var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/show?bib=https://www.dropbox.com/s/l1ow8tmixvi5lbe/publications.bib?dl=1&jsonp=1&nocache=1&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/show?bib=https://www.dropbox.com/s/l1ow8tmixvi5lbe/publications.bib?dl=1&jsonp=1&nocache=1\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/show?bib=https://www.dropbox.com/s/l1ow8tmixvi5lbe/publications.bib?dl=1&jsonp=1&nocache=1\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2023\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Credible, Optimal Auctions via Blockchains.\n \n \n \n \n\n\n \n Chitra, T.; Ferreira, M. V.; and Kulkarni, K.\n\n\n \n\n\n\n In submission. 2023.\n \n\n\n\n
\n\n\n\n \n \n \"Credible,Paper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 14 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{chitra2023credible,\n  title={Credible, Optimal Auctions via Blockchains},\n  author={Chitra, Tarun and Ferreira, Matheus VX and Kulkarni, Kshitij},\n  journal={In submission},\n  year={2023},\n  url={https://arxiv.org/abs/2301.12532}\n}\n\n%@article{kulkarni2023credibility,\n % title={Credibility and Incentives in Gradual Dutch Auctions},\n  %author={Kulkarni, Kshitij and Ferreira, Matheus VX and Chitra, Tarun},\n  %journal={In submission},\n  %year={2023}\n%}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Credible Decentralized Exchange Design via Verifiable Sequencing Rules.\n \n \n \n \n\n\n \n Ferreira, M. V. X.; and Parkes, D. C.\n\n\n \n\n\n\n In To appear at Proceedings of the 55th Annual ACM Symposium on Theory of Computing, of STOC '23, New York, NY, USA, 2023. Association for Computing Machinery\n \n\n\n\n
\n\n\n\n \n \n \"CrediblePaper\n  \n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 34 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{ferreira2022dex,\n    title = {Credible Decentralized Exchange Design via Verifiable Sequencing Rules},\n    author = {Matheus V. X. Ferreira and David C. Parkes},\n    publisher = {Association for Computing Machinery},\n    address = {New York, NY, USA},\n    booktitle = {To appear at Proceedings of the 55th Annual ACM Symposium on Theory of Computing},\n    location = {Orlando, FL, USA},\n    series = {STOC '23},\n    url = {https://arxiv.org/abs/2209.15569},\n    year = {2023}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2022\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Optimal Strategic Mining Against Cryptographic Self-Selection in Proof-of-Stake.\n \n \n \n \n\n\n \n Ferreira, M. V. X.; Hahn, Y. L. S.; Weinberg, S. M.; and Yu, C.\n\n\n \n\n\n\n In Proceedings of the 23rd ACM Conference on Economics and Computation, of EC '22, pages 89–114, New York, NY, USA, 2022. Association for Computing Machinery\n \n\n\n\n
\n\n\n\n \n \n \"OptimalPaper\n  \n \n \n \"Optimal video\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 19 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@inproceedings{ferreira2022optimal,\n  author = {Ferreira, Matheus V. X. and Hahn, Ye Lin Sally and Weinberg, S. Matthew and Yu, Catherine},\n  title = {Optimal Strategic Mining Against Cryptographic Self-Selection in Proof-of-Stake},\n  year = {2022},\n  isbn = {9781450391504},\n  publisher = {Association for Computing Machinery},\n  address = {New York, NY, USA},\n  url = {https://arxiv.org/abs/2207.07996},\n  doi = {10.1145/3490486.3538337},\n  abstract = {Cryptographic Self-Selection is a subroutine used to select a leader for modern proof-of-stake consensus protocols. In cryptographic self-selection, each round r has a seed Qr. In round r, each account owner is asked to digitally sign Qr, hash their digital signature to produce a credential, and then broadcast this credential to the entire network. A publicly-known function scores each credential in a manner so that the distribution of the lowest scoring credential is identical to the distribution of stake owned by each account. The user who broadcasts the lowest-scoring credential is the leader for round r, and their credential becomes the seed Qr+1. Such protocols leave open the possibility of manipulation: a user who owns multiple accounts that each produce low-scoring credentials in round r can selectively choose which ones to broadcast in order to influence the seed for round r+1. Indeed, the user can pre-compute their credentials for round r+1 for each potential seed, and broadcast only the credential (among those with low enough score to be leader) that produces the most favorable seed.We consider an adversary who wishes to maximize the expected fraction of rounds in which an account they own is the leader. We show such an adversary always benefits from deviating from the intended protocol, regardless of the fraction of the stake controlled. We characterize the optimal strategy; first by proving the existence of optimal positive recurrent strategies whenever the adversary owns last than 3-5/2 ~38% of the stake. Then, we provide a Markov Decision Process formulation to compute the optimal strategy.},\n  booktitle = {Proceedings of the 23rd ACM Conference on Economics and Computation},\n  pages = {89–114},\n  numpages = {26},\n  keywords = {leader election, cryptocurrency, blockchain, proof-of-stake, strategic mining},\n  location = {Boulder, CO, USA},\n  series = {EC '22},\n  url_Video = {https://youtu.be/SVdHKeycLZg}\n}\n\n
\n
\n\n\n
\n Cryptographic Self-Selection is a subroutine used to select a leader for modern proof-of-stake consensus protocols. In cryptographic self-selection, each round r has a seed Qr. In round r, each account owner is asked to digitally sign Qr, hash their digital signature to produce a credential, and then broadcast this credential to the entire network. A publicly-known function scores each credential in a manner so that the distribution of the lowest scoring credential is identical to the distribution of stake owned by each account. The user who broadcasts the lowest-scoring credential is the leader for round r, and their credential becomes the seed Qr+1. Such protocols leave open the possibility of manipulation: a user who owns multiple accounts that each produce low-scoring credentials in round r can selectively choose which ones to broadcast in order to influence the seed for round r+1. Indeed, the user can pre-compute their credentials for round r+1 for each potential seed, and broadcast only the credential (among those with low enough score to be leader) that produces the most favorable seed.We consider an adversary who wishes to maximize the expected fraction of rounds in which an account they own is the leader. We show such an adversary always benefits from deviating from the intended protocol, regardless of the fraction of the stake controlled. We characterize the optimal strategy; first by proving the existence of optimal positive recurrent strategies whenever the adversary owns last than 3-5/2  38% of the stake. Then, we provide a Markov Decision Process formulation to compute the optimal strategy.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Credible, Strategyproof, Optimal, and Bounded Expected-Round Single-Item Auctions for All Distributions.\n \n \n \n \n\n\n \n Essaidi, M.; Ferreira, M. V. X.; and Weinberg, S. M.\n\n\n \n\n\n\n In 13th Innovations in Theoretical Computer Science Conference (ITCS 2022), volume 215, pages 66:1–66:19, Dagstuhl, Germany, 2022. Schloss Dagstuhl – Leibniz-Zentrum für Informatik\n \n\n\n\n
\n\n\n\n \n \n \"Credible,Paper\n  \n \n \n \"Credible, video\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n  \n \n 16 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@InProceedings{essaidi2022credible,\n  author =\t{Essaidi, Meryem and Ferreira, Matheus V. X. and Weinberg, S. Matthew},\n  title =\t{{Credible, Strategyproof, Optimal, and Bounded Expected-Round Single-Item Auctions for All Distributions}},\n  booktitle =\t{13th Innovations in Theoretical Computer Science Conference (ITCS 2022)},\n  pages =\t{66:1--66:19},\n  ISBN =\t{978-3-95977-217-4},\n  ISSN =\t{1868-8969},\n  year =\t{2022},\n  volume =\t{215},\n  publisher =\t{Schloss Dagstuhl -- Leibniz-Zentrum f{\\"u}r Informatik},\n  address =\t{Dagstuhl, Germany},\n  URL =\t\t{https://arxiv.org/abs/2205.14758},\n  URN =\t\t{urn:nbn:de:0030-drops-156621},\n  doi =\t\t{10.4230/LIPIcs.ITCS.2022.66},\n  annote =\t{Keywords: Credible Auctions, Cryptographically Secure, Single-Item},\n  url_Video = {https://youtu.be/FdEuwH0DtY4?t=817}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2021\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Dynamic Posted-Price Mechanisms for the Blockchain Transaction-Fee Market.\n \n \n \n \n\n\n \n Ferreira, M. V. X.; Moroz, D. J.; Parkes, D. C.; and Stern, M.\n\n\n \n\n\n\n In Proceedings of the 3rd ACM Conference on Advances in Financial Technologies, of AFT '21, pages 86–99, New York, NY, USA, 2021. Association for Computing Machinery\n \n\n\n\n
\n\n\n\n \n \n \"DynamicPaper\n  \n \n \n \"Dynamic video\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 81 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{ferreira2021dynamic,\n  author = {Ferreira, Matheus V. X. and Moroz, Daniel J. and Parkes, David C. and Stern, Mitchell},\n  title = {Dynamic Posted-Price Mechanisms for the Blockchain Transaction-Fee Market},\n  year = {2021},\n  isbn = {9781450390828},\n  publisher = {Association for Computing Machinery},\n  address = {New York, NY, USA},\n  url = {https://arxiv.org/abs/2103.14144},\n  doi = {10.1145/3479722.3480991},\n  abstract = {In recent years, prominent blockchain systems such as Bitcoin and Ethereum have experienced explosive growth in transaction volume, leading to frequent surges in demand for limited block space and causing transaction fees to fluctuate by orders of magnitude. The status quo auctions sell space using a first-price auction [27]; however, users find it difficult to estimate how much they need to bid in order to get their transactions accepted onto the chain. If they bid too low, their transactions can have long confirmation times. If they bid too high, they pay larger fees than necessary.In light of these issues, new transaction fee mechanisms have been proposed, most notably EIP-1559 [4], aiming to provide better usability. EIP-1559 is a history-dependent mechanism that relies on block utilization to adjust a base fee. We propose an alternative design - a dynamic posted-price mechanism - which uses not only block utilization but also observable bids from past blocks to compute a posted-price for subsequent blocks. We show its potential to reduce price volatility by providing examples for which the prices of EIP-1559 are unstable while the prices of the proposed mechanism are stable. More generally, whenever the demand for the blockchain stabilizes, we ask if our mechanism is able to converge to a stable state. Our main result provides sufficient conditions in a probabilistic setting for which the proposed mechanism is approximately welfare optimal and the prices are stable. Our main technical contribution towards establishing stability is an iterative algorithm that, given oracle access to a Lipschitz continuous and strictly concave function f, converges to a fixed point of f.},\n  booktitle = {Proceedings of the 3rd ACM Conference on Advances in Financial Technologies},\n  pages = {86–99},\n  numpages = {14},\n  location = {Arlington, Virginia},\n  series = {AFT '21},\n  url_Video = {https://youtu.be/Tv_Rqdq9kw0}\n}\n\n
\n
\n\n\n
\n In recent years, prominent blockchain systems such as Bitcoin and Ethereum have experienced explosive growth in transaction volume, leading to frequent surges in demand for limited block space and causing transaction fees to fluctuate by orders of magnitude. The status quo auctions sell space using a first-price auction [27]; however, users find it difficult to estimate how much they need to bid in order to get their transactions accepted onto the chain. If they bid too low, their transactions can have long confirmation times. If they bid too high, they pay larger fees than necessary.In light of these issues, new transaction fee mechanisms have been proposed, most notably EIP-1559 [4], aiming to provide better usability. EIP-1559 is a history-dependent mechanism that relies on block utilization to adjust a base fee. We propose an alternative design - a dynamic posted-price mechanism - which uses not only block utilization but also observable bids from past blocks to compute a posted-price for subsequent blocks. We show its potential to reduce price volatility by providing examples for which the prices of EIP-1559 are unstable while the prices of the proposed mechanism are stable. More generally, whenever the demand for the blockchain stabilizes, we ask if our mechanism is able to converge to a stable state. Our main result provides sufficient conditions in a probabilistic setting for which the proposed mechanism is approximately welfare optimal and the prices are stable. Our main technical contribution towards establishing stability is an iterative algorithm that, given oracle access to a Lipschitz continuous and strictly concave function f, converges to a fixed point of f.\n
\n\n\n
\n\n\n
\n \n\n \n \n \n \n \n \n Proof-of-Stake Mining Games with Perfect Randomness.\n \n \n \n \n\n\n \n Ferreira, M. V. X.; and Weinberg, S. M.\n\n\n \n\n\n\n In Proceedings of the 22nd ACM Conference on Economics and Computation, of EC '21, pages 433–453, New York, NY, USA, 2021. Association for Computing Machinery\n \n\n\n\n
\n\n\n\n \n \n \"Proof-of-StakePaper\n  \n \n \n \"Proof-of-Stake video\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 155 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@inproceedings{ferreira2021pos,\n  author = {Ferreira, Matheus V. X. and Weinberg, S. Matthew},\n  title = {Proof-of-Stake Mining Games with Perfect Randomness},\n  year = {2021},\n  isbn = {9781450385541},\n  publisher = {Association for Computing Machinery},\n  address = {New York, NY, USA},\n  url = {https://arxiv.org/abs/2107.04069},\n  doi = {10.1145/3465456.3467636},\n  abstract = {Proof-of-Stake blockchains based on a longest-chain consensus protocol are an attractive energy-friendly alternative to the Proof-of-Work paradigm. However, formal barriers to "getting the incentives right" were recently discovered, driven by the desire to use the blockchain itself as a source of pseudorandomness. We consider instead a longest-chain Proof-of-Stake protocol with perfect, trusted, external randomness (e.g. a randomness beacon). We produce two main results. First, we show that a strategic miner can strictly outperform an honest miner with just 32.8% of the total stake. Note that a miner of this size cannot outperform an honest miner in the Proof-of-Work model. This establishes that even with access to a perfect randomness beacon, incentives in Proof-of-Work and Proof-of-Stake longest-chain protocols are fundamentally different. Second, we prove that a strategic miner cannot outperform an honest miner with 30.8% of the total stake. This means that, while not quite as secure as the Proof-of-Work regime, desirable incentive properties of Proof-of-Work longest-chain protocols can be approximately recovered via Proof-of-Stake with a perfect randomness beacon. The space of possible strategies in a Proof-of-Stake mining game is significantly richer than in a Proof-of-Work game. Our main technical contribution is a characterization of potentially optimal strategies for a strategic miner, and in particular a proof that the corresponding infinite-state MDP admits an optimal strategy that is positive recurrent.},\n  booktitle = {Proceedings of the 22nd ACM Conference on Economics and Computation},\n  pages = {433–453},\n  numpages = {21},\n  keywords = {proof-of-stake blockchains, energy-efficiency, NASH equilibrium, cryptocurrency, random beacons},\n  location = {Budapest, Hungary},\n  series = {EC '21},\n  url_Video = {https://www.youtube.com/watch?v=ZSq8-YSWGrk}\n}\n\n
\n
\n\n\n
\n Proof-of-Stake blockchains based on a longest-chain consensus protocol are an attractive energy-friendly alternative to the Proof-of-Work paradigm. However, formal barriers to \"getting the incentives right\" were recently discovered, driven by the desire to use the blockchain itself as a source of pseudorandomness. We consider instead a longest-chain Proof-of-Stake protocol with perfect, trusted, external randomness (e.g. a randomness beacon). We produce two main results. First, we show that a strategic miner can strictly outperform an honest miner with just 32.8% of the total stake. Note that a miner of this size cannot outperform an honest miner in the Proof-of-Work model. This establishes that even with access to a perfect randomness beacon, incentives in Proof-of-Work and Proof-of-Stake longest-chain protocols are fundamentally different. Second, we prove that a strategic miner cannot outperform an honest miner with 30.8% of the total stake. This means that, while not quite as secure as the Proof-of-Work regime, desirable incentive properties of Proof-of-Work longest-chain protocols can be approximately recovered via Proof-of-Stake with a perfect randomness beacon. The space of possible strategies in a Proof-of-Stake mining game is significantly richer than in a Proof-of-Work game. Our main technical contribution is a characterization of potentially optimal strategies for a strategic miner, and in particular a proof that the corresponding infinite-state MDP admits an optimal strategy that is positive recurrent.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Credible, Truthful, and Two-Round (Optimal) Auctions via Cryptographic Commitments.\n \n \n \n \n\n\n \n Ferreira, M. V. X.; and Weinberg, S. M.\n\n\n \n\n\n\n In Proceedings of the 21st ACM Conference on Economics and Computation, of EC '20, pages 683–712, New York, NY, USA, 2020. Association for Computing Machinery\n \n\n\n\n
\n\n\n\n \n \n \"Credible,Paper\n  \n \n \n \"Credible, video\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 156 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@inproceedings{ferreira2020credible,\n  author = {Ferreira, Matheus V. X. and Weinberg, S. Matthew},\n  title = {Credible, Truthful, and Two-Round (Optimal) Auctions via Cryptographic Commitments},\n  year = {2020},\n  isbn = {9781450379755},\n  publisher = {Association for Computing Machinery},\n  address = {New York, NY, USA},\n  url = {https://arxiv.org/abs/2004.01598},\n  doi = {10.1145/3391403.3399495},\n  abstract = {We consider the sale of a single item to multiple buyers by a revenue-maximizing seller. Recent work of Akbarpour and Li formalizes credibility as an auction desideratum, and prove that the only optimal, credible, strategyproof auction is the ascending price auction with reserves. In contrast, when buyers' valuations are MHR, we show that the mild additional assumption of a cryptographically secure commitment scheme suffices for a simple two-round auction which is optimal, strategyproof, and credible (even when the number of bidders is only known by the auctioneer).We extend our analysis to the case when buyer valuations are α-strongly regular for any α > 0, up to arbitrary ε in credibility. Interestingly, we also prove that this construction cannot be extended to regular distributions, nor can the ε be removed with multiple bidders.},\n  booktitle = {Proceedings of the 21st ACM Conference on Economics and Computation},\n  pages = {683–712},\n  numpages = {30},\n  keywords = {optimal auction design, mechanism design and approximation, cryptographic auctions, credible mechanisms, mechanism design with imperfect commitment},\n  location = {Virtual Event, Hungary},\n  series = {EC '20},\n  url_Video = {https://www.youtube.com/watch?v=q6zzBCGX0JQ&t}\n}\n\n
\n
\n\n\n
\n We consider the sale of a single item to multiple buyers by a revenue-maximizing seller. Recent work of Akbarpour and Li formalizes credibility as an auction desideratum, and prove that the only optimal, credible, strategyproof auction is the ascending price auction with reserves. In contrast, when buyers' valuations are MHR, we show that the mild additional assumption of a cryptographically secure commitment scheme suffices for a simple two-round auction which is optimal, strategyproof, and credible (even when the number of bidders is only known by the auctioneer).We extend our analysis to the case when buyer valuations are α-strongly regular for any α > 0, up to arbitrary ε in credibility. Interestingly, we also prove that this construction cannot be extended to regular distributions, nor can the ε be removed with multiple bidders.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 2019\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n \n \n \n \n Selling a Single Item with Negative Externalities.\n \n \n \n \n\n\n \n Chattopadhyay, T.; Feamster, N.; Ferreira, M. V. X.; Huang, D. Y.; and Weinberg, S. M.\n\n\n \n\n\n\n In The World Wide Web Conference, of WWW '19, pages 196–206, New York, NY, USA, 2019. Association for Computing Machinery\n \n\n\n\n
\n\n\n\n \n \n \"SellingPaper\n  \n \n \n \"Selling blog\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 15 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n \n \n \n \n\n\n\n
\n
@inproceedings{ferreira2019selling,\n  author = {Chattopadhyay, Tithi and Feamster, Nick and Ferreira, Matheus V. X. and Huang, Danny Yuxing and Weinberg, S. Matthew},\n  title = {Selling a Single Item with Negative Externalities},\n  year = {2019},\n  isbn = {9781450366748},\n  publisher = {Association for Computing Machinery},\n  address = {New York, NY, USA},\n  url = {https://arxiv.org/abs/1902.10008},\n  doi = {10.1145/3308558.3313692},\n  abstract = {We consider the problem of regulating products with negative externalities to a third party that is neither the buyer nor the seller, but where both the buyer and seller can take steps to mitigate the externality. The motivating example to have in mind is the sale of Internet-of-Things (IoT) devices, many of which have historically been compromised for DDoS attacks that disrupted Internet-wide services such as Twitter [5, 26]. Neither the buyer (i.e., consumers) nor seller (i.e., IoT manufacturers) was known to suffer from the attack, but both have the power to expend effort to secure their devices. We consider a regulator who regulates payments (via fines if the device is compromised, or market prices directly), or the product directly via mandatory security requirements. Both regulations come at a cost-implementing security requirements increases production costs, and the existence of fines decreases consumers' values-thereby reducing the seller's profits. The focus of this paper is to understand the efficiency of various regulatory policies. That is, policy A is more efficient than policy B if A more successfully minimizes negatives externalities, while both A and B reduce seller's profits equally. We develop a simple model to capture the impact of regulatory policies on a buyer's behavior. In this model, we show that for homogeneous markets-where the buyer's ability to follow security practices is always high or always low-the optimal (externality-minimizing for a given profit constraint) regulatory policy need regulate only payments or production. In arbitrary markets, by contrast, we show that while the optimal policy may require regulating both aspects, there is always an approximately optimal policy which regulates just one.},\n  booktitle = {The World Wide Web Conference},\n  pages = {196–206},\n  numpages = {11},\n  keywords = {Negative Externalities, Auction Design, Policy and Regulation., Mechanism Design and Approximation, Tragedy of the Commons},\n  location = {San Francisco, CA, USA},\n  series = {WWW '19},\n  url_Blog={https://freedom-to-tinker.com/2019/08/13/selling-a-single-item-with-negative-externality/}\n}\n
\n
\n\n\n
\n We consider the problem of regulating products with negative externalities to a third party that is neither the buyer nor the seller, but where both the buyer and seller can take steps to mitigate the externality. The motivating example to have in mind is the sale of Internet-of-Things (IoT) devices, many of which have historically been compromised for DDoS attacks that disrupted Internet-wide services such as Twitter [5, 26]. Neither the buyer (i.e., consumers) nor seller (i.e., IoT manufacturers) was known to suffer from the attack, but both have the power to expend effort to secure their devices. We consider a regulator who regulates payments (via fines if the device is compromised, or market prices directly), or the product directly via mandatory security requirements. Both regulations come at a cost-implementing security requirements increases production costs, and the existence of fines decreases consumers' values-thereby reducing the seller's profits. The focus of this paper is to understand the efficiency of various regulatory policies. That is, policy A is more efficient than policy B if A more successfully minimizes negatives externalities, while both A and B reduce seller's profits equally. We develop a simple model to capture the impact of regulatory policies on a buyer's behavior. In this model, we show that for homogeneous markets-where the buyer's ability to follow security practices is always high or always low-the optimal (externality-minimizing for a given profit constraint) regulatory policy need regulate only payments or production. In arbitrary markets, by contrast, we show that while the optimal policy may require regulating both aspects, there is always an approximately optimal policy which regulates just one.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);