%0 Conference Proceedings %T The Impact of Differential Privacy on Group Disparity Mitigation %A Petren Bach Hansen, Victor %A Tejaswi Neerkaje, Atula %A Sawhney, Ramit %A Flek, Lucie %A Sogaard, Anders %Y Feyisetan, Oluwaseyi %Y Ghanavati, Sepideh %Y Thaine, Patricia %Y Habernal, Ivan %Y Mireshghallah, Fatemehsadat %S Proceedings of the Fourth Workshop on Privacy in Natural Language Processing %D 2022 %8 July %I Association for Computational Linguistics %C Seattle, United States %F petren-bach-hansen-etal-2022-impact %X The performance cost of differential privacy has, for some applications, been shown to be higher for minority groups fairness, conversely, has been shown to disproportionally compromise the privacy of members of such groups. Most work in this area has been restricted to computer vision and risk assessment. In this paper, we evaluate the impact of differential privacy on fairness across four tasks, focusing on how attempts to mitigate privacy violations and between-group performance differences interact Does privacy inhibit attempts to ensure fairness? To this end, we train epsilon, delta-differentially private models with empirical risk minimization and group distributionally robust training objectives. Consistent with previous findings, we find that differential privacy increases between-group performance differences in the baseline setting but more interestingly, differential privacy reduces between-group performance differences in the robust setting. We explain this by reinterpreting differential privacy as regularization. %R 10.18653/v1/2022.privatenlp-1.2 %U https://aclanthology.org/2022.privatenlp-1.2 %U https://doi.org/10.18653/v1/2022.privatenlp-1.2 %P 12-12