Fair cake-cutting

From Wikipedia, the free encyclopedia
(Redirected from Cake cutting problem)
If a cake with a selection of toppings is simply cut into equal slices, different people will receive different amounts of its toppings, and some may not regard this as a fair division of the cake.

Fair cake-cutting is a kind of fair division problem. The problem involves a heterogeneous resource, such as a cake with different toppings, that is assumed to be divisible – it is possible to cut arbitrarily small pieces of it without destroying their value. The resource has to be divided among several partners who have different preferences over different parts of the cake, i.e., some people prefer the chocolate toppings, some prefer the cherries, some just want as large a piece as possible. The division should be unanimously fair – each person should receive a piece believed to be a fair share.

The "cake" is only a metaphor; procedures for fair cake-cutting can be used to divide various kinds of resources, such as land estates, advertisement space or broadcast time.

The prototypical procedure for fair cake-cutting is divide and choose, which is mentioned in the book of Genesis to resolve Abraham and Lot's conflict. This procedure solves the fair division problem for two people. The modern study of fair cake-cutting was initiated during World War II, when Hugo Steinhaus asked his students Stefan Banach and Bronisław Knaster to find a generalization of divide-and-choose to three or more people. They developed the last diminisher procedure.[1] Today, fair cake-cutting is the subject of intense research in mathematics, computer science, economics and political science.[2]

Assumptions[edit]

There is a cake C, which is usually assumed to be either a finite 1-dimensional segment, a 2-dimensional polygon or a finite subset of the multidimensional Euclidean plane Rd.

There are n people with subjective value functions over C. Each person i has a value function Vi which maps subsets of C to numbers. All value functions are assumed to be absolutely continuous with respect to the length, area or (in general) Lebesgue measure.[3] This means that there are no "atoms" – there are no singular points to which one or more agents assign a positive value, so all parts of the cake are divisible. In many cases, the value functions are assumed to be sigma additive (the value of a whole is equal to the sum of the values of its parts).

C has to be divided to n disjoint subsets, such that each person receives a disjoint subset. The piece allocated to person i is called , and .

The n people have equal rights to C. I.e., there is no dispute over the rights of the people – everyone agrees that everyone else is entitled to a fair share. The only problem is how to divide the cake such that each person receives a fair share.

In the following examples the following cake will be used as an illustration.

  • The cake has two parts: chocolate and vanilla.
  • There are two people: Alice and George.
  • Alice values the chocolate as 9 and the vanilla as 1.
  • George values the chocolate as 6 and the vanilla as 4.

Justice requirements[edit]

Proportionality[edit]

The original and most common criterion for justice is proportionality (PR). In a proportional cake-cutting, each person receives a piece that he values as at least 1/n of the value of the entire cake. In the example cake, a proportional division can be achieved by giving all the vanilla and 4/9 of the chocolate to George (for a value of 6.66), and the other 5/9 of the chocolate to Alice (for a value of 5). In symbols:

For n people with additive valuations, a proportional division always exists. The most common protocols are:

  • Last diminisher, a protocol that can guarantee that the n pieces are connected (i.e. no person gets a set of two or more disconnected pieces). In particular, if the cake is a 1-dimensional interval then each person receives an interval. This protocol is discrete and can be played in turns. It requires O(n2) actions.
  • The Dubins–Spanier Moving-knife procedure is a continuous-time version of Last diminisher.[4]
  • Fink protocol (also known as successive pairs or lone chooser) is a discrete protocol that can be used for online division: given a proportional division for n − 1 partners, when a new partner enters the party, the protocol modifies the existing division so that both the new partner and the existing partners remain with 1/n. The disadvantage is that each partner receives a large number of disconnected pieces.
  • The Even–Paz protocol, based on recursively halving the cake and the group of agents, requires only O(n log n) actions. This is fastest possible deterministic protocol for proportional division, and the fastest possible protocol for proportional division which can guarantee that the pieces are connected.
  • Edmonds–Pruhs protocol is a randomized protocol that requires only O(n) actions, but guarantees only a partially proportional division (each partner receives at least 1/an, where a is some constant), and it might give each partner a collection of "crumbs" instead of a single connected piece.
  • Beck land division protocol can produce a proportional division of a disputed territory among several neighbouring countries, such that each country receives a share that is both connected and adjacent to its currently held territory.
  • Woodall's super-proportional division protocol produces a division which gives each partner strictly more than 1/n, given that at least two partners have different opinions about the value of at least a single piece.

See proportional cake-cutting for more details and complete references.

The proportionality criterion can be generalized to situations in which the rights of the people are not equal. For example, in proportional cake-cutting with different entitlements, the cake belongs to shareholders such that one of them holds 20% and the other holds 80% of the cake. This leads to the criterion of weighted proportionality (WPR):

Where the wi are weights that sum up to 1.

Envy-freeness[edit]

Another common criterion is envy-freeness (EF). In an envy-free cake-cutting, each person receives a piece that he values at least as much as every other piece. In symbols:

In some cases, there are implication relations between proportionality and envy-freeness, as summarized in the following table:

Agents Valuations EF implies PR? PR implies EF?
2 additive Yes Yes
2 general No No
3+ additive Yes No
3+ general No No

The divide and choose protocol finds an allocation that is always EF. If the value functions are additive then this division is also PR; otherwise, proportionality is not guaranteed.

An EF division for n people exists even when the valuations are not additive, as long as they can be represented as consistent preference sets. EF division has been studied separately for the case in which the pieces must be connected, and for the easier case in which the pieces may be disconnected.

For connected pieces the major results are:

  • Stromquist moving-knives procedure produces an envy-free division for 3 people, by giving each one of them a knife and instructing them to move their knives continuously over the cake in a pre-specified manner.
  • Simmons' protocol can produce an approximation of an envy-free division for n people with an arbitrary precision. If the value functions are additive, the division will also be proportional. Otherwise, the division will still be envy-free but not necessarily proportional. The algorithm gives a fast and practical way of solving some fair division problems.[5][6]

Both these algorithms are infinite: the first is continuous and the second might take an infinite time to converge. In fact, envy-free divisions of connected intervals to 3 or more people cannot be found by any finite protocol.

For possibly-disconnected pieces the major results are:

  • Selfridge–Conway discrete procedure produces an envy-free division for 3 people using at most 5 cuts.
  • Brams–Taylor–Zwicker moving knives procedure produces an envy-free division for 4 people using at most 11 cuts.
  • A reentrant variant of the Last Diminisher protocol finds an additive approximation to an envy-free division in bounded time. Specifically, for every constant , it returns a division in which the value of each partner is at least the largest value minus , in time .
  • Three different procedures, one by Brams and Taylor (1995) and one by Robertson and Webb (1998) and one by Pikhurko (2000), produce an envy-free division for n people. Both algorithms require a finite but unbounded number of cuts.
  • A procedure by Aziz and Mackenzie (2016)[7] finds an envy-free division for n people in a bounded number of queries.

The negative result in the general case is much weaker than in the connected case. All we know is that every algorithm for envy-free division must use at least Ω(n2) queries. There is a large gap between this result and the runtime complexity of the best known procedure.

See envy-free cake-cutting for more details and complete references.

Other criteria[edit]

A third, less common criterion is equitability (EQ). In an equitable division, each person enjoys exactly the same value. In the example cake, an equitable division can be achieved by giving each person half the chocolate and half the vanilla, such that each person enjoys a value of 5. In symbols:

A fourth criterion is exactness. If the entitlement of each partner i is wi, then an exact division is a division in which:

If the weights are all equal (to 1/n) then the division is called perfect and:

Geometric requirements[edit]

In some cases, the pieces allocated to the partners must satisfy some geometric constraints, in addition to being fair.

  • The most common constraint is connectivity. In case the "cake" is a 1-dimensional interval, this translates to the requirement that each piece is also an interval. In case the cake is a 1-dimensional circle ("pie"), this translates to the requirement that each piece be an arc; see fair pie-cutting.
  • Another constraint is adjacency. This constraint applies to the case when the "cake" is a disputed territory that has to be divided among neighboring countries. In this case, it may required that the piece allocated to each country is adjacent to its current territory; this constraint is handled by Hill's land division problem.
  • In land division there are often two-dimensional geometric constraints, e.g., each piece should be a square or (more generally) a fat object.[8]

Procedural requirements[edit]

In addition to the desired properties of the final partitions, there are also desired properties of the division process. One of these properties is truthfulness (aka incentive compatibility), which comes in two levels.

  • Weak truthfulness means that if the partner reveals his true value measure to the algorithm, he is guaranteed to receive his fair share (e.g. 1/n of the value of the entire cake, in case of proportional division), regardless of what other partners do. Even if all other partners make a coalition with the only intent to harm him, he will still receive his guaranteed proportion. Most cake-cutting algorithms are truthful in this sense.[1]
  • Strong truthfulness means that no partner can gain from lying. I.e., telling the truth is a dominant strategy. Most cake-cutting protocols are not strongly truthful, but some truthful protocols have been developed; see truthful cake-cutting.

Another property is symmetry: there should not be a difference between different roles in the procedure. Several variants of this property have been studied:

  • Anonymity requires that, if the agents are permuted and the procedure is re-executed, then each agent receives exactly the same piece as in the original execution. This is a strong condition; currently, an anonymous procedure is known only for 2 agents.
  • Symmetry requires that, if the agents are permuted and the procedure is re-executed, then each agent receives the same value as in the original execution. This is weaker than anonymity; currently, a symmetric and proportional procedure is known for any number of agents, and it takes O(n3) queries. A symmetric and envy-free procedure is known for any number of agents, but it takes much longer – it requires n! executions of an existing envy-free procedure.
  • Aristotelianity requires that, if two agents have an identical value-measure, then they receive the same value. This is weaker than symmetry; it is satisfied by any envy-free procedure. Moreover, an aristotelian and proportional procedure is known for any number of agents, and it takes O(n3) queries.

See symmetric fair cake-cutting for details and references.

A third family of procedural requirements is monotonicity: when a division procedure is re-applied with a smaller/larger cake and a smaller/larger set of agents, the utility of all agents should change in the same direction. See resource monotonicity for more details.

Efficiency requirements[edit]

In addition to justice, it is also common to consider the economic efficiency of the division; see efficient cake-cutting. There are several levels of efficiency:

  • The weaker notion is Pareto efficiency. It can be easily satisfied by just giving the entire cake to a single person; the challenge is to satisfy it in conjunction with fairness. See Efficient envy-free division.
  • A stronger notion is utilitarian-maximality – maximizing the sum of utilities. (UM). When the value functions are additive, UM divisions exist. Intuitively, to create a UM division, we should give each piece of cake to the person that values it the most. In the example cake, a UM division would give the entire chocolate to Alice and the entire vanilla to George, achieving a utilitarian value of 9 + 4 = 13. This process is easy to carry out when the value functions are piecewise-constant, i.e. the cake can be divided to pieces such that the value density of each piece is constant for all people. When the value functions are not piecewise-constant, the existence of UM allocations follows from classic measure-theoretic theorems. See Utilitarian cake-cutting.

Efficient fair division[edit]

For n people with additive value functions, a PEEF division always exists. This is Weller's theorem.[9]

If the cake is a 1-dimensional interval and each person must receive a connected interval, the following general result holds: if the value functions are strictly monotonic (i.e. each person strictly prefers a piece over all its proper subsets) then every EF division is also PE.[10] Hence, Simmons' protocol produces a PEEF division in this case.

If the cake is a 1-dimensional circle (i.e. an interval whose two endpoints are topologically identified) and each person must receive a connected arc, then the previous result does not hold: an EF division is not necessarily PE. Additionally, there are pairs of (non-additive) value functions for which no PEEF division exists. However, if there are 2 agents and at least one of them has an additive value function, then a PEEF division exists.[11]

If the cake is 1-dimensional but each person may receive a disconnected subset of it, then an EF division is not necessarily PE. In this case, more complicated algorithms are required for finding a PEEF division.

If the value functions are additive and piecewise-constant, then there is an algorithm that finds a PEEF division.[12] If the value density functions are additive and Lipschitz continuous, then they can be approximated as piecewise-constant functions "as close as we like", therefore that algorithm approximates a PEEF division "as close as we like".[12]

An EF division is not necessarily UM.[13][14] One approach to handle this difficulty is to find, among all possible EF divisions, the EF division with the highest utilitarian value. This problem has been studied for a cake which is a 1-dimensional interval, each person may receive disconnected pieces, and the value functions are additive.[15]

Models of computation[edit]

Reasoning about the run-time complexity of algorithms requires a model of computation. Several such models are common in the literature:

  • The Robertson–Webb query model – in which the algorithm may ask each agent a query of one of two kinds: "evaluate a given piece of cake" or "mark a piece of cake with a given value".
  • The Moving-knives model – in which the algorithm continuously moves one or more knives above the cake until some agents shout "stop".
  • The direct revelation model – in which all agents reveal their entire valuation to the mechanism. This model makes sense only when the valuations can be represented succinctly, for example, when they are piecewise-uniform, piecewise-constant or piecewise-linear.
  • The simultaneous reports model – in which agents simultaneously send discretizations of their value-measures. A discretization is a sequence of cut-points, and the values of pieces between these cut-points (for example: a protocol for two agents might require each agent to report a sequence of three cut-points (0,x,1) where the values of (0,x) and (x,1) are 1/2).[16]

Dividing multiple cakes[edit]

There is a generalization of the cake-cutting problem in which there are several cakes, and each agent needs to get a piece in each cake.

  • Cloutier, Nyman and Su[17] study two-player envy-free multi-cake division. For two cakes, they prove that an EF allocation may not exist when there are 2 agents and each cake is cut into 2 pieces. However, an EF allocation exists when there are 2 agents and one cake is cut into 3 pieces (the least-wanted piece is discarded), or when there are 3 agents and each cake is cut into 2 pieces (one agent is ignored; the allocation is EF for the remaining two).
  • Lebert, Meunier and Carbonneaux[18] prove, for two cakes, that an EF allocation always exists when there are 3 agents and each cake is cut into 5 pieces (the two least-wanted pieces in each cake are discarded).
  • Nyman, Su and Zerbib[19] prove, for k cakes, that an EF allocation always exists when there are k(n-1)+1 agents and each cake is cut into n pieces (the allocation is EF for some set of n agents).

Two related problems are:

  • Multi-layered cake-cutting,[20] where the cakes are arranged in "layers" and pieces of the same agent must not overlap (for example, each cake represents the time in which a certain facility is available during the day; an agent cannot use two facilities simultaneously).
  • Fair multi-cake cutting,[21] where the agents do not want to get a piece on every cake, on the contrary, they want to get pieces on as few cakes as possible.

Cake sharing[edit]

Bei, Lu and Suksompong[22] present a model in which, rather than dividing an individual piece of cake to each agent, the agents should choose together a piece of cake that they will all share. This can be seen as a variant of committee election, where the candidates are divisible. There is a continuum of candidates, represented by a real interval [0,c], and the goal is to select a subset of this interval, with total length at most k, where k and c can be any real numbers with 0<k<c. They generalize the justified representation notion to this setting. Lu, Peters, Aziz, Bei and Suksompong[23] extend these definitions to settings with mixed divisible and indivisible candidates (see justified representation).

See also[edit]

References[edit]

  1. ^ a b Steinhaus, Hugo (1949). "The problem of fair division". Econometrica. 17: 315–9. doi:10.2307/1907319. JSTOR 1907319.
  2. ^ Ariel Procaccia, "Cake Cutting Algorithms". Chapter 13 in: Brandt, Felix; Conitzer, Vincent; Endriss, Ulle; Lang, Jérôme; Procaccia, Ariel D. (2016). Handbook of Computational Social Choice. Cambridge University Press. ISBN 9781107060432. (free online version)
  3. ^ Hill, T. P.; Morrison, K. E. (2010). "Cutting Cakes Carefully". The College Mathematics Journal. 41 (4): 281. CiteSeerX 10.1.1.185.656. doi:10.4169/074683410x510272. S2CID 3813775.
  4. ^ Dubins, Lester Eli; Spanier, Edwin Henry (1961). "How to Cut a Cake Fairly". The American Mathematical Monthly. 68 (1): 1–17. doi:10.2307/2311357. JSTOR 2311357.
  5. ^ "The Fair Division Calculator". Archived from the original on 2010-02-28. Retrieved 2014-07-10.
  6. ^ Ivars Peterson (March 13, 2000). "A Fair Deal for Housemates". MathTrek. Archived from the original on September 20, 2012. Retrieved July 10, 2014.
  7. ^ Aziz, Haris; Mackenzie, Simon (2017-08-27). "A Discrete and Bounded Envy-Free Cake Cutting Protocol for Any Number of Agents". arXiv:1604.03655 [cs.DS].
  8. ^ Segal-Halevi, Erel; Nitzan, Shmuel; Hassidim, Avinatan; Aumann, Yonatan (2017). "Fair and square: Cake-cutting in two dimensions". Journal of Mathematical Economics. 70: 1–28. arXiv:1409.4511. doi:10.1016/j.jmateco.2017.01.007. S2CID 1278209.
  9. ^ Weller, D. (1985). "Fair division of a measurable space". Journal of Mathematical Economics. 14: 5–17. doi:10.1016/0304-4068(85)90023-0.
  10. ^ Berliant, M.; Thomson, W.; Dunz, K. (1992). "On the fair division of a heterogeneous commodity". Journal of Mathematical Economics. 21 (3): 201. doi:10.1016/0304-4068(92)90001-n.
  11. ^ Thomson, W. (2006). "Children Crying at Birthday Parties. Why?". Economic Theory. 31 (3): 501–521. doi:10.1007/s00199-006-0109-3. S2CID 154089829.
  12. ^ a b Reijnierse, J. H.; Potters, J. A. M. (1998). "On finding an envy-free Pareto-optimal division". Mathematical Programming. 83 (1–3): 291–311. doi:10.1007/bf02680564. S2CID 10219505.
  13. ^ Caragiannis, I.; Kaklamanis, C.; Kanellopoulos, P.; Kyropoulou, M. (2011). "The Efficiency of Fair Division". Theory of Computing Systems. 50 (4): 589. CiteSeerX 10.1.1.475.9976. doi:10.1007/s00224-011-9359-y. S2CID 8755258.
  14. ^ Aumann, Y.; Dombb, Y. (2010). "The Efficiency of Fair Division with Connected Pieces". Internet and Network Economics. Lecture Notes in Computer Science. Vol. 6484. pp. 26. CiteSeerX 10.1.1.391.9546. doi:10.1007/978-3-642-17572-5_3. ISBN 978-3-642-17571-8.
  15. ^ Cohler, Yuga Julian; Lai, John Kwang; Parkes, David C; Procaccia, Ariel (2011). Optimal Envy-Free Cake Cutting. AAAI.
  16. ^ Balkanski, Eric; Brânzei, Simina; Kurokawa, David; Procaccia, Ariel (2014-06-21). "Simultaneous Cake Cutting". Proceedings of the AAAI Conference on Artificial Intelligence. 28 (1). doi:10.1609/aaai.v28i1.8802. ISSN 2374-3468. S2CID 1867115.
  17. ^ Cloutier, John; Nyman, Kathryn L.; Su, Francis Edward (2010-01-01). "Two-player envy-free multi-cake division". Mathematical Social Sciences. 59 (1): 26–37. arXiv:0909.0301. doi:10.1016/j.mathsocsci.2009.09.002. ISSN 0165-4896. S2CID 15381541.
  18. ^ Lebert, Nicolas; Meunier, Frédéric; Carbonneaux, Quentin (2013-11-01). "Envy-free two-player m-cake and three-player two-cake divisions". Operations Research Letters. 41 (6): 607–610. doi:10.1016/j.orl.2013.07.010. ISSN 0167-6377. S2CID 7937916.
  19. ^ Nyman, Kathryn; Su, Francis Edward; Zerbib, Shira (2020-09-15). "Fair division with multiple pieces". Discrete Applied Mathematics. 283: 115–122. arXiv:1710.09477. doi:10.1016/j.dam.2019.12.018. ISSN 0166-218X. S2CID 119602376.
  20. ^ Hosseini, Hadi; Igarashi, Ayumi; Searns, Andrew (2020-04-28). "Fair Division of Time: Multi-layered Cake Cutting". arXiv:2004.13397 [cs.GT].
  21. ^ Segal-Halevi, Erel (2021-03-11). "Fair multi-cake cutting". Discrete Applied Mathematics. 291: 15–35. doi:10.1016/j.dam.2020.10.011. ISSN 0166-218X. S2CID 219792647.
  22. ^ Bei, Xiaohui; Lu, Xinhang; Suksompong, Warut (2022-06-28). "Truthful Cake Sharing". Proceedings of the AAAI Conference on Artificial Intelligence. 36 (5): 4809–4817. arXiv:2112.05632. doi:10.1609/aaai.v36i5.20408. ISSN 2374-3468.
  23. ^ Lu, Xinhang; Peters, Jannik; Aziz, Haris; Bei, Xiaohui; Suksompong, Warut (2023-06-26). "Approval-Based Voting with Mixed Goods". Proceedings of the AAAI Conference on Artificial Intelligence. 37 (5): 5781–5788. arXiv:2211.12647. doi:10.1609/aaai.v37i5.25717. ISSN 2374-3468.

Further reading[edit]