Differentially Private Estimation of Heterogeneous Causal Effects

Fengshi Niu, Harsha Nori, Brian Quistorff, Rich Caruana, Donald Ngwe, Aadharsh Kannan
Proceedings of the First Conference on Causal Learning and Reasoning, PMLR 177:618-633, 2022.

Abstract

Estimating heterogeneous treatment effects in domains such as healthcare or social science often involves sensitive data where protecting privacy is important. We introduce a general meta-algorithm for estimating conditional average treatment effects (CATE) with differential privacy guarantees. Our meta-algorithm can work with simple, single-stage CATE estimators such as S-learner and more complex multi-stage estimators such as DR and R-learner. We perform a tight privacy analysis by taking advantage of sample splitting in our meta-algorithm and the parallel composition property of differential privacy. In this paper, we implement our approach using DP-EBMs as the base learner. DP-EBMs are interpretable, high-accuracy models with privacy guarantees, which allow us to directly observe the impact of DP noise on the learned causal model. Our experiments show that multi-stage CATE estimators incur larger accuracy loss than single-stage CATE or ATE estimators and that most of the accuracy loss from differential privacy is due to an increase in variance, not biased estimates of treatment effects.

Cite this Paper


BibTeX
@InProceedings{pmlr-v177-niu22a, title = {Differentially Private Estimation of Heterogeneous Causal Effects}, author = {Niu, Fengshi and Nori, Harsha and Quistorff, Brian and Caruana, Rich and Ngwe, Donald and Kannan, Aadharsh}, booktitle = {Proceedings of the First Conference on Causal Learning and Reasoning}, pages = {618--633}, year = {2022}, editor = {Schölkopf, Bernhard and Uhler, Caroline and Zhang, Kun}, volume = {177}, series = {Proceedings of Machine Learning Research}, month = {11--13 Apr}, publisher = {PMLR}, pdf = {https://proceedings.mlr.press/v177/niu22a/niu22a.pdf}, url = {https://proceedings.mlr.press/v177/niu22a.html}, abstract = {Estimating heterogeneous treatment effects in domains such as healthcare or social science often involves sensitive data where protecting privacy is important. We introduce a general meta-algorithm for estimating conditional average treatment effects (CATE) with differential privacy guarantees. Our meta-algorithm can work with simple, single-stage CATE estimators such as S-learner and more complex multi-stage estimators such as DR and R-learner. We perform a tight privacy analysis by taking advantage of sample splitting in our meta-algorithm and the parallel composition property of differential privacy. In this paper, we implement our approach using DP-EBMs as the base learner. DP-EBMs are interpretable, high-accuracy models with privacy guarantees, which allow us to directly observe the impact of DP noise on the learned causal model. Our experiments show that multi-stage CATE estimators incur larger accuracy loss than single-stage CATE or ATE estimators and that most of the accuracy loss from differential privacy is due to an increase in variance, not biased estimates of treatment effects.} }
Endnote
%0 Conference Paper %T Differentially Private Estimation of Heterogeneous Causal Effects %A Fengshi Niu %A Harsha Nori %A Brian Quistorff %A Rich Caruana %A Donald Ngwe %A Aadharsh Kannan %B Proceedings of the First Conference on Causal Learning and Reasoning %C Proceedings of Machine Learning Research %D 2022 %E Bernhard Schölkopf %E Caroline Uhler %E Kun Zhang %F pmlr-v177-niu22a %I PMLR %P 618--633 %U https://proceedings.mlr.press/v177/niu22a.html %V 177 %X Estimating heterogeneous treatment effects in domains such as healthcare or social science often involves sensitive data where protecting privacy is important. We introduce a general meta-algorithm for estimating conditional average treatment effects (CATE) with differential privacy guarantees. Our meta-algorithm can work with simple, single-stage CATE estimators such as S-learner and more complex multi-stage estimators such as DR and R-learner. We perform a tight privacy analysis by taking advantage of sample splitting in our meta-algorithm and the parallel composition property of differential privacy. In this paper, we implement our approach using DP-EBMs as the base learner. DP-EBMs are interpretable, high-accuracy models with privacy guarantees, which allow us to directly observe the impact of DP noise on the learned causal model. Our experiments show that multi-stage CATE estimators incur larger accuracy loss than single-stage CATE or ATE estimators and that most of the accuracy loss from differential privacy is due to an increase in variance, not biased estimates of treatment effects.
APA
Niu, F., Nori, H., Quistorff, B., Caruana, R., Ngwe, D. & Kannan, A.. (2022). Differentially Private Estimation of Heterogeneous Causal Effects. Proceedings of the First Conference on Causal Learning and Reasoning, in Proceedings of Machine Learning Research 177:618-633 Available from https://proceedings.mlr.press/v177/niu22a.html.

Related Material