Credible, Strategyproof, Optimal, and Bounded Expected-Round Single-Item Auctions for All Distributions

We consider a revenue-maximizing seller with a single item for sale to multiple buyers with independent and identically distributed valuations. Akbarpour and Li (2020) show that the only optimal, credible, strategyproof auction is the ascending price auction with reserves which has unbounded communication complexity. Recent work of Ferreira and Weinberg (2020) circumvents their impossibility result assuming the existence of cryptographically secure commitment schemes, and designs a two-round credible, strategyproof, optimal auction. However, their auction is only credible when buyers’ valuations are MHR or α-strongly regular: they show their auction might not be credible even when there is a single buyer drawn from a non-MHR distribution. In this work, under the same cryptographic assumptions, we identify a new single-item auction that is credible, strategyproof, revenue optimal, and terminates in constant rounds in expectation for all distributions with finite monopoly price. 2012 ACM Subject Classification Theory of computation → Algorithmic mechanism design; Applied computing → Online auctions; Security and privacy → Cryptography

[1]  Roger B. Myerson,et al.  Optimal Auction Design , 1981, Math. Oper. Res..

[2]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[3]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[4]  Sunju Park,et al.  Protocol completion incentive problems in cryptographic Vickrey auctions , 2008, Electron. Commer. Res..

[5]  Moshe Babaioff,et al.  On Bitcoin and red balloons , 2011, SECO.

[6]  Iddo Bentov,et al.  How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.

[7]  Vasiliki Skreta,et al.  Optimal Auction Design Under Non-Commitment , 2013, J. Econ. Theory.

[8]  Shengwu Li Obviously Strategy-Proof Mechanisms , 2017 .

[9]  Tim Roughgarden,et al.  An Axiomatic Approach to Block Rewards , 2019, AFT.

[10]  Xianwen Shi,et al.  Auctions with Limited Commitment , 2013, American Economic Review.

[11]  S. Matthew Weinberg,et al.  Credible, Truthful, and Two-Round (Optimal) Auctions via Cryptographic Commitments , 2020, EC.

[12]  Mohammad Akbarpour,et al.  Credible Auctions: A Trilemma , 2019, Econometrica.

[13]  C. Daskalakis,et al.  Simple, Credible, and Approximately-Optimal Auctions , 2020, EC.

[14]  Matheus V. X. Ferreira,et al.  Proof-of-Stake Mining Games with Perfect Randomness , 2021, EC.

[15]  Foundations of Transaction Fee Mechanism Design , 2021, IACR Cryptol. ePrint Arch..

[16]  G. Piliouras,et al.  Transaction Fees on a Honeymoon: Ethereum's EIP-1559 One Month Later , 2021, 2021 IEEE International Conference on Blockchain (Blockchain).

[17]  Tim Roughgarden,et al.  Transaction fee mechanism design , 2021, SIGecom Exch..

[18]  David C. Parkes,et al.  Dynamic posted-price mechanisms for the blockchain transaction-fee market , 2021, AFT.