Journal of Applied Mathematics and Decision Sciences
Volume 2006 (2006), Article ID 73803, 14 pages
doi:10.1155/JAMDS/2006/73803

Loss protection in pairs trading through minimum profit bounds: A cointegration approach

Yan-Xia Lin,1 Michael McCrae,2 and Chandra Gulati3

1School of Mathematics and Applied Statistics, University of Wollongong, Northfields Avenue, Wollongong 2500, NSW, Australia
2School of Finance and Accounting, University of Wollongong, Northfields Avenue, Wollongong 2500, NSW, Australia
3School of Mathematics and Applied Statistics, University of Wollongong, Northfields Avenue, Wollongong 2500, NSW, Australia

Received 4 September 2005; Revised 10 May 2006; Accepted 15 May 2006

Copyright © 2006 Yan-Xia Lin et al. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Abstract

Pairs trading is a comparative-value form of statistical arbitrage designed to exploit temporary random departures from equilibrium pricing between two shares. However, the strategy is not riskless. Market events as well as poor statistical modeling and parameter estimation may all erode potential profits. Since conventional loss limiting trading strategies are costly, a preferable situation is to integrate loss limitation within the statistical modeling itself. This paper uses cointegration principles to develop a procedure that embeds a minimum profit condition within a pairs trading strategy. We derive the necessary conditions for such a procedure and then use them to define and implement a five-step procedure for identifying eligible trades. The statistical validity of the procedure is verified through simulation data. Practicality is tested through actual data. The results show that, at reasonable minimum profit levels, the protocol does not greatly reduce trade numbers or absolute profits relative to an unprotected trading strategy.