Understanding Disclosure Avoidance-Related Variability in the 2020 Census Redistricting Data

Registered United States Census Bureau Logo
Privacy lock

Understanding Disclosure Avoidance-Related Variability in the 2020 Census Redistricting Data 


Jan. 31, 2022 – The Census Bureau released new analyses to help data users better understand the 2020 Census Disclosure Avoidance System’s (DAS) impact on data for areas of varying sizes. This research, which applies the 2020 DAS to 2010 Census data, analyzes the impact of the DAS and compares those impacts to estimates of coverage and operational error. The release includes a technical paper and a fact sheet.

The findings can help data users assess the likely source of an unexpected result in local census data from 2020. For example, in a city of 2,500 people, 90% of the time the disclosure avoidance impact on the population is somewhere between a loss of five people and a gain of six people. If you believe you’ve identified a discrepancy significantly larger than that range, disclosure avoidance is not likely to be the source of that difference. 

To place these findings in context, we conducted experiments on 2010 Census data to gauge the approximate impact of two other sources of error common to any census or survey: operational error (e.g., reporting error by respondents or enumerators) and coverage error (e.g., omissions and erroneous enumerations). While not measurable directly, we can estimate the impact of these error sources on 2010 Census counts using simulations based on available operational metrics and the post-enumeration survey results from the 2010 Census (the 2010 Census Coverage Measurement Studies, called the “Post-Enumeration Survey” (PES) for the 2020 Census). As with all simulations, the resulting estimates are dependent on the underlying assumptions of the simulations. Technical details of these simulations, including their underlying assumptions and methodologies, as well as additional results, are available on the census.gov website.

Although we undertake extensive efforts to accurately count everyone in the decennial census, sometimes people are missed or duplicated. Census errors can result in a smaller or larger population count than the actual number of people. The post-enumeration survey is one of the many ways we evaluate the quality of the census. For example, we also compare census counts to other population benchmarks as described in our recent “Using Demographic Benchmarks to Help Evaluate 2020 Census Results” blog. See the 2020 Census Data Quality page for more information.

Using conservative assumptions, we found that the estimated overall variability in county population we can expect from operational and coverage errors can range between a loss of 248 persons to a gain of 230 persons (90% confidence interval), while impact from the DAS is estimated to be between a gain or loss of four persons (see the technical paper for more information and a breakdown of estimated variability in blocks and counties by size).

This research is part of comprehensive efforts after each census to better understand sources of variability—both their scope and potential impacts—so that we can design the next census in a way that reduces that variability to the greatest extent possible. 

New JASON Report  

The JASON group recently submitted a report we'd commissioned regarding whether the injection of noise into published data to protect respondent confidentiality should be constrained to enforce consistency of published data across independent 2020 Census data products. That report, “Consistency of Data Products and Formal Privacy Methods for the 2020 Census,” is now available online. JASON is an independent group of scientists and engineers formed to work on problems of importance to the federal government in technical areas related to national security and public benefit.

The Census Bureau relies on outside experts to help guide and analyze our work, and we deeply appreciate JASON’s time, dedication, and thorough and thoughtful report. We are also deeply grateful for all the feedback we receive from our broader stakeholder community.

We’ve already adopted some of the recommendations, such as the recommendation that the Census Bureau conduct additional experiments to assess the level of disclosure risk associated with various privacy parameters. These experiments are underway, and we will be sharing our findings in the near future.

Other recommendations included in their report, however, require additional research, evaluation, and stakeholder discussion before we can act upon them. For example, the JASON report advocates against releasing block-level data for the Demographic and Housing Characteristics (DHC) File because of the higher disclosure risk posed by block-level data. While we appreciate JASON's recommendation on this issue, we also recognize that block-level DHC data are important for a wide array of use cases. Consequently, we are working on ways to produce block-level data when possible, in alignment with data user feedback we’ve received, while also effectively addressing the disclosure risk that additional block-level data present.

We appreciate JASON's acknowledgement of our efforts to be transparent in our communications and agree that there is room for improvement, including making our work more accessible to a non-technical audience. We encourage others to offer us feedback on how we might communicate more effectively, as well, via our email: 2020DAS@census.gov.

We’ll provide more information about specific recommendations and our plans regarding those recommendations in future communications.


Recently Added:

Useful Links:


Was this forwarded to you?

Sign up to receive your own copy!

Sign Up!


Contact Us

About Disclosure Avoidance Modernization

The Census Bureau is protecting 2020 Census data products with a powerful new cryptography-inspired disclosure avoidance system known as “differential privacy.” We are committed to producing 2020 Census data products that are of the same high quality you've come to expect while protecting respondent confidentiality from emerging threats in today's digital world. 

Share This