U.S. flag

An official website of the United States government

Skip Header


Census Bureau Adopts Cutting Edge Privacy Protections for 2020 Census

Written by:

The Census Bureau takes seriously its legal and professional obligation to safeguard the information it gathers from the public. For this reason, we are modernizing and strengthening how we protect privacy in the statistics we release starting with the 2020 Census. We are deploying differential privacy, the gold standard for privacy protection in computer science and cryptography, to preserve confidentiality in the 2020 Census and beyond. Differential privacy was developed by researchers at Microsoft and is now utilized by many leading tech firms. There are many variants of differential privacy. The one selected for the 2020 Census introduces controlled noise into the data in a manner that preserves the accuracy at higher levels of geography.

Since the last Decennial Census, the data world has changed dramatically. Much more personal information is available online and from commercial providers, and the technology to manipulate that data is more powerful than ever. Because we are sworn by law to protect your data, we are constantly testing and improving our privacy protection methods to stay ahead of these changes. While the risk of re-identification using the tabulations we have published from the 2010 Census is limited, we know that the amount and accuracy of online personal information, as well the computational power to analyze that information, continues to grow.

Our recent research shows that the privacy protection methods we deployed to protect data for the 2010 Census must be improved. Our researchers have been able to simulate a “re-identification study” using publicly available data.

The accuracy of the data our researchers obtained from this study is limited, and confirmation of re-identified responses requires access to confidential internal Census Bureau information.

Nevertheless, our internal team demonstrated that an external re-identification study can match about half of the people enumerated in the 2010 Census to commercial and other online information.  However, more than half of these matches are incorrect, and an external attacker has no means of confirming them. We are continuing to engage the scientific community and all stakeholders to optimize our techniques for upcoming data products including data from the 2020 Census. Our differential privacy methods will be designed to preserve the utility of our legally mandated data products while also ensuring that every respondents’ personal information is fully protected.

This article was filed under:

   
Page Last Revised - October 28, 2021
Is this page helpful?
Thumbs Up Image Yes Thumbs Down Image No
NO THANKS
255 characters maximum 255 characters maximum reached
Thank you for your feedback.
Comments or suggestions?

Top

Back to Header