U.S. Bureau of the Census

09/19/2024 | Press release | Distributed by Public on 09/18/2024 22:06

Census Bureau Releases Final 2020 Census Data Product

As with all Census Bureau data products, the data in today's release use disclosure avoidance methods to protect respondent confidentiality. To ensure that no one can link the published data to a specific person or household with certainty, the Census Bureau added "statistical noise"- small, random additions or subtractions - to the S-DHC data. To do so, the Census Bureau used an algorithm that allows the person and housing unit data to be joined and protected together. Because linked person and household data have higher disclosure risk than either person or household data alone, the algorithm adds a disclosure avoidance step that is not applied to other 2020 Census data products to protect the confidentiality of households' characteristics. When the count of people in an enumerated household exceeds a certain size, the Census Bureau "truncates" the household, or removes individuals at random, until the household meets the size threshold. More information is available in the brief "Disclosure Avoidance and the Supplemental Demographic and Housing Characteristics File (S-DHC): How PHSafe Works" (available by 10 a.m.).

Additionally, for the first time, the Census Bureau has published credible intervals alongside the estimates on data.census.gov. The credible intervals represent a range of values that contain the confidential, truncated value with 90 percent probability. The credible intervals reflect the noise infused by disclosure avoidance and the impact of statistical postprocessing but not the impact of truncation or other sources of error, such as coverage error.

More information, including data user guidance and tips, the blog "Understanding the Supplemental Demographic and Housing Characteristics File " and the technical documentation, is available on the S-DHC webpage (available by 10 a.m.).

###