Differentially Private Combinatorial Cloud Auction

Cloud service providers typically provide different types of virtual machines (VMs) to cloud users with various requirements. Thanks to its effectiveness and fairness, auction has been widely applied in this heterogeneous resource allocation. Recently, several strategy-proof combinatorial cloud auction mechanisms have been proposed. However, they fail to protect the bid privacy of users from being inferred from the auction results. In this paper, we design a differentially private combinatorial cloud auction mechanism (DPCA) to address this privacy issue. Technically, we employ the exponential mechanism to compute a clearing unit price vector with a probability proportional to the corresponding revenue. We further improve the mechanism to reduce the running time while maintaining high revenues, by computing a single clearing unit price, or a subgroup of clearing unit prices at a time, resulting in the improved mechanisms DPCA-S and its generalized version DPCA-M, respectively. We theoretically prove that our mechanisms can guarantee differential privacy, approximate truthfulness and high revenue. Extensive experimental results demonstrate that DPCA can generate near-optimal revenues at the price of relatively high time complexity, while the improved mechanisms achieve a tunable trade-off between auction revenue and running time.

[1]  Daniel Grosu,et al.  A Combinatorial Auction-Based Mechanism for Dynamic VM Provisioning and Allocation in Clouds , 2013, IEEE Transactions on Cloud Computing.

[2]  Daniel Grosu,et al.  Combinatorial Auction-Based Allocation of Virtual Machine Instances in Clouds , 2010, CloudCom.

[3]  Baochun Li,et al.  Revenue maximization with dynamic auctions in IaaS cloud markets , 2013, 2013 IEEE/ACM 21st International Symposium on Quality of Service (IWQoS).

[4]  Chuan Wu,et al.  Learning Resource Allocation and Pricing for Cloud Profit Maximization , 2019, AAAI.

[5]  Ke Cheng,et al.  Towards Efficient Privacy-Preserving Auction Mechanism for Two-Sided Cloud Markets , 2019, ICC 2019 - 2019 IEEE International Conference on Communications (ICC).

[6]  Yuzhe Tang,et al.  PADS: Privacy-Preserving Auction Design for Allocating Dynamically Priced Cloud Resources , 2017, 2017 IEEE 3rd International Conference on Collaboration and Internet Computing (CIC).

[7]  Aaron Roth,et al.  The Algorithmic Foundations of Differential Privacy , 2014, Found. Trends Theor. Comput. Sci..

[8]  Zongpeng Li,et al.  RSMOA: A revenue and social welfare maximizing online auction for dynamic cloud resource provisioning , 2014, 2014 IEEE 22nd International Symposium of Quality of Service (IWQoS).

[9]  Yanchao Zhang,et al.  Privacy-Preserving Crowdsourced Spectrum Sensing , 2018, IEEE/ACM Transactions on Networking.

[10]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[11]  Athanasios V. Vasilakos,et al.  A Framework for Truthful Online Auctions in Cloud Computing with Heterogeneous User Demands , 2016, IEEE Transactions on Computers.

[12]  Guihai Chen,et al.  Differentially private spectrum auction with approximate revenue maximization , 2014, MobiHoc '14.

[13]  Kunal Talwar,et al.  Mechanism Design via Differential Privacy , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[14]  Cynthia Dwork,et al.  Differential Privacy: A Survey of Results , 2008, TAMC.

[15]  Baochun Li,et al.  Dominant resource fairness in cloud computing systems with heterogeneous servers , 2013, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[16]  Guoju Gao,et al.  DPDT: A Differentially Private Crowd-Sensed Data Trading Mechanism , 2020, IEEE Internet of Things Journal.

[17]  Dusit Niyato,et al.  Auction Mechanisms in Cloud/Fog Computing Resource Allocation for Public Blockchain Networks , 2018, IEEE Transactions on Parallel and Distributed Systems.

[18]  Kang G. Shin,et al.  Differentially private and strategy-proof spectrum auction with approximate revenue maximization , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).

[19]  Athanasios V. Vasilakos,et al.  An Online Mechanism for Resource Allocation and Pricing in Clouds , 2016, IEEE Transactions on Computers.

[20]  Zongpeng Li,et al.  Dynamic resource provisioning in cloud computing: A randomized auction approach , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[21]  Daniel Grosu,et al.  A PTAS Mechanism for Provisioning and Allocation of Heterogeneous Cloud Resources , 2015, IEEE Transactions on Parallel and Distributed Systems.

[22]  Thomas Sauerwald,et al.  Proceedings of the twenty-fifth annual ACM-SIAM symposium on Discrete algorithms , 2010, SODA 2010.

[23]  Jie Cui,et al.  Differentially Private Double Spectrum Auction With Approximate Social Welfare Maximization , 2019, IEEE Transactions on Information Forensics and Security.

[24]  Aaron Roth,et al.  Differentially private combinatorial optimization , 2009, SODA '10.

[25]  Kui Ren,et al.  When cloud meets eBay: Towards effective pricing for cloud computing , 2012, 2012 Proceedings IEEE INFOCOM.

[26]  Jian Lin,et al.  BidGuard: A framework for privacy-preserving crowdsensing incentive mechanisms , 2016, 2016 IEEE Conference on Communications and Network Security (CNS).

[27]  Lei Yang,et al.  DPDA: A Differentially Private Double Auction Scheme for Mobile Crowd Sensing , 2018, 2018 IEEE Conference on Communications and Network Security (CNS).

[28]  Liusheng Huang,et al.  On Privacy-Preserving Cloud Auction , 2016, 2016 IEEE 35th Symposium on Reliable Distributed Systems (SRDS).

[29]  Klara Nahrstedt,et al.  Enabling Privacy-Preserving Incentives for Mobile Crowd Sensing Systems , 2016, 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS).