Announcing the 2030 Census Disclosure Avoidance Research Program

Written by:

Estimated reading time: 10 minutes

Planning for the 2030 Census is well underway. We’re currently in a phase of researching and testing potential changes in the way we conduct the once-a-decade population count. 

One key component we’re researching is designing and improving the statistical safeguards we’ll use to protect the confidentiality of the public’s census responses. These safeguards, known as disclosure avoidance, are critical in helping us meet our legal obligations to keep the data that we collect confidential, while also ensuring the quality and usability of the statistical products we publish. 

In this blog, we highlight these 2030 Census disclosure avoidance research objectives; provide background on the process used to select them; and discuss our timeline for researching, selecting, designing and implementing our 2030 Census Disclosure Avoidance System. 

Perhaps most importantly, we identify how you can engage with us throughout this process.

Learning From 2020, Looking Ahead to 2030

The U.S. Census Bureau strives to make each census better than the last, adapting and enhancing our methods, tools and processes to improve on the prior decade’s experience. 

The task of designing an entirely new disclosure avoidance system for the 2020 Census was an edifying process for us. Some of our early lessons learned are summarized in the paper Implementing Differential Privacy: Seven Lessons From the 2020 United States Census · Issue 2.2, Spring 2020, and we've been discussing what we've learned while releasing the 2020 products with stakeholders.

Building on those lessons learned from 2020, we are improving and following the advances in disclosure avoidance techniques as we consider updates for the 2030 Census. We have developed a research program to guide these efforts and are soliciting useful feedback from our stakeholders to help inform our final decisions about the system’s design and implementation.

Comparing Disclosure Avoidance Approaches

The first step in establishing a disclosure avoidance research program is to objectively consider and evaluate the range of available approaches to protecting the public’s response data. Selecting an effective approach that protects the data but also provides quality and useful statistics is a complicated process.   

We’re continually exploring a variety of approaches, including new statistical techniques being developed by the broader research community. Each available approach protects against disclosure differently, so it isn’t always easy to compare them. 

So, the Census Bureau needed a scientifically principled way to evaluate the strengths and weaknesses of these very different options. 

Principles

Over the past year, a working group of subject-matter experts from across the Census Bureau developed a set of universal principles that can be used to objectively compare and contrast different disclosure avoidance methods. 

We shared this framework of principles across the Census Bureau and then publicly in multiple forums. In response to feedback, we revised the framework and presented it as a public webinar. We also published it in the Harvard Data Science Review

The framework establishes seven characteristics of an ideal disclosure avoidance system. It should: 

  • Support meaningful assessment of disclosure risk.
  • Support meaningful assessment of the impact of data protections on the availability and accuracy of the statistics.
  • Be able to target protections.
  • Be able to target data accuracy.
  • Track cumulative disclosure risk over time.
  • Be transparent.
  • Be feasible.

Foundational Decisions

These principles are intended to be universal and applicable to disclosure avoidance decisions for all Census Bureau statistical products. For the 2030 Census, we have begun applying the principles to decisions foundational to our disclosure avoidance research agenda.

Specifically, the working group used the principles to identify the best disclosure avoidance approach for protecting total population counts at the census block level.

The working group began by compiling a list of ten candidate approaches from across the full spectrum of statistical disclosure avoidance methods. These included:

  • Cell and table suppression.
  • Controlled and uncontrolled rounding mechanisms.
  • Three variants of record swapping.
  • Synthetic data.
  • Microdata-level noise injection.
  • Formally private noise injection. 

(Some of these methods are described in the Federal Committee on Statistical Methodology’s Data Protection Toolkit.)

The working group then evaluated how well the candidate methods met each of the seven principles.

Initial Decisions

After robust discussion, the working group came to a consensus: formally private noise injection methods would best align with the principles to protect total population counts. 

Upon completing their evaluation, the working group presented its findings to the Census Bureau’s Data Stewardship Executive Policy (DSEP) committee.

The DSEP committee made two initial decisions:

  • To use formally private noise injection to protect the 2030 Census block-level total population counts. 
  • To release state-level total population counts as enumerated (i.e., as an invariant statistic without any disclosure avoidance noise added). 

You may notice that these first two decisions are consistent with what we did for the 2020 Census as well.

Decisions Yet to Come

It is important to note that these initial decisions regarding state and block-level total population counts are the first of many we will need to make about disclosure avoidance for the 2030 Census data products. 

These initial decisions intentionally defer many additional disclosure avoidance decisions, including:

  • Whether to include additional total population count invariants or quasi-invariants in between the state and block levels. 
  • Whether to include other invariants or quasi-invariants, relating to characteristic or attribute statistics. 
  • Accuracy targets for the block-level total population counts—that is, how much, or how little disclosure avoidance noise will be present in those published statistics. 
  • Which formally private algorithm will be used to inject noise in the block-level total population counts. 
  • The range (and possible combination) of disclosure avoidance and statistical post-processing solutions to consider for protecting characteristics and attributes.

These additional decisions are all important and will have major consequences for the overall quality, usability, and confidentiality protection of the 2030 Census statistical products. 

Responsible and informed decision-making on these issues will require substantial research and evaluation, as well as extensive engagement and dialogue across the Census Bureau and with our external stakeholders. We’ve designed our research agenda and stakeholder engagement plans to provide DSEP with the information it needs to make well-informed and scientifically based decisions on all aspects of the 2030 Census confidentiality protections.

2030 Census Disclosure Avoidance Research

Our 2030 Census disclosure avoidance research agenda builds on the decision to use noise injection to protect block-level total population counts. The research focuses on five parallel research areas.

      1. Improving existing algorithms and developing new algorithmic approaches to ensure the quality and usability of 2030 Census statistical products.

        This research focuses on ways to improve the overall accuracy and availability of census statistics while properly protecting confidentiality.

        Areas of particular focus include:

        • Reducing disclosure avoidance-related error for high-value statistics about small populations.
        • Considering releasing additional statistics not published as part of the 2020 Census products for substate geographies and for both household composition and associated characteristics, to better meet data users' needs.
        • Exploring ways to improve the efficiency of algorithmic tuning to permit greater accuracy without impacting the degree of confidentiality protection.
      1. Evaluating the evolving disclosure risk of census statistical products.

        The disclosure risk landscape is constantly changing. Meeting our legal obligations to properly safeguard the information entrusted to us requires keeping informed of the evolving risks and threats to our disclosure avoidance safeguards.

        This research includes:

        • Ongoing assessment of the disclosure risk related to known empirical and analytical vectors of attack (e.g., reconstruction-abetted reidentification).
        • Identifying and assessing threats from new vectors of attack.
        • Specifying and evaluating global and per-attribute confidentiality guarantees that can be made.
      1. Communicating with and providing critical support for data users.

        The focus of this research is on improving our technical communications with and support for data users regarding our disclosure avoidance system and its impact on the statistics we publish.

        This includes:

        • Developing meaningful explanations and measures of disclosure risk.
        • Quantifying and communicating the disclosure avoidance-related uncertainty of our census statistical products.
        • Developing and curating tools to help data users incorporate these measures of disclosure avoidance-related uncertainty into their uses of the census statistical products.
      1. Improving disclosure avoidance solutions for census statistics that serve as ongoing inputs for other Census Bureau programs.

        Decennial census statistics serve as important inputs to a variety of additional Census Bureau programs.

        This research will focus on:

      1. Developing and releasing demonstration statistical products to permit ongoing stakeholder evaluation of the disclosure avoidance research and system design efforts.

        To keep stakeholders informed and engaged with this work, we will regularly report out on the status and findings of our research.

        In particular, we’re researching options for developing demonstration statistical products that:

        • Permit and support external review and assessment of the disclosure avoidance research.
        • Allow external stakeholders to evaluate the impact of potential disclosure avoidance algorithms on the usability of the statistics being protected.
        • Enable stakeholders to provide critical and actionable feedback to inform decision-making on final system design and implementation.

Your engagement with the demonstration statistical products is critical to the process of designing and improving the statistical safeguards for 2030 Census statistical products.

Timeline

By the conclusion of the 2028 Census Dress Rehearsal (a field test planned as a dry run of 2030 Census operations and the handoffs between them), the Census Bureau is committed to having completed:

  • All major disclosure avoidance decisions.
  • System design.
  • Prototype development.

In support of that goal, the Census Bureau will be actively conducting the research identified above for the remainder of this fiscal year and extending through fiscal years 2026 and 2027. 

More information on these research areas and other 2030 Census research projects is available via the 2030 Census Research Explorer tool. 

Feedback

A successful 2030 Census requires a disclosure avoidance system that can produce the high quality, useful statistics that the nation requires — while also ensuring the confidentiality of the public’s individual census responses. 

We’ve designed our research agenda to give DSEP the information needed to ensure the 2030 Census disclosure avoidance system achieves this goal. Engaging with the demonstration statistical products will be a key way to provide critical feedback in that process.

We have much to do over the coming years in support of these efforts, and we are excited to share these plans. We look forward to ongoing conversations with stakeholders about the progress and results of these efforts. 

Stay tuned to the Decennial Census Disclosure Avoidance webpage for the newest information and resources about our disclosure avoidance planning. We also invite you to join us on June 23 for a webinar that talks through the research agenda outlined in this blog.

Have questions or comments about our disclosure avoidance plans for the 2030 Census? Contact us at 2030DAS@census.gov.

Page Last Revised - June 17, 2025