Credible, Optimal Auctions via Public Broadcast

Authors Tarun Chitra , Matheus V. X. Ferreira , Kshitij Kulkarni



PDF
Thumbnail PDF

File

LIPIcs.AFT.2024.19.pdf
  • Filesize: 0.78 MB
  • 16 pages

Document Identifiers

Author Details

Tarun Chitra
  • Gauntlet, New York, NY, USA
Matheus V. X. Ferreira
  • University of Virginia, Charlottesville, CA, USA
Kshitij Kulkarni
  • UC Berkeley, CA, USA

Cite AsGet BibTex

Tarun Chitra, Matheus V. X. Ferreira, and Kshitij Kulkarni. Credible, Optimal Auctions via Public Broadcast. In 6th Conference on Advances in Financial Technologies (AFT 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 316, pp. 19:1-19:16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.AFT.2024.19

Abstract

We study auction design in a setting where agents can communicate over a censorship-resistant broadcast channel like the ones we can implement over a public blockchain. We seek to design credible, strategyproof auctions in a model that differs from the traditional mechanism design framework because communication is not centralized via the auctioneer. We prove this allows us to design a larger class of credible auctions where the auctioneer has no incentive to be strategic. Intuitively, a decentralized communication model weakens the auctioneer’s adversarial capabilities because they can only inject messages into the communication channel but not delete, delay, or modify the messages from legitimate buyers. Our main result is a separation in the following sense: we give the first instance of an auction that is credible only if communication is decentralized. Moreover, we construct the first two-round auction that is credible, strategyproof, and optimal when bidder valuations are α-strongly regular, for α > 0. Our result relies on mild assumptions - namely, the existence of a broadcast channel and cryptographic commitments.

Subject Classification

ACM Subject Classification
  • Applied computing → Online auctions
  • Security and privacy → Formal security models
  • Theory of computation → Algorithmic mechanism design
Keywords
  • credible auctions
  • blockchains
  • cryptographic auctions
  • optimal auction design
  • mechanism design with imperfect commitment

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mohammad Akbarpour and Shengwu Li. Credible auctions: A trilemma. Econometrica, 88(2):425-467, 2020. Google Scholar
  2. Felix Brandt. Cryptographic protocols for secure second-price auctions. In International Workshop on Cooperative Information Agents, pages 154-165. Springer, 2001. Google Scholar
  3. Tarun Chitra, Matheus VX Ferreira, and Kshitij Kulkarni. Credible, optimal auctions via blockchains. arXiv preprint, 2023. URL: https://arxiv.org/abs/2301.12532.
  4. Meryem Essaidi, Matheus VX Ferreira, and S Matthew Weinberg. Credible, strategyproof, optimal, and bounded expected-round single-item auctions for all distributions. In 13th Innovations in Theoretical Computer Science Conference (ITCS 2022). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2022. Google Scholar
  5. Matheus VX Ferreira, Daniel J Moroz, David C Parkes, and Mitchell Stern. Dynamic posted-price mechanisms for the blockchain transaction-fee market. In Proceedings of the 3rd ACM Conference on Advances in Financial Technologies, pages 86-99, 2021. Google Scholar
  6. Matheus VX Ferreira and S Matthew Weinberg. Credible, truthful, and two-round (optimal) auctions via cryptographic commitments. In Proceedings of the 21st ACM Conference on Economics and Computation, pages 683-712, 2020. Google Scholar
  7. Marc Fischlin and Roger Fischlin. Efficient non-malleable commitment schemes. In Advances in Cryptology—CRYPTO 2000: 20th Annual International Cryptology Conference Santa Barbara, California, USA, August 20-24, 2000 Proceedings 20, pages 413-431. Springer, 2000. Google Scholar
  8. Aadityan Ganesh, Clayton Thomas, and S Matthew Weinberg. Revisiting the primitives of transaction fee mechanism design, 2024. Google Scholar
  9. Noemi Glaeser, István András Seres, Michael Zhu, and Joseph Bonneau. Cicada: A framework for private non-interactive on-chain auctions and voting. Cryptology ePrint Archive, 2023. Google Scholar
  10. Dakshita Khurana and Amit Sahai. How to achieve non-malleability in one or two rounds. In 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS), pages 564-575. IEEE, 2017. Google Scholar
  11. Leslie Lamport, Robert Shostak, and Marshall Pease. The byzantine generals problem. In Concurrency: the works of leslie lamport, pages 203-226. ACM, 2019. Google Scholar
  12. Xiao Lin and Ce Liu. Credible persuasion. Journal of Political Economy, 132(7):000-000, 2024. Google Scholar
  13. Roger B Myerson. Optimal auction design. Mathematics of operations research, 6(1):58-73, 1981. Google Scholar
  14. Satoshi Nakamoto. Bitcoin: A peer-to-peer electronic cash system, 2009. URL: http://www.bitcoin.org/bitcoin.pdf.
  15. Michael O Rabin and Christopher Thorpe. Time-lapse cryptography. Harvard University, 2006. Google Scholar
  16. Nirvan Tyagi, Arasu Arun, Cody Freitag, Riad Wahby, Joseph Bonneau, and David Mazières. Riggs: Decentralized sealed-bid auctions. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, pages 1227-1241, 2023. Google Scholar
  17. US Department of Justice. Justice department sues google for monopolizing digital advertising technologies, 2023. URL: https://www.justice.gov/opa/pr/justice-department-sues-google-monopolizing-digital-advertising-technologies.
  18. Matheus Venturyne Xavier Ferreira and David C Parkes. Credible decentralized exchange design via verifiable sequencing rules. In Proceedings of the 55th Annual ACM Symposium on Theory of Computing, pages 723-736, 2023. Google Scholar
  19. Andrew Chi-Chih Yao. Protocols for secure computations. Mathematics of operations research, 82(1):160-164, 1982. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail