253 research outputs found

    SMART: Coordinated Double-Sided Seal Bid Multiunit First Price Auction Mechanism for Cloud-Based TVWS Secondary Spectrum Market

    Get PDF
    Spectrum trading is an important aspect of television white space (TVWS) and it is driven by the failure of spectrum sensing techniques. In spectrum trading, the primary users lease their unoccupied spectrum to the secondary users for a market fee. Although spectrum trading is considered as a reliable approach, it is confronted with a spectrum transaction completion time problem, which negatively impacts on end-users Quality of Service and Quality of Experience metrics. Spectrum transaction completion time is the duration to successfully conduct TVWS spectrum trading. To address this issue, this paper proposes simple mechanism auction reward truthful (SMART), a fast and iterative machine learning-assisted spectrum trading model to address this issue. Simulated results indicate thatSMART out-performs referenced VERUM algorithm in three key performance indicators: bit-error rate, instantaneous throughput, and probability of dropped packets by 10%, 5%, and 15%, respectively

    Robust and cheating-resilient power auctioning on Resource Constrained Smart Micro-Grids

    Get PDF
    The principle of Continuous Double Auctioning (CDA) is known to provide an efficient way of matching supply and demand among distributed selfish participants with limited information. However, the literature indicates that the classic CDA algorithms developed for grid-like applications are centralised and insensitive to the processing resources capacity, which poses a hindrance for their application on resource constrained, smart micro-grids (RCSMG). A RCSMG loosely describes a micro-grid with distributed generators and demand controlled by selfish participants with limited information, power storage capacity and low literacy, communicate over an unreliable infrastructure burdened by limited bandwidth and low computational power of devices. In this thesis, we design and evaluate a CDA algorithm for power allocation in a RCSMG. Specifically, we offer the following contributions towards power auctioning on RCSMGs. First, we extend the original CDA scheme to enable decentralised auctioning. We do this by integrating a token-based, mutual-exclusion (MUTEX) distributive primitive, that ensures the CDA operates at a reasonably efficient time and message complexity of O(N) and O(logN) respectively, per critical section invocation (auction market execution). Our CDA algorithm scales better and avoids the single point of failure problem associated with centralised CDAs (which could be used to adversarially provoke a break-down of the grid marketing mechanism). In addition, the decentralised approach in our algorithm can help eliminate privacy and security concerns associated with centralised CDAs. Second, to handle CDA performance issues due to malfunctioning devices on an unreliable network (such as a lossy network), we extend our proposed CDA scheme to ensure robustness to failure. Using node redundancy, we modify the MUTEX protocol supporting our CDA algorithm to handle fail-stop and some Byzantine type faults of sites. This yields a time complexity of O(N), where N is number of cluster-head nodes; and message complexity of O((logN)+W) time, where W is the number of check-pointing messages. These results indicate that it is possible to add fault tolerance to a decentralised CDA, which guarantees continued participation in the auction while retaining reasonable performance overheads. In addition, we propose a decentralised consumption scheduling scheme that complements the auctioning scheme in guaranteeing successful power allocation within the RCSMG. Third, since grid participants are self-interested we must consider the issue of power theft that is provoked when participants cheat. We propose threat models centred on cheating attacks aimed at foiling the extended CDA scheme. More specifically, we focus on the Victim Strategy Downgrade; Collusion by Dynamic Strategy Change, Profiling with Market Prediction; and Strategy Manipulation cheating attacks, which are carried out by internal adversaries (auction participants). Internal adversaries are participants who want to get more benefits but have no interest in provoking a breakdown of the grid. However, their behaviour is dangerous because it could result in a breakdown of the grid. Fourth, to mitigate these cheating attacks, we propose an exception handling (EH) scheme, where sentinel agents use allocative efficiency and message overheads to detect and mitigate cheating forms. Sentinel agents are tasked to monitor trading agents to detect cheating and reprimand the misbehaving participant. Overall, message complexity expected in light demand is O(nLogN). The detection and resolution algorithm is expected to run in linear time complexity O(M). Overall, the main aim of our study is achieved by designing a resilient and cheating-free CDA algorithm that is scalable and performs well on resource constrained micro-grids. With the growing popularity of the CDA and its resource allocation applications, specifically to low resourced micro-grids, this thesis highlights further avenues for future research. First, we intend to extend the decentralised CDA algorithm to allow for participants’ mobile phones to connect (reconnect) at different shared smart meters. Such mobility should guarantee the desired CDA properties, the reliability and adequate security. Secondly, we seek to develop a simulation of the decentralised CDA based on the formal proofs presented in this thesis. Such a simulation platform can be used for future studies that involve decentralised CDAs. Third, we seek to find an optimal and efficient way in which the decentralised CDA and the scheduling algorithm can be integrated and deployed in a low resourced, smart micro-grid. Such an integration is important for system developers interested in exploiting the benefits of the two schemes while maintaining system efficiency. Forth, we aim to improve on the cheating detection and mitigation mechanism by developing an intrusion tolerance protocol. Such a scheme will allow continued auctioning in the presence of cheating attacks while incurring low performance overheads for applicability in a RCSMG

    Secure Computing, Economy, and Trust: A Generic Solution for Secure Auctions with Real-World Applications

    Get PDF
    In this paper we consider the problem of constructing secure auctions based on techniques from modern cryptography. We combine knowledge from economics, cryptography and security engineering and develop and implement secure auctions for practical real-world problems. In essence this paper is an overview of the research project SCET--Secure Computing, Economy, and Trust-- which attempts to build auctions for real applications using secure multiparty computation. The main contributions of this project are: A generic setup for secure evaluation of integer arithmetic including comparisons; general double auctions expressed by such operations; a real world double auction tailored to the complexity and performance of the basic primitives '+' and

    Agent-Based Computational Economics

    Get PDF
    Agent-based computational economics (ACE) is the computational study of economies modeled as evolving systems of autonomous interacting agents. Starting from initial conditions, specified by the modeler, the computational economy evolves over time as its constituent agents repeatedly interact with each other and learn from these interactions. ACE is therefore a bottom-up culture-dish approach to the study of economic systems. This study discusses the key characteristics and goals of the ACE methodology. Eight currently active research areas are highlighted for concrete illustration. Potential advantages and disadvantages of the ACE methodology are considered, along with open questions and possible directions for future research.Agent-based computational economics; Autonomous agents; Interaction networks; Learning; Evolution; Mechanism design; Computational economics; Object-oriented programming.

    Open Bid Auctions: A Theoretical and an Experimental Study

    Get PDF
    For centuries, auctions have been used as an efficient market mechanism for selling or procuring goods. Over time, auctions have evolved from its very basic price call-out form to the much more sophisticated simultaneous multi goods design, the bulk of this dramatic evolution taking place in the later part of the twentieth century. Even though the earliest use of auction dates back to around 500 B.C. in history, proper scientific research aiming at improving the effectiveness or expanding the scope of this versatile market mechanism started around the 1960's. The pioneering work of William Vickrey in 1961 opened the floodgates for mathematicians and economists alike, to study this fascinating market mechanism, and within a very short period of time, both the understanding of the mechanism and the scope of its application improved vastly. Over these years, a huge mass of theoretical and empirical research has produced results that introduce newer auction designs and characterize the existing ones. This has also allowed scope for continued research in the field of auctions, thriving for improvements and solutions to yet-to-be answered questions. The main goal of this study is to accomplish just that; present improvements that try to address issues that have not been addressed yet. The dissertation is structured as follows. The first chapter highlights the progress that has been made in the field of auctions and introduces the advancements made in the more recent field of auction experiments. This serves as an introduction to the other chapters and briefly outlines the important findings both in the traditional theoretical literature, the more recent operational research literature and the alternative experimental literature. The second chapter introduces a new auction model designed to tackle a specific problem encountered in multiple homogeneous goods auctions, which has not been dealt with satisfactorily thus far. The last chapter presents an extension of the existing auction experiment methodologies in an attempt to reveal possible weaknesses in earlier auction experiments and to improve our understanding of important differences between open and sealed-bid auction formats

    Blockchain-based distributive auction for relay-assisted secure communications

    Get PDF
    Physical layer security (PLS) is considered as a promising technique to prevent information eavesdropping in wireless systems. In this context, cooperative relaying has emerged as a robust solution for achieving PLS due to multipath diversity and relatively lower transmission power. However, relays or the relay operators in the practical environment are unwilling for service provisioning unless they are incentivized for their cost of services. Thus, it is required to jointly consider network economics and relay cooperation to improve system efficiency. In this paper, we consider the problem of joint network economics and PLS using cooperative relaying and jamming. Based on the double auction theory, we model the interaction between transmitters seeking for a particular level of secure transmission of information and relay operators for suitable relay and jammer assignment, in a multiple source-destination networks. In addition, theoretical analyses are presented to justify that the proposed auction mechanism satisfies the desirable economic properties of individual rationality, budget balance, and truthfulness. As the participants in the traditional centralized auction framework may take selfish actions or collude with each other, we propose a decentralized and trustless auction framework based on blockchain technology. In particular, we exploit the smart contract feature of blockchain to construct a completely autonomous framework, where all the participants are financially enforced by smart contract terms. The security properties of the proposed framework are also discussed
    • …
    corecore