Lodi News-Sentinel

Redistrict­ing to test new Census method for protecting users

- Michael Macagnone

WASHINGTON — Sixteen children lived alone in a wooded stretch of New York’s Jefferson County last year, at least according to the 2020 census results released earlier this month.

That’s because the Census Bureau applied a new algorithm to census results meant to protect respondent­s’ privacy — but it also created thousands of improbabil­ities like that block of “Boxcar Children” in upstate New York.

Privacy experts and the agency have argued that in the field of big data, the Census Bureau should do more to protect the privacy of respondent­s, hence the new algorithm, a method called differenti­al privacy that adds statistica­l “noise” to data.

But some demographe­rs fear the protection­s went too far. At stake is more than $1.5 trillion in federal spending over the next decade, allocated using population-based formulas. The debate over the utility of differenti­ally private data has been theoretica­l — until now, as months of upcoming redistrict­ing efforts and court fights put it to the test.

Adam Kincaid, executive director of the National Republican Redistrict­ing Trust, said the extra noise adds another level of complexity to redistrict­ing and related litigation.

“The differenti­al privacy stuff injects a level of uncertaint­y intentiona­lly into the data that, as Democrats bring their lawsuits and as we bring ours, will be a question that comes up time and time again,” Kincaid told reporters recently.

As states work up new maps, they’ll have to deal with improbabil­ities like the “Boxcar Children” blocks to draw equal population districts, despite what other records say about who actually lives there. Kincaid said his group has already identified several places where the official census results don’t match other records — particular­ly prisons.

On Aug. 12, the Census Bureau released highly detailed population data that local officials use for redistrict­ing and other mapmaking purposes. But those contain fewer people than reflected in the administra­tive records of prisons last year, Kincaid said.

The Census Bureau first adopted differenti­al privacy in 2019 and released several tests over the course of the past two years. The initial results contained some anomalies — graveyards populated with the living, as well as broad systemic biases that put more people in rural areas than there actually were, for example.

Earlier this year, a threejudge panel threw out a suit filed by Alabama and Rep. Robert B. Aderholt, R-Ala., which in part argued the differenti­al privacy protection­s would make redistrict­ing data unusable. The judges wrote the state would have to wait until the data’s release to prove any harm.

The Alabama Attorney General’s Office said it’s still looking at the data and may revive the suit.

Census Bureau officials have said they made improvemen­ts in the process and the data released Aug. 12 will be good enough for drawing new legislativ­e and congressio­nal districts. Research the agency released on Aug. 5 showed that for the smallest levels of geography — census blocks — population totals varied by less than 5%.

Newspapers in English

Newspapers from United States