Problems with voting? Call the Election Protection hotline at 866-OUR-VOTE.

It is something many have received in the mail, seen on tv, or even heard during a phone call: “Fill out your 2020 Census today!  The census counts the entire U.S. population once every decade. From the first census count with no privacy protections in 1790 posting results in town squares across the country, privacy and heightened protections in data disclosure are increasingly necessary in the modern world. While maintaining an accurate evaluation, a successful census count not only reflects effective national representation, it also ensures trust in our federal institutions. 

Title 13 of the United States Code is clear: The Census Bureau must protect the privacy and security of every census response. In the age of technology, protecting privacy and personal confidentiality is a necessary force to uphold the rights of every person residing in the United States. The 2020 Census will be protected differently than in 2010, utilizing differential privacy – a more secure system that relies on mathematics to maintain security. Differential privacy implements robust and measurable confidentiality protections against evolving challenges of advancing technology and a growing abundance and availability of data. The goal of differential privacy is to provide a balance between confidentiality and accuracy of census data that ensures districts meet the requirements of the Voting Rights Act. 

“Maintaining privacy and ensuring the security of Census results are more relevant than ever before,” said Kadeem Cooper, policy counsel at the Lawyers’ Committee for Civil Rights Under Law. “As technology exponentially advances, privacy and enhanced confidentiality protocols need to ensure an accurate Census that authentically represents the entire population.”
 


 

The main purpose of the Census, according to the U.S. Constitution, is to conduct an “actual Enumeration,” or count by the Census Bureau every 10 years. In reality, the census presents a glimpse into the demographic make-up of its electorate, along with a representative survey throughout the decade known as the American Community Survey (ACS). Aside from the allocation of resources to communities, the census is required to count the number of people living in each state to determine the number of House of Representatives seats each state receives, and provides relevant information for legislative bodies or commissions to draw district lines – a process commonly known as redistricting.  

From the first census conducted under George Washington, census workers collect more than just population numbers. The information cumulated – including age, racial and ethnic information and home ownership rates – helps to determine how the federal government allocates spending every year and informs us how the U.S. population is growing and evolving throughout history.  

Even if the federal government has every tool to protect the privacy of census results, the admission to the American people that protecting their privacy is important is equally relevant. Federal laws bar the bureau and its employees from sharing data with anyone, including other government agencies and the IRS. While the Census Bureau takes additional steps with protection of differential privacy, global data collection is at an all-time high; even anonymized statistics can present a privacy risk. Using commercial data, census researchers conducted a simulated attack on their data and were able to match as many as 17% of the people who responded to the 2010 census. 

Differential privacy works to ensure that data is fully anonymized, allows the bureau to quantify how accurate the published statistics are and identifies how much confidentiality is lost. Still, there are questions as to how much detail the Census Bureau will actually provide. The collection method allows the Census Bureau to adjust control variables to balance effectiveness and confidentiality of results. Simply, published statistics serve as an approximation to the underlying, confidential data. 

In fighting for security, differential privacy does potentially forego accuracy. Differential privacy is a critical enforcer of confidentiality and security, and can have risks without identifiable variables. Users of census data—including civil rights groups—have raised significant concerns about the impact the new disclosure avoidance system may have on the fitness-for-use of the data and the future of redistricting in our nation.  

 Learn more about the history of census privacy protections here 

 ###

Contact: Natasha Mundkur, nmundkur@lawyerscommittee.org, (202) 480-4506