Abstract

We use the internal data of a major Bitcoin exchange leaked by hackers to detect wash trading – a type of market manipulation in which a single trader clears her own limit orders to “cook” transaction records. Our finding provides direct evidence for the widely-suspected “fake volume” allegation against cryptocurrency exchanges, which has so far only been backed by indirect inferences. Roughly 33% of all transactions are among traders who have engaged in wash trading. Wash trades tend to occur following periods of low transaction fees collected by the exchange, and they significantly increase subsequent transaction fee revenues. Trades that engage in wash trading include previously-exposed exchange insiders. The evidence is consistent with the hypothesis that the exchange commits wash trading itself to inflate apparent trading volume so as to look more attractive to deceived customers and boost fee revenues. We also use our direct evidence to evaluate the indirect inference techniques proposed in the literature.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call