September 19, 2024

Census Bureau: Final 2020 Census Data Product Released

New Product Provides Average Household Size and Counts of People Living in Certain Types of Households

The U.S. Census Bureau today released the Supplemental Demographic and Housing Characteristics File (S-DHC). The S-DHC — the final 2020 Census data product to be released — combines the characteristics of households and the people living in them. The data are available for the nation, the 50 states, the District of Columbia and Puerto Rico. These tables supplement the data about households and people released in the Demographic and Housing Characteristics File (DHC) in May 2023.

The S-DHC provides average household size and counts of people living in certain types of households. The tables available are:

* The tables marked with an asterisk are also available by the following race and Hispanic origin groups:

Exploring the Data

The America Counts story, “Majority of U.S. Population in Households Lived in Coupled Households in 2020,” examines the number of people living in coupled households (when the householder has a spouse or partner living with them) nationally and for the states, the District of Columbia and Puerto Rico.

The complete set of S-DHC tables are available on data.census.gov. The data are also available on the Census Bureau’s Application Programming Interface (API). For assistance accessing and using the data, check out the short videos and how-to guides with screenshots in the S-DHC press kit

Data Quality and Confidentiality

As with all Census Bureau data products, the data in today’s release use disclosure avoidance methods to protect respondent confidentiality. To ensure that no one can link the published data to a specific person or household with certainty, the Census Bureau added “statistical noise”— small, random additions or subtractions — to the S-DHC data. To do so, the Census Bureau used an algorithm that allows the person and housing unit data to be joined and protected together. Because linked person and household data have higher disclosure risk than either person or household data alone, the algorithm adds a disclosure avoidance step that is not applied to other 2020 Census data products to protect the confidentiality of households’ characteristics. When the count of people in an enumerated household exceeds a certain size, the Census Bureau “truncates” the household, or removes individuals at random, until the household meets the size threshold. More information is available in the brief “Disclosure Avoidance and the Supplemental Demographic and Housing Characteristics File (S-DHC): How PHSafe Works.”  

Additionally, for the first time, the Census Bureau has published credible intervals alongside the estimates on data.census.gov. The credible intervals represent a range of values that contain the confidential, truncated value with 90 percent probability. The credible intervals reflect the noise infused by disclosure avoidance and the impact of statistical postprocessing but not the impact of truncation or other sources of error, such as coverage error.

More information, including data user guidance and tips, the blog “Understanding the Supplemental Demographic and Housing Characteristics File” and the technical documentation, is available on the S-DHC webpage.

This post was originally published here.