4 Things to Consider When Choosing a Universal ID

Share this:

By the end of this year (at the latest), third-party cookies will be a thing of the past as Google Chrome joins Safari and Firefox in pulling the plug. To ensure that advertisers can continue to offer targeted advertising that appeals to consumers and generates profit for advertisers and publishers, they urgently need an alternative.

In addition to Google Privacy Sandbox and other contextual solutions, Universal IDs play a crucial role in solving this problem. The question is no longer if companies should use a universal ID solution in the future, but rather which ones.

However, understanding the various Universal ID solutions available and their differences isn’t easy. Google’s recent announcement around not supporting individual identifiers levied some criticism against Universal ID initiatives. But this simply underlines the fact that not all Universal IDs are created equal and how important it is to choose wisely.

This article aims to explain the ever-evolving world of Universal IDs in a little more detail, so that advertisers and publishers can better understand how to prepare for the future of digital identity.

Understanding the criteria

When comparing and selecting different Universal ID solutions, there are four criteria to consider:

  1. Potential for publishers to capitalize on advertiser demand
  2. An existing deterministic identity graph that structures and stores relevant identity attributes for Universal IDs — typically, these are encrypted email addresses or phone numbers
  3. Seamless integrations with as many digital marketing tools and platforms as possible for the activation of universal IDs
  4. Certification for compliance with data protection regulations and IT security

Taken together, these four criteria allow marketers and publishers to build a central pillar for an age without third-party cookies.

Before we delve into the individual requirements in more detail, it’s worth unpacking how a deterministic Universal ID system works. When a user enters a domain — for example, a website or app — they must authenticate to successfully link to the Universal ID (this is usually by logging in with their e-mail address). The user is then assigned a publisher-specific Universal ID, successfully linking them to the Universal ID provider’s identity graph. Both publishers and advertisers then rely on this ID to sell addressable ad space. Advertisers can segment user groups as before and then deliver targeted ads using the Universal ID, even in cross-channel campaigns.

Now that’s done, let’s explore each criterion in more detail.

1. Linking to advertiser demand

It’s not enough for an ID solution to be integrated on publishers’ websites: ID solutions can only work and deliver tangible results if advertisers use the same ID currency to buy ads. It’s therefore critical that Universal ID solution providers not only deliver a solution for publishers, but also offer an attractive and privacy-compliant solution for advertisers at the same time.

In these solutions, it’s crucial that advertisers can structure their own data, connect their user profiles to these digital IDs, and (finally) deliver targeted campaigns using these IDs. It’s also important to link each user’s behavior on a website with their actions on other platforms. A good universal ID partner addresses this need, giving advertisers the ability to accurately authenticate users, link them to their unique identifier, and then target them on a 1:1 basis across all channels and devices.

2. The identity graph

The second criterion in selecting a universal ID is an existing database of deterministic identities against which to match (aka an identity graph). Only those providers that have already built a privacy-compliant, scalable, person-based identity graph with real-time email and phone number matching capabilities will be able to compete here.

With a deterministic identity graph, advertisers can also enrich any first-party data they have with information provided by their universal ID partner. This means that advertisers will be able to link their consumer data with data from other publishers, platforms, or data partners and bundle it to an individual’s ID. This ensures that both advertisers and publishers are able to recognize the person as they move around the web. With this information, advertisers are better able to segment audiences, deliver targeted ads, and effectively measure the results of their campaigns by gaining consistent insight into user behavior, even if the user is not interacting with their brand. 

Clearly, the size of the graph and the countries it covers are important, as this is the only way advertisers can effectively reach consumers. However, the quality of the data contained in the identity graph is equally important, so both advertisers and publishers need to pay attention to which data partners a Universal ID provider is pulling linkage data from. For example, some graphs have more information about users’ digital journeys, while others are better equipped to fill in offline gaps. In addition, some graphs contain only data from consumers in a specific region, while others have a global view.

3. Seamless integration

The third element to look for in a Universal ID solution is the ability to easily integrate with as many digital marketing platforms as possible to effectively execute marketing campaigns. This specifically includes DSPs (demand-side platforms) and SSPs (supply-side platforms). Without this critical linkage, Universal IDs cannot be traded or passed as currency along the programmatic chain. In fact, all actors within the ecosystem must be able to translate or decode these IDs into a language they understand so that everything can be traced back to a single and unique individual.

Ideally, the ID you use should be interoperable, meaning it should be able to connect to all other IDs, whether they are standard or proprietary. This is to ensure the widest possible reach for all marketing use cases. In addition, the ID must work across platforms: mobile devices as well as desktop and apps as well as websites, so marketers can accurately target across channels and properly measure results.

4. Privacy by design

Finally, a Universal ID solution must comply with existing privacy regulations and prioritize users’ rights to transparency and control. If we think about it, that’s the reason we’re all here in the first place: Third-party cookies damaged consumer trust to the extent that they had to go, so our industry’s next solution has to be certain not to make the same mistake again.

It is incumbent on universal ID providers, publishers, and advertisers alike to ensure that user consent for the use of processed personal data is captured and respected. As consumers become increasingly proactive and demand the right to control what data is collected and how it is used, any universal ID solution must be able to provide users with the transparency that third-party cookies lack today.

In conclusion, preparing for a cookieless future means getting on board with Universal IDs — there are many in the space and in the spirit of the open web, you’ll likely be working with a number of them by the end of the year. The choices that you make at this point are important, as these are long-term relationships with meaningful impact on the bottom line. So, be thorough — while there are many Universal IDs to choose from, they’re far from the same. The countdown to the demise of third-party cookies is minutes away from midnight, so start your evaluation now to ensure you don’t rush into a poor decision.

Florian Lichtwald is managing director and chief business officer at Zeotap.

Tags: