U.S. flag

An official website of the United States government

Skip Header


The Balancing Act of Producing Accurate and Confidential Statistics

Written by:

Working with the Data User Community to Ensure Disclosure Avoidance

Several months ago, Dr. John Abowd, our chief scientist at the Census Bureau, blogged about the need for disclosure avoidance measures and the considerations that went into our final decision to implement differential privacy. (See, Protecting the Confidentiality of America’s Statistics: Adopting Modern Disclosure Avoidance Methods at the Census Bureau and Ensuring Confidentiality and Fitness-for-Use). The Census Bureau takes its commitment to protect the confidentiality of the information we collect, your information, very seriously. It is enshrined in law, under Title 13 of the U.S. Code, and we are proud that we have been, and continue to be, global innovators in developing disclosure avoidance methods that protect confidentiality and simultaneously allow us to deliver high quality data products.

We live in a world where “big data” and super computers have rendered the older disclosure avoidance techniques obsolete. Today, from published census data alone someone could potentially determine that in a specific block there is a specific person who is 32, male, white, married and a father of two, but that person’s name would still be missing. However, that same person could, with access to the right outside databases, link the reconstructed census information with additional outside information and zero in on that person’s identity. The process is called re-identification, and that threat has become more real with today’s technology. And we are reacting to these changes.

The science behind the improvements reflects a shift from the traditional methods we have used since the 1980s, but we can assure you that it has been thoroughly tested. The 2020 Census will be the first large-scale data product anywhere protected by differential privacy.

We are making a commitment to the public — both respondents and data users — that we will honor our obligation to safeguard respondent information and to produce relevant, high quality data. As we move forward, I want to take this opportunity to assure the data user community of the following:

  • We will continue to produce Public Use Microdata Summary files (PUMS). Our data scientists are analyzing the best format for those PUMS files and we will continue to work with our research and public policy data users if we consider any changes to their accessibility.
  • We will provide data users with transparent information about the level of noise applied to census data sets for disclosure avoidance, including the data needed to self-evaluate a data set’s fitness for a particular use. By design, traditional techniques could not reveal the level of noise applied, or the potential impact on analyses. The new protections will give data users unprecedented insight into data accuracy, while in no way threatening respondent confidentiality.

For our part, the Census Bureau will continue to be transparent about the steps we are taking as we construct the new protections to safeguard respondent information. In that spirit, we will be conducting webinars for data users starting in January and continuing to discuss our plans and answer questions in public forums. In the coming weeks and months, we will be providing tools and data sets that clearly demonstrate how the new protections will work. Moreover, we have requested comments about your data needs through the Federal Register, and those will help structure the algorithms needed for the new system. We appreciate and encourage your active participation in this process.

This article was filed under:

     
Page Last Revised - October 28, 2021
Is this page helpful?
Thumbs Up Image Yes Thumbs Down Image No
NO THANKS
255 characters maximum 255 characters maximum reached
Thank you for your feedback.
Comments or suggestions?

Top

Back to Header