Skip to main content
Log in

The 2020 US Census Differential Privacy Method Introduces Disproportionate Discrepancies for Rural and Non-White Populations

  • Research Briefs
  • Published:
Population Research and Policy Review Aims and scope Submit manuscript

Abstract

The recently finalized changes to the disclosure avoidance policies of the US Census Bureau for the 2020 census, grounded in differential privacy, have faced increasing criticism from demographers and other social scientists. Scholars have found that estimates generated via census-released test data are accurate for aggregate total population statistics of larger spatial units (e.g., counties), but introduce considerable discrepancies for estimates of subgroups. At present, the ramifications of this new approach remain unclear for rural populations. In this brief, we focus on rural populations and evaluate the ability of the finalized differential privacy algorithm to provide accurate population counts and growth rates from 2000 to 2010 across the rural–urban continuum for the total, non-Hispanic white, non-Hispanic Black, Hispanic or Latino/a, and non-Hispanic American Indian population. We find the method introduces significant discrepancies relative to the prior approach into counts and growth rate estimates at the county level for all groups except the total and non-Hispanic white population. Further, discrepancies increase dramatically as we move from urban to rural. Thus, the differential privacy method likely introduced significant discrepancies for rural and non-white populations into 2020 census tabulations.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Data Availability

The data utilized in our study is available through the National Historical Geographic Information System (NHGIS, https://www.nhgis.org/).

Code Availability

Our code is available upon request by interested parties. Requests for our code should be sent to the corresponding author.

Notes

  1. Due to population counts of zero, the calculation of ratios of relative discrepancies, growth rates, and subsequent growth rate ratios resulted in a number of inestimable rates and rate ratios due to the presence of zeroes in denominators. These observations have been treated as missing for this analysis and include 1 county for Hispanic or Latina/o, 33 counties for non-Hispanic Black, and 7 counties for non-Hispanic American Indian for relative differences in 2010 statistics. For growth rate ratios, this includes 1 county for Hispanic or Latina/o, 74 counties for non-Hispanic Black, and 13 counties for non-Hispanic American Indian.

  2. A metropolitan county is defined by the Office of Management and Budget as a county with either a core population of at least 50,000, or that is connected to a core metropolitan county by greater than 25% of commuting (Office of Management and Budget, 2010). Please see https://www.ers.usda.gov/data-products/rural-urban-continuum-codes/documentation/ for a map of RUCC distribution across the United States.

References

Download references

Acknowledgements

The authors are thankful to the IPUMS and NHGIS for making the materials required for this publication accessible through their platforms.

Funding

Alexis R. Santos-Lozada is funded by the Social Science Research Institute and PRI at the Pennsylvania State University. PRI is supported by a grant from the Eunice Kennedy Shriver National Institute of Child Health and Human Development (P2CHD041025). Santos-Lozada is also funded by a Diversity Supplement from the National Institute on Aging through the Interdisciplinary Network on Rural Population Health and Aging (R24-AG065159 and R24-AG065159-03S1).

Author information

Authors and Affiliations

Authors

Contributions

Mueller and Santos-Lozada had full access to all data and take full responsibility for the integrity of the data and the accuracy of the data analysis. Mueller and Santos conceptualized and designed the study, acquired, and analyzed the data. Both authors contributed to the data interpretation. Mueller drafted the original manuscript and the revised versions. Santos contributed to all versions of the manuscript.

Corresponding author

Correspondence to J. Tom Mueller.

Ethics declarations

Conflict of interest

The authors have no conflict to disclose.

Ethical approval

Because these data are country-level aggregate counts, this study is not considered to be research involving human subjects as defined by US regulation (45 CFR 46.102(d)).

Consent to Participate

Not applicable.

Consent for Publication

All authors have read and approved this manuscript for publication.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mueller, J.T., Santos-Lozada, A.R. The 2020 US Census Differential Privacy Method Introduces Disproportionate Discrepancies for Rural and Non-White Populations. Popul Res Policy Rev 41, 1417–1430 (2022). https://doi.org/10.1007/s11113-022-09698-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11113-022-09698-3

Keywords

Navigation