The Limits of Price Discrimination Under Privacy Constraints
Abstract
We consider a producer’s problem of selling a product to a continuum of privacy-conscious consumers, where the producer can implement third-degree price discrimination, offering different prices to different market segments. Our privacy mechanism provides a degree of protection by probabilistically masking each market segment. We establish that the resultant set of all consumer-producer utilities forms a convex polygon, characterized explicitly as a linear mapping of a certain high-dimensional convex polytope into . This characterization enables us to investigate the impact of the privacy mechanism on both producer and consumer utilities. In particular, we establish that the privacy constraint always hurts the producer by reducing both the maximum and minimum utility achievable. From the consumer’s perspective, although the privacy mechanism ensures an increase in the minimum utility compared to the non-private scenario, interestingly, it may reduce the maximum utility. Finally, we demonstrate that increasing the privacy level does not necessarily intensify these effects. For instance, the maximum utility for the producer or the minimum utility for the consumer may exhibit nonmonotonic behavior in response to an increase of the privacy level.
1 Introduction
Price discrimination has long been a topic of considerable interest in economics and computer science. At its core, price discrimination involves a seller’s ability to charge different prices to different consumers for the same product or service. This strategy, underpinned by the seller’s understanding of consumer preferences, can lead to maximized profits and a more efficient allocation of resources. While economically rational from a business perspective, price discrimination raises complex questions regarding fairness, market power, and consumer welfare.
Simultaneously, consumer privacy has become a growing concern in the digital age. With the increasing ability of companies to collect, analyze, and utilize vast amounts of personal data, the protection of consumer privacy has become a major issue for consumers, companies, and regulators. Privacy concerns are not just limited to the safeguarding of personal information but also encompass how this information is used in market practices, including pricing strategies.
Thus, the intersection of price discrimination and consumer privacy is a timely and intriguing topic. One might initially assume that these two concepts are at odds. Price discrimination, by its very nature, relies on detailed information about consumers to tailor prices effectively. In contrast, an emphasis on consumer privacy could limit the ability of sellers to implement price discrimination strategies. However, consumers can benefit from price discrimination, and thus, this intersection warrants a more nuanced examination. Understanding how privacy constraints affect the ability of firms to engage in price discrimination helps in understanding existing market dynamics and also aids in shaping policies that protect consumer interests.
Our study of the intersection of price discrimination and privacy builds on prior work of Bergemann et al. [2015]. Let us first describe their model and then explain how things change if we consider consumers’ privacy concerns. Consider a monopolist who is selling a product to a continuum of consumers. If the producer knows the values of consumers, then they could engage in first-degree price discrimination to maximize their utility, while the utility of consumers would be reduced to zero. On the other hand, if the producer has no information besides a prior distribution about the value of consumers, then they can only enact uniform pricing. This leads to two pairs of producer utilities and consumer utilities. Bergemann et al. [2015] delineate the set of all possible pairs by using different segmentations. Let us clarify this approach with an example. Imagine a producer aiming to set a product’s price for its customers across the United States. In this context, the aggregated market is defined as the entire US market, meaning the distribution of consumers’ valuations nationwide. Each zip code within the US represents its own market, which is basically the distribution of the consumers’ values in that zip code. Segmentation, in this case, refers to the division of the aggregated US market into these specific markets. Generally speaking, a segmentation involves breaking down the aggregated market into smaller markets, under the condition that these smaller markets must add up to the aggregated market. Bergemann et al. [2015] establish that the set of all possible pairs of consumer and producer utilities is a triangle as depicted in Figure 1. The point corresponds to the first-degree price discrimination, and the line represents all possible consumer utilities when the producer utility is at its minimum, equating to the utility derived from the uniform pricing.

For a given market, knowing the underlying distribution of consumers’ values reveals information about the consumers in that market. Take, for instance, the consumers residing in a certain zip code. Knowing the distribution of the consumers in that zip code induces privacy costs for a multitude of reasons, including potential profiling, harmful targeting, potential manipulation, and unfair business practices. In this paper, we aim to explore how limiting information disclosure about the market affects the potential combinations of consumer and seller utilities. We conceptualize privacy leakage as the extent to which revealing a message about the value distribution within a market segment reveals the actual distribution of values of consumers in that segment. This measure quantifies the change in our understanding of a segment’s distribution following the receipt of a specific message. More precisely, we require that the distribution of consumer values in each market must go through a privacy mechanism that masks the true market and outputs a uniformly sampled market with some probability and outputs the true market with the complementary probability . Our privacy mechanism is motivated by a market-level randomized response mechanism—where randomized response is a well-known technique in the privacy literature, commonly utilized for the privatization of discrete-valued data [see, e.g., Warner, 1965, Greenberg et al., 1969]. Additionally, as we will highlight in the next section when presenting our model, our privacy mechanism is methodology used in practice in technology companies and government agencies when aggregate statistics such as histograms are published in a manner that provides privacy guarantees Desfontaines [2021]. These methods ensure that a function reported over users’ data does not significantly depend on any individual user’s data, thereby safeguarding personal privacy Dwork et al. [2014].
In this paper, we operate within a Bayesian setting where we assume that the producer holds a prior for every market and updates it after observing the output of the privacy mechanism. To avoid any unaccounted privacy loss, it is important to choose the least informative prior. Intuitively, under the principle of indifference, a reasonable choice of prior belief for the producer would be the uniform distribution over the entire space of market distributions. Indeed, the question of selecting an uninformative prior has been the subject of extensive literature in Bayesian analysis, where reference priors are a leading framework Bernardo [1979]. As we will demonstrate, the uniform distribution is the reference prior in our setting. Given this Bayesian framework, we ask the following question:
Given the privacy constraint, what set of consumer and producer utility pairs can be attained through all possible market segmentations?
Notice that by increasing , we strengthen the privacy guarantees. The case of corresponds to a fully private setting in which the producer has no information about each segment or the aggregated market. It is worth emphasizing that in our setting, unlike in Bergemann et al. [2015], the producer does not know the aggregated market. This assumption is crucial when studying privacy loss, as having additional knowledge about the aggregated market would constitute unaccounted information leakage. Consider, for example, a setup with two possible values where each consumer’s value is either low or high. If the aggregated market indicates that everyone’s value is high with a probability of one, then the producer would know every segment’s market, even if (which is supposed to deliver a full privacy guarantee). Lastly, the case of reduces our setting to the non-private case, where the producer can see all segments without any perturbation, and hence can deduce the aggregated market as well.
Both our analysis and our results are different in significant ways from those of the non-private case. In particular, since the aggregated market is no longer known to the producer, there is no guarantee that the producer’s surplus is at least as high as profits under the uniform monopoly price (i.e., at or above the line in Figure 1). Moreover, our results allow us to resolve the question of whether the privacy constraint always benefits the consumer. In more detail, our main results and insights are as follows.
First, in the setting of two consumer values, we are able to fully characterize the space of all consumer and producer utilities. Moreover, we are able to identify nuances in this setting that we later explore in a more general setting. In particular, we establish that the set of all consumer and producer utilities is a triangle, similar to the non-private case, but the triangle takes different shapes depending on the consumer values, the aggregate market distribution, and the privacy parameter. Figure 2 illustrates our characterization for two cases that display qualitative differences compared to the setting without privacy constraints. In this figure, the set of possible producer and consumer utilities under the privacy mechanism is depicted by the blue triangle . The triangle , marked by red dashed lines, represents the non-private case for the corresponding set of values and the aggregated market. We see that the privacy mechanism impacts the limits of price discrimination through a direct effect and an indirect effect. Let us describe these effects and explain how they shape the set of all possible consumer and producer utilities.
The direct effect arises because the producer observes a random market instead of the true market, with probability , as a consequence of the privacy mechanism. This means that with probability , the consumer and producer utilities are independent of the segment’s markets. The direct effect implies a shift in the space of consumer and producer utilities. Considering Figure 2, the direct effect implies that the minimum consumer utility, as opposed to the non-private case, is no longer zero; instead, there is a non-zero lower bound on the consumer utility (line AB versus line QT). It also implies that the sum of consumer and producer utilities is smaller than that of the non-private case (line BC versus line QR).
To understand the indirect effect, notice that with probability , the producer observes the true market. However, the producer does not know whether or not this observed market is the truth and, therefore, adopts a different pricing strategy compared to the non-private case. The indirect effect refers to this change in the producer pricing strategy. Notably, the producer’s pricing strategy is optimal from their perspective, taking into account the privacy mechanism, but it does not correspond to the optimal pricing strategy in the non-private case. To better illustrate the impact of this indirect effect, let us revisit the non-private case (as depicted by the triangle in Figure 2). Imagine a segmentation for which the producer is indifferent between several prices for certain segments. In such a case, although different price choices do not alter the producer’s utility, they can lead to different consumer utility. For example, every point along the line represents the same level of utility for the producer. However, selecting various prices can minimize or maximize the consumer utilities (corresponding to points and , respectively). In the private setting, however, various pricing options that make the producer indifferent ex-ante (i.e., yielding the same expected utility when considering the privacy mechanism) might actually result in different ex-post producer utilities. Consequently, opting for different prices alters both the consumer and producer utilities. This is the reason why, with privacy constraints, the line is no longer parallel to the x-axis. This difference is more pronounced as we consider values (see Figure 3) where the lower limit of the set of all possible consumer and producer utilities, in sharp contrast to the non-private case, is not a straight line.
The above effects and the corresponding set of all possible consumer and producer utilities are visualized in Figure 2: the triangle represents the non-private triangle after undergoing the scaling and shifting attributable to the direct impact of privacy. The discrepancy between triangles and thus precisely indicates the indirect effect that arises from the change in the producer’s pricing policy due to the privacy mechanism.


Second, our characterization yields the following insights.
Insight 1: Imposing the privacy constraint hurts the producer by decreasing both its minimum and maximum utility across all segmentations. This is intuitive because after adopting the privacy mechanism, the producer knows less about the consumer’s values and, therefore, cannot extract as much surplus as in the non-private case.
Insight 2: Imposing the privacy constraint helps the consumers by increasing their minimum utility. However, interestingly, it can hurt consumers by decreasing their maximum utility (compare, for example, the consumer utility in points and in the two panels of Figure 2). This first phenomenon aligns with the direct impact of the privacy mechanism, as previously elaborated. Because the producer does not always observe the true market, they may sometimes choose a suboptimal price, resulting in a positive expected utility for consumers. The second phenomenon is more nuanced. We observe that the introduction of a privacy mechanism can influence the producer’s market pricing strategy, leading to more conservative or riskier decisions depending on the consumers’ values. This effect arises because the privacy mechanism reduces the informativeness of the market observed by the producer. On one hand, in cases where there is a significant gap between high and low consumer values, the producer finds the risk of setting higher prices justified. This shift towards riskier pricing strategies is the indirect impact of privacy we discussed earlier. Under such circumstances, if the actual market includes many low-value consumers, selecting higher prices could detrimentally affect consumer utility. On the other hand, when consumer values are relatively similar, the producer might opt for a lower, safer pricing strategy, avoiding “unnecessary” risks. Now, if the true market is composed largely of high-value consumers, this conservative approach can lead to increased utility for consumers compared to the non-private case, thereby increasing maximum consumer utility.
Insight 3: As we discussed above, imposing a privacy constraint decreases both the minimum and maximum producer utility while it increases the minimum consumer utility. One may conjecture that these changes amplify as the privacy parameter increases. However, interestingly, we prove that an increase in the privacy parameter does not necessarily decrease the producer’s maximum utility and, similarly, does not necessarily increase the minimum consumer utility. Put differently, while imposing the privacy constraint always reduces the maximum producer utility, more privacy does not necessarily lead to a more reduction in this utility. Similarly, although the privacy mechanism ensures a non-zero minimum utility for the consumer, this minimum does not always increase with a higher privacy parameter. The intuition behind these nuanced non-monotonicities is similar to Insight 2, discussed above.
Third, we establish that our main insights carry over to the general setting with consumer values. Notably, the set of all consumer and producer utilities pairs is no longer a triangle, in sharp contrast to that of the non-private case. Instead, it is a convex polygon (see Figure 3 illustration for one example and how it differs from the non-private case). Similar to the case of , we identify that the privacy mechanism introduces both direct and indirect effects on the set of possible consumer and producer utilities. The direct impact implies a combination of scaling and shifting, transforming the triangle into triangle as depicted in Figure 3. The indirect effect of privacy, however, changes the shape of the utility set from a triangle to a convex polygon. More precisely, we illustrate that this set can be represented as a linear mapping of a convex polytope in into a 2-dimensional space. This representation enables us to extend all the insights above from the case with to the general case with . Our analysis also provides the construction of a segmentation to achieve any feasible point for consumer and producer utilities.

Furthermore, our characterization allows us to identify several key properties of the polygon that delineate the limits of price discrimination under privacy constraints. One that we highlight here is regarding the impact of privacy on first-degree price discrimination. In the non-private scenario, point in Figure 3 represents perfect discrimination utilities, where each segment contains consumers of identical value. Now, let us consider the same segmentation and see how the privacy mechanism impacts the producer’s utility (i.e., point B in Figure 3). First, notice that because of the direct impact of the privacy mechanism (that masks segments with probability ), the producer’s utility decreases to another point. The question arises: does the indirect effect of privacy further decrease the producer’s utility? In other words, the question is whether the privacy mechanism can influence the producer’s pricing strategy to such an extent that, even when they observe a market comprising consumers with similar values, they set a different price for that market. Interestingly, we show that this scenario is indeed possible. We specifically identify a threshold for the privacy parameter . Once this threshold is surpassed, it prompts the producer to avoid using certain values for market pricing, as other values yield higher expected utility. Below this threshold, however, the indirect effect of privacy does not further decrease the producer’s utility.
From a technical point of view, to characterize the set of all possible consumer and producer utilities under privacy constraints, we need novel techniques and analysis compared to the existing ones in the literature. Notably, the analysis in Bergemann et al. [2015] relies heavily on the premise that producer utility is bounded below by optimal uniform pricing. This assumption, however, does not hold under privacy constraints since the aggregated market remains undisclosed to the producer. Furthermore, their argument is built on characterizing extremal markets—markets wherein the producer is indifferent between choosing any value within the support of the distribution of the consumer values. In contrast, our argument employs a merging technique, effectively simplifying the problem to an examination of segmentations where, for each value, no more than one segment is priced at that value. This approach not only makes our analysis applicable to the private case but also builds a framework that easily extends to the general setting with multiple consumer values.
1.1 Related work
Our paper relates to the literature on price discrimination. Earlier works on this topic include Robinson [1969], Schmalensee [1981], Varian [1985], Aguirre et al. [2010], Cowan [2016]. More recent papers on this topic include Roesler and Szentes [2017] who characterize the buyer-optimal signaling, Bergemann et al. [2015] who prove that it is possible to achieve any total surplus and its division between consumers and the producer through segmentation, Haghpapanah and Siegel [2019] who characterize the consumer optimal segmentation, and Elliott et al. [2021] who study how a platform’s information design can enable the division of surplus between the consumer and the seller.
The closest paper to ours is Bergemann et al. [2015], which characterizes the set of all possible consumer and producer utilities achievable by segmentations. We build on the setting of this paper by asking what happens if we impose privacy constraints. As discussed above, this fundamentally changes the results and also requires different analyses. This work has motivated several follow-up works that consider either extensions or variations of it. For instance, a similar problem in multiproduct settings has been studied in Haghpanah and Hartline [2021], Haghpanah and Siegel [2022], and Haghpanah and Siegel [2023]. Consumer profiling via information design has been studied in Fainmesser et al. [2023]. Robust price discrimination has been studied in Arieli et al. [2024]. A unified approach to second and third degree price discrimination has been studied in Bergemann et al. [2024]. Extension to randomized auctions (possibly over a menu of large size) has been studied in Ko and Munagala [2022], and price discrimination with fairness considerations has been studied in Banerjee et al. [2024]. To the best of our knowledge, the limits of price discrimination under privacy constraints have not been studied in the literature.111Segmentation can be viewed as a Bayesian persuasion problem as introduced by Kamenica and Gentzkow [2011]. We refer to Bergemann et al. [2015] for a detailed description of this connection.
Our paper also relates to the literature on privacy in markets and platforms. Acquisti et al. [2016] survey the empirical and theoretical works that study the economic value and consequences of protecting and disclosing personal information on consumers and producers. More recently, Posner and Weyl [2018] explore the consequences of consumers sharing data with online platforms, and Jones and Tonetti [2020] study the consequences of data non-rivalry (i.e., consumer data can be used by many producers simultaneously) for the consumers and the producers. Acemoglu et al. [2022], Bergemann et al. [2020], and Ichihashi [2020] study the privacy consequences of data externality, whereby a user’s data reveals information about others, Acemoglu et al. [2023a] study the platform’s optimal architecture that achieves the Pareto frontier of user privacy level and platform estimation error, and Acemoglu et al. [2023b] develop an experimentation game to study the harms of the platform’s information advantage in product offering. Finally, privacy and personal data in financial markets have been studied in Farboodi and Veldkamp [2023].
More closely related to ours are the works at the intersection of privacy and price discrimination. In this regard, Ali et al. [2020] study the implications of giving consumers control over their data and the ability to choose how producers access their data. They investigate whether such regulations improve consumer utility and find that consumer control can guarantee gains for every consumer type relative to both perfect price discrimination and no personalized pricing. Hidir and Vellodi [2021] characterize the consumer optimal market segmentation compatible with the consumer’s incentives to reveal their preferences voluntarily. They further investigate the implication of their results for consumer privacy and price discrimination in online retail. We depart from this literature by characterizing the set of all possible consumer and producer utilities achievable by market segmentations under privacy constraints.222Our paper is also related to the literature on differential privacy introduced in Dwork et al. [2006a] and Dwork et al. [2006b] (see Dwork et al. [2014] for a survey). In particular, our privacy mechanism can be viewed as a variation of the randomized response that is used to guarantee differential privacy for discrete value data points (see, e.g., Erlingsson et al. [2014]).
The rest of the paper proceeds as follows. In Section 2, we present our model and introduce the problem formulation. In Section 3, we focus on a setting with consumer values and characterize the set of all possible consumer and producer utilities that can be achieved by segmentation. We then discuss the insights we obtain from our analysis and, in particular, whether imposing privacy constraints helps or hurts the producer and the consumer. In Section 4, we show how our main results and insights continue to hold for the general case of consumer values. Section 5 concludes while the Appendix presents the omitted proofs from the text.
2 Model
We build our model upon the one proposed by Bergemann et al. [2015]. In particular, we consider a producer’s problem of pricing a product for a continuum of consumers represented by the interval . We normalize the cost of production to zero and assume that each consumer’s value for the product belongs to the set for some , where . The value of a consumer is denoted by a random variable . We assume that a consumer purchases the product if the offered price is lower than or equal to their value.
Markets:
A market is a distribution over , and hence, the set of all markets is the simplex over , given by
(1) |
We denote the aggregated market, which corresponds to the distribution of , by .
Segmentation:
A segmentation is a partitioning of the aggregated market into different markets. We illustrate a segmentation using a distribution over the space of all markets, , as defined in equation (1). For any within the support of , we have a segment in the partitioning of the aggregated market which its corresponding market is and its population size is . The set of all segmentations is given by333As our proofs show, we can limit our attention to partitions comprising finitely many segments, i.e., distributions with finite support, without loss of generality.
(2) |
Privacy mechanism:
A privacy mechanism is a mapping from the set of all markets to itself, i.e., . More specifically, let for some segmentation . To take the privacy considerations into account, we assume the producer observes (instead of the true ), which is a private version of the market . In particular, we focus on the following class of mechanisms, parameterized by :
(3) |
where represents drawing a market from uniformly at random. One can interpret as a mechanism that returns the true market with probability but masks it with the complimentary probability (and outputs a uniform noise instead). Notice that for , our problem becomes identical to that of Bergemann et al. [2015], which does not consider privacy. Moreover, as increases, one can learn less about the distribution of consumer values in a market.
Our privacy mechanism can be linked to the randomized response mechanism, albeit applied at the market level. The randomized response is a well-known technique in the privacy literature, commonly utilized for making a variable with discrete values private [Warner, 1965, Greenberg et al., 1969]. This mechanism maintains the true value of the variable with a certain probability while substituting it with a uniformly chosen random variable from the variable’s finite range with the complementary probability. Our approach is similar, with the distinction being that the market space is infinite. Moreover, applying definitions from the privacy literature, we can quantify the privacy-leakage associated with the mechanism . Let us formalize this connection next.
Definition 1.
[Rassouli and Gündüz [2019]] The privacy-leakage about random variable by revealing is
where and are the probability density function and the conditional probability density function of , respectively, and denotes the total variation distance between two random variables.
Proposition 1.
The privacy-leakage (defined in Definition 1) of our masking mechanism is equal to .
This privacy-leakage of our masking mechanism is maximized when and is reduced to zero when , where the mechanism returns pure noise (see Rassouli and Gündüz [2019] for further discussion on the relationship between this measure and other definitions of privacy loss).
Our privacy mechanism privatizes the distribution of values, i.e., the market, and is therefore closely related to the literature on differentially private histograms, with applications ranging from limiting inferences about the prevalence of a disease in a group of people to protecting password frequency lists (see for instance Xu et al. [2013], Suresh [2019]), and with fielded applications in companies and agencies such as Apple, Google, and the United States Census Bureau Apple , Abowd [2018]. Briefly, a randomized algorithm, as a function of users’ data, is considered differentially private if the distribution of the algorithm’s output does not change significantly by altering the data of one user. The motivation behind this definition is that if the output is not overly sensitive to a user’s data, it implies that we cannot learn much about a user by observing the output [Dwork et al., 2006a, b]. In Section A.2, we further discuss differential privacy and its connection to the privacy mechanism in (3).
Utility functions:
If we set the product’s price for a market equal to some , the producer’s utility and the consumers’ utility are given by
(4) |
Producer’s belief update:
As we discussed in the introduction, the producer does not know the aggregated market or any of the segment markets. Instead, they hold a prior regarding each segment’s market and then update it using Bayes’ theorem after observing the market through the privacy mechanism. We denote the prior by and the posterior after observing by . Note that both distributions are defined over the space of all markets .
Here, we need to make a modeling assumption about the choice of prior. In particular, we want the prior to carry no information about the underlying market, as otherwise, it would mean a privacy leakage that is not accounted for. Consider, for instance, a setting with values where all consumers have the higher value (), i.e., . If the prior assigns a high probability to the markets where the probability of the high value is close to one, i.e., such that , then even with , the posterior would still place a high probability on markets with close to one. This implies that the seller almost knows that most of the market comprises high-value consumers. In other words, even fails to provide strong privacy protection. In the remainder of this paper we make the following assumption concerning the prior distribution .
Assumption 1.
The prior is equal to where denotes the uniform distribution over the space of all markets . In other words, for any market .
This assumption ensures that we select a least informative prior, which can be formalized variationally as the prior that maximizes the expected Kullback-Leibler (KL) divergence of posterior from the prior [Bernardo, 1979].
Definition 2.
The reference prior is the prior that maximizes the KL divergence in expectation:
(5) |
where denotes the distribution of the observed market
The reference prior in our setting is the uniform distribution over the space of markets .
Proposition 2.
is the solution to (5).
In fact, if we want to choose a prior that conveys no information about the underlying market, the prior distribution is an intuitive choice, as all different markets are equally likely under such a prior. Therefore, the producer starts with as their prior belief, and after observing , they form the posterior. By applying Bayes’ theorem, it can be demonstrated that this posterior distribution has a mass of size over , and the remaining mass is uniformly distributed over .
Optimal pricing rules:
The producer’s expected revenue from a market conditional on observing and under some price is given by
(6) |
A price is called optimal for a market given observation if its corresponding expected revenue is at least as great as that of any other price:
(7) |
It is evident that the optimal price always belongs to the set ; therefore, we will limit our search for the optimal prices to this set.
A pricing rule is a function where, for any observation , specifies a distribution over prices. Specifically, a pricing rule is considered optimal if, for each , the support of consists solely of prices that are optimal given the observation .
Formulating our goal:
We now formalize our main question. Given an optimal pricing rule , we denote the expected utility of the producer and consumer from a market by and , respectively. This expectation accounts for the randomness arising from the producer observing the private version instead of and applying the (potentially random) optimal pricing rule based on this observation. More formally, we have
(8) |
It is worth highlighting that the above utilities are computed with respect to the true market (and not as an expectation with respect to the prior ). In other words, there is a fixed market , and the producer has a uniform prior on it. This prior is updated to the posterior after observing . Based on this posterior, the producer selects the optimal price . Now, the functions and calculate the utilities for the producer and consumer of the original market when priced at .
Formally, our goal is to characterize the set of all possible pairs of expected utilities for both the producer and consumer across all potential segmentations and optimal pricing rules. In other words, we would like to characterize the following set:
(9) |
3 Price discrimination limits under privacy: the case of
We begin by examining the simpler scenario where the consumer’s valuation is limited to two values, i.e., , to gain insights into the limits of price discrimination under privacy constraints. In this scenario, the set of all markets, , is, in fact, the set of Bernoulli distributions, which can be parameterized by the probability of the high value, , denoted by . Throughout this section, we use and interchangeably to represent the market. In particular, denotes the probability of the high value for the aggregated market . We also define as the ratio of the lower value to the higher value, i.e.,
(10) |
We first characterize the optimal price conditioning on the observed market .
Lemma 1.
Suppose the producer observes , where denotes the observed probability of the high value . Define the threshold as:
(11) |
Then, the producer should set the price to (i.e., it is the optimal price) if and only if , and is the optimal price otherwise.
Note that when , this lemma implies that the optimal price becomes , regardless of the observation . Similarly, when , the optimal price is . Note that when the producer sets the price to the high value , only consumers with the high value will purchase the product, resulting in their expected utility being zero due to the absence of consumer surplus. Conversely, when the producer opts for the low value as the price, all consumers—regardless of their valuation—will purchase the product. This pricing strategy allows consumers with the high value to achieve a positive expected surplus, as they gain the difference between their valuation and the lower price. Therefore, if , we have
and if , then we have
We next focus on the more interesting scenario in which the following assumption holds.
Assumption 2.
We suppose .
As established in Lemma 1, in this case, the optimal pricing rule sets the price to for observations and for . The following proposition analyzes the effects of privacy mechanism on the set , distinguishing between the direct and the indirect effects of privacy.
Proposition 3.
This result shows that the set undergoes three distinct changes as varies. First, the set is scaled by a factor . Second, its location in the plane shifts due to the vector added to it. These two changes are because the producer observes a completely random market with probability and sets the price based on this random market, resulting in a constant expected utility that is independent of the true market. Lastly, the shape of evolves due to the corresponding changes in the shape of . Notice that the shape of is influenced by , which represents the producer’s threshold for the proportion of high-value customers in order to choose the higher price. In fact, substituting in the definition of with (the optimal threshold in the non-private case) aligns precisely with the set in the absence of privacy constraints. This last change can be interpreted as the indirect impact of the privacy mechanism, which is rooted in the producer adjusting its pricing strategy due to the noisy observation.
Also, notice that Proposition 3 suggests that it suffices to focus only on segmentations with two markets and with probabilities and , respectively. Moreover, the first segment’s fraction of high values, i.e., , is less than or equal to , and the other’s (i.e., is greater than or equal to .
In the appendix, we characterize the set and show that it takes the form of a triangle, with its shape changing as varies. That said, we next formally characterize the set , taking into account all these three factors.
Theorem 1.
To better understand this characterization, recall that, as we discussed earlier, the effect of the privacy mechanism can be decomposed into two components: a direct one and an indirect one. The direct effect is due to the market being masked with probability and the producer choosing the price based on pure noise observation. This results in a constant term in utilities that is independent of the true market, captured by the term in Equation .
The indirect effect of privacy arises from changes in the producer’s pricing strategy and is represented by the difference between triangle and the non-private case in Figure 1. Specifically, the lines and are analogous to the corresponding lines and in the non-private case, where the first represents the condition that consumer utility is non-negative, and the second shows that the sum of consumer and producer utilities is less than the maximum possible surplus. However, line is where the indirect effect of privacy is observed. In the non-private case, the line is parallel to the x-axis, since the producer utility is lower bounded by the utility obtained from uniform pricing. In the presence of a privacy constraint, this line is no longer parallel to the x-axis. Moreover, this indirect effect of privacy becomes more pronounced when considering values, as this lower boundary of the set is no longer a straight line but becomes piece-wise linear.
3.1 Illustration of the set
As equation (14) in Theorem 1 suggests, there are two main regimes in characterizing the triangle : and , where itself depends on and . We next discuss how the set evolves with varying , for the two cases of and .
Figure 4 depicts for the case . In particular, Figure 4(d) illustrates the non-private case where the triangle coincides with the triangle that we introduced in the Introduction (see Figure 1). In the presence of privacy mechanism, triangle maps to triangle after going through the shifting and scaling operators, meaning that the difference between triangles and is purely attributed to the indirect effect of privacy.
Figure 4(a) illustrates the case which implies . In this case, as decreases from to , increases from to which implies moving down from to .
Figures 4(b) and 4(c) correspond to the case . Notice that implies , and hence in this case, we could have either or , depending on the value of . Let be the value of for which , i.e.,
(16) |
Figure 4(b) illustrates the case which implies . As decreases from to , decreases from to which implies moving from down towards . Finally, Figure 4(d) illustrates the case which implies . In this case, as decreases from to , decreases from to which implies moving up towards .
Similarly, Figure 5 illustrates the triangle for the case and for different values of and . The primary distinction in this scenario is that, in the non-private case, the optimal uniform price is instead of .
In Figure 5(a), as decreases from to , increases from to which implies moving down towards . In Figure 5(b), as decreases from to , increases from to which implies moving up towards . In Figure 5(c), as decreases from to , decreases from to and hence moves down from to .
3.2 Does imposing privacy hurt or help the producer and the consumers?
We next discuss that imposing privacy always hurts the producer but, interestingly, may hurt or help consumers. We do so by comparing the set with the non-private case in Figures 4(d) and 5(d), studied in Bergemann et al. [2015].
Imposing privacy helps consumers to increase their minimum utility.
In the non-private case, the consumer’s utility can be as low as zero. However, in the private case, a minimum utility of is ensured for the consumer.
Imposing privacy hurts the producer by decreasing its minimum utility.
In the non-private case, the line represents the optimal uniform pricing, which constitutes the minimum utility for the producer. However, in the private case, the producer’s utility falls below this value for two reasons. One reason is that the triangle always intersects with the line , and the producer’s utility at line is already (weakly) smaller than the utility corresponding to line . To see the latter, observe that the producer’s utility corresponding to line is given by
(17) |
Notice that this term is a convex combination of two components: the first component is an average of and , and the second component is the maximum of these two terms. Hence, the utility expressed in the equation above is less than the maximum of and , i.e., the producer utility at line .
Imposing privacy hurts the producer by decreasing its maximum utility.
In the non-private case, the maximum utility corresponds to first-degree price discrimination (i.e., point ) is given by . In the private case, the maximum producer utility aligns with point in all cases and is equal to
(18) |
which is lower than in the non-private case.
Imposing privacy can hurt consumers by decreasing their maximum utility.
For consumers, the maximum utility could either increase or decrease. In the non-private case, the highest utility the consumer can achieve is at point . This could approach zero as nears one. However, as mentioned earlier, the consumers’ utility in the private case has a minimum of , which does not diminish to zero as increases to one. Thus, the maximum possible utility for consumers could be higher in the private case. To illustrate a potential decrease, consider , where consumers’ maximum utility corresponds to point in Figure 4(a). As increases to , converges to , and itself moves towards a point on the y-axis, leading to consumers’ utility approaching zero.
3.3 The indirect effect of privacy
Next, we shift our focus to the shape of compared to the triangle . As we mentioned earlier, this comparison captures the indirect effect due to the change in the producer’s pricing strategy and illustrates how various segmentations can lead to different utilities for the producer and consumer. For example, as discussed before Assumption 2, when is sufficiently large, reduces to a single point, indicating no advantage in price discrimination.
The case :
First, when , indicating that the difference between the high and low values is significant, the set loses the portion due to the indirect effect of privacy. In other words, the change in pricing strategy primarily eliminates segmentations beneficial to the consumer while retaining those favorable to the producer. To see why this occurs, notice that the consumer gains utility when their value for the product is high (i.e., ), but the market is priced low (i.e., ). However, with a small , the threshold decreases, implying that the high value’s gain is substantial enough for the producer to risk setting the market price at . This shift adversely affects the consumers’ utility.
Second, when , as discussed earlier, the threshold becomes larger than . In other words, the difference between the high and low values is not significant, and hence, the producer is more inclined to use the lower price . This effect intensifies when is very large, as then exceeds both and . It implies that even the aggregated market, priced at in the non-private case, is now priced at with a probability of (illustrated by point in Figure 4(b)). Roughly speaking, in this scenario, a segment is more likely to be priced at , unless it has a very high proportion of consumers with value , which corresponds to point and nearby points where first-degree price discrimination occurs with two completely separate segments. This is why, in this case, predominantly encompasses the area near the line and loses out on the area around , which corresponds to segments of a more mixed nature priced at .
Finally, when but is small, the previously described situation mitigates, and hence the whole triangle is recovered. However, the producer still remains slightly inclined to price markets at , which is why points like fall below the uniform pricing line . However, as decreases, moves towards , indicating that Figure 4(c) gradually aligns with Figure 4(d).
The case :
With , as illustrated in Figure 5(c), we observe that the triangle is eliminated due to the privacy mechanism. This leads to two intuitions: first, the privacy mechanism benefits the consumer by eliminating segmentations that yield low utility for them. Second, it does not significantly affect segmentations that distinctly separate high and low value consumers. The reason for these phenomena lies in the fact that suggests a small difference between high and low values, prompting the producer to favor pricing the market at over . This inclination minimally impacts segmentations that effectively distinguish between high and low value consumers (represented by point and its neighboring points). Additionally, incorrectly setting the price to increases the consumer’s utility.
With , the producer is more inclined to set the market price at . However, the assumption indicates a scarcity of high-value customers, making the optimal uniform price. This is why in Figures 5(a) and 5(b), we observe points below the uniform pricing line . This effect is particularly intensified when is high, i.e., Figure 5(a), as the threshold for setting the price high (i.e., ) approaches zero. This adversely impacts consumers since consumers gain utility only when they have a high value and the marker is priced at the low value .
3.4 Varying the privacy parameter
So far, we have shown that implementing the privacy mechanism reduces both the minimum and maximum possible utility of the producer, in contrast to the non-private case, while increasing the minimum utility for the consumer. A natural question arises: do these changes amplify as the privacy parameter increases? For instance, does an increase in the privacy parameter lead to a further decrease in the producer’s maximum utility and an increase in the minimum consumer utility? Interestingly, this is not always the case! In other words, while the privacy constraint always reduces the maximum producer utility, more privacy does not necessarily equate to a more significant reduction in this utility. Similarly, although the privacy mechanism ensures a non-zero minimum utility for the consumer, this minimum does not always increase with a higher privacy parameter. We next formalize this observation.
The impact of increasing the privacy parameter on the producer utility:
Let us start with the maximum possible producer utility. Notice that the maximum producer utility corresponds with the point in Figures 4 and 5.
Lemma 2.
The maximum producer utility across all segmentations is a decreasing function of over the interval if and only if or .
We defer the proof to the appendix. This result suggests that when or when , we could see an increase in the maximum producer utility by increasing the privacy parameter. Next, we provide an intuition for this result and explain why increasing the privacy parameter might actually lead to an increase in the producer’s utility in these cases.
The maximum utility for a producer aligns with first-degree price discrimination, where consumers with identical values are grouped into a single segment. With privacy implemented, each segment is subject to potential alteration with a certain probability, possibly resulting in suboptimal pricing by the producer. As increases, the likelihood of such occurrences also rises.
Consider the scenario where is close to one, i.e., the high and low values are relatively close. In this case, the cost of mistakenly pricing a segment of high-value customers at a lower price is not that severe. However, the suboptimal pricing of a segment of low-value consumers at a higher price can be considerably costly, as the revenue will be completely lost. This especially intensifies when the aggregated market is predominantly composed of low-value consumers, i.e., when is small.
This scenario, where is large and is small, is one of the two cases where the nonmonotonicity occurs. In this context, mistakingly offering a low price to high-value consumers is not detrimental. However, mistakingly offering a high price to low-value consumers can significantly reduce the producer’s utility. Why might increasing privacy potentially enhance the producer’s maximum utility in this scenario? Because higher induces a more conservative pricing strategy, making the producer more inclined to opt for the lower price. Specifically, for , the pricing threshold shifts from towards as increases, implying that producers are less likely to select the higher price as the privacy parameter grows. Consequently, the risk of mistakingly offering a low price to high-value consumers diminishes, potentially boosting the producer’s maximum utility.
The other instance of nonmonotonicity arises when is small and is large. In this scenario, there is a substantial difference between high and low values. In such cases, mistakenly offering a low price to high-value consumers can be particularly detrimental, leading to a significant reduction in maximum producer utility as increases. Consequently, with the increase of , and as the observed market becomes less informative, the producer becomes more inclined to take the risk of selecting the higher price. In such circumstances, and when the market is mainly composed of high-value customers, this riskier pricing strategy might lead to an increase in producer utility.
The impact of increasing the privacy parameter on the consumer utility:
Lemma 3.
The minimum consumer utility across all segmentations is an increasing function of over the interval the interval if and only if .
This result suggests that, for any , the minimum consumer utility exhibits nonmonotonic behavior as varies within the interval . For producer utility, as we noted, an increase in when is small leads to a preference for the higher price. Now, it is important to note that the consumer utility is non-zero only when their value is higher than the chosen price, an occurrence that becomes less frequent if the producer is more willing to select the higher price. Consequently, an increase in the privacy parameter could lead to a decrease in the minimum consumer utility in such scenarios.
4 Price discrimination limits under privacy: the general case
Here, we turn our focus to the general case with values. As we establish, once we consider the general case, the fundamental difference between our characterization and that of Bergemann et al. [2015] without privacy becomes more apparent. In particular, the set of possible consumer and producer utilities is no longer a triangle and instead is a more nuanced polytope that we will characterize. However, we establish that many of the insights that we derived in the special case of continue to hold in the general setting as well.
We make use of the following notation that enables driving the analogue of Lemma 1 in the general case. For any , let be the set of (observed) markets for which is an optimal price, i.e.,
(19) |
where is defined in (6). Going back to the case , and corresponds to and , respectively. The following result establishes the necessary and sufficient condition for to be non-empty.
Lemma 4.
For any , the set is non-empty if and only if , where is the unique solution of the following equation 444 denotes .:
(20) |
Note that implies that price is not optimal for any observed market, thereby precluding the producer from choosing . To better understand this, recall that the expected utility of the producer, given an observed market and upon choosing price , denoted as , is given by
(21) |
Essentially, the expected utility of the producer can be viewed as a convex combination of their utility in the fully observed market scenario (analogous to the non-private case) and their utility under complete uncertainty, where they rely on a uniform prior over markets. As increases, indicating a noisier observed market, the weight the producer places on their utility from a uniform prior grows. Consequently, they may opt not to select certain prices that would result in lower utility when the market is drawn from a uniform distribution.
Specifically, for the case when , one can verify and . This is the rationale behind imposing Assumption 2 in the previous section, which guarantees that in the scenario where , both prices are viable options. If this were not the case, only one pricing option would remain, causing the set to reduce to a single point.
Our next result extends Proposition 3 to this general case.
Proposition 4.
The set can be represented as
(22) |
where is a constant vector, given by
(23) |
where denotes the uniform distribution over , and and are as defined in (4). Moreover, the set is given by
(24) |
This result shows that, in the general case, and similar to the case when , the set , which depicts the limits of price discrimination under privacy mechanisms, is influenced by three factors: a constant shift , a scaling factor , and the set that determines its shape. Consequently, the insights derived for based on this characterization extend to the general case. In particular, the shift indicates that, in contrast to the non-private case, the consumers’ minimum utility is not zero. Moreover, the scaling factor suggests that market segmentation generally becomes less impactful as the privacy factor increases.
Our primary goal now is to specify the set . As we discussed in the case of , the set captures the indirect impact of privacy, as it illustrates the effects of the change in the producer’s pricing strategy, given that they know the privacy mechanism is applied. More specifically, is the set of potential pairs of utilities for the consumer and producer when the producer accurately perceives the segmented markets (as in the non-private case) but adopts the pricing rule from the private case (associated with sets ) rather than the optimal pricing rule for the non-private scenario. In fact, in the non-private case with , this set aligns with .
Proposition 4 also suggests that our analysis can be limited to segmentations where, for any value , there is at most one segment whose optimal corresponding price is . This effectively broadens the insights of Proposition 3 from the case of and simplifies the characterization of . As we stated in the previous section, the set is a triangle for . In general, we next establish that it is a convex polygon.
Theorem 2.
Let denote a convex polytope in , represented by the variables and the following equations:
(25a) | |||
(25b) | |||
(25c) |
Then, the set , given in (24), can be cast as a linear transformation of from to , given by
(26) |
Proof sketch: To understand how this result is established, recall the definition of , which involves markets , with each market . This implies that is an optimal price for . Now, let represent the complementary cumulative distribution function of market , defined as:
It is evident that:
Furthermore, we verify that being the optimal price for necessitates:
(27) |
Therefore, conditions (25a) and (25b) are satisfied if we substitute with . Additionally, the aggregated market imposes the condition . Using , this condition can be represented as:
(28) |
By defining , we immediately see that (25c) is valid. The other two conditions, (25a) and (25b), are also satisfied since all terms are multiplied by the same variable . Therefore (25) provide a representation for the space of segmentations in the definition , i.e., and , in form of a convex polytope. It remains to show that the linear mapping (26) is equal to the consumer and producer utilities. We defer this part to the appendix.
We should highlight that the proof outlined above provides a construction for a segmentation to achieve any feasible point for the consumer and producer utilities.
Before proceeding, let us highlight that in the special of , the polytope characterized in Theorem 2 simplifies to a triangle as characterized in Bergemann et al. [2015]. However, in our setting, with privacy, it takes a more nuanced form. Let us present an example illustrating some potential shapes of . This example will serve as a basis to introduce and motivate several results concerning and, consequently, the set .
Example 1.
Consider the case with values and . Figure 6 illustrates for three distinct aggregated market values . Specifically, the aggregated markets associated with Figures 6(a), 6(b), and 6(c) are , , and , respectively. The dashed triangle in the figures represents the non-private case, in which, as previously stated, the set coincides with the set .



Notice that the point in Figure 6 corresponds to the first-degree price discrimination and is given by
We next list a number of results regarding and . The first one is a straightforward consequence of Theorem 2:
Corollary 1.
The set forms a polygon and is situated to the right of the y-axis and to the left of the line passing through points and , which represents the total surplus equal to the maximum possible surplus, i.e., .
The figures in Figure 6 suggest that the set includes the point . This observation holds true when is sufficiently small, ensuring that all values within the support of remain viable as optimal prices. In such scenarios, a segmentation that groups all consumers with the same value into the same segment can attain point . However, if is so large that, for some , the value is never selected by the producer while , the producer cannot achieve the maximum utility as the consumers with value will never be priced at . We formalize this observation in the following corollary:
Corollary 2.
The set includes the point if and only if
Returning to Example 1, we calculate that equals . Therefore, with , for instance, one of the values () becomes infeasible as optimal market prices. Figure 7 displays using the parameters from Example 1, but with instead of . As anticipated, the point is no longer included in the set .



Now, let us consider what these two facts imply for the set , i.e., the constraints on price discrimination under privacy considerations.
Fact 1.
The maximum possible utility of the producer from market segmentation is always weakly smaller when a privacy mechanism is applied compared to the non-private case.
To understand this, note that the maximum utility of the producer in the non-private case corresponds to point , which is expressed by
(29) |
However, in the private case, as Proposition 4 demonstrates, the utility is bounded by
(30) |
This term is a convex combination of two components, where the second component is at most equal to (29) (when is included in ), and the first component corresponds to the optimal uniform pricing (line ) and is weakly smaller than (29). This confirms the reduction in the maximum producer utility under privacy. Furthermore, when is sufficiently large such that is not included in , the second component in (30) also becomes strictly smaller than (29).
Now, let us focus on the impact of the privacy mechanism on the minimum producer utility. In the non-private case, the minimum producer’s utility is represented by the line . To compare this with the private case, we need to examine the lower boundary of . Observing Figures 6 and 7, it appears that consistently intersects with line and sometimes even crosses this line. We formalize this observation in the following result:
Proposition 5.
Suppose and for all . The lowest point of the set lies on or beneath the line that represents optimal uniform pricing in the non-private case, i.e., line . Moreover, it is below this line if and only if the optimal pricing for the non-private case and the fully private case differ, i.e., there exists such that
(31) |
We defer the proof of this proposition to the appendix. Revisiting Example 1, we find that while the condition (31) is not met for corresponding to Figure 6(a), it is fulfilled for the aggregated markets associated with Figures 6(b) and 6(c). Consequently, the set intersects with line in the former case without crossing it, whereas in the latter two cases, it extends below this line.
For the case , the condition (31) translates into either or . The former condition, , corresponds to Figures 4(b) and 4(c). It is important to note that these figures depict the set , which is derived from the set after applying the scaling and shift described in Proposition 4. Specifically, line in corresponds to line in these figures. Consequently, the lowest point of maps to point that is located below the line in both cases. In contrast, for Figure 4(a), where the condition (31) is not met, the lowest point of maps to point , which lies precisely on the line . Similarly, for the case , as illustrated in Figures 5(a) and 5(b), the lowest point of maps to point which is situated below the line .
It is worth emphasizing that condition (31) can indicate the ambiguity that a privacy mechanism introduces into the producer’s pricing strategy. Note that when this condition is not met, it implies that the optimal pricing strategy remains constant, regardless of the privacy level. This makes the privacy mechanism less detrimental to the producer’s utility. Conversely, when this condition is satisfied, it indicates that the optimal strategy varies with the level of privacy, thereby diminishing the producer’s utility due to suboptimal pricing decisions.
Corollary 3.
The minimum utility of the producer across all segmentations is always weakly smaller when a privacy mechanism is applied compared to the non-private case.
To see why this result holds, notice that, according to Proposition 4, the minimum utility of the producer is given by
(32) |
which is a convex combination of two terms. The first one is upper bounded by , i.e., the minimum utility of the producer in the non-private case (corresponding to line ). Proposition 5 implies that the minimum producer utility in is (weakly) smaller than this term which establishes Corollary 3.
We now shift our attention to the consumer’s utility. As previously discussed following Proposition 4, the privacy mechanism guarantees a non-zero minimum utility for the consumer, a stark contrast to the non-private case where the consumer’s minimum utility can be zero. In the following result, we explore another phenomenon that contributes to consumer’s minimum utility.
Fact 2.
The set is distanced from the y-axis by a minimum of when .
The main point to note is that for sufficiently large values of , the set has a positive distance from the y-axis. This results in a guaranteed additional positive minimum utility term for the consumer within the set . An illustration of this phenomenon is provided in Figure 8, which displays the set for the values specified in Example 1, but with . As stated earlier, in Example 1, equals .



Finally, as we discussed following Theorem 1 through examples with , the maximum utility for consumers, in general, could either increase or decrease under the privacy mechanism. The following result better highlights why both cases are possible.
Proposition 6.
Suppose .
-
(i)
Assume is the optimal uniform price in the non-private case, and the values satisfy the condition:
(33) Then, the maximum utility for the consumer is a decreasing function of .
-
(ii)
Assume is the optimal uniform price in the non-private case, and the values satisfy the condition:
(34) Then, there exists and such that the maximum utility for the consumer is an increasing function over the interval when .
The proof is provided in the appendix. In particular, for the case when , the conditions outlined in part (i), which lead to a decrease in maximum consumer utility under privacy, translate to . On the other hand, the conditions of part (ii), which implies an increase in maximum consumer utility in the presence of the privacy mechanism, correspond to (also, as established in the proof, we can set in this case).
But what differentiates these two cases? Why does privacy help consumer utility in one scenario while hurting it in another? The rationale here is similar to the explanations provided in Section 3.4. The condition (33) indicates that under a uniform market prior, the highest price leads to the maximum expected utility for the producer, while the lowest price yields the minimum. Consequently, when privacy introduces ambiguity, the producer has more incentive to prefer higher prices. However, the assumption that is the optimal uniform price suggests that the market is mainly composed of low-value customers. Therefore, a tendency to set higher prices due to privacy considerations adversely affects consumer utility. In other words, privacy prompts the producer to risk setting higher prices, resulting in diminished consumer utility.
Conversely, the condition (34) means that under a uniform market prior, the lowest price leads to the highest expected utility for the producer, while the highest price offers the least. Thus, with privacy in play, the producer is likely to adopt a more conservative stance and favor lower prices. That said, given that is the optimal uniform price and , we have a market with a majority of high-value customers who benefit more when the market price is set lower. In summary, applying the privacy mechanism makes the producer to take a more conservative pricing approach, resulting in more consumers purchasing the product at a lower price than their value.
5 Conclusion
This paper explores the intersection of price discrimination and consumer privacy. Building upon the framework of Bergemann et al. [2015], we first introduce a privacy mechanism that adds a layer of uncertainty regarding consumer values, thereby directly impacting both consumer and producer utilities in a market setting. We use a novel analysis based on a merging technique to characterize the set of all pairs of consumer and producer utilities and establish that, unlike the existing results, it is not necessarily a triangle. Instead, it can be viewed as the linear mapping of a high-dimensional polytope into . We used our characterization to derive several insights. In particular, we prove that imposing a privacy constraint does not necessarily help the consumers and, in fact, can reduce their utility.
We view our paper as a first attempt to understand how user privacy impacts the limits of price discrimination. There are several exciting directions to explore in this vein. For instance, an interesting future direction is to extend our results to a setting with a multiproduct seller (similar to that of Haghpanah and Siegel [2022]).
6 Acknowledgments
Alireza Fallah acknowledges support from the European Research Council Synergy Program, the National Science Foundation under grant number DMS-1928930, and the Alfred P. Sloan Foundation under grant G-2021-16778. The latter two grants correspond to his residency at the Simons Laufer Mathematical Sciences Institute (formerly known as MSRI) in Berkeley, California, during the Fall 2023 semester. Michael Jordan acknowledges support from the Mathematical Data Science program of the Office of Naval Research under grant number N00014-21-1-2840 and the European Research Council Synergy Program.
References
- Abowd [2018] J. M. Abowd. The US Census Bureau adopts differential privacy. In Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pages 2867–2867, 2018.
- Acemoglu et al. [2022] D. Acemoglu, A. Makhdoumi, A. Malekian, and A. Ozdaglar. Too much data: Prices and inefficiencies in data markets. American Economic Journal: Microeconomics:Micro, 2022.
- Acemoglu et al. [2023a] D. Acemoglu, A. Fallah, A. Makhdoumi, A. Malekian, and A. Ozdaglar. How good are privacy guarantees? platform architecture and violation of user privacy. Technical report, National Bureau of Economic Research, 2023a.
- Acemoglu et al. [2023b] D. Acemoglu, A. Makhdoumi, A. Malekian, and A. Ozdaglar. A model of behavioral manipulation. Technical report, National Bureau of Economic Research, 2023b.
- Acquisti et al. [2016] A. Acquisti, C. Taylor, and L. Wagman. The economics of privacy. Journal of Economic Literature, 54(2):442–492, 2016.
- Aguirre et al. [2010] I. Aguirre, S. Cowan, and J. Vickers. Monopoly price discrimination and demand curvature. American Economic Review, 100(4):1601–1615, 2010.
- Ali et al. [2020] S. N. Ali, G. Lewis, and S. Vasserman. Voluntary disclosure and personalized pricing. In Proceedings of the 21st ACM Conference on Economics and Computation, pages 537–538, 2020.
- [8] Apple. Differential privacy overview - apple. https://www.apple.com/privacy/docs/Differential_Privacy_Overview.pdf. Retrieved May 4, 2023.
- Arieli et al. [2024] I. Arieli, Y. Babichenko, O. Madmon, and M. Tennenholtz. Robust price discrimination. arXiv preprint arXiv:2401.16942, 2024.
- Banerjee et al. [2024] S. Banerjee, K. Munagala, Y. Shen, and K. Wang. Fair price discrimination. In Proceedings of the 2024 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 2679–2703. SIAM, 2024.
- Bergemann et al. [2015] D. Bergemann, B. Brooks, and S. Morris. The limits of price discrimination. American Economic Review, 105(3):921–957, 2015.
- Bergemann et al. [2020] D. Bergemann, A. Bonatti, and T. Gan. The economics of social data. arXiv preprint arXiv:2004.03107, 2020.
- Bergemann et al. [2024] D. Bergemann, T. Heumann, and M. C. Wang. A unified approach to second and third degree price discrimination. arXiv preprint arXiv:2401.12366, 2024.
- Bernardo [1979] J. M. Bernardo. Reference posterior distributions for Bayesian inference. Journal of the Royal Statistical Society Series B: Statistical Methodology, 41(2):113–128, 1979.
- Bertsekas [1997] D. P. Bertsekas. Nonlinear programming. Journal of the Operational Research Society, 48(3):334–334, 1997.
- Cowan [2016] S. Cowan. Welfare-increasing third-degree price discrimination. The RAND Journal of Economics, 47(2):326–340, 2016.
- Desfontaines [2021] D. Desfontaines. A list of real-world uses of differential privacy. Ted is Writing Things, 2021.
- Dwork et al. [2006a] C. Dwork, K. Kenthapadi, F. McSherry, I. Mironov, and M. Naor. Our data, ourselves: Privacy via distributed noise generation. In Advances in Cryptology-EUROCRYPT 2006: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28-June 1, 2006. Proceedings 25, pages 486–503. Springer, 2006a.
- Dwork et al. [2006b] C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4-7, 2006. Proceedings 3, pages 265–284. Springer, 2006b.
- Dwork et al. [2014] C. Dwork, A. Roth, et al. The algorithmic foundations of differential privacy. Foundations and Trends® in Theoretical Computer Science, 9(3–4):211–407, 2014.
- Elliott et al. [2021] M. Elliott, A. Galeotti, A. Koh, and W. Li. Market segmentation through information. Available at SSRN 3432315, 2021.
- Erlingsson et al. [2014] Ú. Erlingsson, V. Pihur, and A. Korolova. Rappor: Randomized aggregatable privacy-preserving ordinal response. In Proceedings of the 2014 ACM Conference on Computer and Communications Security, pages 1054–1067, 2014.
- Fainmesser et al. [2023] I. P. Fainmesser, A. Galeotti, and R. Momot. Consumer profiling via information design. Available at SSRN, 2023.
- Farboodi and Veldkamp [2023] M. Farboodi and L. Veldkamp. Data and markets. Annual Review of Economics, 15:23–40, 2023.
- Greenberg et al. [1969] B. G. Greenberg, A.-L. A. Abul-Ela, W. R. Simmons, and D. G. Horvitz. The unrelated question randomized response model: Theoretical framework. Journal of the American Statistical Association, 64(326):520–539, 1969.
- Haghpanah and Hartline [2021] N. Haghpanah and J. Hartline. When is pure bundling optimal? The Review of Economic Studies, 88(3):1127–1156, 2021.
- Haghpanah and Siegel [2022] N. Haghpanah and R. Siegel. The limits of multiproduct price discrimination. American Economic Review: Insights, 4(4):443–458, 2022.
- Haghpanah and Siegel [2023] N. Haghpanah and R. Siegel. Pareto-improving segmentation of multiproduct markets. Journal of Political Economy, 131(6):000–000, 2023.
- Haghpapanah and Siegel [2019] N. Haghpapanah and R. Siegel. Consumer-optimal market segmentation. In Proceedings of the 2019 ACM Conference on Economics and Computation, pages 241–242, 2019.
- Hidir and Vellodi [2021] S. Hidir and N. Vellodi. Privacy, personalization, and price discrimination. Journal of the European Economic Association, 19(2):1342–1363, 2021.
- Ichihashi [2020] S. Ichihashi. Online privacy and information disclosure by consumers. American Economic Review, 110(2):569–595, 2020.
- Jones and Tonetti [2020] C. I. Jones and C. Tonetti. Nonrivalry and the economics of data. American Economic Review, 110(9):2819–2858, 2020.
- Kamenica and Gentzkow [2011] E. Kamenica and M. Gentzkow. Bayesian persuasion. American Economic Review, 101(6):2590–2615, 2011.
- Ko and Munagala [2022] S.-H. Ko and K. Munagala. Optimal price discrimination for randomized mechanisms. In Proceedings of the 23rd ACM Conference on Economics and Computation, pages 477–496, 2022.
- Lei et al. [2023] Y. Lei, S. Miao, and R. Momot. Privacy-preserving personalized revenue management. Management Science, 2023.
- Milgrom and Segal [2002] P. Milgrom and I. Segal. Envelope theorems for arbitrary choice sets. Econometrica, 70(2):583–601, 2002.
- Posner and Weyl [2018] E. Posner and E. Weyl. Radical Markets: Uprooting Capitalism and Democracy for a Just Society. Princeton University Press, 2018.
- Rassouli and Gündüz [2019] B. Rassouli and D. Gündüz. Optimal utility-privacy trade-off with total variation distance as a privacy measure. IEEE Transactions on Information Forensics and Security, 15:594–603, 2019.
- Robinson [1969] J. Robinson. The Economics of Imperfect Competition. Springer, 1969.
- Roesler and Szentes [2017] A.-K. Roesler and B. Szentes. Buyer-optimal learning and monopoly pricing. American Economic Review, 107(7):2072–2080, 2017.
- Schmalensee [1981] R. Schmalensee. Output and welfare implications of monopolistic third-degree price discrimination. The American Economic Review, 71(1):242–247, 1981.
- Suresh [2019] A. T. Suresh. Differentially private anonymized histograms. Advances in Neural Information Processing Systems, 32, 2019.
- Varian [1985] H. R. Varian. Price discrimination and social welfare. The American Economic Review, 75(4):870–875, 1985.
- Warner [1965] S. L. Warner. Randomized response: A survey technique for eliminating evasive answer bias. Journal of the American Statistical Association, 60(309):63–69, 1965.
- Xu et al. [2013] J. Xu, Z. Zhang, X. Xiao, Y. Yang, G. Yu, and M. Winslett. Differentially private histogram publication. The VLDB journal, 22:797–822, 2013.
Appendix A Deferred Proofs
A.1 Proof of Proposition 1
In our case, the prior distribution is uniform, and the posterior distribution after observing the output of the privacy mechanism is uniform only with probability . Therefore, for , we have
and therefore the privacy-leakage defined in Definition 1 becomes .
A.2 Connections with differential privacy
In the context of pricing based on histograms or distribution of values, the dataset is the set of consumers’ values, and the algorithm’s output is the selected market price. Thus, the goal of this privacy framework is to ensure that one cannot infer too much about the consumers’ values by observing the optimal price. Note that this addresses a different aspect of privacy compared to that which we discussed previously. In our setting, the main concern is not the producer itself but rather what an adversary can infer about the consumers’ values by observing the price set for them. For instance, if one observes that the insurance premium is set high for a zip code, one may infer that residents of that zip code often require medical assistance. The application of differential privacy to pricing has also been studied in the context of revenue management [see, e.g., Lei et al., 2023]. A caveat is that differential privacy is typically applicable to settings with a finite number of users, as opposed to our setting with a continuum of consumers. We discuss this matter in Section A.2, provide an adjusted definition of differential privacy, and demonstrate how our privacy mechanism (3) is, in fact, differentially private.
Let us first recall the definition of differential privacy for an algorithm over a set of users’ data sets, denoted by [see Dwork et al., 2014, for a detailed discussion of the definition and its applications].
Definition 3.
A randomized algorithm is called -differentially private if, for any measurable set , we have
(35) |
for any two neighboring datasets and that only differ in one coordinate.
Here, quantifies the privacy loss. The higher is, it means the output is more sensitive to the user’s data, meaning that it provides a weaker privacy guarantee.
One challenge here is that, in our case, we work with a continuum of consumers, and hence, changing one user’s data is not meaningful. A natural proposal is to consider two markets that are close enough as a surrogate for neighboring distributions. In particular, we can use a distribution distance function as a measure of the closeness of markets and say two markets and are neighboring markets if for some choice of . We, therefore, use the following adjusted definition. Recall that denotes the optimal pricing rule and represents the set of markets.
Definition 4.
A randomized mechanism is called -differentially private if, for any value , we have
(36) |
for two markets .
Now, let us see how our mechanism fits into this definition.
Proposition 7.
Proof.
To simplify the notation, let us denote by . Then, we have
By changing , the term could change from zero to one, but the second term remains unchanged. This, consequently, implies the result. ∎
A.3 Proof of Proposition 2
Let denote the joint distribution of and . With a slight abuse of notation, we denote the distribution of condition on by . Note that the term in (5) that we wish to maximize is equal to
(38) | ||||
(39) | ||||
(40) | ||||
(41) |
Note that, given the privacy mechanism , is independent of , and therefore, the first term in (41) does not depend on the choice of . The second term is the entropy of and we know that it is maximized when is the uniform distribution, which is the case when is the uniform distribution. This completes the proof.
A.4 Proof of Lemma 1
Notice that the producer’s utility by setting the price equal to is given by as all the consumers will buy the product at this price. For price , the expected utility is given by
(42) |
Comparing this with completes the proof.
A.5 Proof of Proposition 3
First, notice that different optimal pricing rules only differ in how they price a market upon observing , since in this situation both prices and are optimal. Therefore, we can parameterize the optimal pricing rules by the probability of setting the price to given . This probability is denoted by and its corresponding optimal pricing rule is represented by .
Next, we characterize the expected utilities of consumer and the producer from a market . Given the above discussion, and with a slight abuse of notation, we denote these expected utilities by and , respectively.
Lemma 5.
Consider a market and a pricing rule that sets the price of a market with probability in the case of observing .
-
(i)
If , then and , where and are given by
-
(ii)
If , then and , where and are given by
-
(iii)
If , then and are given by
Proof.
Suppose . Then, with probability , the realized falls within the interval , and hence the optimal price is as per Lemma 1. In this scenario, the producer’s utility would be and the consumer’ utility would be . Also, with probability , falls into the interval , and the market would be priced at . Here, the producer’s utility is and the consumer’ utility is zero. Summing these scenarios gives the expected utilities. It is also worth noting that the probability of is zero in this case.
The case can be argued similarly. Finally, for the case , with probability we have which leads to choosing price with probability and price with probability . This observation establishes the final result. ∎
Now, we turn back to our goal of characterizing the set of utility pairs (9). In general, searching over the entire set of segmentations and pricing rules can be challenging. However, the following lemma enables us to narrow our search without loss of generality.
Lemma 6.
Suppose Assumption 2 holds. Then,
(43) | ||||
Proof.
We first prove that for any segmentation and optimal pricing rule , there is a representation in the form of right hand side of (43) such that
(44) |
To simplify the notation, we use and to denote and when . Notice that
(45) |
where the last equation uses Lemma 5. Now, notice that and are linear functions. Therefore, we can cast (45) as
with
Notice that a similar representation can also be shown for the consumer’ utility. We next verify that the conditions in (43) are met. Firstly, as is a segmentation within , it can be verified that and are nonnegative and together sum up to one. Furthermore, the condition ensures that .
Given that is effectively a weighted average of and several values of , it follows that . Similarly, it can be established that . Moreover, a weighted average of and equates to . Consequently, we should have . All these considerations imply that and .
Now we establish the converse. Suppose , and are given, satisfying the conditions on the right-hand side of (43). We will show that there exists a segmentation and an optimal pricing rule such that (44) is satisfied. If and , we can consider a segmentation with two markets and , assigned probabilities and respectively, and apply any optimal pricing rule to satisfy (44). If and , then should be taken as the optimal pricing rule. Conversely, if and , becomes the optimal pricing rule. The only remaining scenario is , where we take with as the optimal pricing rule. This completes the proof. ∎
A.6 Proof of Theorem 1
We first identify the set , doing so by separately considering the cases and .
Case (I):
Lemma 7.
Suppose and . Then is in the form of a triangle with three vertices , , and with
Proof.
First, note that, the two conditions and together imply that
(48) |
Next, let us define . Using along with (48) implies that, for any , spans the interval as varies over . Additionally, let us define . Note that as spans the interval , spans the interval .
Now, notice that we can rewrite as
(49) |
where the second equality used the fact that . Therefore, we can cast as
(50) |
It is straightforward to verify that this set is indeed the triangle . ∎
Figure 9 illustrates this triangle for the two cases of and . Notice that the triangle formed by points , , and corresponds with the non-private case where , implying and .
Case (II):
Lemma 8.
Suppose and . Then is in the form of a triangle with three vertices , , and with
Proof.
The proof technique is similar to the ones used in the proof of Lemma 7. Here, we define and . Using (48), we can see that and sweeping over and , respectively, imply and spanning over and , respectively.
We next represent using and . Particularly, we can rewrite as
(51) |
We can see that this is the triangle given in the lemma’s statement. ∎
Figure 10 illustrates this triangle for the two cases of and . Here, the triangle formed by points , , and corresponds with the non-private case where , implying and .
A.7 Proof of Lemma 2
Recall by (18) that the maximum producer utility is given by
(52) |
where is given by Lemma 1. Taking the derivative with respect to , we have
(53) |
Notice that as . Now, to see whether the maximum producer utility is monotone or not, we need to check whether the sign of
(54) |
changes as varies over . Note that is decreasing over this interval. We also know that the maximum utility under privacy is (weakly) lower than the non-private case, meaning that (53) is nonpositive at which implies (we could also simplify verify this by setting at (54)).
Consequently, the maximum producer utility is monotone in if and only if
Notice that
(55) |
which is nonnegative if and only if . This completes the proof.
A.8 Proof of Lemma 3
Recall that, by Theorem 1, the minimum consumer utility is given by
(56) |
To understand when this is a monotone function of , we need to look into the derivative of as a function of . This derivative is given by
(57) |
We know that this derivative is nonnegative at . Hence, the minimum consumer utility is monotone if and only if the above derivative is nonnegative at . Plugging this value for into (57), we have
which is nonnegative if and only if . This completes the proof.
A.9 Proof of Lemma 4
Recall that , is given by
(58) |
Also, recall that
and therefore, we have
(59) |
where the last argument follows from the fact that the expectation of are all equal and equal to when is drawn uniformly at random. Thus, we can rewrite as
(60) |
Now, if , then we have
(61) |
Plugging (60) into this equation implies
(62) |
First, suppose . In this case, , and hence, we have
(63) |
Furthermore, using , we obtain
(64) |
Next, consider the case . In this case, we use the bounds and along with (62) to obtain
(65) |
Notice that (64) and (65) together completes the proof of the fact that if is non-empty, then . To see why the reverse is also true, notice the all the inequalities that we used would change to equality for the case that the market only consists of consumers with value , i.e., . So this market is indeed in as long as .
A.10 Proof of Proposition 4
First, note that is equal to itself with probability and is equal to a uniformly random market with probability . In the latter case, the market falls into with probability and hence is priced at (the boundary of ’s is measure-zero). Therefore, we have
Hence, in (9) can be written as
(66) |
where is given by
(67) |
Now, note that is linear in , and thus, we have
We can similarly simplify the other term corresponding the produce utility and hence the first term in (66) is . Now, it remains to show that is same as the set , defined in the statement of the proposition.
Next, we argue that each market segment in can be subdivided into smaller segments, each priced at a single value, by allowing multiple versions of the same market priced at different, yet optimal, values. Formally, considering a and an optimal pricing rule , for any , let be the support of . All values in are optimal prices for .
For each , we create replicas of . Specifically, for each , we replicate market , corresponding to a segment of the consumer continuum , and price it at . Notice that this segmentation breakdown maintains identical consumer and producer utilities. We can formally express this as:
Finally, once again using the fact that and are linear in , we can simplify the above term to
(68) |
with
(69) |
Notice that (68) is the set and hence the proof is complete.
A.11 Proof of Theorem 2
Here, we provide the details of the proof sketch provided in the main text. Before computing the utilities, it is worth noting that the proof of inequality (27) is similar to the derivation of (62) in the proof of Lemma 4.
We start with the producer utility corresponding to the set . We have
(70) |
Next, regarding the consumer’s side, notice that we have
(71) |
with the convenience that . Notice that we could start the index from and adjust the range of index to end at . By making these changes, we obtain
(72) |
Notice that we can rewrite this as
(73) |
which is equal to
(74) |
This completes the proof.
A.12 Proof of Proposition 5
Let denote the complementary cumulative distribution function of market , i.e.,
(75) |
First, we establish that the lowest point of the set always lies on or beneath the line . To see this, note that there exists an for which . Consequently, there exists one point in corresponding to uniformly pricing the market at . Since the line represents the optimal uniform pricing, this point either resides on (if is the optimal uniform price for the non-private case) or falls beneath it in other cases. This substantiates the first claim.
Next, we show that if the condition (31) does not hold, the set will not cross the line . To prove this, we use the polytope representation in Theorem 2. Summing up both sides of (25b) over (for a fixed ), we obtain
(76) |
Notice that, by (25c), . In particular, . Hence, we can rewrite (76) as
(77) |
Now, notice that the left hand side is the producer utility in . Choose such that be the optimal uniform pricing (if there are multiple of them, choose the one with the highest value). Hence, represents the producer utility corresponding to the line . Now, recall that , and therefore, the term
(78) |
is a weighted average of . Since the condition (31) does not hold, each term , and hence the weighted average (78), are weakly smaller than . Plugging this into (77) shows that when the condition (31) does not hold, the term is always weakly larger than the producer utility at the optimal uniform price, and hence the set does not go below the line .
Now, suppose the condition (31) holds. Let be the set of optimal uniform prices when we observe the market but use the pricing strategy corresponding to the privacy parameter , i.e.,
In particular, represents the set of optimal uniform prices in the non-private case and the set includes those ’s that maximize .
Now, we only need to consider the case , as otherwise the segmentation corresponding to that value that is in but not in would be below the line . Also, the condition (31) implies that the sets and are disjoint, and hence, the sets and are also disjoint.
We define the market in the following way:
(79) |
where is chosen such that becomes a distribution. It is clear that such exists for sufficiently small given that is a strictly ascending sequence.
Notice that, given the way that is defined, is equal to its maximum if and only if . In other words, a price maximizes the producer utility for this market if and only if . However, in the definition of , we use the pricing strategy corresponding to the private case, i.e., we look at the sets ’s. Now, we claim that, for sufficiently small , for some . In other words, for sufficiently small , we end up choosing a price with for the market , although it would lead to a lower utility compared to any price with .
To show this claim holds, it suffices to establish the following claim and then use the continuity of utilities in .
Claim 1.
For , any price with is strictly preferred over any price with if we use the pricing strategy corresponding to parameter .
Proof.
To prove this, we need to show that
Note that the first term on the left and right hand side are equal when . Now the second term on the left hand side is bigger than the second term on the right hand side given that and . ∎
Now, consider a segmentation with two segments: the first segment’s market is and it consists fraction of consumers and the second segment’s market is which consists the remaining fraction of consumers. For sufficiently small , the optimal price for the second segment would be sill in given that the market is perturbed minimally. Let us denote that optimal price as with .
This implies . Therefore, as we elaborated above, this would mean that the price picked for the first segment would lead to a lower utility compared to the case that we would have picked . Given that we pick for the second segment, the overall producer utility corresponding to this segmentation would be strictly lower than .
Recall that, as we discussed above, we can assume and hence as well. Thus, is in fact the utility corresponding to the line . Hence, the segmentation above corresponds to a point in the set which falls below the line . This completes the proof.
A.13 Proof of Fact 2
Notice that implies that no segment’s price is going to be set equal to . Hence, the consumers with value will face a a price upper bounded by . As a result, the consumer utility is lower bounded by
A.14 Proof of Proposition 6
For any , let denote the maximum consumer utility in the set . Using Theorem 2, we have
(80a) | ||||
s.t. | (80b) | |||
(80c) | ||||
(80d) |
Notice that, as long as , all the constraints (80c) are strict when the vector is set equal to the segmentation in which all consumers with the same value go into one segment. Therefore, we can use Corollary 5 from Milgrom and Segal [2002] to deduce that the function is absolutely continuous (and hence differentiable almost everywhere). Therefore, we have
(81) |
where denotes the derivative of (when it exists). Next, we make the following claim:
Claim 2.
Proof.
We use the Envelope theorem to characterize the derivative of . Let denote the Lagrangian multiplier corresponding to the condition (80c). Then, we have
(82) |
where is the solution of (80). Next, using the Karush–Kuhn–Tucker conditions Bertsekas [1997], we know that (i) , and (ii) if and only if the condition (80c) is active, i.e.,
(83) |
Next, recall from the proof of Theorem 2 that corresponds to a market that is priced . Now, if (83) holds for some and , it means that producer has been indifferent between or as the market price, but has been chosen. Since is the solution to the consumer maximization problem, this would mean that , or equivalently, . Therefore, is either positive or zero, and we have only if .
Let us turn our focus to the maximum consumer utility. As Proposition 4 establishes, for a given , the maximum consumer utility is given by
(84) |
In particular, for the non-private case, this is equal to . Claim 2 along with (81) implies that, under condition (33) we have and under condition (34) we have . Therefore, to establish Proposition 6, it suffices to compare with . The following claim does this, and therefore, completes the proof.
Claim 3.
-
(i)
Assume is the optimal uniform price in the non-private case. Then, we have
-
(ii)
Assume is the optimal uniform price in the non-private case. Then, there exists and such that, if and , then we have
Proof.
Let us denote the maximum producer utility (corresponding to the first-degree price discrimination) by . We know that the maximum consumer utility in the non-private case lies on the line that sets the sum of consumer and producer utilities equal to . Therefore, when is the optimal uniform price, we have . Also, notice that for any value , we have
(85) |
Thus, and given that , we deduce that
which completes the proof of part (i). Next we prove part (ii). Given that, in this part, is the optimal uniform price in the non-private case, we have
(86) |
Also, note that, for any we have
(87) |
which implies
(88) |
The term is positive for , and since it is continuous in , we can choose such that
(89) |
for some . Therefore, for any , we have
(90) |