for simultaneous jumps in price and volatility processes, with correlated jump size distributions. To the best of our knowledge this is the first empirical study to test the hedging performance of the SVJJ model. As part of our research we derive the SVJJ model minimum variance hedge ratio. We find the SVJ model displays the best price prediction. The SV model lacks the structural complexity to eliminate Black Scholes pricing biases, whereas our results indicate the SVJJ model suffers from overfitting. Despite significant evidence from in and out-of-sample pricing that the SV and SVJ models were better specified than the BS model, this did not result in an improvement in dynamic hedging performance. Overall the BS delta hedge and SV minimum variance hedge produced the lowest errors, although their performance across moneyness-maturity categories differed greatly. The SVJ model???s results were surprisingly poor given its superior performance in out-of-sample pricing. We attribute the inadequate performance of the jump models to the lower hedging ratios these models provided, which may be a result of the negative expected jump sizes.
Gli stili APA, Harvard, Vancouver, ISO e altri
48

Cottrell, Paul Edward. "Dynamically Hedging Oil and Currency Futures Using Receding Horizontal Control and Stochastic Programming". ScholarWorks, 2015. https://scholarworks.waldenu.edu/dissertations/293.

Testo completo
Abstract (sommario):
There is a lack of research in the area of hedging future contracts, especially in illiquid or very volatile market conditions. It is important to understand the volatility of the oil and currency markets because reduced fluctuations in these markets could lead to better hedging performance. This study compared different hedging methods by using a hedging error metric, supplementing the Receding Horizontal Control and Stochastic Programming (RHCSP) method by utilizing the London Interbank Offered Rate with the Levy process. The RHCSP hedging method was investigated to determine if improved hedging error was accomplished compared to the Black-Scholes, Leland, and Whalley and Wilmott methods when applied on simulated, oil, and currency futures markets. A modified RHCSP method was also investigated to determine if this method could significantly reduce hedging error under extreme market illiquidity conditions when applied on simulated, oil, and currency futures markets. This quantitative study used chaos theory and emergence for its theoretical foundation. An experimental research method was utilized for this study with a sample size of 506 hedging errors pertaining to historical and simulation data. The historical data were from January 1, 2005 through December 31, 2012. The modified RHCSP method was found to significantly reduce hedging error for the oil and currency market futures by the use of a 2-way ANOVA with a t test and post hoc Tukey test. This study promotes positive social change by identifying better risk controls for investment portfolios and illustrating how to benefit from high volatility in markets. Economists, professional investment managers, and independent investors could benefit from the findings of this study.
Gli stili APA, Harvard, Vancouver, ISO e altri
49

Viswanathan, Karthik. "Formulating hedging strategies for financial risk mitigation in competitive U.S. electricity markets". Diss., Rolla, Mo. : University of Missouri-Rolla [sic] [Missouri University of Science and Technology], 2008. http://scholarsmine.mst.edu/thesis/pdf/Viswanathan_09007dcc8047876c.pdf.

Testo completo
Abstract (sommario):
Thesis (M.S.)--Missouri University of Science and Technology, 2008.
Degree granted by Missouri University of Science and Technology, formerly known as the University of Missouri-Rolla. Vita. The entire thesis text is included in file. Title from title screen of thesis/dissertation PDF file (viewed March 31, 2008) Includes bibliographical references (p. 42-44).
Gli stili APA, Harvard, Vancouver, ISO e altri
50

Wanntorp, Henrik. "Optimal Stopping and Model Robustness in Mathematical Finance". Doctoral thesis, Uppsala : Department of Mathematics, Uppsala University, 2008. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-9516.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Offriamo sconti su tutti i piani premium per gli autori le cui opere sono incluse in raccolte letterarie tematiche. Contattaci per ottenere un codice promozionale unico!

Vai alla bibliografia