SSA Final 04MAR2021

SSA Final 04MAR2021.docx

REQUIREMENT FOR AIRLINES TO COLLECT INFORMATION FOR PASSENGERS DESTINED FOR THE UNITED STATES DEPARTING FROM, OR PRESENT IN, THE DEMOCRATIC REPUBLIC OF THE CONGO OR THE REPUBLIC OF GUINEA.

OMB: 0920-1328

Document [docx]
Download: docx | pdf













REQUIREMENT FOR AIRLINES TO COLLECT DESIGNATED INFORMATION FOR PASSENGERS DESTINED FOR THE UNITED STATES WHO ARE DEPARTING FROM, OR WERE OTHERWISE PRESENT IN, THE DEMOCRATIC REPUBLIC OF THE CONGO OR

THE REPUBLIC OF GUINEA

(OMB Control No. 0920-XXXX)

Request for Emergency Approval



Submitted 4/29/2021





















Contact:

Thomas Daymude

National Center for Emerging and Zoonotic Infectious Diseases

Centers for Disease Control and Prevention

1600 Clifton Road, NE

Atlanta, Georgia 30333

Phone: 404.718.7103

Email: [email protected]








Contents






REQUIREMENT FOR AIRLINES TO COLLECT DESIGNATED INFORMATION FOR PASSENGERS DESTINED FOR THE UNITED STATES WHO ARE DEPARTING FROM, OR WERE OTHERWISE PRESENT IN, THE DEMOCRATIC REPUBLIC OF THE CONGO OR

THE REPUBLIC OF GUINEA


Shape1

  • The goal of this information collection is to ensure that, consistent with the Order March 2, 2021 issued under the Under 42 CFR 71.4, 71.20, 71.31, and 71.32, as authorized By 42 U.S.C. 264 And 268), CDC can collect contact information from travelers traveling by air to the United States who were in the Democratic Republic of the Congo (DRC) or Republic of Guinea (Guinea) within 21 days prior to their arrival or attempted arrival in the United States.

  • The intended use of the information is to enable CDC to provide electronic contact information to state and local health departments, so they can contact travelers from DRC and Guinea in a timely manner to provide follow-up health information and any recommended interventions. In limited circumstances, CDC may contact travelers directly.

  • There are no statistical sampling or research design methods being used. CDC is collecting this information from airlines and aircraft passengers who have been in the DRC or Guinea in the 21 days prior to arrival in the United States.

  • There is no subpopulation being studied. The universe of respondents is airline companies or other operators of aircraft that arrive in the United States and the travelers on board those aircraft who enter the United States.

  • Data will be analyzed to ensure that timely and complete responses are received from airlines and that the traveler contact information is shared with state and local public health departments, who generally bear the responsibility of performing public health follow-up as indicated. However, there is no predetermined methodology to analyze the provision of contact information.

(OMB Control No. 0920-XXXX)


A. Justification

1. Circumstances Making the Collection of Information Necessary


CDC is requesting emergency approval for this information collection for a period of 6 months. If the need for this information ceases prior to the 6 months, CDC will submit a request to discontinue the collection.


Section 361 of the Public Health Service Act (42 USC 264) (Attachment 1A) authorizes the Secretary of the Department of Health and Human Services to make and enforce regulations necessary to prevent the introduction, transmission, or spread of communicable diseases from foreign countries into the United States, or from one State or possession into any other State or possession. Regulations that implement federal quarantine authority are currently promulgated in 42 CFR parts 70 (Attachment 1B) and 71 (Attachment 1C). Part 71 contains regulations to prevent the introduction, transmission, and spread of communicable diseases into the states and territories of the United States. This information collection is concerned with those flights and travelers arriving in the United States. CDC regulations at 42 CFR 71.4 require that any airline with a flight arriving in the United States provide to CDC, within 24 hours of a request, specific identifying and contact information on passengers and crew to prevent the introduction and spread of disease into the United States, to the extent that such information exists.


The Democratic Republic of the Congo (DRC) and Republic of Guinea (Guinea) are currently experiencing outbreaks of Ebola Virus Disease (EVD). Experience with previous EVD outbreaks (including the 2014-2016 EVD epidemic in West Africa) shows that EVD can spread quickly between close contacts and within healthcare settings, often with high case fatality rates, and with substantial disruption and strain on healthcare services and broader socioeconomic impacts. The 2014 West Africa EVD outbreak of EVD started in Guinea and rapidly spread to Liberia and Sierra Leone, resulting in the largest epidemic of EVD in history, resulting in 28,000 cases, including 11,000 deaths. The second largest outbreak of EVD was in DRC in 2018 and 2019 resulting in nearly 3,500 cases, including nearly 2300 deaths. While information continues to be gathered regarding these most recent EVD cases, there is potential for spread within the affected countries and to surrounding countries in both West Africa and Central/East Africa.


While, at this time, CDC and its partners assess the risk of importation to the United States to be low, the lack of strong exit measures in DRC and Guinea necessitates enhanced focus on travelers entering the United States. Additionally, in the context of the current COVID-19 pandemic, early symptoms of EVD may mirror those of COVID-19 as well as other travel-associated infections such as malaria, resulting in much more complicated public health assessments of ill individuals arriving from abroad. could the potential need to evaluate and treat patients for Ebola in the current strained health care environment could result in worsening public health impacts in U.S. communities.


The collection of traveler contact information helps ensure that CDC and state and local health authorities are able to identify and locate persons arriving in the United States. States can use this information to connect with travelers from DRC and Guinea who arrive in their jurisdictions, provide health education, maintain communication, and monitor travelers for symptoms as needed. Collecting and sharing travelers contact information with states is also a vital component of contact tracing work, which involves identifying and contacting those individuals who may have come in contact with a person with Ebola and who may be at risk of contracting the disease as a result of their interactions with such affected persons.


The identification and follow-up with potentially exposed travelers important to facilitate rapid isolation of persons with symptoms of Ebola, facilitating medical treatment and supportive care, and identification and quarantining of contacts. Preventing secondary cases among contacts, in turn, helps prevent the propagation and spread of disease within the community. This is especially important as communities are still dealing with the ongoing COVID-19 pandemic.


Under the Interim Final Rule published on February 7, 2020 (42 CFR 71.4(d)), (Attachment 1D) and the subsequent March 2, 2021 Order under 42 CFR 71.4(d)§ 71.20(b)1, 71.31, 71.32 (Attachment 1E), CDC is seeking emergency approval to require air travelers coming to the United States from DRC and Guinea to provide contact information to airlines, and for airlines to submit the contact and itinerary information to the U.S. government. An airline may develop web interfaces, kiosk interfaces, or mobile apps to collect the information from travelers and submit the information to U.S. Customs and Border Protection (CBP) using the mechanisms below:

  1. The Advance Passenger Information System (APIS), and/or eAPIS (a public website created by CBP for small commercial carriers to meet the APIS requirements). APIS manifests are already evaluated by CBP for submission timeliness, manifest completeness, data element sufficiency and compliance with APIS regulation validation rule sets, reducing the complexity of integrating this data into data sets useful for public health.


  1. Submission of the information may also be accomplished using an industry-proposed, alternate compliance method meeting minimum standards deemed acceptable to CDC in consultation with CBP, e.g. JSON messaging, PNRGOV, or alternative submission formats. When possible, airlines will reuse their existing connections with CBP to transmit the data.


An airline may change the mechanism for submission of the traveler contact information to CBP over time, if the method of submission remains within the categories above, following consultation with CBP and CDC. For those airlines that do not yet have the capacity to submit this information to CDC through CBP in the manner above, CDC will offer individualized guidance.


Prior to efforts to funnel these passengers, over 96% of travelers having been in these countries entered the United States at one of six airports: Washington Dulles, New York JFK, Newark, Chicago O’Hare, Los Angeles, and Atlanta. Under the recent order from the Department of Homeland Security, all travelers who have been present in these countries within the past 21 days should be funneled to these U.S airports to facilitate the public health response in the event that traveler contact information received from airlines is incomplete and/or immediate public health evaluation is necessary. CDC and DHS, however, acknowledge that there is a possibility of a person flying through a connecting flight or flying from a third location that will inadvertently fly to another location. In the event that this occurs, CBP will not divert the flight to one of the funneled airports, but will rather meet the person when they land at their final destination.


Collecting this critical public health information prior to arrival makes the process of collecting, packaging, and sending information to states and locals for the purposes of public health follow-up faster and more efficient than collecting this information via direct entry screening at ports of entry. Faster and more efficient collection and processing of the data directly translates to quicker implementation of public health interventions.

2. Purpose and Use of Information Collection


Mitigating the risk of importing EVD to the United States requires the use of the most rapid and effective public health tools available. Basic public health practices, such as following up with potentially exposed travelers for the purpose of health education and symptom monitoring, when indicated, are critical tools in this effort.


The Order identifies two groups of airlines and aircraft operators as follows:

1. Scheduled operations conducted under 14 CFR part 121, part 129, or part 380, or public charter operations conducted under part 135 using aircraft with ten or more seats, regardless of the number of passengers on the flight. For each passenger flight transporting passengers destined for the United States from international last points of departure who are departing from, or were otherwise present in, DRC or Guinea within 21 days prior to their entry or attempted entry into the United States, all airlines or aircraft operators shall –

  1. Collect, before boarding, the designated information for all passengers who are departing from, or were otherwise present in, DRC or Guinea within 21 days prior to their entry or attempted entry into the United States. When collecting the designated information, airlines or aircraft operators shall notify passengers that the obligation to provide the information is a United States Government requirement.

  2. Transmit the designated passenger information to CBP through one of the following means:

      1. Through the airline’s advance passenger information transmission; or

      2. Through an industry-proposed, alternative compliance method meeting minimum standards deemed acceptable to CDC in consultation with CBP, e.g., JSON messaging or PNRGOV.

  3. For all crew members, upon request from the CDC Director, transmit the designated information through encrypted email or other means approved by CDC within 24 hours.


2. All other aircraft operators not covered in above. For each passenger flight transporting passengers destined for the United States from international last points of departure who have been in DRC or Guinea within 21 days prior to the date of entry or attempted entry into the United States, all airlines or aircraft operators shall —


  1. Collect the designated information for all passengers who are departing from, or were otherwise present in, DRC or Guinea within the 21 days prior to their entry or attempted entry into the United States. When collecting the designated information, aircraft operators shall notify passengers that the obligation to provide the information is a United States Government requirement.

  2. Transmit the designated passenger information to CBP or CDC through one of the following means:

  1. Electronic Advance Passenger Information System2; or

  2. Other means meeting minimum standards deemed acceptable to CDC in consultation with CBP.


  1. For all crew members, upon request from the CDC Director, transmit the designated information through encrypted email or other means approved by CDC within 24 hours.


CDC or CBP may issue additional operational guidance to aircraft operators regarding the collection and transmission of the designated information, including for those who are unable submit data in the manner specified or to meet the deadline of technical compliance.


Under the Order, the designated information required from travelers from DRC and Guinea, and airlines, data elements that the airlines are already required to submit to CDC when they are ordered to do so for a contact investigations under 42 CFR 71.4(a) (OMB Control No 0920-1180), if the data are available and maintained by the airlines. The required contact data under this information collection request are the same and are as follows:

  • Full name (last, first, and, if available, middle or others);

  • Address while in the United States (number and street, city, state, and zip code), except that U.S. citizens and lawful permanent residents will provide address of permanent residence in the U.S. (number and street, city, state, and zip code; as applicable);

  • Primary contact phone number to include country code;

  • Secondary contact phone number to include country code, which may be an emergency, work, or home number;

  • Email address:

  • Date of birth*;

  • Sex*;

  • Country of residence*;

  • If a passport is required: Passport number, passport country of issuance, and passport expiration date*;

  • If a travel document other than a passport is required: Travel document type, travel document number, travel document country of issuance and travel document expiration date*;

  • Airline name*;

  • Flight number*;

  • City of departure*;

  • Departure date and time*;

  • City of arrival*;

  • Arrival date and time*; and

  • Seat number*.



All fields are required to the extent that such information exists for the passenger. For example, if a passenger does not have an email address, they need not provide one.


CDC notes that Full Name is required for all air travelers coming to the United States under CBP regulations and Transportation Security Administration’s (TSA) Secure Flight program. Additionally, address in the United States is already required under CBP regulations, so the marginal impact on travelers and airlines of this collection is decreased in this respect.


In order to ensure that traveler contact information is available and can be routed to state and local health departments, CBP will review the available contact information at passport control and solicit any missing data from the traveler. This will be performed for an initial 30 days to evaluate the quality of the data coming from the airlines. If the data are of sufficient quality, CBP may cease performing this action.


Control of disease transmission within the United States is largely considered to be the responsibility of state and local health authorities, with federal assistance being sought by those authorities on a cooperative basis. The regulations at 42 CFR 71 were developed to facilitate contact investigations and public health follow up in the event of ill or exposed travelers or deaths onboard arriving international conveyances. As such, CDC will share collected information with relevant state and local health authorities.


3. Use of Improved Information Technology and Burden Reduction


This information collection will be conducted electronically in the vast majority of circumstances. The options available to travelers and airlines for submitting this information would be similar to any traveler experience with booking tickets or using mobile passport applications, and should be familiar to travelers, thereby reducing burden.


As stated above, airlines are able to submit the data elements in section 2 above using to methods:


  1. APIS. CDC and its federal partners believe that making this mechanism an option leverages several existing advantages. Over decades, airlines have refined business models that incentivize travelers to provide accurate, trip-specific contact information (real-time boarding and gate-change updates, promotional offers, upgrade options, etc.). Some airlines may find it more efficient to avoid a parallel application or webform and rely on their proprietary information-gathering ecosystem. While airlines must submit this information to CBP and CDC through APIS, they may collect the information from passengers on the front end in whichever manner best fits their business processes while allowing for the submission of adequate information to CBP and CDC. We do not know exactly how airlines will collect this information. Airlines may also perceive using APIS as avoiding compliance issues associated with a parallel application/webform that could present new challenges with technology access for international travelers and airports. CDC assumes that, the use of a mobile app would require access to a smart phone with web application and consistent internet capabilities across multiple countries, and may potentially add significant time to the typical reservation and boarding process. Any additional point of data collection would require an additional step for travelers, who likely already provide this information to airlines, and at additional cost for those who pay for data usage on their mobile device. Collecting information in one step by the airlines would eliminate this additional burden on travelers. Collecting information via APIS also reduces the likelihood that additional burden falls on CBP officers and detracts from their national security mission, which is already stretched given the COVID-19 response, or on travelers.


  1. Any industry-proposed, alternate compliance method (e.g. JSON format, or PNRGOV) meeting minimum standards deemed acceptable to CDC in consultation with CBP. CDC currently works with CBP to make use of existing data transmission methods in order to ensure that the burden to the airlines and travelers is kept at a minimum, but also accomplishes the public health goal of providing sufficient contact information to state and local public health authorities to follow-up with people who will be located in their jurisdictions. This information is amalgamated seamlessly with APIS flight information within CBP’s data infrastructure. However, as with APIS, this collection governs how the information is submitted to CBP and CDC. The air carriers may make the decision that is best for them and their business processes to collect this information. We anticipate, over time, that this front-end collection will be come smoother and more streamlined into the typical travel booking process.


CDC has consulted extensively with the Department of Homeland Security (DHS), CBP, the Department of Transportation (DOT) and the Federal Aviation Administration (FAA), and airline industry representatives since the IFR was published to try to reduce the burden to airlines and travelers and ensure the agencies are working in tandem, to the extent possible. CDC has also discussed these requirements within the Department of Health and Human Services and with the airline industry. Traveler information will be provided through the mechanisms described above to CBP per existing and routine submission procedures and CDC will access the data through CBP as needed. As a result, this information collection eliminates the need for airlines to store the data so long as they are able to submit in one of the identified electronic methods in a manner acceptable to CBP and CDC.


4. Efforts to Identify Duplication and Use of Similar Information


CDC is the only agency collecting traveler contact information from airlines for the purposes of communicable disease response, though it is true that much of this data is collected by other government agencies, to include CBP, at several points during the international travel process. CDC is actively engaged with its federal partners to identify available contact information in various systems across the government to avoid unnecessary duplication. Many of the available data systems include contact information that is incomplete, out of date, or no longer valid. Only through collecting this information directly from the travelers and airlines prior to boarding can the most up-to-date and complete information be made available to CDC.


However, CDC acknowledges that some of the data elements may be duplicative to collections already performed by the airlines to comply with CBP regulations, as those regulations include similar data elements that are used for national security and law enforcement purposes. Additionally, the overlap is inconsistent and there are persistent gaps. Where such trip-specific duplication occurs with CBP collections of information in APIS and Passenger Name Record (PNR) data, CDC has worked with CBP to ensure that the information can be collected once, amalgamated in CBP, and then used for the dual purposes of CDC and of CBP and its national security regulations. This cooperation significantly minimizes burden.


Some airlines or aircraft operators may not have the technical capability to submit the designated information using mechanisms that integrate itinerary or other identity validation and deconfliction processes with other U.S. Government systems. In these cases, additional data may be needed to link the contact information with identifying and itinerary information within APIS. To accomplish this connection, CDC and CBP will ask for these data fields as well as the critical contact information fields referred above. If airlines or aircraft operators are, in fact, able to use the APIS or similar option involving data already available to the airlines, fewer data fields will be solicited due existing requirements for identifying and itinerary information.


5. Impact on Small Businesses or Other Small Entities


This information collection falls primarily on individual travelers and larger airlines who carry the vast majority of individuals on international flights to the United States from DRC and Guinea through a third country to the United States.


Should some airlines decide to submit information via APIS, consistent with CBP’s description of impact in their supporting statement under OMB Control No. 1651-0088 (Attachment 2), CBP established the eAPIS website so small carriers and private pilots would not have to purchase equipment and/or incur programming expenses. The impact of providing the additional data for these smaller carriers and private pilots will be primarily time/labor costs for soliciting and keying the data into eAPIS, which are reflected in Section 12A. Additional costs are reflected in Section 14 below. Finally, CDC has trimmed the required information collection to that minimally necessary to achieve public health objectives of making contact with affected travelers. Smaller airlines will also be able to direct their passengers to use their own method provided it is compliant with the methods outlined in section one above.


6. Consequences of Collecting the Information Less Frequently


Given the EVD outbreaks in DRC and Guinea, and the potential impact of importation into the United States, CDC needs these data on a routine basis. As traveler information can change between successive trips, it is necessary to collect up-to-date information for each flight into the United States. Further reduction of required reporting would prevent CDC from meeting its statutory and public health mission, thereby potentially endangering the public’s health.


7. Special Circumstances Relating to the Guidelines of 5 CFR 1320.5


This request fully complies with the regulation 5 CFR 1320.5. Traveler contact information must be collected for each traveler and provided to CDC on an as-needed basis, determined by the public health risk, if it is to be used to prevent the spread of Ebola into or within the United States.


8. Comments in Response to the Federal Register Notice and Efforts to Consult Outside the Agency


A. Because this is a request for an emergency clearance, CDC asks that OIRA waive the 60-day comment period prior to implementation.


B. CDC has consulted, and will continue to consult, extensively with DHS, CBP, DOT and FAA during the COVID-19 response to reduce the burden to airlines and ensure the agencies are working in tandem, to the extent possible. CDC and interagency partners have engaged with industry representatives and industry partners to discuss options, solicit input, and explore ways to facilitate improved data quality. These efforts have informed the EVD-related information collection processes outlined in this supporting statement.

9. Explanation of Any Payment or Gift to Respondents


No payment is made to any respondent.


10. Protection of the Privacy and Con­fidentiality of Information Provided by Respondents


This information collection request has been reviewed by the CDC National Center for Emerging and Zoonotic Diseases (NCEZID). NCEZID has determined that the Privacy Act does apply to this information collection request. The applicable System of Records Notice is 09-20-0171 (https://www.cdc.gov/SORNnotice/09-20-0171.htm). Personally identifiable information received from CBP is transferred existing data exchange mechanism between CBP and CDC using a JSON file format. CDC will use an already-built OCIO cloud data analytics platform that provides analytics and visualization tools using MS Azure Synapse. This tool provides row level encryption, cell level encryption and key management to ensure proper access for data administrators and system users. CDC users will be able to access the data via SQL management studio or Azure Synapse and run SQL statements.


Data will also be pulled into CDC’s Quarantine Activity Reporting System (QARS, a secure online database used by CDC quarantine stations), which has user-controlled access, and is distributed to state health departments using the CDC secured data exchange platform.  States health authorities will only have access to the data for individuals who are in their jurisdictions.  Further information concerning the protection of privacy for this system can be found in the attached Privacy Impact Assessment (Attachments 3).


Information is being collected that may have an impact on an individual if the information was disclosed. CDC will only share the information without the consent of the traveler as outlined in System of Records Notice 09-20-0171, Quarantine- and Traveler-Related Activities, including Records for Contact Tracing Investigation and Notification under 42 CFR Parts 70 and 71. These purposes are primarily to ensure appropriate follow-up in the event medical care or additional public health response is necessary and recipients of the information will generally be public health departments and medical providers. Individuals may make a request for their available information collected through a Privacy Act request. (https://www.hhs.gov/foia/privacy/how-make-privacy-act-request.html)


The applicable CBP System of Records notice to cover its collection of this information on CDC’s behalf is the Advance Passenger Information System notice, which can be found at https://www.govinfo.gov/content/pkg/FR-2015-03-13/html/2015-05798.htm.



11. Institutional Review Board (IRB) and Justification for Sensitive Questions

IRB Approval


The protocols and tools used to conduct this information collection request have been reviewed and approved by NCEZID’s Human Subjects Advisor, who determined that this data collection does not meet the definition of research under 45 CFR 46.102(d).  IRB review is not required.


Contact information is submitted by the travelers and airlines to prevent the spread of EVD from DRC and Guinea into the United States. Obtaining personally identifiable contact information is necessary for public health follow-up. The information included in this information collection is the minimum necessary to meet statutory and public health obligations.

12. Estimates of Annualized Burden Hours and Costs


A. The estimates for hourly annualized burden and cost for this collection fall into categories associated with the provisions of the March 2, 2021 Order. They are as follows:

  • Time required for travelers to provide their contact information to airlines

  • Time required for airlines to solicit the contact information from travelers notify passengers that the obligation to provide the information is a United States Government requirement


CDC’s estimate the total hourly burden for the duration of this information collection is 270 hours.


Total Hourly Burden


  • Based on preliminary information received from CBP concerning the number of travelers from Guinea and the DRC to the United States, CDC anticipates approximately 60 arrivals a day on the high end, which results in 10,800 arrivals in six months (180 days).

  • For the purposes of this information collection request under the Paperwork Reduction Act, to account for the estimated time associated with travelers providing the additional contact information, CDC used the following sources and assumptions for each reservation or kiosk interaction, and for these purposes a reservation or kiosk interaction when the information is solicited and provided is a response.

  • For passengers:

    • CDC estimates 30 seconds for each traveler entering the United States to provide the contact information. This may range from 20 seconds for online reservations, to 30 for person-to-person reservations. But CDC is using the upper bound for the purposes of this analysis.

    • CDC’s estimated time value is greater than that provided by CBP in their PRA analysis under OMB Control No. 1651-0088 Passenger and Crew Manifest for Passenger Flights, which is 10 seconds and is already inclusive of time required under APIS regulations for individuals residing outside the United States to provide a U.S. address.

    • This time value is consistent with those provided by TSA in their economic analysis of Secure Flight (Attachment 4), which ranges from 20-30 seconds per reservation.

    • CDC notes above that for non-U.S. persons arriving in the United States CBP already requires address in the United be submitted, which may reduce the amount of time needed per passenger on average

    • CDC also notes that many passengers may fly internationally multiple times per year and that once passengers’ information is collected by travel agents, airline agents, or the online bookings/kiosks, that information may be stored for multiple flights and just confirmed, or only certain pieces of data would need to be updated. This practice would further reduce the amount of time on average required for each traveler to provide the contact information fields.

    • For these reasons, CDC believes 30 seconds is a reasonable estimate of time burden associated with this collection for passengers.

  • For air industry:

    • To account for airline industry time costs to collect this information from the passengers, CDC is duplicating the burden associated with the passengers themselves: 30 seconds per interaction.

    • CDC is adding an additional 30 seconds for the airlines or aircraft operators to notify passengers that the obligation to provide the information is a United States Government requirement

    • Because it is not feasible to allocate a number of passengers to each airline staff member who solicits the information from passengers, CDC’s estimate provides for one response per airline employee.

    • CDC notes that some airlines may have incorporated an ability to solicit this information using a web-based platform, removing any airline staff from the interaction. This would reduce the burden to airlines.


Table 12(A): Burden attributable to collection and submission of traveler contact data

Type of Respondent

Form Name

Number of respondents

Number of responses per respondent

Average burden per response

(in hours)

Total burden

(in hours)

International Passengers (3rd party disclosure)

No Form: Traveler Contact Information

10,800

1

.5/60

90

Airline staff (airport check-in or gate agent)

No Form: Traveler Contact Information

10,800

1

1/60

180


Total





270


B. Estimated Annualized Burden Costs attributable to collection and submission of traveler contact data


  • The cost for traveler time to provide the additional data was estimated by using recommended hourly value of travel time savings for all types of travel from the U.S. Department of Transportation. This dollar value is $47.10 per hour3.

  • The cost for airline staff was estimated by using the Reservation and Transportation Ticket Agents and Travel Clerks job series from the Bureau of Labor Statistics (BLS): https://www.bls.gov/oes/current/oes434181.htm. CDC used a mean hourly wage rate of $21.34 x 2 to account for wages, benefits and overhead costs.

  • Burden costs associated with this collection total $11,921.40


Table 12(B) Burden attributable to collection and submission of traveler contact data

Type of Respondent

Form Name

Total Burden Hours

Hourly Wage Rate

Total Respondent Cost

International Passengers (3rd party disclosure)

No Form


90

$47.10

$4,239

Airline staff (ticket counter or gate)

No Form

180

$42.68

$7,682.40

Total




$11,921.40



13. Estimates of Other Total Annual Cost Burden to Respondents or Record Keepers


Prior to describing CDC’s analysis, CDC notes that CBP provides the following breakdown of annual costs for APIS in the PRA analysis for Passenger and Crew Manifest (OMB Control No. 1651-0088). As APIS would be an option for providing this information, CDC believes this provides one useful estimate of annual costs:


“The estimated operations and maintenance costs associated with this information collection are $68,361,719. This is calculated as follows: Large carrier operations and maintenance costs associated with APIS and UNEDIFACT interface: 184,050,663 passengers multiplied (x) by ($0.33) per passenger = $60,736,719.


Apportioning additional cost for the 10,800 estimate travelers from Guinea and DRC, based on the total cost provided by CBP above, would result in a small additional cost across the industry: $3,564 per year.


14. Annualized Cost to the Government


In the event of a widespread outbreak overseas necessitating rapid notification to state health departments of significant numbers of passengers, the information collected under the Order will be directly sent from CBP to CDC and then parsed by state for distribution to state public health authorities. This program relies on the Microsoft Synapse platform and CDC’s Quarantine Activity Reporting System to accomplish this transition and is primarily automated. Therefore, the staff costs are primarily related to information technology support and data analysis.


QARS development and maintenance costs for this scenario are approximately $48,000 initial build cost plus an additional $30,000 per month for development and maintenance during the course of the outbreak.


The annual labor cost to operate the Microsoft Synapse platform is $15,000.


Much of this capacity has already been built to respond to the COVID-19 pandemic.


Because this is an analysis of marginal cost increases for the use of already existing systems to transfer data to CBP, CDC is not estimating any costs for CBP in this section.

15. Explanation of Program Changes or Adjustments


This is a request for an Emergency Approval of an Information Collection.

16. Plans for Tabulation and Publication and Project Time Schedule


Data are not collected for statistical purposes, but only to meet the regulatory and public health mandate as outlined in 42 CFR part 71.


17. Reason(s) Display of OMB Expiration Date is Inappropriate


No exemption is requested.

18. Exceptions to Certification for Paperwork Reduction Act Submissions


There are no exceptions to the certification.

Attachments


Attachment 1A: Section 361 of the Public Health Service Act (42 USC 264)

Attachment 1B: 42 CFR Part 70

Attachment 1C: 42 CFR Part 71

Attachment 1D: Interim Final Rule 42 CFR 71.4(d)

Attachment 1E: CDC Order

Attachment 2: 1651-0088 Passenger and Crew Manifest, Supporting Statement 2017

Attachment 3: Quarantine Activity Reporting System Privacy Impact Assessment

Attachment 4: TSA Secure Flight Regulatory Impact Analysis 2008-10-17






1 That provision reads, “As part of the public health prevention measures, the Director may require individuals to provide contact information such as U.S. and foreign addresses, telephone numbers, email addresses, and other contact information, as well as information concerning their intended destination, health status, known or possible exposure history, and travel history.”

2 https://www.cbp.gov/travel/travel-industry-personnel/apis/eapis-transmission-system

3 U.S. Department of Transportation, Office of Transportation Policy. The Value of Travel Time Savings: Departmental Guidance for Conducting Economic Evaluations Revision 2 (2016 Update), “Table 4 (Revision 2 - 2016 Update): Recommended Hourly Values of Travel Time Savings.” September 27, 2016. Available at https://www.transportation.gov/sites/dot.gov/files/docs/2016%20Revised%20Value%20of%20Travel%20Time%20Guidance.pdf.


File Typeapplication/vnd.openxmlformats-officedocument.wordprocessingml.document
File TitleRestriction on Travel of Persons
Authoraeo1
File Modified0000-00-00
File Created2021-04-29

© 2024 OMB.report | Privacy Policy