Download presentation
Presentation is loading. Please wait.
Published byClifford Lane Modified over 6 years ago
1
Privacy as a tool for Robust Mechanism Design in Large Markets
(A Case Study) Based on joint works with: Rachel Cummings, Justin Hsu, Zhiyi Huang, Sampath Kannan, Michael Kearns, Mallesh Pai, Jamie Morgenstern, Ryan Rogers, Tim Roughgarden Jon Ullman, and Steven Wu
2
Sampath Kannan, Jamie Morgenstern, and Steven Wu
Approximately Stable, School Optimal, and Student-Truthful Many-to-One Matchings (viaΒ Differential Privacy) Aaron Roth Joint work with: Sampath Kannan, Jamie Morgenstern, and Steven Wu
3
Many-to-one Stable Matchings
4
Many-to-one Stable Matchings
In a stable matchings problem there are π students and π schools. Students π each have a total order β» π over the schools Schools π have a total order β» π over the students Students can be matched to at most 1 school; schools to at most π students. Definition: A matching π: π β[π] is stable if it satisfies: Feasibility: For each school π: π β1 (π) β€π (No Blocking Pairs with Filled Seats): For each πβ[π] and πβ[π] such that π π β π, either π π β» π π or for every πβ π β1 (π), π β» π π. (No Blocking Pairs with Empty Seats): For every π such that |π β1 π |<π , and every πβ[π] such that π β» π β
, π π β» π π.
5
Many-to-one Stable Matchings
Simple mechanisms compute the student-optimal/school optimal matchings (student/school proposing deferred acceptance). But⦠Even in the 1-to-1 case, no mechanism is dominant-strategy-truthful for both sides of the market [Dubins and Freedman 1981, Roth 1982] In the many-to-one case, no school-optimal mechanism is dominant-strategy truthful for either side of the market. [Roth 1984] Can we circumvent them with approximation and large-market assumptions? Worst Case Results
6
βTraditionalβ Economic Approach e. g
βTraditionalβ Economic Approach e.g. [Immorlica and Mahdian 05], [Kojima and Pathak 09], [Lee 11], [Azevedo and Budish 12], β¦ Make a strong distributional assumption about how preferences are generated e.g. ([IM 05, KP09]) students have preference lists of constant length π, drawn i.i.d. from a product distribution Show that as the βmarket grows largeβ, when exact school-optimal matching is computed, the fraction of people who have incentive to deviate diminishes e.g. as πββ (and π fixed), with high probability, a 1βπ(1) fraction of students have incentive to mis-report.
7
Here: A more robust βdualβ approach.
Make no assumptions about student or school preferences. Ask for truthful reporting to be an asymptotic dominant strategy for every student. Make no βlarge marketβ assumptions except that schools have sufficiently many slots. Instead: Perturb the process by which matchings are computed, and find βapproximately stableβ, βapproximately school optimalβ matchings. Also: Ask for small finite-market bounds (not just limit results)
8
Approximately Stable Matchings
Definition: A matching π: π β[π] is stable if it satisfies: Feasibility: For each school π: π β1 (π) β€π (No Blocking Pairs with Filled Seats): For each πβ[π] and πβ[π] such that π π β π, either π π β» π π or for every πβ π β1 (π), π β» π π. (No Blocking Pairs with Empty Seats): For every π such that |π β1 π |<π , and every πβ[π] such that π β» π β
, π π β» π π. Definition: A matching π: π β[π] is πΌ-approximately stable (envy free) if it satisfies: (No Blocking Pairs with Empty Seats at under-enrolled schools): For every c such that |ΞΌ β1 c |<(1βΞ±)s, and every iβ[n] such that i β» c β
, ΞΌ i β» i c. Schools tolerate a small degree of under-enrollment
9
Approximately School Optimal Matchings
Definition: Let π β be the school-optimal stable matching. A matching π is school dominant if for every school π, and every pair of students π,π such that πβ π β1 (π)\ π β β1 (π)and πβ π β β1 (π)\ π β1 (π): π β» π π i.e. every student matched to π in a school dominant matching must be at least as preferred as every student matched to π in the school optimal matching. But there may be fewer of them.
10
Approximate Dominant Strategy Truthfulness
A utility function π’ π : π β[0,1] is consistent with an ordering β» π if for every π, πβ²: π β» π π β² if and only if π’ π π > π’ π ( π β² ). Definition: A matching mechanism π is π-approximately dominant strategy truthful if for every β»=( β» 1 ,β¦, β» π ), πβ[π] and deviation β» π β² , and for every utility function π’ π consistent with β» π : πΌ πβΌπ β» π π’ π π β₯ πΌ πβΌπ β» π β² , β» βπ π π’ π π βπ
11
When π=π( π β
πππ π,πππ π ), we can take
Our Result Theorem: There is a computationally efficient algorithm for computing πΌ-approximately stable, school dominant matchings, that makes it an π-approximately dominant strategy for every student to report truthfully whenever school capacity is sufficiently large: π β₯Ξ© π ππΌ log π When students have constant length preference lists, we only require: π β₯Ξ© log π ππΌ When π=π( π β
πππ π,πππ π ), we can take πΆ,πΌβπ.
12
Differential Privacy [DMNS06] A measure of Algorithmic Stability
Let π‘β π― π denote an arbitrary type profile, and let π‘ π β² βπ― be any possible report for agent π. Then a mechanism π: π― π βπͺ is π-differentially private if for all πβπͺ: Pr π π‘ βπ β€ π π Prβ‘[π π‘ π β² , π‘ βπ βπ] In particular, for any π’:πͺβ β β₯0 : πΌ π₯βΌπ(π‘) π’ π₯ β€ π π πΌ π₯βΌπ π‘ π β² , π‘ βπ [π’ π₯ ] Algorithmically enforced informational smallness.
13
A Helpful Change in Perspective Admissions Thresholds
Think of school preferences β» π as being represented by assigning a rating π π π β{1,β¦,π} to each student π. π β» π πβ π π π > π π π . A set of admissions thresholds π=( π‘ 1 ,β¦ π‘ π ) induces a matching: π β» π π = arg max β» π π π π π β₯ π‘ π } (i.e. students go to their favorite school that will have them) Say thresholds π are πΌ-approximately stable if π β» π is. Idea: Try and find πΌ-approximately stable, school dominant thresholds, subject to differential privacy.
14
Differential Privacy Yields Approximate DSIC.
Theorem: Let π: β» π β 0,π π be an π-differentially private algorithm for computing admissions thresholds. The algorithm π΄ which takes as input preferences β» 1 ,β¦, β» π and: computes π=π(β»), and outputs π β» π is π-approximately dominant strategy truthful for all students. Matching is computed subject to βjoint differential privacyβ.
15
Differential Privacy Yields Approximate DSIC.
Proof: Fix a set of preferences β», a student π, a deviation β» π β² , and a utility function π’ π consistent with β» π . πΌ πβΌπ΄ β» [ π’ π π ] = πΌ πβΌπ(β») π’ π arg max β» π π π π π β₯ π‘ π } β₯ π βπ πΌ πβΌπ( β» π β² , β» βπ ) π’ π arg max β» π π π π π β₯ π‘ π } (Differential Privacy) β₯ π βπ πΌ πβΌπ( β» π β² , β» βπ ) π’ π arg max β» π β² π π π π β₯ π‘ π } (argmax and consistency) β₯ π βπ πΌ πβΌπ΄ β» π β² , β» βπ [ π’ π π ] β₯ πΌ πβΌπ΄ β» π β² , β» βπ π’ π π βπ ( π βπ β₯1βπ and π’ π β[0,1]) Goal: Design private algorithm to compute approximately stable, school dominant thresholds
16
School Proposing Deferred Acceptance
Set all school thresholds π‘ π =π+1, an initial empty matching π, and initial counts πΈ π =0 of enrollment for each school. While there exists an under-enrolled school π : πΈ π <π and π‘ π >0: Lower the threshold for school π: π‘ π β π‘ π β1 For each student π, if π π β arg max β» π π π π π β₯ π‘ π } then: πΈ π(π) β πΈ π(π) β1, π π β arg max β» π π π π π β₯ π‘ π } , πΈ π(π) β πΈ π(π) +1 Output π=( π‘ 1 ,β¦, π‘ π ) How can we make this differentially private?
17
Some Useful Privacy Properties
Theorem (Postprocessing): If π(β») is π-differentially private, and π is any (randomized) function, then π(π β» ) is π-differentially private.
18
Some Useful Privacy Properties
Theorem (Composition): If π 1 ,β¦, π π are π- differentially private, then: π β» β‘( π 1 β» ,β¦, π π (β»)) is β π π-differentially private.
19
Soβ¦ We can go about designing algorithms as we normally would. Just access the data using differentially private βsubroutinesβ, and keep track of your βprivacy budgetβ as a resource. Private algorithm design, like regular algorithm design, can be modular.
20
School Proposing Deferred Acceptance
Set all school thresholds π‘ π =π+1, an initial empty matching π, and initial counts πΈ π =0 of enrollment for each school. While there exists an under-enrolled school π : πΈ π <π and π‘ π >0: Lower the threshold for school π: π‘ π β π‘ π β1 For each student π, if π π β arg max β» π π π π π β₯ π‘ π } then: πΈ π(π) β πΈ π(π) β1, π π β arg max β» π π π π π β₯ π‘ π } , πΈ π(π) β πΈ π(π) +1 Output π=( π‘ 1 ,β¦, π‘ π ) Only data access: Keeping track of enrollment counts.
21
Privately Maintaining Counts
[DworkNaorPitassiRothblum10,ChanShiSong10] give exactly the tool we need. Private algorithm to maintain a running count. Given a stream of n bits, maintain an estimate of the running count to accuracy Β±Ξ polylog π π , where each person can affect at most Ξ entries in the stream. For us: Ξ=2. (No student changes enrollment status at any school more than twice.) 32 1 1 1 1 1
22
Privately Maintaining Counts
+π΅ π, π₯π¨π π π 5 +π΅ π, π₯π¨π π π +π΅ π, π₯π¨π π π 2 3 +π΅ π, π₯π¨π π π +π 0, log π π +π 0, log π π +π΅ π, π₯π¨π π π 1 1 2 1 1 1 1 1 1
23
Private School Proposing Deferred Acceptance
Idea: Run school proposing deferred acceptance, but maintain enrollment counts privately. Privacy of the counters, + postprocessing + composition implies privacy of the whole algorithm. π-DP implies π-approximate dominant strategy truthfulness. π schools to keep track of, so total error is πΈ=π π β
log π π So as to never over-enroll, run as if capacity is shaded down by πΈ. So long as capacity π β₯ πΈ πΌ =π π β
log π ππΌ , the under-enrollment due to capacity shading and error is β€πΌβ
π .
24
Private School Proposing Deferred Acceptance
Privacy β approximate dominant strategy truthfulness. Utility guarantees? Enrollments are always underestimated, and soβ¦ The sequence of proposals is always a subsequence of the proposals made by some trajectory of the (exact) school-proposing deferred acceptance algorithm. No blocking pairs with filled seats School dominance Excess under-enrollment of at most πΈ Only blocking pairs with empty seats are at almost fully enrolled schools.
25
Stepping back⦠Differential Privacy is a tool that can be used to design robust mechanisms in large markets. Ex-post guarantees for all players even in settings of incomplete information No distributional assumptions Shifts perspective to mechanism design Explicitly perturb mechanisms to yield distributional robustness⦠Rather than proving structural properties about exact solutions on random instances.
26
Stepping back⦠Other applications:
Privately computing Walrasian equilibrium prices: Asymptotically truthful combinatorial auctions with item pricings. Privately computing correlated/Nash equilibria: Mediators for equilibrium selection that make truth-telling an ex-post Nash equilibrium. Privately selecting alternatives: General recipe for mechanism design without money. [McSherry Talwar 07, Nissim Smorodinsky Tennenholtz 11] There should be more! Lets involve mechanism/market designers!
27
Stepping back moreβ¦ βMarkets for Privacyβ βMarkets for Dataβ
Can we find a βmarket priceβ for π? Depends on individual costs of privacy risk, as well as value of resulting data analysis. Disclosures viewed as public goods? (Talk to John) βMarkets for Dataβ Information is very interesting as a commodity Lots of complicated complementarities, because of inferences. Differential privacy removes some kinds of complementarities (by making reconstruction impossible) Leaves others Privacy trades off in non-trivial ways with βprice of dataβ. Lets involve economists!
28
Thanks!
Similar presentations
© 2025 SlidePlayer.com. Inc.
All rights reserved.