63c0b03d364d2321dee4d31b__IMG_0097-2-p-800

The Case for Taking the Privacy High Road

In the few weeks since Google took its foot off the gas on deprecating Chrome third-party cookies, I’m encouraged that publishers and advertisers still appear to be pushing full speed ahead on alternatives.

However, with billions of dollars in ad tech shareholder value on the line, there seems to be a lot of pressure to iterate on the status quo when nothing short of a radical rethink is required.

The industry has coalesced around the notion that we all need a new, secure online identity system. What’s disheartening is that many next-gen ID solutions are built upon a semi-permanent underlying identity, such as an email address or device fingerprint. Further, almost all are traded through the bidstream. These approaches make it difficult for publishers and advertisers – entities that have direct relationships with consumers – to confidently maintain their privacy promises.

But it doesn’t have to be that way. Advertisers and publishers – whose incentives are aligned to create a healthier digital supply chain – have a window of opportunity to reinvent digital advertising towards a future where their first-party assets are valued, and where privacy and consumer trust are at the center.

The big question is, “What should that future look like?”

The Lion’s Share Opportunity: Context and Cohorts

Let’s start with a reality check. Only about 5% of non-platform inventory is addressable through persistent, deterministic identifiers. Despite this near-term reality, it feels like we’re focusing 95% of our attention on a concept challenged by scale, and one that seems to fly in the face of strengthening global privacy regulation.

The lion’s share near-term opportunity is in contextual advertising and its more advanced cousin, privacy-safe cohorts. I’m not talking about third-party keyword targeting or cohorts via Google FLoC. Instead, I’m referring to publisher-driven audience segmentation enabled with consumer consent and driven by publisher signals from their first-party data.

Advertisers are already accustomed to buying context and publisher-defined audiences in one-to-one, direct deals. The approach works. What’s new are IAB Tech Lab and Prebid.org taxonomy standards that make contextual deals and publisher-defined cohorts more accessible and far more scalable through open programmatic markets.

The Case for Custom, Private Audience Marketplaces without Shared Identity

Context and cohorts can be viable ad buying solutions for many use cases, including prospecting and branding. But when it comes to addressable audience targeting, frequency capping and measurement – table stakes for so many brands – this use case requires some type of personal or device-level identification.

Despite the narrative suggesting that centralized identity is the only option, the reality is that these use cases need not require publishers or advertisers to transmit their valuable and trusted consumer data assets through the bidstream, nor pool them in any shared identity system.

I’m encouraged by a handful of market entrants that obfuscate personal identifiers with secure, single-use tokens stored in encrypted first-party data bunkers, or “clean rooms.” With one such system, when an advertiser sets up its target list from its own first-party tokenized data, this system calls a publisher’s data bunker and marks matching records with a cohort ID.

The system enforces decentralized and disaggregated identity by exposing only the cohort ID through the bidstream so that no personal or device-level identity is shared between buyer and seller, nor with any programmatic intermediary.

Next-gen identity systems like this may take a little more effort to implement, but they are privacy-friendly by design, and they prevent data leakage for publishers and advertisers alike.

A Little Effort Goes a Long Way in Creating a More Private Future

It’s certainly easier to rebuild the crumbling cookie with a handful of centralized ID systems that improve security and control, but otherwise maintain the status quo. But a simple evolution of the third-party cookie fails to address the existential threat to trust that pervades our open digital advertising ecosystem.

Instead, we must work harder to rebuild our supply chain in a way that protects the sanctity and value of the first-party relationships between consumers, publishers and brands.

So, while our industry is letting out a collective sigh of relief in Google’s two-year delay, I’m optimistic that publishers and advertisers will keep the pedal-to-the-metal on building out an online identity system that’s private by design.

Let’s all take the high road and use the extra time as a gift to test, iterate and perfect a more private – and sustainable – future for digital advertising.

This article was originally published by AdExchanger as a column in The Sell Sider.

Related Posts