Articoli di riviste sul tema "Hedging Finance"

Segui questo link per vedere altri tipi di pubblicazioni sul tema: Hedging Finance.

Cita una fonte nei formati APA, MLA, Chicago, Harvard e in molti altri stili

Scegli il tipo di fonte:

Vedi i top-50 articoli di riviste per l'attività di ricerca sul tema "Hedging Finance".

Accanto a ogni fonte nell'elenco di riferimenti c'è un pulsante "Aggiungi alla bibliografia". Premilo e genereremo automaticamente la citazione bibliografica dell'opera scelta nello stile citazionale di cui hai bisogno: APA, MLA, Harvard, Chicago, Vancouver ecc.

Puoi anche scaricare il testo completo della pubblicazione scientifica nel formato .pdf e leggere online l'abstract (il sommario) dell'opera se è presente nei metadati.

Vedi gli articoli di riviste di molte aree scientifiche e compila una bibliografia corretta.

1

Hamdi, Haykel, e Jihed Majdoub. "Risk-sharing finance governance: Islamic vs conventional indexes option pricing". Managerial Finance 44, n. 5 (14 maggio 2018): 540–50. http://dx.doi.org/10.1108/mf-05-2017-0199.

Testo completo
Abstract (sommario):
Purpose Risk governance has an important influence on the hedging performances in option pricing and portfolio hedging in both discrete and dynamic case for both conventional and Islamic indexes. The paper aims to discuss these issues. Design/methodology/approach This paper explores option pricing and portfolio hedging in a discrete and dynamic case with transaction costs. Monte Carlo simulations are applied to both conventional and Islamic indexes in US and UK markets. Simulations show that conventional and Islamic assets do not exhibit the same price and portfolio hedging strategy governance. Findings The authors conclude that Islamic assets show different option price and hedging strategy compared to their conventional counterpart. Originality/value The research question of this paper aims at filling the gap in the empirical literature by exploring option price and hedging structure for both conventional and Islamic indexes in US and UK stock markets.
Gli stili APA, Harvard, Vancouver, ISO e altri
2

Stentoft, Lars. "Computational Finance". Journal of Risk and Financial Management 13, n. 7 (4 luglio 2020): 145. http://dx.doi.org/10.3390/jrfm13070145.

Testo completo
Abstract (sommario):
The field of computational finance is evolving ever faster. This book collects a number of novel contributions on the use of computational methods and techniques for modelling financial asset prices, returns, and volatility, and on the use of numerical methods for pricing, hedging, and risk management of financial instruments.
Gli stili APA, Harvard, Vancouver, ISO e altri
3

Roig Hernando, Jaume. "Humanizing Finance by Hedging Property Values". Journal of Risk and Financial Management 9, n. 2 (10 giugno 2016): 5. http://dx.doi.org/10.3390/jrfm9020005.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
4

TSUZUKI, YUKIHIRO. "ON OPTIMAL SUPER-HEDGING AND SUB-HEDGING STRATEGIES". International Journal of Theoretical and Applied Finance 16, n. 06 (settembre 2013): 1350038. http://dx.doi.org/10.1142/s0219024913500386.

Testo completo
Abstract (sommario):
This paper proposes optimal super-hedging and sub-hedging strategies for a derivative on two underlying assets without any specification of the underlying processes. Moreover, the strategies are free from any model of the dependency between the underlying asset prices. We derive the optimal pricing bounds by finding a joint distribution under which the derivative price is equal to the hedging portfolio's value; the portfolio consists of liquid derivatives on each of the underlying assets. As examples, we obtain new super-hedging and sub-hedging strategies for several exotic options such as quanto options, exchange options, basket options, forward starting options, and knock-out options.
Gli stili APA, Harvard, Vancouver, ISO e altri
5

Buehler, H., L. Gonon, J. Teichmann e B. Wood. "Deep hedging". Quantitative Finance 19, n. 8 (21 febbraio 2019): 1271–91. http://dx.doi.org/10.1080/14697688.2019.1571683.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
6

Madan, Dilip B. "Adapted hedging". Annals of Finance 12, n. 3-4 (9 novembre 2016): 305–34. http://dx.doi.org/10.1007/s10436-016-0282-8.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
7

Korn, Olaf, e Marc Oliver Rieger. "Hedging with regret". Journal of Behavioral and Experimental Finance 22 (giugno 2019): 192–205. http://dx.doi.org/10.1016/j.jbef.2019.03.002.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
8

Bates, David S. "Hedging the smirk". Finance Research Letters 2, n. 4 (dicembre 2005): 195–200. http://dx.doi.org/10.1016/j.frl.2005.08.004.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
9

Cong, Jianfa, Ken Seng Tan e Chengguo Weng. "VAR-BASED OPTIMAL PARTIAL HEDGING". ASTIN Bulletin 43, n. 3 (29 luglio 2013): 271–99. http://dx.doi.org/10.1017/asb.2013.19.

Testo completo
Abstract (sommario):
AbstractHedging is one of the most important topics in finance. When a financial market is complete, every contingent claim can be hedged perfectly to eliminate any potential future obligations. When the financial market is incomplete, the investor may eliminate his risk exposure by superhedging. In practice, both hedging strategies are not satisfactory due to their high implementation costs, which erode the chance of making any profit. A more practical and desirable strategy is to resort to the partial hedging, which hedges the future obligation only partially. The quantile hedging of Föllmer and Leukert (Finance and Stochastics, vol. 3, 1999, pp. 251–273), which maximizes the probability of a successful hedge for a given budget constraint, is an example of the partial hedging. Inspired by the principle underlying the partial hedging, this paper proposes a general partial hedging model by minimizing any desirable risk measure of the total risk exposure of an investor. By confining to the value-at-risk (VaR) measure, analytic optimal partial hedging strategies are derived. The optimal partial hedging strategy is either a knock-out call strategy or a bull call spread strategy, depending on the admissible classes of hedging strategies. Our proposed VaR-based partial hedging model has the advantage of its simplicity and robustness. The optimal hedging strategy is easy to determine. Furthermore, the structure of the optimal hedging strategy is independent of the assumed market model. This is in contrast to the quantile hedging, which is sensitive to the assumed model as well as the parameter values. Extensive numerical examples are provided to compare and contrast our proposed partial hedging to the quantile hedging.
Gli stili APA, Harvard, Vancouver, ISO e altri
10

Sun, Youfa, George Yuan, Shimin Guo, Jianguo Liu e Steven Yuan. "Does model misspecification matter for hedging? A computational finance experiment based approach". International Journal of Financial Engineering 02, n. 03 (settembre 2015): 1550023. http://dx.doi.org/10.1142/s2424786315500231.

Testo completo
Abstract (sommario):
To assess whether the model misspecification matters for hedging accuracy, we carefully select six increasingly complicated asset models, i.e., the Black–Scholes (BS) model, the Merton (M) model, the Heston (H) model, the Heston jump-diffusion (HJ) model, the double Heston (dbH) model and the double Heston jump-diffusion (dbHJ) model, and then impartially evaluate their performances in mitigating the risk of an option, under a controllable experimental market. In experiments, the ℙ measure asset paths are piecewisely simulated by a hybrid-model (including the Black–Scholes-type and the (double) Heston-type, with or without jump-diffusion term) with randomly given properly defined parameters. We access the hedging accuracy of six models within the operational dynamic hedging framework proposed by sun (2015), and apply the Fourier-COS-expansion method (i.e., the COS formula, Fang and Oosterlee (2008) to price options and to calculate the Greeks). Extensive numerical results indicate that the model misspecification shows no significant impact on hedging accuracy, but the market fit does matter critically for hedging.
Gli stili APA, Harvard, Vancouver, ISO e altri
11

ARAI, TAKUJI. "$\mathcal{L}^p$-PROJECTIONS OF RANDOM VARIABLES AND ITS APPLICATION TO FINANCE". International Journal of Theoretical and Applied Finance 11, n. 08 (dicembre 2008): 869–88. http://dx.doi.org/10.1142/s0219024908005068.

Testo completo
Abstract (sommario):
The aim of this paper is to give an extension of the mean-variance hedging problem to the [Formula: see text]-setting, where 1 < p < ∞. Remark that the mean-variance hedging is corresponding to the case where p = 2. Firstly, we prove that the unique existence of the optimal hedging strategy in the [Formula: see text]-sense, which is the [Formula: see text]-projection of the underlying contingent claim onto a suitable space of stochastic integrations. Next, we obtain its feedback representation under some additional assumptions. Moreover, the valuation problem induced by the [Formula: see text]-projections naturally is discussed.
Gli stili APA, Harvard, Vancouver, ISO e altri
12

Hoelscher, Seth A. "Voluntary hedging disclosure and corporate governance". Review of Accounting and Finance 19, n. 1 (10 giugno 2019): 5–29. http://dx.doi.org/10.1108/raf-01-2018-0001.

Testo completo
Abstract (sommario):
Purpose This paper aims to investigate the implications of governance quality on a firm’s information environment in the context of voluntary changes in hedging disclosures made by oil and gas companies. Design/methodology/approach The research utilizes a Factiva-guided search to hand-collect public disclosures related to changes in hedging policies along with the hand collection of financial derivatives positions and operational hedging contracts data using 10-K filings. The paper addresses self-selection bias, which typically plagues voluntary disclosure studies, by implementing a Heckman (1979) two-step model to estimate the decision process, make changes in their hedge program and, conditional on making changes to their hedging activities, provide disclosure. Findings Oil and gas firms with relatively poor governance are more likely to voluntarily disclose hedging changes and do so more frequently (substitution hypothesis). There is evidence that poorly governed firms in the presence of large shareholders (i.e. high institutional ownership) are more likely to provide transparency of hedging policy changes. Originality/value This is the first study to combine hand-collected changes in hedging voluntary disclosures and hand-collected derivative position data to investigate the interaction of corporate governance and voluntary disclosure. The sample allows for analysis between three sub-samples: companies that do not make changes in hedging and do not hedge, firms that make changes in their hedging policies but do not disclose the changes during a given year and companies that change their hedging activities and provide voluntary disclosure. This unique setting helps to alleviate concerns of self-selection bias associated with voluntary disclosure.
Gli stili APA, Harvard, Vancouver, ISO e altri
13

TAKAHASHI, AKIHIKO, YUKIHIRO TSUZUKI e AKIRA YAMAZAKI. "HEDGING EUROPEAN DERIVATIVES WITH THE POLYNOMIAL VARIANCE SWAP UNDER UNCERTAIN VOLATILITY ENVIRONMENTS". International Journal of Theoretical and Applied Finance 14, n. 04 (giugno 2011): 485–505. http://dx.doi.org/10.1142/s021902491100670x.

Testo completo
Abstract (sommario):
This paper proposes a new hedging scheme of European derivatives under uncertain volatility environments, in which a weighted variance swap called the polynomial variance swap is added to the Black-Scholes delta hedging for managing exposure to volatility risk. In general, under these environments one cannot hedge the derivatives completely by using dynamic trading of only an underlying asset owing to volatility risk. Then, for hedging uncertain volatility risk, we design the polynomial variance, which can be dependent on the level of the underlying asset price. It is shown that the polynomial variance swap is not perfect, but more efficient as a hedging tool for the volatility exposure than the standard variance swap. In addition, our hedging scheme has a preferable property that any information on the volatility process of the underlying asset price is unnecessary. To demonstrate robustness of our scheme, we implement Monte Carlo simulation tests with three different settings, and compare the hedging performance of our scheme with that of standard dynamic hedging schemes such as the minimum-variance hedging. As a result, it is found that our scheme outperforms the others in all test cases. Moreover, it is noteworthy that the scheme proposed in this paper continues to be robust against model risks.
Gli stili APA, Harvard, Vancouver, ISO e altri
14

ZAKAMOULINE, VALERI. "THE BEST HEDGING STRATEGY IN THE PRESENCE OF TRANSACTION COSTS". International Journal of Theoretical and Applied Finance 12, n. 06 (settembre 2009): 833–60. http://dx.doi.org/10.1142/s0219024909005488.

Testo completo
Abstract (sommario):
Considerable theoretical work has been devoted to the problem of option pricing and hedging with transaction costs. A variety of methods have been suggested and are currently being used for dynamic hedging of options in the presence of transaction costs. However, very little was done on the subject of an empirical comparison of different methods for option hedging with transaction costs. In a few existing studies the different methods are compared by studying their empirical performances in hedging only a plain-vanilla short call option. The reader is tempted to assume that the ranking of the different methods for hedging any kind of option remains the same as that for a vanilla call. The main goal of this paper is to show that the ranking of the alternative hedging strategies depends crucially on the type of the option position being hedged and the risk preferences of the hedger. In addition, we present and implement a simple optimization method that, in some cases, improves considerably the performance of some hedging strategies.
Gli stili APA, Harvard, Vancouver, ISO e altri
15

Alghalith, Moawia. "Input hedging: generalizations". Journal of Risk Finance 8, n. 3 (29 maggio 2007): 309–12. http://dx.doi.org/10.1108/15265940710750521.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
16

WILCOX, JARROD. "Better Dynamic Hedging". Journal of Risk Finance 2, n. 4 (marzo 2001): 5–15. http://dx.doi.org/10.1108/eb043471.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
17

RODRÍGUEZ, JESÚS F. "HEDGING SWING OPTIONS". International Journal of Theoretical and Applied Finance 14, n. 02 (marzo 2011): 295–312. http://dx.doi.org/10.1142/s021902491100636x.

Testo completo
Abstract (sommario):
We study models for electricity pricing and derivatives in the context of a deregulated market setting. In particular we value swing options, since these are the electricity derivatives that attract the most attention from market participants. These are American style options in that they allow for multiple exercises subject to a set of constraints on the consumption process. Through the use of a penalty function, we generalize the problem by allowing for the consumption restrictions to be broken. We characterize the price function as a stochastic optimal control problem, and show that the option is exercised in a bang-bang fashion. The value of the swing option is the solution to a backward stochastic differential equation, and we show how European calls, along with forward contracts, can be used to hedge them.
Gli stili APA, Harvard, Vancouver, ISO e altri
18

Korkeamäki, Timo, Eva Liljeblom e Markus Pfister. "Airline fuel hedging and management ownership". Journal of Risk Finance 17, n. 5 (21 novembre 2016): 492–509. http://dx.doi.org/10.1108/jrf-06-2016-0077.

Testo completo
Abstract (sommario):
Purpose The purpose of this paper is to study the value effects of hedging in the airline industry during a period of high volatility and high fuel costs. The authors also study the determinants of hedging in the airline industry, most importantly whether managerial ownership affects airlines’ tendency to hedge their fuel price risk. Design/methodology/approach This study’s research design follows closely previous studies in the area. This allows comparison of the results of this study to those reported earlier, and thus the authors can draw conclusions about the effects of the different market conditions during the sample period. Findings The authors find a positive relationship between hedging and firm value, but the relationship is weaker than what is reported in prior studies. The result appears driven by the early part of the sample, whereas in the latter half of the sample, when uncertainty and fuel price are higher, the hedging premium is smaller. The authors also find that hedging premium is larger for firms that follow passive hedging strategies and that managerial ownership increases the firms’ degree of hedging. Originality/value This study provides new results on the old question of whether hedging generates value in the airline industry. The recent period of high volatility and high fuel prices makes this an interesting question to re-visit.
Gli stili APA, Harvard, Vancouver, ISO e altri
19

OBŁÓJ, JAN, e FRÉDÉRIK ULMER. "PERFORMANCE OF ROBUST HEDGES FOR DIGITAL DOUBLE BARRIER OPTIONS". International Journal of Theoretical and Applied Finance 15, n. 01 (febbraio 2012): 1250003. http://dx.doi.org/10.1142/s0219024911006516.

Testo completo
Abstract (sommario):
We analyze the performance of robust hedging strategies of digital double barrier options of Cox and Obłój (2011) against that of traditional hedging methods such as delta and delta/vega hedging. Digital double barrier options are financial derivative contracts which pay out a fixed amount on the condition that the underlying asset remains within or breaks into a range defined by two distinct barrier levels. We perform the analysis in hypothetical forward markets driven by models with stochastic volatility and jumps, calibrated to the AUD/USD foreign exchange rate market. Our findings are strikingly unanimous and suggest that, in the presence of model uncertainty and/or transaction costs, robust hedging strategies typically outperform in a substantial way model-specific hedging methods.
Gli stili APA, Harvard, Vancouver, ISO e altri
20

Møller, T. "On Valuation and Risk Management at the Interface of Insurance and Finance". British Actuarial Journal 8, n. 4 (1 ottobre 2002): 787–827. http://dx.doi.org/10.1017/s1357321700003913.

Testo completo
Abstract (sommario):
ABSTRACTThis paper reviews methods for hedging and valuation of insurance claims with an inherent financial risk, with special emphasis on quadratic hedging approaches and indifference pricing principles and their applications in insurance. It thus addresses aspects of the interplay between finance and insurance, an area which has gained considerable attention during the past years, in practice as well as in theory. Products combining insurance risk and financial risk have gained considerable market shares. Special attention is paid to unit-linked life insurance contracts, and it is demonstrated how these contracts can be valued and hedged by using traditional methods as well as more recent methods from incomplete financial markets such as risk-minimisation, mean-variance hedging, super-replication and indifference pricing with mean-variance utility functions.
Gli stili APA, Harvard, Vancouver, ISO e altri
21

Schnabel, Jacques A. "Hedging and debt overhang: a conceptual note". Journal of Risk Finance 16, n. 2 (16 marzo 2015): 164–69. http://dx.doi.org/10.1108/jrf-10-2014-0140.

Testo completo
Abstract (sommario):
Purpose – This paper aims to examine the nexus between hedging, which reduces the volatility of corporate assets, and the anomaly of debt overhang, whereby corporate management is motivated to reject positive net present value (NPV) projects. The question of whether hedging ameliorates or aggravates debt overhang is addressed. Design/methodology/approach – The Black–Scholes isomorphism between common shares and call options is exploited to determine the allocation of a project’s NPV between debt- and stock-holders. The effect of hedging on this NPV-partitioning is then gauged to determine the resulting likelihood of debt overhang. Findings – If the volatility of corporate assets is below a critical maximum, hedging ameliorates debt overhang consistent with extant theoretical research. However, above that critical value of volatility, hedging aggravates debt overhang. Originality/value – The novel result of this note, namely, hedging may exacerbate debt overhang, is demonstrated both analytically and intuitively. The latter is explained by allusion to a second agency-theoretic conflict between debt- versus stock-holders, namely, risk shifting. The disparate effects of hedging on debt overhang imply a non-monotonic relationship between metrics for these two variables, which is a phenomenon that extant empirical studies have failed to take into account.
Gli stili APA, Harvard, Vancouver, ISO e altri
22

LIU, WEN-QIONG, e WEN-LI HUANG. "HEDGING OF SYNTHETIC CDO TRANCHES WITH SPREAD AND DEFAULT RISK BASED ON A COMBINED FORECASTING APPROACH". International Journal of Theoretical and Applied Finance 22, n. 02 (marzo 2019): 1850057. http://dx.doi.org/10.1142/s0219024918500577.

Testo completo
Abstract (sommario):
Hedging of credit derivatives, especially the Collateralized Debt Obligations (CDOs), is the prerequisite of risk management in financial market. Since both spread risk and default risk exist, the models in existing literature resort to the incomplete-market theory to derive the hedging strategies. From another point of view, the construction of hedging strategies of CDO might be regarded as the process of forecasting the changes in value of CDO by the changes in value of hedging instruments. Based on this idea, this paper proposes an alternative hedging approach via the combined forecasting and regression techniques, where the two individual forecasting models are Gaussian copula model and local intensity model, used to hedge against spread risk and default risk, respectively. Finally, the dynamic hedge ratios of CDO tranches with CDS index are derived. A numerical analysis is carried out and the hedge ratios obtained by the new models are compared with those from actual market spreads. It is shown that the model derived in this paper not only provides hedging strategies which agree with the market hedge ratios but that can be effectively implemented as well.
Gli stili APA, Harvard, Vancouver, ISO e altri
23

Fard, Farzad Alavi, Firmin Doko Tchatoka e Sivagowry Sriananthakumar. "Maximum Entropy Evaluation of Asymptotic Hedging Error under a Generalised Jump-Diffusion Model". Journal of Risk and Financial Management 14, n. 3 (28 febbraio 2021): 97. http://dx.doi.org/10.3390/jrfm14030097.

Testo completo
Abstract (sommario):
In this paper we propose a maximum entropy estimator for the asymptotic distribution of the hedging error for options. Perfect replication of financial derivatives is not possible, due to market incompleteness and discrete-time hedging. We derive the asymptotic hedging error for options under a generalised jump-diffusion model with kernel bias, which nests a number of very important processes in finance. We then obtain an estimation for the distribution of hedging error by maximising Shannon’s entropy subject to a set of moment constraints, which in turn yields the value-at-risk and expected shortfall of the hedging error. The significance of this approach lies in the fact that the maximum entropy estimator allows us to obtain a consistent estimate of the asymptotic distribution of hedging error, despite the non-normality of the underlying distribution of returns.
Gli stili APA, Harvard, Vancouver, ISO e altri
24

Wei, Peihwang, Li Xu e Bei Zeng. "Corporate hedging, firm focus and firm size: the case of REITs". Managerial Finance 43, n. 3 (13 marzo 2017): 313–30. http://dx.doi.org/10.1108/mf-05-2016-0134.

Testo completo
Abstract (sommario):
Purpose The purpose of this paper is to investigate the substitutability of corporate hedging and diversification in the real estate investment trusts (REITs) industry. The authors hypothesize that, relative to diversified firms, focused firms are more likely to be associated with hedging. The role of firm size is also analyzed. Design/methodology/approach The logistic regression approach is utilized to analyze the probability of hedging and the panel regression approach is used to examine the amount of hedging. Findings The authors find that, relative to diversified firms, firms focused on a single property type are more likely to engage in hedging. However, this finding is significant only for smaller firms, which implies a non-linear relation between hedging and firm size. The evidence is not as strong when firm focus is measured by geographic concentration. In terms of hedging amount, smaller firms’ average hedge ratio is greater than that of larger firms. For either small or large firms group, hedging amounts increase with firm focus measured by either property or geographic concentration and increase with firm sizes. Research limitations/implications The results imply that, relative to diversified REITs, REITs focused on a single property type are more likely to engage in hedging. However, this finding is significant only for smaller firms, which implies a non-linear relation between hedging and firm size. The evidence is not as strong when firm focus is measured by geographic concentration, suggesting that geographic concentration is perceived to be less risky than property type concentration. For either small or large firms group, hedging amounts increase with firm focus measured by either property or geographic concentration and increase with firm sizes, which implies that hedging amount does not depend on firm size. The sample period is limited to the years 2010 to 2013 because some data needs to be manually collected. Practical implications The results imply that REITs consider both property diversification and hedging in managing their risk. Originality/value The research represents an early attempt to investigate the relation between corporate hedging and diversification. The investigation into the REIT industry has several advantages such as a lower likelihood of using derivatives for speculation.
Gli stili APA, Harvard, Vancouver, ISO e altri
25

Lee, Cheng-Few, Kehluh Wang e Yan Long Chen. "Hedging and Optimal Hedge Ratios for International Index Futures Markets". Review of Pacific Basin Financial Markets and Policies 12, n. 04 (dicembre 2009): 593–610. http://dx.doi.org/10.1142/s0219091509001769.

Testo completo
Abstract (sommario):
This empirical study utilizes four static hedging models (OLS Minimum Variance Hedge Ratio, Mean-Variance Hedge Ratio, Sharpe Hedge Ratio, and MEG Hedge Ratio) and one dynamic hedging model (bivariate GARCH Minimum Variance Hedge Ratio) to find the optimal hedge ratios for Taiwan Stock Index Futures, S&P 500 Stock Index Futures, Nikkei 225 Stock Index Futures, Hang Seng Index Futures, Singapore Straits Times Index Futures, and Korean KOSPI 200 Index Futures. The effectiveness of these ratios is also evaluated. The results indicate that the methods of conducting optimal hedging in different markets are not identical. However, the empirical results confirm that stock index futures are effective direct hedging instruments, regardless of hedging schemes or hedging horizons.
Gli stili APA, Harvard, Vancouver, ISO e altri
26

Augustyniak, Maciej, Alexandru Badescu e Mathieu Boudreault. "On the Measurement of Hedging Effectiveness for Long-Term Investment Guarantees". Journal of Risk and Financial Management 16, n. 2 (10 febbraio 2023): 112. http://dx.doi.org/10.3390/jrfm16020112.

Testo completo
Abstract (sommario):
Although the finance literature has devoted a lot of research into the development of advanced models for improving the pricing and hedging performance, there has been much less emphasis on approaches to measure dynamic hedging effectiveness. This article discusses a statistical framework based on regression analysis to measure the effectiveness of dynamic hedges for long-term investment guarantees. The importance of taking model risk into account is emphasized. The difficulties in reducing hedging risk to an appropriately low level lead us to propose a new perspective on hedging, and recognize it as a tool to modify the risk–reward relationship of the unhedged position.
Gli stili APA, Harvard, Vancouver, ISO e altri
27

Zhang, Lu, Difang Wan, Wenhu Wang, Chen Shang e Fang Wan. "Incentive mechanisms and hedging effectiveness – an experimental study". China Finance Review International 8, n. 3 (20 agosto 2018): 332–52. http://dx.doi.org/10.1108/cfri-06-2017-0077.

Testo completo
Abstract (sommario):
PurposeThe purpose of this paper is to analyze the role of four different incentives in improving hedging effectiveness and propose an alternative regulatory mechanism for China’s futures market.Design/methodology/approachThe research method that this study uses is a laboratory experiment, and this study follows the basic norms of experimental research. In addition, this paper designs and conducts a game experiment between hedgers and futures brokerage firms (FBFs) under different incentive mechanisms.FindingsBy analyzing the experimental data, it is found that compared with other incentive mechanisms, hedgers’ willingness to hedge and FBFs’ regulatory intention are both significantly higher for the dynamic linkage updating mechanism, indicating that hedgers have a stronger willingness to follow their hedging plan, and FBFs are more responsible for their regulatory behaviors. Additionally, the dynamic linkage updating mechanism has a long-term impact on effective hedging in the futures market.Research limitations/implicationsThe findings suggest that the dynamic linkage updating mechanism is beneficial for effectively restricting both hedgers’ over-speculation and FBFs’ regulatory slack and improving the hedging efficiency of the futures market.Practical implicationsTo solve the problem of inefficient hedging in China’s futures market, i.e., hedgers’ over-speculation and FBFs’ passive collusion with hedgers, the regulators of China’s futures market should reform the existing incentives and adopt a dynamic linkage updating mechanism to encourage all the participants to actively improve hedging effectiveness.Originality/valueThis paper analyzes and verifies, for the first time, the role of the dynamic linkage updating mechanism in the investing behaviors of hedgers and the regulatory behaviors of future brokerage firms. The futures market experiment that was designed and used in this study is a pioneering and exploratory experiment that applies game theory and mechanism design theory to the field of behavioral finance.
Gli stili APA, Harvard, Vancouver, ISO e altri
28

Powers, Michael R. "Diversification, hedging, and “pacification”". Journal of Risk Finance 11, n. 5 (9 novembre 2010): 441–45. http://dx.doi.org/10.1108/15265941011092031.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
29

Jarrow, Robert A. "Hedging in a HJM model". Finance Research Letters 7, n. 1 (marzo 2010): 8–13. http://dx.doi.org/10.1016/j.frl.2009.10.002.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
30

Crépey, Stéphane. "Delta-hedging vega risk?" Quantitative Finance 4, n. 5 (ottobre 2004): 559–79. http://dx.doi.org/10.1080/14697680400000038.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
31

Cousin, Areski, Stéphane Crépey e Yu Hang Kan. "Delta-hedging correlation risk?" Review of Derivatives Research 15, n. 1 (22 giugno 2011): 25–56. http://dx.doi.org/10.1007/s11147-011-9068-3.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
32

MELNIKOV, ALEXANDER, e YULIYA ROMANYUK. "EFFICIENT HEDGING AND PRICING OF EQUITY-LINKED LIFE INSURANCE CONTRACTS ON SEVERAL RISKY ASSETS". International Journal of Theoretical and Applied Finance 11, n. 03 (maggio 2008): 295–323. http://dx.doi.org/10.1142/s0219024908004816.

Testo completo
Abstract (sommario):
The paper uses the efficient hedging methodology in order to optimally price and hedge equity-linked life insurance contracts whose payoff depends on the performance of several risky assets. In particular, we consider a policy which pays the maximum of the values of n risky assets at some maturity date T, provided that the policyholder survives to T. Such contracts incorporate financial risk, which stems from the uncertainty about future prices of the underlying financial assets, and insurance risk, which arises from the policyholder's mortality. We show how efficient hedging can be used to minimize expected losses from imperfect hedging under a particular risk preference of the hedger. We also prove a probabilistic result, which allows one to calculate analytic pricing formulas for equity-linked payoffs with n risky assets. To illustrate its use, explicit formulas are given for optimal prices and expected hedging losses for payoffs with two risky assets. Numerical examples highlighting the implications of efficient hedging for the management of financial and insurance risks of equity-linked life insurance policies are also provided.
Gli stili APA, Harvard, Vancouver, ISO e altri
33

Lee, Cheng-Few, Fu-Lai Lin e Mei-Ling Chen. "International Hedge Ratios for Index Futures Market: A Simultaneous Equations Approach". Review of Pacific Basin Financial Markets and Policies 13, n. 02 (giugno 2010): 203–13. http://dx.doi.org/10.1142/s0219091510001913.

Testo completo
Abstract (sommario):
The main purpose of this paper is to investigate hedge ratios in terms of the international index futures markets. Instead of looking at hedging in a single market, we construct a simultaneous equations system to study the index hedging in the light of the cross-country linkage and interaction. The three-stage least squares (3SLS) estimating procedure is then applied to CAC40 and FTSE100 indices over the period 1990–2008. The empirical results indicate that the cross-country hedging strategy in both markets is feasible and the investors can bring down the holding position in own futures market. Moreover, the hedging effectiveness of cross-country hedging strategy performs better than the traditional single market hedging strategy in terms of the percentage reduction in variance.
Gli stili APA, Harvard, Vancouver, ISO e altri
34

ARMSTRONG, JOHN, TEEMU PENNANEN e UDOMSAK RAKWONGWAN. "PRICING INDEX OPTIONS BY STATIC HEDGING UNDER FINITE LIQUIDITY". International Journal of Theoretical and Applied Finance 21, n. 06 (settembre 2018): 1850044. http://dx.doi.org/10.1142/s0219024918500449.

Testo completo
Abstract (sommario):
We develop a model for indifference pricing in derivatives markets, where price quotes have bid–ask spreads and finite quantities. The model quantifies the dependence of the prices and hedging portfolios on an investor’s views, risk preferences and financial position as well as on the price quotes. Computational techniques of convex optimization allow for fast computation of the hedging portfolios and prices as well as sensitivities with respect to various model parameters. We illustrate the techniques by pricing and hedging of exotic derivatives on S&P index using call and put options, forward contracts and cash as the hedging instruments. The optimized static hedges provide good approximations of the options payouts and the spreads between indifference selling and buying prices are quite narrow as compared with the spread between superhedging and subhedging prices.
Gli stili APA, Harvard, Vancouver, ISO e altri
35

Vazifedan, Mehdi, e Qiji Jim Zhu. "No-Arbitrage Principle in Conic Finance". Risks 8, n. 2 (19 giugno 2020): 66. http://dx.doi.org/10.3390/risks8020066.

Testo completo
Abstract (sommario):
In a one price economy, the Fundamental Theorem of Asset Pricing (FTAP) establishes that no-arbitrage is equivalent to the existence of an equivalent martingale measure. Such an equivalent measure can be derived as the normal unit vector of the hyperplane that separates the attainable gain subspace and the convex cone representing arbitrage opportunities. However, in two-price financial models (where there is a bid–ask price spread), the set of attainable gains is not a subspace anymore. We use convex optimization, and the conic property of this region to characterize the “no-arbitrage” principle in financial models with the bid–ask price spread present. This characterization will lead us to the generation of a set of price factor random variables. Under such a set, we can find the lower and upper bounds (supper-hedging and sub-hedging bounds) for the price of any future cash flow. We will show that for any given cash flow, for which the price is outside the above range, we can build a trading strategy that provides one with an arbitrage opportunity. We will generalize this structure to any two-price finite-period financial model.
Gli stili APA, Harvard, Vancouver, ISO e altri
36

Th. Vezeris, Dimitrios, Themistoklis S. Kyrgos e Christos J. Schinas. "Hedging and non-hedging trading strategies on commodities using the d-Backtest PS method. Optimized trading system hedging". Investment Management and Financial Innovations 15, n. 3 (1 ottobre 2018): 351–69. http://dx.doi.org/10.21511/imfi.15(3).2018.29.

Testo completo
Abstract (sommario):
Modern trading systems are mechanic, run automatically on computers inside trading platforms and decide their position against the market through optimized parameters and algorithmic strategies. These systems now, in most cases, comprise high frequency traders, especially in the Forex market.In this research, a piece of software of an automatic high frequency trading system was developed, based on the technical indicator PIVOT (price level breakthrough). The system made transactions on hourly closing prices with weekly parameters optimization period, using the d-Backtest PS method.Through the search and checking of the results, two findings for optimization of trading strategy were found. These findings with the order they were examined and are presented in this paper are as follows: (1) the simultaneous use of “long and short” positions, with different parameters in a hedging account, acts as a hedging strategy, minimizing losses, in relation to a “long or short” in a non-hedging account for the same time period and (2) there is weak correlation of past backtesting periods between the same systems, if they are configured for “long and short” trades, or for just “long” or for just “short”.
Gli stili APA, Harvard, Vancouver, ISO e altri
37

I. Ivanov, Stoyu. "Analysis of the impact of improved market trading efficiency on the speculation-hedging relation". Journal of Risk Finance 15, n. 2 (17 marzo 2014): 180–94. http://dx.doi.org/10.1108/jrf-11-2013-0077.

Testo completo
Abstract (sommario):
Purpose – In this study, the author aims to examine the behavior of QQQ options at the time of the QQQ move from AMEX to NASDAQ on December 1, 2004. The author addresses the questions: is there a relation between hedging and speculation, if such a relation exists considering the improvement in market trading efficiency after the QQQ move did the relation between speculative demand for options and hedging demand for options strengthen at the time of the QQQ move, if such a relation exists does hedging activity follow speculative activity. Design/methodology/approach – The author uses the fact that deep-out-of-the-money puts are used for hedging, whereas deep-out-of-the-money calls are used for speculation. The author uses spectral analysis on QQQ options in the attempt to answer the research question. The author uses spectral analysis because the data in the study are non-normally distributed which would make parametric testing meaningless. Findings – The author finds that indeed the relation between speculative demand and hedging demand for options exists and strengthens after the consolidation of trading on NASDAQ and that hedging follows speculation. The fact that this relation exists is economically meaningful in that this is established for the first time empirically in support of the theoretical models predicting this relation's existence. Originality/value – Market participants on both the speculation side of the investment spectrum, such as hedge funds, and hedging side of the investment spectrum, such as mutual funds and money managers, would be interested in this topic and the findings of this paper. The main contribution of this study is in examining the relation between differential demand for options by using the non-parametric tools of spectral analysis. This helps extend the understanding of exchange traded funds' (ETF') option behavior and contributes to this strand of the ETF literature.
Gli stili APA, Harvard, Vancouver, ISO e altri
38

Shanker, Latha. "Margin Requirements and Hedging Effectiveness: An Analysis in a Risk-Return Framework". Journal of Accounting, Auditing & Finance 7, n. 3 (luglio 1992): 379–93. http://dx.doi.org/10.1177/0148558x9200700311.

Testo completo
Abstract (sommario):
The wave of innovation that swept the field of finance in the last fifteen years has resulted in the creation of different instruments that could serve effectively as substitutes in performing different functions. One important function, that of hedging risk, may be performed by futures and options. The regulations of the markets in which these instruments trade are important determinants of the competitiveness of the different substitutes. One such important regulation is that of the margin requirement of futures and options markets. This paper studies the effect of an increase in the margin requirement on the hedging effectiveness of the hedging instrument and its demand by the hedger. Empirically, the paper compares the hedging effectiveness of currency options and futures with and without margin inclusion. The results indicate that margin regulations for these two instruments are such that the instruments are competitive in terms of what they offer the hedger.
Gli stili APA, Harvard, Vancouver, ISO e altri
39

Brenner, Menachem, Ernest Y. Ou e Jin E. Zhang. "Hedging volatility risk". Journal of Banking & Finance 30, n. 3 (marzo 2006): 811–21. http://dx.doi.org/10.1016/j.jbankfin.2005.07.015.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
40

Pagli, John M. "Convertible Securities Hedging". Journal of Alternative Investments 2, n. 4 (31 marzo 2000): 42–49. http://dx.doi.org/10.3905/jai.2000.318976.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
41

Bhaduri, Ranjan, Gunter Meissner e James Youn. "Hedging Liquidity Risk". Journal of Alternative Investments 10, n. 3 (31 dicembre 2007): 80–90. http://dx.doi.org/10.3905/jai.2007.700226.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
42

Albuquerque, Rui. "Optimal currency hedging". Global Finance Journal 18, n. 1 (gennaio 2007): 16–33. http://dx.doi.org/10.1016/j.gfj.2006.09.002.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
43

Rahman, Aisyah Abdul, e Raudha Md Ramli. "Islamic Cross Currency Swap (ICCS): hedging against currency fluctuations". Emerald Emerging Markets Case Studies 5, n. 4 (14 luglio 2015): 1–12. http://dx.doi.org/10.1108/eemcs-09-2014-0215.

Testo completo
Abstract (sommario):
Subject areaThe case is suitable for use in the topics related to the functions and roles of hedging and the Islamic derivatives/hedging instruments.Study level/applicabilityThe case is designed for undergraduate students, taking courses in Islamic Banking, Islamic Finance and Risk Management for Islamic Banking Institutions.Case overviewThis case describes the theory and application of Islamic Cross Currency Swap (ICCS) in the market. Having this understanding enables case analysts to understand the functions and roles of hedging and the Islamic derivatives or hedging instruments of ICCS comprehensively. The case begins with Yusof, the new finance officer of Al-Yemeni Sdn. Bhd to analyse the permissibility of hedging and derivatives to hedge against currency fluctuations from Islamic perspective. Yusof had to complete the report before the Board of Director's quarterly meeting, which was within a week. Having in mind that the company's mission was to be a Shariah-compliant stock by 2012, Yusof was responsible for ensuring that the company was administrated in an Islamic way. Besides, he also had to ensure that the company generated income and profit as planned. In doing so, he had to strategise all possible risk exposures that could be mitigated or hedged. This case ends by giving the case analyst information on ICCS offered by Al-Rizky Bank Berhad (ARBB). In this case, Yusof had to find out whether hedging is allowed in Islam. What are the Islamic derivatives? What are the different views of Shariah scholars on various types of derivatives? What is themodus operandiof ICCS? Is the ICCS offered by ARBB Shariah compliant? What are the possible risk exposures being hedged in ICCS?Expected learning outcomesTo provide exposure on the concepts of hedging from Islamic perspectives; to provide exposure on the concepts of Islamic derivatives/Islamic hedging instruments; to stimulate understanding on themodus operandiof ICCS in ARBB; and to help case analysts understand what makes the Islamic hedging instruments become Shariah compliant.Supplementary materialsTeaching notes are available for educators only. Please contact your library to gain login details or emailsupport@emeraldinsight.comto request teaching notes.
Gli stili APA, Harvard, Vancouver, ISO e altri
44

Zou, Leyu. "Option pricing and risk hedging for Apple". BCP Business & Management 32 (22 novembre 2022): 189–95. http://dx.doi.org/10.54691/bcpbm.v32i.2887.

Testo completo
Abstract (sommario):
The Black Sholes Merton (BSM) model is one of the fundamental stochastics models in quantitative finance and the Merton Jump diffusion (MJ) model. This paper examines how BSM, and MJ behave on the European pricing based on 10 options chosen for Apple Inc, with BSM using RRS, SSE, and Historical Volatility, and MJ using SSE as calibration methods. Then delta-neutral hedging strategy is performed using the BSM on the historical data collected from the concessive 10 days. The BSM with RRS and SSE when pricing should be preferred, and the results are similar. The MJ and the BSM using Historical Volatility, however, do not work well when pricing. The delta-neutral hedging strategy is not ideal in this case, since it results in lower profits. The result possesses valuable insights for quantitative finance that calibration methods can significantly influence the accuracy of pricing, and the hedging method can limit the maximum profit.
Gli stili APA, Harvard, Vancouver, ISO e altri
45

Chernenko, Sergey, e Michael Faulkender. "The Two Sides of Derivatives Usage: Hedging and Speculating with Interest Rate Swaps". Journal of Financial and Quantitative Analysis 46, n. 6 (1 giugno 2011): 1727–54. http://dx.doi.org/10.1017/s0022109011000391.

Testo completo
Abstract (sommario):
AbstractExisting cross-sectional findings on nonfinancial firms’ use of derivatives that are usually interpreted as the result of hedging may alternatively be due to speculation. Panel data examinations can distinguish between derivatives practices that endure over time and are therefore more likely to result from hedging, and those that are more transient, thus more consistent with speculation. Our decomposition results indicate that hedging of interest rate risk is concentrated among high-investment firms, consistent with costly external finance. Simultaneously, firms appear to use interest rate swaps to manage earnings and to speculate when their executive compensation contracts are more performance sensitive.
Gli stili APA, Harvard, Vancouver, ISO e altri
46

Kouvelis, Panos, Xiaole Wu e Yixuan Xiao. "Cash Hedging in a Supply Chain". Management Science 65, n. 8 (agosto 2019): 3928–47. http://dx.doi.org/10.1287/mnsc.2017.2997.

Testo completo
Abstract (sommario):
We study hedging cash-flow risks in a supply chain where firms invest internal funds to improve production efficiencies. We offer a decomposition framework to capture the cost-reduction and flexibility effect of hedging. It allows us to understand how a firm’s hedging choice depends on its supply chain partner’s decision, and how such interaction is affected by supply chain characteristics such as market size, cash-flow volatility, and correlation. When firms’ cash flows are independent of each other, they are more likely to hedge with a larger market size. When cash flows are correlated, the impact of market size and volatility on firms’ hedging decisions presents multiple patterns, contingent on whether their risks amplify or offset each other. This paper was accepted by Gustavo Manso, finance.
Gli stili APA, Harvard, Vancouver, ISO e altri
47

Lai, Yihao, Wei-Shih Chung e Jiaming Chen. "Hedging performance and the heterogeneity among market participants". Studies in Economics and Finance 36, n. 3 (26 luglio 2019): 395–407. http://dx.doi.org/10.1108/sef-04-2018-0102.

Testo completo
Abstract (sommario):
Purpose This paper aims to apply the heterogeneous autoregressive model of realized volatility (HAR-RV) model to minimum-variance hedge ratio estimation and compares the hedging performance of presenting a model with that of a conventional rolling ordinary-least-square (OLS) hedging model. Moreover, this paper empirically analyzes the relationship between hedging performance and the heterogeneity of investors with different trading frequency in forming the expectation for the spot volatility, futures volatility and the covariance in the market. Design/methodology/approach Use HAR-RV to form expectations of participants of spots and futures market for the next period volatility based on two parts. One is the current observable realized volatility at the same time scale. The other is the expectation for the next longer time scale horizon volatility. Compare hedging performance with rolling OLS model and HAR-RV model. Present a three-times-scale-length (daily, weekly and monthly) HAR-RV model for the spot and futures returns and volatility to analyze the relationship between the hedging performance and the heterogeneity among participants in each market. Findings The empirical results show that HAR-RV model outperforms the rolling OLS in terms of variance reduction and expected utility in the out-of-sample period. The results also indicate that the greater variance reduction occurs when investors with different trading frequency have a less heterogeneous expectation for spot volatility and more heterogeneous expectation for futures volatility and the covariance. In addition, the expected utility increases along with lower heterogeneity in spot volatility and higher in futures volatility and the covariance. Hedging performance improves along with decreasing heterogeneity of investors in spot volatility and increasing heterogeneity in futures volatility and the covariance. Originality/value This paper considers the heterogeneity of participants in spot and futures market, the authors apply HAR-RV model to MVHR estimation and compare the hedging performance of presenting a model with that of conventional rolling OLS hedging model, providing more evidence in hedging literature. This paper analyzes in depth the relationship between hedging performance and the heterogeneity in the market.
Gli stili APA, Harvard, Vancouver, ISO e altri
48

HUBALEK, FRIEDRICH, e CARLO SGARRA. "QUADRATIC HEDGING FOR THE BATES MODEL". International Journal of Theoretical and Applied Finance 10, n. 05 (agosto 2007): 873–85. http://dx.doi.org/10.1142/s0219024907004433.

Testo completo
Abstract (sommario):
In the present paper we give some preliminary results for option pricing and hedging in the framework of the Bates model based on quadratic risk minimization. We provide an explicit expression of the mean-variance hedging strategy in the martingale case and study the Minimal Martingale measure in the general case.
Gli stili APA, Harvard, Vancouver, ISO e altri
49

Thierbach, F. "Mean-Variance Hedging Under Additional Market Information". International Journal of Theoretical and Applied Finance 06, n. 06 (settembre 2003): 613–36. http://dx.doi.org/10.1142/s0219024903002092.

Testo completo
Abstract (sommario):
In this paper we analyze the mean-variance hedging approach in an incomplete market under the assumption of additional market information, which is represented by a given, finite set of observed prices of non-attainable contingent claims. Due to no-arbitrage arguments, our set of investment opportunities increases and the set of possible equivalent martingale measures shrinks. Therefore, we obtain a modified mean-variance hedging problem, which takes into account the observed additional market information. Solving this we obtain an explicit description of the optimal hedging strategy and an admissible, constrained variance-optimal signed martingale measure, that generates both the approximation price and the observed option prices.
Gli stili APA, Harvard, Vancouver, ISO e altri
50

Wahl, Jack E., e Udo Broll. "Differential Taxation and Corporate Futures-Hedging". FinanzArchiv 63, n. 4 (2007): 583. http://dx.doi.org/10.1628/001522107x269032.

Testo completo
Gli stili APA, Harvard, Vancouver, ISO e altri
Offriamo sconti su tutti i piani premium per gli autori le cui opere sono incluse in raccolte letterarie tematiche. Contattaci per ottenere un codice promozionale unico!

Vai alla bibliografia