Abstract

The recently finalized changes to the disclosure avoidance policies of the U.S. Census Bureau for the 2020 census, grounded in differential privacy, have faced increasing criticism from demographers and other social scientists. Scholars have found that estimates generated via Census-released test data are accurate for aggregate total population statistics of larger spatial units (e.g. counties), but introduce considerable discrepancies for estimates of subgroups. At present, the ramifications of this new approach remain unclear for rural populations. In this brief, we focus on rural populations and evaluate the ability of the finalized differential privacy algorithm to provide accurate population counts and growth rates from 2000 to 2010 across the rural-urban continuum for the total, non-Hispanic white, non-Hispanic Black, Hispanic or Latino/a, and non-Hispanic American Indian population. We find the method introduces significant discrepancies relative to the prior approach into counts and growth rate estimates at the county level for all groups except the total and non-Hispanic white population. Further, discrepancies increase dramatically as we move from urban to rural. Thus, the differential privacy method likely introduced significant discrepancies for rural and non-white populations into 2020 census tabulations.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call