The Census Bureau is modernizing its confidentiality protections for census responses. At the heart of this new approach is a mathematical definition of confidentiality called “differential privacy.” This fact sheet—published jointly with Asian Americans Advancing Justice, Data & Society, the Leadership Conference on Civil and Human Rights, and the Mexican American Legal Defense and Educational Fund—provides a brief introduction to differential privacy, outlines the implications of the changes for data users, and encourages stakeholders to provide feedback to the Census Bureau.

Key Takeaways

  • The Census Bureau is changing how it protects the confidentiality of census responses. Confidentiality protections for the 2020 Census rely on a mathematical framework called “differential privacy.”
  • Differential privacy can provide robust and measurable confidentiality protections against evolving challenges presented by computing advances and the growing abundance and availability of data.
  • Like past approaches, the new disclosure avoidance system involves a balance between confidentiality and the usefulness of data.
  • Users of census data—including civil rights groups—have raised serious concerns about the impact the new disclosure avoidance system may have on the fitness-for-use of the data.

Revised February 2021