83,948 research outputs found

    Some Recent Results on Pie Cutting

    Get PDF
    For cake cutting, cuts are parallel to an axis and yield rectangular pieces. As such, cutting a cake is viewed as dividing a line segment. For pie cutting, cuts are radial from the center of a disc to the circumference and yield sectors or wedge-shaped pieces. As such, cutting a pie is viewed as dividing a circle. There is clearly a relationship between cutting a cake and cutting a pie. Once a circular pie has a single cut, then it can be straightened out into a segment, looking like a cake. Isn\u27t a cake just a pie that has been cut? Gale (1993) suggested that this topology was a significant difference. This note is to summarize and compare some of the recent results on pie cutting that appear in Barbanel and Brams (2007) and Brams, Jones, and Klamler (2007). The geometric framework presented in Barbanel and Brams (2007) is used to prove and to explain results in Brams, Jones, and Klamler (2007)

    Deterministic, Strategyproof, and Fair Cake Cutting

    Full text link
    We study the classic cake cutting problem from a mechanism design perspective, in particular focusing on deterministic mechanisms that are strategyproof and fair. We begin by looking at mechanisms that are non-wasteful and primarily show that for even the restricted class of piecewise constant valuations there exists no direct-revelation mechanism that is strategyproof and even approximately proportional. Subsequently, we remove the non-wasteful constraint and show another impossibility result stating that there is no strategyproof and approximately proportional direct-revelation mechanism that outputs contiguous allocations, again, for even the restricted class of piecewise constant valuations. In addition to the above results, we also present some negative results when considering an approximate notion of strategyproofness, show a connection between direct-revelation mechanisms and mechanisms in the Robertson-Webb model when agents have piecewise constant valuations, and finally also present a (minor) modification to the well-known Even-Paz algorithm that has better incentive-compatible properties for the cases when there are two or three agents.Comment: A shorter version of this paper will appear at IJCAI 201

    An Algorithmic Framework for Strategic Fair Division

    Full text link
    We study the paradigmatic fair division problem of allocating a divisible good among agents with heterogeneous preferences, commonly known as cake cutting. Classical cake cutting protocols are susceptible to manipulation. Do their strategic outcomes still guarantee fairness? To address this question we adopt a novel algorithmic approach, by designing a concrete computational framework for fair division---the class of Generalized Cut and Choose (GCC) protocols}---and reasoning about the game-theoretic properties of algorithms that operate in this model. The class of GCC protocols includes the most important discrete cake cutting protocols, and turns out to be compatible with the study of fair division among strategic agents. In particular, GCC protocols are guaranteed to have approximate subgame perfect Nash equilibria, or even exact equilibria if the protocol's tie-breaking rule is flexible. We further observe that the (approximate) equilibria of proportional GCC protocols---which guarantee each of the nn agents a 1/n1/n-fraction of the cake---must be (approximately) proportional. Finally, we design a protocol in this framework with the property that its Nash equilibrium allocations coincide with the set of (contiguous) envy-free allocations

    A Cryptographic Moving-Knife Cake-Cutting Protocol

    Full text link
    This paper proposes a cake-cutting protocol using cryptography when the cake is a heterogeneous good that is represented by an interval on a real line. Although the Dubins-Spanier moving-knife protocol with one knife achieves simple fairness, all players must execute the protocol synchronously. Thus, the protocol cannot be executed on asynchronous networks such as the Internet. We show that the moving-knife protocol can be executed asynchronously by a discrete protocol using a secure auction protocol. The number of cuts is n-1 where n is the number of players, which is the minimum.Comment: In Proceedings IWIGP 2012, arXiv:1202.422
    • …
    corecore