skip to main content
research-article

Privacy and mechanism design

Published: 01 June 2013 Publication History

Abstract

This paper is a survey of recent work at the intersection of mechanism design and privacy. The connection is a natural one, but its study has been jump-started in recent years by the advent of differential privacy, which provides a rigorous, quantitative way of reasoning about the costs that an agent might experience because of the loss of his privacy. Here, we survey several facets of this study, and differential privacy plays a role in more than one way. Of course, it provides us a basis for modeling agent costs for privacy, which is essential if we are to attempt mechanism design in a setting in which agents have preferences for privacy. It also provides a toolkit for controlling those costs. However, perhaps more surprisingly, it provides a powerful toolkit for controlling the stability of mechanisms in general, which yields a set of tools for designing novel mechanisms even in economic settings completely unrelated to privacy.

References

[1]
Acquisti, A. and Varian, H. R. 2005. Conditioning prices on purchase history. Marketing Science 24, 3, 367--381.
[2]
Balcan, M.-F., Blum, A., Hartline, J. D., and Mansour, Y. 2005. Mechanism design via machine learning. In Foundations of Computer Science, 2005. FOCS 2005. 46th Annual IEEE Symposium on. IEEE, 605--614.
[3]
Bergemann, D., Brooks, B., and Morris, S. 2013. The limits of price discrimination. Tech. rep., Cowles Foundation Working Paper, Yale University.
[4]
Calzolari, G. and Pavan, A. 2006. On the optimality of privacy in sequential contracting. Journal of Economic Theory 130, 1, 168--204.
[5]
Chan, J. and Eyster, E. 2003. Does banning affirmative action lower college student quality? The American Economic Review 93, 3, 858--872.
[6]
Chen, Y., Chong, S., Kash, I. A., Moran, T., and Vadhan, S. P. 2013. Truthful mechanisms for agents that value privacy. ACN Conference on Electronic Commerce.
[7]
Conitzer, V., Taylor, C. R., and Wagman, L. 2012. Hide and seek: Costly consumer privacy in a market with repeat purchases. Marketing Science 31, 2, 277--292.
[8]
Dwork, C., Hardt, M., Pitassi, T., Reingold, O., and Zemel, R. 2012. Fairness through awareness. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. ACM, 214--226.
[9]
Dwork, C., McSherry, F., Nissim, K., and Smith, A. 2006. Calibrating noise to sensitivity in private data analysis. In TCC '06. 265--284.
[10]
Dwork, C. and Roth, A. 2013. The Algorithmic Foundations of Differential Privacy.
[11]
Dziuda, W. and Gradwohl, R. 2012. Achieving coordination under privacy cncerns. Tech. rep., Working paper, Northwestern University.
[12]
Fleischer, L. and Lyu, Y.-H. 2012. Approximately optimal auctions for selling privacy when costs are correlated with data. In ACM Conference on Electronic Commerce. 568--585.
[13]
Flood, M., Katz, J., Ong, S., and Smith, A. 2013. Crptography and the economics of supervisory information: Balancing transparency and confidentiality. Tech. rep.
[14]
Ghosh, A. and Roth, A. 2011. Selling privacy at auction. In ACM Conference on Electronic Commerce. 199--208.
[15]
Gradwohl, R. 2012. Privacy in implementation. Tech. rep., Northwestern University.
[16]
Huang, Z. and Kannan, S. 2012. The exponential mechanism for social welfare: Private, truthful, and nearly optimal. In IEEE 53rd Annual Symposium on the Foundations of Computer Science (FOCS). IEEE, 140--149.
[17]
Kearns, M., Pai, M. M., Roth, A., and Ullman, J. 2012. Mechanism design in large games: Incentives and privacy. arXiv preprint arXiv:1207.4084.
[18]
Ligett, K. and Roth, A. 2012. Take it or leave it: Running a survey when privacy comes at a cost. In Internet and Network Economics. Springer, 378--391.
[19]
McSherry, F. and Talwar, K. 2007. Mechanism design via differential privacy. In FOCS. 94--103.
[20]
Nissim, K., Orlandi, C., and Smorodinsky, R. 2012a. Privacy-aware mechanism design. In ACM Conference on Electronic Commerce. 774--789.
[21]
Nissim, K., Smorodinsky, R., and Tennenholtz, M. 2012b. Approximately optimal mechanism design via differential privacy. In ITCS. 203--213.
[22]
Roth, A. 2012. Buying private data at auction: the sensitive surveyor's problem. ACM SIGecom Exchanges 11, 1, 1--8.
[23]
Roth, A. and Schoenebeck, G. 2012. Conducting truthful surveys, cheaply. In Proceedings of the 13th ACM Conference on Electronic Commerce. ACM, 826--843.
[24]
Taylor, C. R. 2004. Consumer privacy and the market for customer information. RAND Journal of Economics, 631--650.
[25]
Xiao, D. 2013. Is privacy compatible with truthfulness? In Proceedings of the 4th conference on Innovations in Theoretical Computer Science. ACM, 67--86.

Cited By

View all
  • (2024)Privacy and Polarization: An Inference-Based FrameworkSSRN Electronic Journal10.2139/ssrn.4641822Online publication date: 2024
  • (2024)Optimal and Differentially Private Data AcquisitionOperations Research10.1287/opre.2022.001472:3(1105-1123)Online publication date: 1-May-2024
  • (2024)Privacy-Preserving and Approximately Truthful Local Electricity Markets: A Differentially Private VCG MechanismIEEE Transactions on Smart Grid10.1109/TSG.2023.330117415:2(1991-2003)Online publication date: Mar-2024
  • Show More Cited By

Index Terms

  1. Privacy and mechanism design

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM SIGecom Exchanges
    ACM SIGecom Exchanges  Volume 12, Issue 1
    June 2013
    56 pages
    EISSN:1551-9031
    DOI:10.1145/2509013
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 June 2013
    Published in SIGECOM Volume 12, Issue 1

    Check for updates

    Author Tags

    1. mechanism design
    2. privacy

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)29
    • Downloads (Last 6 weeks)3
    Reflects downloads up to 20 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Privacy and Polarization: An Inference-Based FrameworkSSRN Electronic Journal10.2139/ssrn.4641822Online publication date: 2024
    • (2024)Optimal and Differentially Private Data AcquisitionOperations Research10.1287/opre.2022.001472:3(1105-1123)Online publication date: 1-May-2024
    • (2024)Privacy-Preserving and Approximately Truthful Local Electricity Markets: A Differentially Private VCG MechanismIEEE Transactions on Smart Grid10.1109/TSG.2023.330117415:2(1991-2003)Online publication date: Mar-2024
    • (2024)Mechanism design with belief-dependent preferencesJournal of Economic Theory10.1016/j.jet.2023.105782216(105782)Online publication date: Mar-2024
    • (2024)Differentially private multi-agent constraint optimizationAutonomous Agents and Multi-Agent Systems10.1007/s10458-024-09636-x38:1Online publication date: 1-Jun-2024
    • (2023)Differentially private condorcet votingProceedings of the Thirty-Seventh AAAI Conference on Artificial Intelligence and Thirty-Fifth Conference on Innovative Applications of Artificial Intelligence and Thirteenth Symposium on Educational Advances in Artificial Intelligence10.1609/aaai.v37i5.25714(5755-5763)Online publication date: 7-Feb-2023
    • (2023)Optimal Nonlinear Pricing with Data-Sensitive ConsumersAmerican Economic Journal: Microeconomics10.1257/mic.2021019015:2(80-108)Online publication date: 1-May-2023
    • (2023)Implementation with a sympathizerMathematical Social Sciences10.1016/j.mathsocsci.2022.12.002121(36-49)Online publication date: Jan-2023
    • (2022)Bridging central and local differential privacy in data acquisition mechanismsProceedings of the 36th International Conference on Neural Information Processing Systems10.5555/3600270.3601842(21628-21639)Online publication date: 28-Nov-2022
    • (2022)More Than Privacy: Applying Differential Privacy in Key Areas of Artificial IntelligenceIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2020.301424634:6(2824-2843)Online publication date: 1-Jun-2022
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media