0 votes
asked ago by (55.9k points)
edited ago by
April 28 -- Today the U.S. Census Bureau released a new set of “demonstration data” to help the data user community evaluate the latest update to the new Disclosure Avoidance System that will protect published 2020 Census Public Law (P.L.) 94-171 Redistricting data. The demonstration data use previously released 2010 Census data to illustrate the impact of the latest iteration of the new system. As with previous censuses, the disclosure avoidance methods – also known as differential privacy – are not applied to the apportionment census counts.

Metrics included in today’s release show that the latest update meets or exceeds specialized accuracy targets based on use cases provided by the Department of Justice for the redistricting process and enforcement of the Voting Rights Act of 1965.

The release, in the form of “Privacy-Protected Microdata Files,” is the first that reflects an increase in the “privacy-loss budget” (PLB). The “budget” has nothing to do with any sort of financial value. It refers to a chosen limit on how much privacy is traded for increased accuracy. That increased PLB is reflected in the accuracy of population counts and demographic characteristics at various levels of geography.

Today’s update uses a privacy-loss budget of 10.3 for persons and 1.9 for housing units (approximating the anticipated final PLB level). All previous “beta” releases used a privacy-loss budget of 4.0 for persons and 0.5 for housing units for development comparison purposes. We are including separate files using both the latest and previous PLBs. It is important to understand that the PLB is logarithmic, meaning every additional number in the PLB scale represents an exponential increase in the PLB.

We encourage data users to closely analyze today’s demonstration data and email feedback to 2020DAS@census.gov. (Include “April PPMF” in the subject line.) Feedback received by May 28 will be considered. Particularly useful feedback would describe:

Fitness-for-use:  
Based on your analysis, would the data needed for your applications (redistricting, Voting Rights Act analysis, estimates, projections, funding data sets, etc.) be satisfactory?
How did you come to that conclusion?
If your analysis found the data to be unsatisfactory, how incrementally would accuracy need to change to improve the use of the data for your required or programmatic use case(s)?
Have you identified any improbable results in the data that would be helpful for us to understand?"

Privacy: 
Do the proposed products present any confidentiality concerns that we should address in the DAS?

Improvements:  
Are there improvements you’ve identified that you want to make sure we retain in the final design? Be specific about the geography and error metric for the proposed improvement.
 
April 28 DAS press release: https://www.census.gov/newsroom/press-releases/2021/census-bureau-releases-latest-privacy-protection-demonstration-data.html
Modernizing Privacy Protections for the 2020 Census: Next Steps (blog post): https://www.census.gov/newsroom/blogs/random-samplings/2021/04/modernizing_privacy.html
DAS Demonstration Dataset #5: https://www.census.gov/programs-surveys/decennial-census/2020-census/planning-management/2020-census-data-products/2020-das-development.html Click on 4-28-2021 newsletter

Please log in or register to answer this question.

...