• Medientyp: E-Book
  • Titel: Differential Privacy in Personalized Pricing with Nonparametric Demand Models
  • Beteiligte: Chen, Xi [VerfasserIn]; Miao, Sentao [VerfasserIn]; Wang, Yining [VerfasserIn]
  • Erschienen: [S.l.]: SSRN, [2021]
  • Umfang: 1 Online-Ressource (46 p)
  • Sprache: Englisch
  • DOI: 10.2139/ssrn.3919807
  • Identifikator:
  • Entstehung:
  • Anmerkungen: Nach Informationen von SSRN wurde die ursprüngliche Fassung des Dokuments September 8, 2021 erstellt
  • Beschreibung: In the recent decades, the advance of information technology and abundant personal data facilitate the application of algorithmic personalized pricing. However, this leads to the growing concern of potential violation of privacy due to adversarial attack. To address the privacy issue, this paper studies a dynamic personalized pricing problem with \textit{unknown} nonparametric demand models under data privacy protection. Two concepts of data privacy, which have been widely applied in practices, are introduced: \textit{central differential privacy (CDP)} and \textit{local differential privacy (LDP)}, which is proved to be stronger than CDP in many cases. We develop two algorithms which make pricing decisions and learn the unknown demand on the fly, while satisfying the CDP and LDP gurantees respectively. In particular, for the algorithm with CDP guarantee, the regret is proved to be at most $\tilde O(T^{(d+2)/(d+4)}+\varepsilon^{-1}T^{d/(d+4)})$. Here, the parameter $T$ denotes the length of the time horizon, $d$ is the dimension of the personalized information vector, and the key parameter $\varepsilon>0$ measures the strength of privacy (smaller $\varepsilon$ indicates a stronger privacy protection). On the other hand, for the algorithm with LDP guarantee, its regret is proved to be at most $\tilde O(\varepsilon^{-2/(d+2)}T^{(d+1)/(d+2)})$, which is near-optimal as we prove a lower bound of $\Omega(\varepsilon^{-2/(d+2)}T^{(d+1)/(d+2)})$ for any algorithm with LDP guarantee
  • Zugangsstatus: Freier Zugang