private matchings and allocations

Post on 16-Aug-2015

75 Views

Category:

Science

2 Downloads

Preview:

Click to see full reader

TRANSCRIPT

Private Matchings and Allocations

Joint work with

Justin Hsu (Penn)Zhiyi Huang (HKU)Aaron Roth (Penn)

Tim Roughgarden (Stanford)

Speaker: Steven WuUniversity of Pennsylvania

STOC 2014

The Allocation Problem

nbidders

mitems

An important special case:

goods agents

1

2

3

A

B

C

• Unit demand valuations

• Equivalent to max-weight matching

Our GoalHigh social welfare allocation

Privacy(without revealing individual private valuations)

D

Differential Privacy

Algorithm

ratio bounded

AliceAlice BobBob ChrisChris DonnaDonna ErnieErnieXavierXavier

Differential Privacy

• An algorithm A with domain X and range R satisfies ε-differential privacy if for every outcome r and every pair of databases D, D’ differing in one record:

Pr[ A(D) = r ] ≤ (1 + ε)Pr[ A(D’) = r]

• Domain: Reported valuation functions• Range: Matchings

Problem: Assignment Reveals

Preference

• Problem: High welfare matching will give people what they want.

Separate Outputs

Algorithm

Protect from Coalition

Algorithm!

Joint Differential Privacy

(KPRU’14)

(MM09, GLMRT10)

Supply Assumption• We need multiple copies for each

type of good even under JDP.• How many?

Impossible Trivial

Main ResultTheorem: There is a JDP algorithm in the that solves the max-weight matching problem with n people and k types of goods with supply at least s each, and outputs a matching of weight

OPT – αn

whenever:

A Framework for JDP

The “Billboard Model”

“Low information” Signalo From the signal, every bidder can figure out what

item they are matched to in a matching

o Does not reveal each individual’s private data

• Think: Prices

Max Matchings (A Sketch)A remarkable algorithm for Max-Matchings: [Kelso and Crawford ’82]

0.5 0.1

0 0.2

$0$0

$0.1

$0.2

Outbid

$0.1

Bid Again

Welfare

Prices as informationClaim: Bidders just need to see the prices

1. Prices are sufficient to identify the favorite good

2. When price raises again, a bidder is unmatched

3. Bidders are matched to the last thing they bid on

• Just need to count how many bids each good received!

Privately Maintaining Counts

10011101032

• Private (noisy) counters under continual observation [DNPR10, CSS10]

• Given a stream of T bits, maintain an estimate of the running count with accuracy

o Single Stream of sensitivity 1

Privately Maintaining Counts

1 1 11110001810011101032000111110192

• A straightforward generalization:K counters on K streams that collectively have sensitivity Δ gives accuracy

Lower SensitivityStopping the auction early

with a new condition

• Sensitivity

Counter Error

• Error per bid counter

Supply

• Goods might also be under/over-allocated by E.o Doesn’t reduce the welfare by more than (1-α) factor if

Main TheoremTheorem: There is a private algorithm in the billboard model that solves the max-weight matching problem with n people and k types of goods with supply at least s each, and outputs a matching of weight

OPT – αn

whenever:

Extensions• Results extend to the allocation

problem when buyers have gross substitute preferences.

Conclusions• Some problems that can’t be solved under DP

can be solved under joint-DP.o If the output is partitioned among the agentso The agent’s output is allowed to be sensitive in his input.

• Billboard model: interesting framework to design a joint-DP algorithm?

Private Matchings and Allocations

Joint work with

Justin Hsu (Penn)Zhiyi Huang (HKU)Aaron Roth (Penn)

Tim Roughgarden (Stanford)

Speaker: Steven WuUniversity of Pennsylvania

top related