Indifferential Privacy: A New Paradigm and Its Applications to Optimal Matching in Dark Pool Auctions
- URL: http://arxiv.org/abs/2502.13415v1
- Date: Wed, 19 Feb 2025 04:19:25 GMT
- Title: Indifferential Privacy: A New Paradigm and Its Applications to Optimal Matching in Dark Pool Auctions
- Authors: Antigoni Polychroniadou, T. -H. Hubert Chan, Adya Agrawal,
- Abstract summary: Public exchanges like the New York Stock Exchange and NASDAQ act as auctioneers in a public double auction system.<n> auctioneers involved in high-volume exchanges, such as dark pools, may not always be reliable.<n>Previous solutions, based on the use of fully homomorphic encryption, encrypt orders ensuring that information is revealed only when a match occurs.<n>We propose a new system based on differential privacy combined with lightweight encryption, offering an efficient and practical solution.
- Score: 8.25480977550397
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Public exchanges like the New York Stock Exchange and NASDAQ act as auctioneers in a public double auction system, where buyers submit their highest bids and sellers offer their lowest asking prices, along with the number of shares (volume) they wish to trade. The auctioneer matches compatible orders and executes the trades when a match is found. However, auctioneers involved in high-volume exchanges, such as dark pools, may not always be reliable. They could exploit their position by engaging in practices like front-running or face significant conflicts of interest, i.e., ethical breaches that have frequently resulted in hefty fines and regulatory scrutiny within the financial industry. Previous solutions, based on the use of fully homomorphic encryption (Asharov et al., AAMAS 2020), encrypt orders ensuring that information is revealed only when a match occurs. However, this approach introduces significant computational overhead, making it impractical for high-frequency trading environments such as dark pools. In this work, we propose a new system based on differential privacy combined with lightweight encryption, offering an efficient and practical solution that mitigates the risks of an untrustworthy auctioneer. Specifically, we introduce a new concept called Indifferential Privacy, which can be of independent interest, where a user is indifferent to whether certain information is revealed after some special event, unlike standard differential privacy. For example, in an auction, it's reasonable to disclose the true volume of a trade once all of it has been matched. Moreover, our new concept of Indifferential Privacy allows for maximum matching, which is impossible with conventional differential privacy.
Related papers
- Activity Recognition on Avatar-Anonymized Datasets with Masked Differential Privacy [64.32494202656801]
Privacy-preserving computer vision is an important emerging problem in machine learning and artificial intelligence.<n>We present anonymization pipeline that replaces sensitive human subjects in video datasets with synthetic avatars within context.<n>We also proposeMaskDP to protect non-anonymized but privacy sensitive background information.
arXiv Detail & Related papers (2024-10-22T15:22:53Z) - Convergent Differential Privacy Analysis for General Federated Learning: the $f$-DP Perspective [57.35402286842029]
Federated learning (FL) is an efficient collaborative training paradigm with a focus on local privacy.
differential privacy (DP) is a classical approach to capture and ensure the reliability of private protections.
arXiv Detail & Related papers (2024-08-28T08:22:21Z) - Secure Aggregation is Not Private Against Membership Inference Attacks [66.59892736942953]
We investigate the privacy implications of SecAgg in federated learning.
We show that SecAgg offers weak privacy against membership inference attacks even in a single training round.
Our findings underscore the imperative for additional privacy-enhancing mechanisms, such as noise injection.
arXiv Detail & Related papers (2024-03-26T15:07:58Z) - Prime Match: A Privacy-Preserving Inventory Matching System [15.320275576536854]
In the financial world, banks often undertake the task of finding such matches between their clients.
If no match is found, the parties have to buy or sell the stock in the public market, which introduces additional costs.
We provide a solution, Prime Match, that enables clients to match their orders efficiently with reduced market impact.
arXiv Detail & Related papers (2023-10-14T17:03:44Z) - Differentially Private Secure Multiplication: Hiding Information in the Rubble of Noise [7.110450972801578]
We consider the problem of private distributed multi-party multiplication.<n>It is well-established that Shamir secret-sharing coding strategies can enable perfect information-theoretic privacy in distributed computation.
arXiv Detail & Related papers (2023-09-28T02:13:13Z) - Neural Auctions Compromise Bidder Information [43.82512707595423]
Single-shot auctions are commonly used as a means to sell goods, for example when selling ad space or allocating radio frequencies.
It has been shown that neural networks can be used to approximate optimal mechanisms while satisfying the constraints that an auction be strategyproof and individually rational.
We show that despite such auctions maximizing revenue, they do so at the cost of revealing private bidder information.
arXiv Detail & Related papers (2023-02-28T22:36:00Z) - Breaking the Communication-Privacy-Accuracy Tradeoff with
$f$-Differential Privacy [51.11280118806893]
We consider a federated data analytics problem in which a server coordinates the collaborative data analysis of multiple users with privacy concerns and limited communication capability.
We study the local differential privacy guarantees of discrete-valued mechanisms with finite output space through the lens of $f$-differential privacy (DP)
More specifically, we advance the existing literature by deriving tight $f$-DP guarantees for a variety of discrete-valued mechanisms.
arXiv Detail & Related papers (2023-02-19T16:58:53Z) - Online Learning under Budget and ROI Constraints via Weak Adaptivity [57.097119428915796]
Existing primal-dual algorithms for constrained online learning problems rely on two fundamental assumptions.
We show how such assumptions can be circumvented by endowing standard primal-dual templates with weakly adaptive regret minimizers.
We prove the first best-of-both-worlds no-regret guarantees which hold in absence of the two aforementioned assumptions.
arXiv Detail & Related papers (2023-02-02T16:30:33Z) - Private Online Prediction from Experts: Separations and Faster Rates [74.52487417350221]
Online prediction from experts is a fundamental problem in machine learning and several works have studied this problem under privacy constraints.
We propose and analyze new algorithms for this problem that improve over the regret bounds of the best existing algorithms for non-adaptive adversaries.
arXiv Detail & Related papers (2022-10-24T18:40:19Z) - Is Vertical Logistic Regression Privacy-Preserving? A Comprehensive
Privacy Analysis and Beyond [57.10914865054868]
We consider vertical logistic regression (VLR) trained with mini-batch descent gradient.
We provide a comprehensive and rigorous privacy analysis of VLR in a class of open-source Federated Learning frameworks.
arXiv Detail & Related papers (2022-07-19T05:47:30Z) - Privacy-Friendly Peer-to-Peer Energy Trading: A Game Theoretical
Approach [0.0]
We propose a decentralized, privacy-friendly energy trading platform (PFET) based on game theoretical approach - specifically Stackelberg competition.
It uses homomorphic encryption cryptosystem to encrypt sensitive information of buyers and sellers such as sellers$'$ prices and buyers$'$ demands.
arXiv Detail & Related papers (2022-01-05T20:41:32Z) - Towards Prior-Free Approximately Truthful One-Shot Auction Learning via
Differential Privacy [0.0]
deep learning techniques to find multi-item auctions in the prior-dependent setting.
We modify the RegretNet approach to be applicable to the prior-free setting.
Preliminary empirical results and qualitative analysis are presented.
arXiv Detail & Related papers (2021-03-31T23:22:55Z) - InfoScrub: Towards Attribute Privacy by Targeted Obfuscation [77.49428268918703]
We study techniques that allow individuals to limit the private information leaked in visual data.
We tackle this problem in a novel image obfuscation framework.
We find our approach generates obfuscated images faithful to the original input images, and additionally increase uncertainty by 6.2$times$ (or up to 0.85 bits) over the non-obfuscated counterparts.
arXiv Detail & Related papers (2020-05-20T19:48:04Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.