100+ datasets found
  1. d

    Census Data

    • catalog.data.gov
    • datadiscoverystudio.org
    • +3more
    Updated Mar 1, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    U.S. Bureau of the Census (2024). Census Data [Dataset]. https://catalog.data.gov/dataset/census-data
    Explore at:
    Dataset updated
    Mar 1, 2024
    Dataset provided by
    U.S. Bureau of the Census
    Description

    The Bureau of the Census has released Census 2000 Summary File 1 (SF1) 100-Percent data. The file includes the following population items: sex, age, race, Hispanic or Latino origin, household relationship, and household and family characteristics. Housing items include occupancy status and tenure (whether the unit is owner or renter occupied). SF1 does not include information on incomes, poverty status, overcrowded housing or age of housing. These topics will be covered in Summary File 3. Data are available for states, counties, county subdivisions, places, census tracts, block groups, and, where applicable, American Indian and Alaskan Native Areas and Hawaiian Home Lands. The SF1 data are available on the Bureau's web site and may be retrieved from American FactFinder as tables, lists, or maps. Users may also download a set of compressed ASCII files for each state via the Bureau's FTP server. There are over 8000 data items available for each geographic area. The full listing of these data items is available here as a downloadable compressed data base file named TABLES.ZIP. The uncompressed is in FoxPro data base file (dbf) format and may be imported to ACCESS, EXCEL, and other software formats. While all of this information is useful, the Office of Community Planning and Development has downloaded selected information for all states and areas and is making this information available on the CPD web pages. The tables and data items selected are those items used in the CDBG and HOME allocation formulas plus topics most pertinent to the Comprehensive Housing Affordability Strategy (CHAS), the Consolidated Plan, and similar overall economic and community development plans. The information is contained in five compressed (zipped) dbf tables for each state. When uncompressed the tables are ready for use with FoxPro and they can be imported into ACCESS, EXCEL, and other spreadsheet, GIS and database software. The data are at the block group summary level. The first two characters of the file name are the state abbreviation. The next two letters are BG for block group. Each record is labeled with the code and name of the city and county in which it is located so that the data can be summarized to higher-level geography. The last part of the file name describes the contents . The GEO file contains standard Census Bureau geographic identifiers for each block group, such as the metropolitan area code and congressional district code. The only data included in this table is total population and total housing units. POP1 and POP2 contain selected population variables and selected housing items are in the HU file. The MA05 table data is only for use by State CDBG grantees for the reporting of the racial composition of beneficiaries of Area Benefit activities. The complete package for a state consists of the dictionary file named TABLES, and the five data files for the state. The logical record number (LOGRECNO) links the records across tables.

  2. TIGER/Line Shapefile, 2022, Nation, U.S., 2020 Census 5-Digit ZIP Code...

    • catalog.data.gov
    Updated Jan 27, 2024
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    U.S. Department of Commerce, U.S. Census Bureau, Geography Division, Spatial Data Collection and Products Branch (Point of Contact) (2024). TIGER/Line Shapefile, 2022, Nation, U.S., 2020 Census 5-Digit ZIP Code Tabulation Area (ZCTA5) [Dataset]. https://catalog.data.gov/dataset/tiger-line-shapefile-2022-nation-u-s-2020-census-5-digit-zip-code-tabulation-area-zcta5
    Explore at:
    Dataset updated
    Jan 27, 2024
    Dataset provided by
    United States Department of Commercehttp://www.commerce.gov/
    United States Census Bureauhttp://census.gov/
    Area covered
    United States
    Description

    The TIGER/Line shapefiles and related database files (.dbf) are an extract of selected geographic and cartographic information from the U.S. Census Bureau's Master Address File / Topologically Integrated Geographic Encoding and Referencing (MAF/TIGER) Database (MTDB). The MTDB represents a seamless national file with no overlaps or gaps between parts, however, each TIGER/Line shapefile is designed to stand alone as an independent data set, or they can be combined to cover the entire nation. ZIP Code Tabulation Areas (ZCTAs) are approximate area representations of U.S. Postal Service (USPS) ZIP Code service areas that the Census Bureau creates to present statistical data for each decennial census. The Census Bureau delineates ZCTA boundaries for the United States, Puerto Rico, American Samoa, Guam, the Commonwealth of the Northern Mariana Islands, and the U.S. Virgin Islands once each decade following the decennial census. Data users should not use ZCTAs to identify the official USPS ZIP Code for mail delivery. The USPS makes periodic changes to ZIP Codes to support more efficient mail delivery. The Census Bureau uses tabulation blocks as the basis for defining each ZCTA. Tabulation blocks are assigned to a ZCTA based on the most frequently occurring ZIP Code for the addresses contained within that block. The most frequently occurring ZIP Code also becomes the five-digit numeric code of the ZCTA. These codes may contain leading zeros. Blocks that do not contain addresses but are surrounded by a single ZCTA (enclaves) are assigned to the surrounding ZCTA. Because the Census Bureau only uses the most frequently occurring ZIP Code to assign blocks, a ZCTA may not exist for every USPS ZIP Code. Some ZIP Codes may not have a matching ZCTA because too few addresses were associated with the specific ZIP Code or the ZIP Code was not the most frequently occurring ZIP Code within any of the blocks where it exists. The ZCTA boundaries in this release are those delineated following the 2020 Census.

  3. Data from: US Census Data

    • console.cloud.google.com
    Updated Jun 22, 2022
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    https://console.cloud.google.com/marketplace/browse?filter=partner:United%20States%20Census%20Bureau&hl=de&inv=1&invt=AbzlwA (2022). US Census Data [Dataset]. https://console.cloud.google.com/marketplace/product/united-states-census-bureau/us-census-data?hl=de
    Explore at:
    Dataset updated
    Jun 22, 2022
    Dataset provided by
    Googlehttp://google.com/
    Area covered
    United States
    Description

    The United States census count (also known as the Decennial Census of Population and Housing) is a count of every resident of the US. The census occurs every 10 years and is conducted by the United States Census Bureau. Census data is publicly available through the census website, but much of the data is available in summarized data and graphs. The raw data is often difficult to obtain, is typically divided by region, and it must be processed and combined to provide information about the nation as a whole. The United States census dataset includes nationwide population counts from the 2000 and 2010 censuses. Data is broken out by gender, age and location using zip code tabular areas (ZCTAs) and GEOIDs. ZCTAs are generalized representations of zip codes, and often, though not always, are the same as the zip code for an area. GEOIDs are numeric codes that uniquely identify all administrative, legal, and statistical geographic areas for which the Census Bureau tabulates data. GEOIDs are useful for correlating census data with other censuses and surveys. This public dataset is hosted in Google BigQuery and is included in BigQuery's 1TB/mo of free tier processing. This means that each user receives 1TB of free BigQuery processing every month, which can be used to run queries on this public dataset. Watch this short video to learn how to get started quickly using BigQuery to access public datasets. What is BigQuery .

  4. National Neighborhood Data Archive (NaNDA): Internet Access by Census Tract...

    • icpsr.umich.edu
    • archive.icpsr.umich.edu
    ascii, delimited, r +3
    Updated Sep 29, 2022
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Li, Mao; Gomez-Lopez, Iris; Khan, Anam; Clarke, Philippa; Chenoweth, Megan (2022). National Neighborhood Data Archive (NaNDA): Internet Access by Census Tract and ZIP Code Tabulation Area, United States, 2015-2019 [Dataset]. http://doi.org/10.3886/ICPSR38559.v1
    Explore at:
    delimited, spss, r, ascii, stata, sasAvailable download formats
    Dataset updated
    Sep 29, 2022
    Dataset provided by
    Inter-university Consortium for Political and Social Researchhttps://www.icpsr.umich.edu/web/pages/
    Authors
    Li, Mao; Gomez-Lopez, Iris; Khan, Anam; Clarke, Philippa; Chenoweth, Megan
    License

    https://www.icpsr.umich.edu/web/ICPSR/studies/38559/termshttps://www.icpsr.umich.edu/web/ICPSR/studies/38559/terms

    Time period covered
    2015 - 2019
    Area covered
    United States
    Description

    These datasets contain measures of internet access per United States census tract and ZIP code tabulation area (ZCTA) from the 2015-2019 American Community Survey five-year estimate. Key variables include the number and percent of households per tract or ZCTA with any type of internet subscription, with broadband internet, and with a computer or smartphone.

  5. US ZIP codes to Census Tracts

    • redivis.com
    application/jsonl +7
    Updated Dec 2, 2019
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Stanford Center for Population Health Sciences (2019). US ZIP codes to Census Tracts [Dataset]. http://doi.org/10.57761/4h0s-2j79
    Explore at:
    parquet, sas, stata, spss, avro, csv, application/jsonl, arrowAvailable download formats
    Dataset updated
    Dec 2, 2019
    Dataset provided by
    Redivis Inc.
    Authors
    Stanford Center for Population Health Sciences
    Time period covered
    Jan 1, 2010 - Apr 1, 2019
    Description

    Abstract

    A crosswalk dataset matching US ZIP codes to corresponding census tracts

    Documentation

    The denominators used to calculate the address ratios are the ZIP code totals. When a ZIP is split by any of the other geographies, that ZIP code is duplicated in the crosswalk file.

    **Example: **ZIP code 03870 is split by two different Census tracts, 33015066000 and 33015071000, which appear in the tract column. The ratio of residential addresses in the first ZIP-Tract record to the total number of residential addresses in the ZIP code is .0042 (.42%). The remaining residential addresses in that ZIP (99.58%) fall into the second ZIP-Tract record.

    So, for example, if one wanted to allocate data from ZIP code 03870 to each Census tract located in that ZIP code, one would multiply the number of observations in the ZIP code by the residential ratio for each tract associated with that ZIP code.

    https://redivis.com/fileUploads/4ecb405e-f533-4a5b-8286-11e56bb93368%3E" alt="">(Note that the sum of each ratio column for each distinct ZIP code may not always equal 1.00 (or 100%) due to rounding issues.)

    Census tract definition

    A census tract, census area, census district or meshblock is a geographic region defined for the purpose of taking a census. Sometimes these coincide with the limits of cities, towns or other administrative areas and several tracts commonly exist within a county. In unincorporated areas of the United States these are often arbitrary, except for coinciding with political lines.

    Further reading

    The following article demonstrates how to more effectively use the U.S. Department of Housing and Urban Development (HUD) United States Postal Service ZIP Code Crosswalk Files when working with disparate geographies.

    Wilson, Ron and Din, Alexander, 2018. “Understanding and Enhancing the U.S. Department of Housing and Urban Development’s ZIP Code Crosswalk Files,” Cityscape: A Journal of Policy Development and Research, Volume 20 Number 2, 277 – 294. URL: https://www.huduser.gov/portal/periodicals/cityscpe/vol20num2/ch16.pdf

    Contact information

    Questions regarding these crosswalk files can be directed to Alex Din with the subject line HUD-Crosswalks.

    Acknowledgement

    This dataset is taken from the U.S. Department of Housing and Urban Development (HUD) office: https://www.huduser.gov/portal/datasets/usps_crosswalk.html#codebook

  6. Historic US Census - 1910

    • redivis.com
    application/jsonl +7
    Updated Jan 10, 2020
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Stanford Center for Population Health Sciences (2020). Historic US Census - 1910 [Dataset]. http://doi.org/10.57761/n3ks-0444
    Explore at:
    parquet, sas, spss, avro, application/jsonl, csv, stata, arrowAvailable download formats
    Dataset updated
    Jan 10, 2020
    Dataset provided by
    Redivis Inc.
    Authors
    Stanford Center for Population Health Sciences
    Time period covered
    Jan 1, 1910 - Dec 31, 1910
    Description

    Abstract

    The Integrated Public Use Microdata Series (IPUMS) Complete Count Data include more than 650 million individual-level and 7.5 million household-level records. The microdata are the result of collaboration between IPUMS and the nation’s two largest genealogical organizations—Ancestry.com and FamilySearch—and provides the largest and richest source of individual level and household data.

    Before Manuscript Submission

    All manuscripts (and other items you'd like to publish) must be submitted to

    phsdatacore@stanford.edu for approval prior to journal submission.

    We will check your cell sizes and citations.

    For more information about how to cite PHS and PHS datasets, please visit:

    https:/phsdocs.developerhub.io/need-help/citing-phs-data-core

    Documentation

    Historic data are scarce and often only exists in aggregate tables. The key advantage of historic US census data is the availability of individual and household level characteristics that researchers can tabulate in ways that benefits their specific research questions. The data contain demographic variables, economic variables, migration variables and family variables. Within households, it is possible to create relational data as all relations between household members are known. For example, having data on the mother and her children in a household enables researchers to calculate the mother’s age at birth. Another advantage of the Complete Count data is the possibility to follow individuals over time using a historical identifier.

    In sum: the historic US census data are a unique source for research on social and economic change and can provide population health researchers with information about social and economic determinants.Historic data are scarce and often only exists in aggregate tables. The key advantage of historic US census data is the availability of individual and household level characteristics that researchers can tabulate in ways that benefits their specific research questions. The data contain demographic variables, economic variables, migration variables and family variables. Within households, it is possible to create relational data as all relations between household members are known. For example, having data on the mother and her children in a household enables researchers to calculate the mother’s age at birth. Another advantage of the Complete Count data is the possibility to follow individuals over time using a historical identifier. In sum: the historic US census data are a unique source for research on social and economic change and can provide population health researchers with information about social and economic determinants.

    The historic US 1910 census data was collected in April 1910. Enumerators collected data traveling to households and counting the residents who regularly slept at the household. Individuals lacking permanent housing were counted as residents of the place where they were when the data was collected. Household members absent on the day of data collected were either listed to the household with the help of other household members or were scheduled for the last census subdivision.

    Section 2

    This dataset was created on 2020-01-10 23:47:27.924 by merging multiple datasets together. The source datasets for this version were:

    IPUMS 1910 households: The Integrated Public Use Microdata Series (IPUMS) Complete Count Data are historic individual and household census records and are a unique source for research on social and economic change.

    IPUMS 1910 persons: This dataset includes all individuals from the 1910 US census.

  7. d

    TIGER/Line Shapefile, 2019, 2010 nation, U.S., 2010 Census 5-Digit ZIP Code...

    • catalog.data.gov
    Updated Nov 1, 2022
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    (2022). TIGER/Line Shapefile, 2019, 2010 nation, U.S., 2010 Census 5-Digit ZIP Code Tabulation Area (ZCTA5) National [Dataset]. https://catalog.data.gov/dataset/tiger-line-shapefile-2019-2010-nation-u-s-2010-census-5-digit-zip-code-tabulation-area-zcta5-na
    Explore at:
    Dataset updated
    Nov 1, 2022
    Area covered
    United States
    Description

    The TIGER/Line shapefiles and related database files (.dbf) are an extract of selected geographic and cartographic information from the U.S. Census Bureau's Master Address File / Topologically Integrated Geographic Encoding and Referencing (MAF/TIGER) Database (MTDB). The MTDB represents a seamless national file with no overlaps or gaps between parts, however, each TIGER/Line shapefile is designed to stand alone as an independent data set, or they can be combined to cover the entire nation. ZIP Code Tabulation Areas (ZCTAs) are approximate area representations of U.S. Postal Service (USPS) ZIP Code service areas that the Census Bureau creates to present statistical data for each decennial census. The Census Bureau delineates ZCTA boundaries for the United States, Puerto Rico, American Samoa, Guam, the Commonwealth of the Northern Mariana Islands, and the U.S. Virgin Islands once each decade following the decennial census. Data users should not use ZCTAs to identify the official USPS ZIP Code for mail delivery. The USPS makes periodic changes to ZIP Codes to support more efficient mail delivery. The Census Bureau uses tabulation blocks as the basis for defining each ZCTA. Tabulation blocks are assigned to a ZCTA based on the most frequently occurring ZIP Code for the addresses contained within that block. The most frequently occurring ZIP Code also becomes the five-digit numeric code of the ZCTA. These codes may contain leading zeros. Blocks that do not contain addresses but are surrounded by a single ZCTA (enclaves) are assigned to the surrounding ZCTA. Because the Census Bureau only uses the most frequently occurring ZIP Code to assign blocks, a ZCTA may not exist for every USPS ZIP Code. Some ZIP Codes may not have a matching ZCTA because too few addresses were associated with the specific ZIP Code or the ZIP Code was not the most frequently occurring ZIP Code within any of the blocks where it exists. The ZCTA boundaries in this release are those delineated following the 2010 Census.

  8. census-bureau-usa

    • kaggle.com
    zip
    Updated May 18, 2020
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Google BigQuery (2020). census-bureau-usa [Dataset]. https://www.kaggle.com/datasets/bigquery/census-bureau-usa
    Explore at:
    zip(0 bytes)Available download formats
    Dataset updated
    May 18, 2020
    Dataset provided by
    BigQueryhttps://cloud.google.com/bigquery
    Authors
    Google BigQuery
    Area covered
    United States
    Description

    Context :

    The United States census count (also known as the Decennial Census of Population and Housing) is a count of every resident of the US. The census occurs every 10 years and is conducted by the United States Census Bureau. Census data is publicly available through the census website, but much of the data is available in summarized data and graphs. The raw data is often difficult to obtain, is typically divided by region, and it must be processed and combined to provide information about the nation as a whole. Update frequency: Historic (none)

    Dataset source

    United States Census Bureau

    Sample Query

    SELECT zipcode, population FROM bigquery-public-data.census_bureau_usa.population_by_zip_2010 WHERE gender = '' ORDER BY population DESC LIMIT 10

    Terms of use

    This dataset is publicly available for anyone to use under the following terms provided by the Dataset Source - http://www.data.gov/privacy-policy#data_policy - and is provided "AS IS" without any warranty, express or implied, from Google. Google disclaims all liability for any damages, direct or indirect, resulting from the use of the dataset.

    See the GCP Marketplace listing for more details and sample queries: https://console.cloud.google.com/marketplace/details/united-states-census-bureau/us-census-data

  9. Census ZIP Code Tabulation Areas (ZCTA): United States

    • gis.data.chhs.ca.gov
    • hub.arcgis.com
    Updated Jul 26, 2024
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    CalHHS_OpenData (2024). Census ZIP Code Tabulation Areas (ZCTA): United States [Dataset]. https://gis.data.chhs.ca.gov/items/85769018b43a4d1a96a4175a1e97d163
    Explore at:
    Dataset updated
    Jul 26, 2024
    Dataset provided by
    California Health and Human Services Agencyhttps://www.chhs.ca.gov/
    Authors
    CalHHS_OpenData
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Area covered
    United States
    Description

    Census ZIP Code Tabulation AreasThis feature layer, utilizing National Geospatial Data Asset (NGDA) data from the U.S. Census Bureau, displays ZIP Code Tabulation Areas. Per the USCB, “ZIP Code Tabulation Areas (ZCTAs) are approximate area representations of U.S. Postal Service (USPS) ZIP Code service areas that the Census Bureau creates to present statistical data for each decennial census. Data users should not use ZCTAs to identify the official USPS ZIP Code for mail delivery. The USPS makes periodic changes to ZIP Codes to support more efficient mail delivery.”Tabulation Area: 90069NGDAID: 58 (Series Information for 2020 Census 5-Digit ZIP Code Tabulation Area (ZCTA5) National TIGER/Line Shapefiles, Current)OGC API Features Link: (Census ZIP Code Tabulation Areas - OGC Features) copy this link to embed it in OGC Compliant viewersFor more information, please visit: ZIP Code Tabulation Areas (ZCTAs)For feedback please contact: Esri_US_Federal_Data@esri.comNGDA Data SetThis data set is part of the NGDA Governmental Units, and Administrative and Statistical Boundaries Theme Community. Per the Federal Geospatial Data Committee (FGDC), this theme is defined as the "boundaries that delineate geographic areas for uses such as governance and the general provision of services (e.g., states, American Indian reservations, counties, cities, towns, etc.), administration and/or for a specific purpose (e.g., congressional districts, school districts, fire districts, Alaska Native Regional Corporations, etc.), and/or provision of statistical data (census tracts, census blocks, metropolitan and micropolitan statistical areas, etc.). Boundaries for these various types of geographic areas are either defined through a documented legal description or through criteria and guidelines. Other boundaries may include international limits, those of federal land ownership, the extent of administrative regions for various federal agencies, as well as the jurisdictional offshore limits of U.S. sovereignty. Boundaries associated solely with natural resources and/or cultural entities are excluded from this theme and are included in the appropriate subject themes."For other NGDA Content: Esri Federal Datasets

  10. d

    U.S. Select Demographics by Census Block Groups

    • search.dataone.org
    • dataverse.harvard.edu
    • +1more
    Updated Nov 8, 2023
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Bryan, Michael (2023). U.S. Select Demographics by Census Block Groups [Dataset]. http://doi.org/10.7910/DVN/UZGNMM
    Explore at:
    Dataset updated
    Nov 8, 2023
    Dataset provided by
    Harvard Dataverse
    Authors
    Bryan, Michael
    Area covered
    United States
    Description

    Overview This dataset re-shares cartographic and demographic data from the U.S. Census Bureau to provide an obvious supplement to Open Environments Block Group publications.These results do not reflect any proprietary or predictive model. Rather, they extract from Census Bureau results with some proportions and aggregation rules applied. For additional support or more detail, please see the Census Bureau citations below. Cartographics refer to shapefiles shared in the Census TIGER/Line publications. Block Group areas are updated annually, with major revisions accompanying the Decennial Census at the turn of each decade. These shapes are useful for visualizing estimates as a map and relating geographies based upon geo-operations like overlapping. This data is kept in a geodatabase file format and requires the geopandas package and its supporting fiona and DAL software. Demographics are taken from popular variables in the American Community Survey (ACS) including age, race, income, education and family structure. This data simply requires csv reader software or pythons pandas package. While the demographic data has many columns, the cartographic data has a very, very large column called "geometry" storing the many-point boundaries of each shape. So, this process saves the data separately, with demographics columns in a csv file and geometry in a gpd file needed an installation of geopandas, fiona and DAL software. More details on the ACS variables selected and derivation rules applied can be found in the commentary docstrings in the source code found here: https://github.com/OpenEnvironments/blockgroupdemographics. ## Files While the demographic data has many columns, the cartographic data has a very, very large column called "geometry" storing the many-point boundaries of each shape. So, this process saves the data separately, with demographics columns in a csv file named YYYYblcokgroupdemographics.csv. The cartographic column, 'geometry', is shared as file named YYYYblockgroupdemographics-geometry.pkl. This file needs an installation of geopandas, fiona and DAL software.

  11. d

    Census Block Groups in 2020

    • catalog.data.gov
    • opendata.dc.gov
    • +3more
    Updated Apr 30, 2025
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    City of Washington, DC (2025). Census Block Groups in 2020 [Dataset]. https://catalog.data.gov/dataset/census-block-groups-in-2020
    Explore at:
    Dataset updated
    Apr 30, 2025
    Dataset provided by
    City of Washington, DC
    Description

    Standard block groups are clusters of blocks within the same census tract that have the same first digit of their 4-character census block number (e.g., Blocks 3001, 3002, 3003 to 3999 in census tract 1210.02 belong to block group 3). Current block groups do not always maintain these same block number to block group relationships due to boundary and feature changes that occur throughout the decade. For example, block 3001 might move due to a change in the census tract boundary. Even if the block is no longer in block group 3, the block number (3001) will not change. However, the GEOID for that block, identifying block group 3, would remain the same in the attribute information in the TIGER/Line Shapefiles because block GEOIDs are always built using the decennial geographic codes.Block groups delineated for the 2020 Census generally contain 600 to 3,000 people. Local participants delineated most block groups as part of the Census Bureau's PSAP. The Census Bureau delineated block groups only where a local or tribal government declined to participate or where the Census Bureau could not identify a potential local participant.A block group usually covers a contiguous area. Each census tract contains one or more block groups and block groups have unique numbers within census tract. Within the standard census geographic hierarchy, block groups never cross county or census tract boundaries, but may cross the boundaries of county subdivisions, places, urban areas, voting districts, congressional districts, and AIANNH areas.Block groups have a valid range of zero (0) through nine (9). Block groups beginning with a zero generally are in coastal and Great Lakes water and territorial seas. Rather than extending a census tract boundary into the Great Lakes or out to the 3-mile territorial sea limit, the Census Bureau delineated some census tract boundaries along the shoreline or just offshore.

  12. A

    2010 Census Populations by Zip Code

    • data.amerigeoss.org
    • data.lacity.org
    • +1more
    csv, json, rdf, xml
    Updated Nov 30, 2016
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    United States (2016). 2010 Census Populations by Zip Code [Dataset]. https://data.amerigeoss.org/ca/dataset/2010-census-populations-by-zip-code
    Explore at:
    json, csv, rdf, xmlAvailable download formats
    Dataset updated
    Nov 30, 2016
    Dataset provided by
    United States
    License

    CC0 1.0 Universal Public Domain Dedicationhttps://creativecommons.org/publicdomain/zero/1.0/
    License information was derived automatically

    Description

    This data comes from the 2010 Census Profile of General Population and Housing Characteristics. Zip codes are limited to those that fall at least partially within LA city boundaries. The dataset will be updated after the next census in 2020. To view all possible columns and access the data directly, visit http://factfinder.census.gov/faces/affhelp/jsf/pages/metadata.xhtml?lang=en&type=table&id=table.en.DEC_10_SF1_SF1DP1#main_content.

  13. o

    National Neighborhood Data Archive (NaNDA): Health Care Services by Census...

    • openicpsr.org
    Updated Sep 10, 2024
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Robert Melendez; Jessica Finlay; Philippa Clarke; Grace Noppert; Lindsay Gypin; Ellis Dyke (2024). National Neighborhood Data Archive (NaNDA): Health Care Services by Census Tract and ZCTA, United States, 1990-2021 [Dataset]. http://doi.org/10.3886/E209050V1
    Explore at:
    Dataset updated
    Sep 10, 2024
    Dataset provided by
    University of Michigan. Institute for Social Research
    University of Colorado-Boulder. Department of Geography and Institute of Behavioral Science
    Authors
    Robert Melendez; Jessica Finlay; Philippa Clarke; Grace Noppert; Lindsay Gypin; Ellis Dyke
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Area covered
    Hawaii, Nebraska, Mississippi, Michigan, Minnesota, Pennsylvania, Massachusetts, New York (state), Tennessee, Texas
    Description

    This dataset contains measures of the number and density of health care services per United States Census Tract or ZIP Code Tabulation Area (ZCTA) from 1990 through 2021. The dataset includes four separate files for four different geographic areas (GIS shapefiles from the United States Census Bureau). The four geographies include:● Census Tract 2010 ● Census Tract 2020● ZIP Code Tabulation Area (ZCTA) 2010 ● ZIP Code Tabulation Area (ZCTA) 2020Information about which dataset to use can be found in the Usage Notes section of this document.

  14. r

    Zip Code Tabulation Areas

    • rigis.org
    • arc-gis-hub-home-arcgishub.hub.arcgis.com
    • +2more
    Updated Jan 1, 2012
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Environmental Data Center (2012). Zip Code Tabulation Areas [Dataset]. https://www.rigis.org/datasets/edc::zip-code-tabulation-areas/data
    Explore at:
    Dataset updated
    Jan 1, 2012
    Dataset authored and provided by
    Environmental Data Center
    Area covered
    Description

    This hosted feature layer has been published in RI State Plane Feet NAD 83This dataset is a modified version of the source data that are produced and distributed by the U.S. Census Bureau. ZCTA's associated with Rhode Island were selected from the source national-scale dataset and clipped to the Rhode Island coastline for cartographic purposes.

    The TIGER/Line shapefiles and related database files (.dbf) are an extract of selected geographic and cartographic information from the U.S. Census Bureau's Master Address File / Topologically Integrated Geographic Encoding and Referencing (MAF/TIGER) Database (MTDB). The MTDB represents a seamless national file with no overlaps or gaps between parts, however, each TIGER/Line shapefile is designed to stand alone as an independent data set, or they can be combined to cover the entire nation.

    ZIP Code Tabulation Areas (ZCTAs) are approximate area representations of U.S. Postal Service (USPS) ZIP Code service areas that the Census Bureau creates to present statistical data from Census 2000. The Census Bureau creates ZCTAs for the United States, Puerto Rico, American Samoa, Guam, the Commonwealth of the Northern Mariana Islands, and the U.S. Virgin Islands for the 2010 Census. Data users should not use ZCTAs to identify the official USPS ZIP Code for mail delivery. The USPS makes periodic changes to ZIP Codes to support more efficient mail delivery. For the 2010 Census, ZCTAs should more accurately represent the actual ZIP Codes at the time of their delineation than they did for Census 2000. This is because that before the tabulation blocks, which the ZCTAs are built from, were delineated for the 2010 Census, the Census Bureau undertook the process of inserting lines that could be used as 2010 Census tabulation block boundaries, and these lines split polygons where the result would be that a significant number of addresses would occur on either one or both sides of the line associated with a single ZIP Code.

    Each 2010 Census tabulation block that contains addresses is assigned to a single ZCTA, usually to the ZCTA that reflects the most frequently occurring ZIP Code for the addresses within that tabulation block. As a result, ZIP Codes associated with address ranges found in the Address Ranges relationship file may not always match the ZCTA. Blocks that do not contain addresses but are completely surrounded by a single ZCTA (enclaves) are assigned to the surrounding ZCTA. A ZCTA may not exist for every USPS ZIP Code. Some ZIP Codes may not have a matching ZCTA because too few addresses were associated with the specific ZIP Code or the ZIP Code was not the most frequently occurring ZIP Code within any of the blocks were it exists. The Census Bureau uses the addresses stored within MTDB to delineate ZCTAs, and at the time of the 2010 Census the MTDB primarily included addresses for residential or at least potentially residential structures, so ZCTAs representing only non-residential structures are infrequent. Also, in each tabulation block, if a choice existed between using a potential city-style mail delivery ZIP Code for an address or a post office box ZIP Code, the city-style mail delivery ZIP Code was preferred for the 2010 Census ZCTA delineation. The Census Bureau identifies 5-digit ZCTAs using a five-character numeric code that represents the most frequently occurring USPS ZIP Code within that ZCTA, and this code may contain leading zeros.

  15. H

    2023 Cartographic Boundaries by US Census Block Group

    • dataverse.harvard.edu
    Updated Mar 10, 2025
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Michael Bryan (2025). 2023 Cartographic Boundaries by US Census Block Group [Dataset]. http://doi.org/10.7910/DVN/6WFVZB
    Explore at:
    CroissantCroissant is a format for machine-learning datasets. Learn more about this at mlcommons.org/croissant.
    Dataset updated
    Mar 10, 2025
    Dataset provided by
    Harvard Dataverse
    Authors
    Michael Bryan
    License

    CC0 1.0 Universal Public Domain Dedicationhttps://creativecommons.org/publicdomain/zero/1.0/
    License information was derived automatically

    Description

    blockgroupcartographics Opportunity This publication re-shares the TIGER/Line dataset from the US Census Bureau to supplement the other datasets available in Open Environment's Block Group Dataverse. This share is valuable for two reasons. First, the original publication uses geodatabase file format, which requires GIS software to open and interpret. This publication uses CSV formats for access with simpler tools. Second, many models based on the U.S. Census data benefit from a measure of population density. That is, population counts divided by the land area of the geography. In this case, the ALAND variable is only available from TIGER/Line. The 2023blockgroupdemographics dataset, then, is dependent upon this publication for land and water area within block group. Dataset details -- The dataset offers 242,336 rows, one for each block group. |Variable|Description| |---|---| |GEO_ID|The fully qualified block group geographic identifier| |STATEFP|US State FIPS code, 2 digits| |COUNTYFP|US County FIPS code, 3 digits| |TRACTCE|Census tract identifier, 6 digits| |BLKGRPCE|Census block group identifier, 6 digits| |GEOID|The block group GEO ID starting with the state code| |GEOIDFQ|The block group GEO ID starting with the country codes| |NAMELSAD|Legal/statistical area description| |MTFCC|5 digit MAF/TIGER Feature Class Code, see https://www.census.gov/library/reference/code-lists/mt-feature-class-codes.html| |FUNCSTAT|Functional status code, see https://www.census.gov/library/reference/code-lists/functional-status-codes.html| |ALAND|Land area of the block group geography| |AWATER|Water area of the block group geography| |INTPTLAT|Latitude of the block group's centroid| |INTPTLON|Longitude of the block group's centroid| |geometry|Provides the point and polygon shape as a text string.| Additional Caveats It is import to note, analytically, the following: The Census revises Block Group shapes with each decennial census survey. As a result, merging datasets from different decades will result in data loss. Shapes that have the same GEO_ID may have different land area. New geographies and geographies no longer available can be expected then. All questions or feedback is most welcome by email at support@openenvironments.com Citations U.S. Census Bureau, “TIGER/Line Shapefiles", https://www.census.gov/geographies/mapping-files/time-series/geo/tiger-line-file.html, 2023 U.S. Census Bureau, “TIGER/Line Shapefiles FTP Archives",https://www2.census.gov/geo/tiger/TIGER2023/BG/ Python Package Index - PyPI. Python Software Foundation. "A simple wrapper for the United States Census Bureau’s API.". Retrieved from https://pypi.org/project/census/ Kelsey Jordahl, Joris Van den Bossche, Martin Fleischmann, Jacob Wasserman, James McBride, Jeffrey Gerard, … François Leblanc. (2020, July 15). geopandas/geopandas: v0.8.1 (Version v0.8.1). Zenodo. http://doi.org/10.5281/zenodo.3946761

  16. o

    National Neighborhood Data Archive (NaNDA): Arts, Entertainment, and Leisure...

    • openicpsr.org
    Updated Sep 17, 2024
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    Robert Melendez; Jessica Finlay; Philippa Clarke; Grace Noppert; Lindsay Gypin; Ellis Dyke (2024). National Neighborhood Data Archive (NaNDA): Arts, Entertainment, and Leisure Establishments by Census Tract and ZCTA, United States, 1990-2021 [Dataset]. http://doi.org/10.3886/E209163V2
    Explore at:
    Dataset updated
    Sep 17, 2024
    Dataset provided by
    University of Michigan. Institute for Social Research
    University of Colorado-Boulder. Department of Geography and Institute of Behavioral Science
    Authors
    Robert Melendez; Jessica Finlay; Philippa Clarke; Grace Noppert; Lindsay Gypin; Ellis Dyke
    License

    Attribution 4.0 (CC BY 4.0)https://creativecommons.org/licenses/by/4.0/
    License information was derived automatically

    Area covered
    Utah, Michigan, Idaho, Delaware, North Dakota, Colorado, South Dakota, Nevada, Massachusetts, Kansas
    Description

    This dataset contains measures of the number and density of arts, entertainment, and leisure establishments per United States Census Tract or ZIP Code Tabulation Area (ZCTA) from 1990 through 2021. The dataset includes four separate files for four different geographic areas (GIS shapefiles from the United States Census Bureau).The four geographies include:● Census Tract 2010 ● Census Tract 2020● ZIP Code Tabulation Area (ZCTA) 2010 ● ZIP Code Tabulation Area (ZCTA) 2020Information about which dataset to use can be found in the Usage Notes section of this document.

  17. Census of Population and Housing, 2010 [United States]: Summary File 2 With...

    • icpsr.umich.edu
    • search.datacite.org
    Updated Jul 18, 2013
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    United States. Bureau of the Census (2013). Census of Population and Housing, 2010 [United States]: Summary File 2 With National Update [Dataset]. http://doi.org/10.3886/ICPSR34755.v1
    Explore at:
    Dataset updated
    Jul 18, 2013
    Dataset provided by
    Inter-university Consortium for Political and Social Researchhttps://www.icpsr.umich.edu/web/pages/
    Authors
    United States. Bureau of the Census
    License

    https://www.icpsr.umich.edu/web/ICPSR/studies/34755/termshttps://www.icpsr.umich.edu/web/ICPSR/studies/34755/terms

    Time period covered
    2010
    Area covered
    United States
    Description

    This data collection contains summary statistics on population and housing subjects derived from the responses to the 2010 Census questionnaire. Population items include sex, age, average household size, household type, and relationship to householder such as nonrelative or child. Housing items include tenure (whether a housing unit is owner-occupied or renter-occupied), age of householder, and household size for occupied housing units. Selected aggregates and medians also are provided. The summary statistics are presented in 71 tables, which are tabulated for multiple levels of observation (called "summary levels" in the Census Bureau's nomenclature), including, but not limited to, regions, divisions, states, metropolitan/micropolitan areas, counties, county subdivisions, places, ZIP Code Tabulation Areas (ZCTAs), school districts, census tracts, American Indian and Alaska Native areas, tribal subdivisions, and Hawaiian home lands. There are 10 population tables shown down to the county level and 47 population tables and 14 housing tables shown down to the census tract level. Every table cell is represented by a separate variable in the data. Each table is iterated for up to 330 population groups, which are called "characteristic iterations" in the Census Bureau's nomenclature: the total population, 74 race categories, 114 American Indian and Alaska Native categories, 47 Asian categories, 43 Native Hawaiian and Other Pacific Islander categories, and 51 Hispanic/not Hispanic groups. Moreover, the tables for some large summary areas (e.g., regions, divisions, and states) are iterated for portions of geographic areas ("geographic components" in the Census Bureau's nomenclature) such as metropolitan/micropolitan statistical areas and the principal cities of metropolitan statistical areas. The collection has a separate set of files for every state, the District of Columbia, Puerto Rico, and the National File. Each file set has 11 data files per characteristic iteration, a data file with geographic variables called the "geographic header file," and a documentation file called the "packing list" with information about the files in the file set. Altogether, the 53 file sets have 110,416 data files and 53 packing list files. Each file set is compressed in a separate ZIP archive (Datasets 1-56, 72, and 99). Another ZIP archive (Dataset 100) contains a Microsoft Access database shell and additional documentation files besides the codebook. The National File (Dataset 99) constitutes the National Update for Summary File 2. The National Update added summary levels for the United States as a whole, regions, divisions, and geographic areas that cross state lines such as Core Based Statistical Areas.

  18. c

    Analysis Neighborhoods - 2020 census tracts assigned to neighborhoods

    • s.cnmilf.com
    • data.sfgov.org
    Updated Mar 29, 2025
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    data.sfgov.org (2025). Analysis Neighborhoods - 2020 census tracts assigned to neighborhoods [Dataset]. https://s.cnmilf.com/user74170196/https/catalog.data.gov/dataset/analysis-neighborhoods-2020-census-tracts-assigned-to-neighborhoods
    Explore at:
    Dataset updated
    Mar 29, 2025
    Dataset provided by
    data.sfgov.org
    Description

    A. SUMMARY This dataset maps 2020 census tracts to Analysis Neighborhoods. The Department of Public Health and the Mayor’s Office of Housing and Community Development, with support from the Planning Department originally created the 41 Analysis Neighborhoods by grouping 2010 Census tracts, using common real estate and residents’ definitions for the purpose of providing consistency in the analysis and reporting of socio-economic, demographic, and environmental data, and data on City-funded programs and services. They are not codified in Planning Code nor Administrative Code. B. HOW THE DATASET IS CREATED This dataset is produced by mapping the 2020 Census tracts to Analysis neighborhoods. C. UPDATE PROCESS This dataset is static. Changes to the census tract boundaries are tracked in multiple datasets. See here for the 2010 census tracts assigned to neighborhoods D. HOW TO USE THIS DATASET This boundary file can be joined to other census datasets on GEOID, which is the primary key for census tracts in the dataset E. RELATED DATASET 2020 census tract boundaries for San Francisco can be found here

  19. P

    Replication Data for: The use of differential privacy for census data and...

    • paperswithcode.com
    Updated May 28, 2021
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    (2021). Replication Data for: The use of differential privacy for census data and its impact on redistricting Dataset [Dataset]. https://paperswithcode.com/dataset/replication-data-for-the-use-of-differential
    Explore at:
    Dataset updated
    May 28, 2021
    Description

    Census statistics play a key role in public policy decisions and social science research. However, given the risk of revealing individual information, many statistical agencies are considering disclosure control methods based on differential privacy, which add noise to tabulated data. Unlike other applications of differential privacy, however, census statistics must be postprocessed after noise injection to be usable. We study the impact of the U.S. Census Bureau’s latest disclosure avoidance system (DAS) on a major application of census statistics, the redrawing of electoral districts. We find that the DAS systematically undercounts the population in mixed-race and mixed-partisan precincts, yielding unpredictable racial and partisan biases. While the DAS leads to a likely violation of the “One Person, One Vote” standard as currently interpreted, it does not prevent accurate predictions of an individual’s race and ethnicity. Our findings underscore the difficulty of balancing accuracy and respondent privacy in the Census.

  20. 2020 Census Redistricting Data (P.L. 94-171) Noisy Measurement File

    • registry.opendata.aws
    • dataverse.harvard.edu
    • +1more
    + more versions
    Share
    FacebookFacebook
    TwitterTwitter
    Email
    Click to copy link
    Link copied
    Close
    Cite
    United States Census Bureau, 2020 Census Redistricting Data (P.L. 94-171) Noisy Measurement File [Dataset]. https://registry.opendata.aws/census-2020-pl94-nmf/
    Explore at:
    Dataset provided by
    United States Census Bureauhttp://census.gov/
    License

    CC0 1.0 Universal Public Domain Dedicationhttps://creativecommons.org/publicdomain/zero/1.0/
    License information was derived automatically

    Description

    The 2020 Census Redistricting Data (P.L. 94-171) Noisy Measurement File (NMF) is an intermediate output of the 2020 Census Disclosure Avoidance System (DAS) TopDown Algorithm (TDA) (as described in Abowd, J. et al [2022] https://doi.org/10.1162/99608f92.529e3cb9, and implemented in the DAS 2020 Redistricting Production Code). The NMF was generated using the Census Bureau's implementation of the Discrete Gaussian Mechanism, calibrated to satisfy zero-Concentrated Differential Privacy with bounded neighbors.

    The NMF values, called noisy measurements are the output of applying the Discrete Gaussian Mechanism to counts from the 2020 Census Edited File (CEF). They are generally inconsistent with one another (for example, in a county composed of two tracts, the noisy measurement for the county's total population may not equal the sum of the noisy measurements of the two tracts' total population), and frequently negative (especially when the population being measured was small), but are integer-valued. The NMF was later post-processed as part of the DAS code to take the form of microdata and to satisfy various constraints. The NMF documented here contains both the noisy measurements themselves as well as the data needed to represent the DAS constraints; thus, the NMF could be used to reproduce the steps taken by the DAS code to produce microdata from the noisy measurements by applying the production code base.

    The 2020 Census Redistricting Data (P.L. 94-171) Noisy Measurement File includes zero-Concentrated Differentially Private (zCDP) (Bun, M. and Steinke, T [2016]) noisy measurements, implemented via the discrete Gaussian mechanism. These are estimated counts of individuals and housing units included in the 2020 Census Edited File (CEF), which includes confidential data initially collected in the 2020 Census of Population and Housing. The noisy measurements included in this file were subsequently post-processed by the TopDown Algorithm (TDA) to produce the 2020 Census Redistricting Data (P.L. 94-171) Summary File.

    The NMF provides estimates of counts of persons in the CEF by various characteristics and combinations of characteristics including their reported race and ethnicity, whether they were of voting age, whether they resided in a housing unit or one of 7 group quarters types, and their census block of residence after the addition of discrete Gaussian noise (with the scale parameter determined by the privacy-loss budget allocation for that particular query under zCDP). Noisy measurements of the counts of occupied and vacant housing units by census block are also included. Lastly, data on constraints--information into which no noise was infused by the Disclosure Avoidance System (DAS) and used by the TDA to post-process the noisy measurements into the 2020 Census Redistricting Data (P.L. 94-171) Summary File --are provided.

Share
FacebookFacebook
TwitterTwitter
Email
Click to copy link
Link copied
Close
Cite
U.S. Bureau of the Census (2024). Census Data [Dataset]. https://catalog.data.gov/dataset/census-data

Census Data

Explore at:
Dataset updated
Mar 1, 2024
Dataset provided by
U.S. Bureau of the Census
Description

The Bureau of the Census has released Census 2000 Summary File 1 (SF1) 100-Percent data. The file includes the following population items: sex, age, race, Hispanic or Latino origin, household relationship, and household and family characteristics. Housing items include occupancy status and tenure (whether the unit is owner or renter occupied). SF1 does not include information on incomes, poverty status, overcrowded housing or age of housing. These topics will be covered in Summary File 3. Data are available for states, counties, county subdivisions, places, census tracts, block groups, and, where applicable, American Indian and Alaskan Native Areas and Hawaiian Home Lands. The SF1 data are available on the Bureau's web site and may be retrieved from American FactFinder as tables, lists, or maps. Users may also download a set of compressed ASCII files for each state via the Bureau's FTP server. There are over 8000 data items available for each geographic area. The full listing of these data items is available here as a downloadable compressed data base file named TABLES.ZIP. The uncompressed is in FoxPro data base file (dbf) format and may be imported to ACCESS, EXCEL, and other software formats. While all of this information is useful, the Office of Community Planning and Development has downloaded selected information for all states and areas and is making this information available on the CPD web pages. The tables and data items selected are those items used in the CDBG and HOME allocation formulas plus topics most pertinent to the Comprehensive Housing Affordability Strategy (CHAS), the Consolidated Plan, and similar overall economic and community development plans. The information is contained in five compressed (zipped) dbf tables for each state. When uncompressed the tables are ready for use with FoxPro and they can be imported into ACCESS, EXCEL, and other spreadsheet, GIS and database software. The data are at the block group summary level. The first two characters of the file name are the state abbreviation. The next two letters are BG for block group. Each record is labeled with the code and name of the city and county in which it is located so that the data can be summarized to higher-level geography. The last part of the file name describes the contents . The GEO file contains standard Census Bureau geographic identifiers for each block group, such as the metropolitan area code and congressional district code. The only data included in this table is total population and total housing units. POP1 and POP2 contain selected population variables and selected housing items are in the HU file. The MA05 table data is only for use by State CDBG grantees for the reporting of the racial composition of beneficiaries of Area Benefit activities. The complete package for a state consists of the dictionary file named TABLES, and the five data files for the state. The logical record number (LOGRECNO) links the records across tables.

Search
Clear search
Close search
Google apps
Main menu