Differentially Private Contextual Dynamic Pricing

In this paper, we design differentially private algorithms for the contextual dynamic pricing problem. In contextual dynamic pricing, the seller sells heterogeneous products to buyers that arrive sequentially. At each time step, a buyer arrives with interests in purchasing a product. Each product is represented by a set of product features, i.e., the context, and the buyer’s valuation for the product is a function of the product features and the buyer’s private preferences. The goal of contextual dynamic pricing is to adjust the price over time to learn how to set the optimal price for the population from interacting with individual buyers. In the meantime, this learning process creates potential privacy concerns for individual buyers. A third-party agent might be able to infer the information of individual buyers from how the prices change after the participation of a particular buyer. In this work, using the notion of differential privacy as our privacy measure, we explore the design of differentially private dynamic pricing algorithms. The goal is to maximize the seller’s payoff, or equivalently, minimize the regret with respect to the optimal policy when knowing the distribution of buyers’ preferences while ensuring the amount of privacy leak of individual buyers’ valuations is bounded. We present an algorithm that is ε-differentially private and achieves expected regret Õ (√dT ε ) , where d is the dimension of product features andT is the time horizon.

[1]  Moni Naor,et al.  Differential privacy under continual observation , 2010, STOC '10.

[2]  Rachel Cummings,et al.  Differentially Private Online Submodular Optimization , 2018, AISTATS.

[3]  Mohsen Bayati,et al.  Dynamic Pricing with Demand Covariates , 2016, 1604.07463.

[4]  Elaine Shi,et al.  Private and Continual Release of Statistics , 2010, TSEC.

[5]  Christo Wilson,et al.  An Empirical Analysis of Algorithmic Pricing on Amazon Marketplace , 2016, WWW.

[6]  Guy N. Rothblum,et al.  Boosting and Differential Privacy , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[7]  M. Bagnoli,et al.  Log-concave probability and its applications , 2004 .

[8]  Roshan Shariff,et al.  Differentially Private Contextual Linear Bandits , 2018, NeurIPS.

[9]  Pravesh Kothari,et al.  25th Annual Conference on Learning Theory Differentially Private Online Learning , 2022 .

[10]  Umar Syed,et al.  Repeated Contextual Auctions with Strategic Buyers , 2014, NIPS.

[11]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[12]  Omar Besbes,et al.  Dynamic Pricing Without Knowing the Demand Function: Risk Bounds and Near-Optimal Algorithms , 2009, Oper. Res..

[13]  Frank Thomson Leighton,et al.  The value of knowing a demand curve: bounds on regret for online posted-price auctions , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[14]  Renato Paes Leme,et al.  Multidimensional Binary Search for Contextual Decision-Making , 2016, EC.

[15]  Adel Javanmard Perishability of Data: Dynamic Pricing under Varying-Coefficient Models , 2017, J. Mach. Learn. Res..

[16]  Elad Hazan,et al.  Logarithmic regret algorithms for online convex optimization , 2006, Machine Learning.

[17]  Bert Zwart,et al.  Simultaneously Learning and Optimizing Using Controlled Variance Pricing , 2014, Manag. Sci..

[18]  Mohsen Bayati,et al.  Online Decision-Making with High-Dimensional Covariates , 2015 .

[19]  Adam D. Smith,et al.  (Nearly) Optimal Algorithms for Private Online Learning in Full-information and Bandit Settings , 2013, NIPS.

[20]  Renato Paes Leme,et al.  Feature-based Dynamic Pricing , 2016, EC.

[21]  Adel Javanmard,et al.  Dynamic Pricing in High-Dimensions , 2016, J. Mach. Learn. Res..

[22]  Adel Javanmard,et al.  Dynamic Incentive-Aware Learning: Robust Pricing in Contextual Auctions , 2018, NeurIPS.

[23]  Moshe Babaioff,et al.  Dynamic Pricing with Limited Supply , 2011, ACM Trans. Economics and Comput..

[24]  Josef Broder,et al.  Dynamic Pricing Under a General Parametric Choice Model , 2012, Oper. Res..

[25]  Cynthia Dwork,et al.  Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.

[26]  Marcello Restelli,et al.  Improving multi-armed bandit algorithms in online pricing settings , 2018, Int. J. Approx. Reason..