Logo Logo
Hilfe
Hilfe
Switch Language to English

Kurz, Christoph F.; König, Adriana N.; Emmert-Fees, Karl M. F. und Allen, Lindsay D. (2022): The effect of differential privacy on Medicaid participation among racial and ethnic minority groups. In: Health Services Research, Bd. 57: S. 207-213 [PDF, 3MB]

Abstract

Objective To investigate how county and state-level estimates of Medicaid enrollment among the total, non-Hispanic White, non-Hispanic Black or African American, and Hispanic or Latino/a population are affected by Differential Privacy (DP), where statistical noise is added to the public decennial US census data to protect individual privacy. Data Sources We obtained population counts from the final version of the US Census Bureau Differential Privacy Demonstration Products from 2010 and combined them with Medicaid enrollment data. Study Design We compared 2010 county and state-level population counts released under the traditional disclosure avoidance techniques and the ones produced with the proposed DP procedures. Data Collection/Extraction Methods Not applicable. Principal Findings We find the DP method introduces errors up to 10% into counts and proportions of Medicaid participation rate accuracy at the county level, especially for small subpopulations and racial and ethnic minority groups. The effect of DP on Medicaid participation rate accuracy is only small and negligible at the state level. Conclusions The implementation of DP in the 2020 census can affect the analyses of health disparities and health care access and use among different subpopulations in the United States. The planned implementation of DP in other census-related surveys such as the American Community Survey can misrepresent Medicaid participation rates for small racial and ethnic minority groups. This can affect Medicaid funding decisions.

Dokument bearbeiten Dokument bearbeiten