How The Next Generation Identity Graph (ID) Looks Like

How The Next Generation Identity Graph (ID) Looks Like - Cubera

The number of people using their devices to shop and browse has increased drastically in the past few years. As a result, multiple-device usage has increased exponentially over the years. Subsequently, each user activity across these devices will leave a trail about a customer’s vital data which, if stacked together, can provide a precious piece of information over time. Users operating across these various devices can have different identifiers ranging from work email addresses to IP addresses at home or office. Nowadays publishers and advertisers across the globe need help in facing new and unique challenges for understanding user behavior.

If publishers and advertisers don’t possess the appropriate online and offline data, all their marketing efforts will be in vain. There was a time when cookies were the perfect way to understand customers’ traits and preferences. Unfortunately, as Google decided to phase out third-party cookies, it became a dire need to bring forth an alternative and better solution to identify customers to improve the marketing campaign’s efficiency. As a result, Identity Graph proved to be a perfect solution that addressed the issues at hand.

What Exactly is an Identity Graph

An Identity Graph provides an integrated picture of the customer that allows for a comprehensive, reliable and ever-evolving view across all the touch points including mobile and web apps. An Identity Graph is essentially a database that stores various identifiers, making correlating with individual customers easier. Identity Graphs provide demographic, geographic, behavioral purchases, and other valuable information about a customer ,making the customer addressable to deliver an enhanced customer experience. With an Identity graph in place, it is easier to differentiate between a user who made the purchase on a website and a user who purchased on a mobile app.

How does an Identity Graph function?

Now we can dive deeply into knowing the functioning of the Identity graph and the workflow in detail.

  1. Online data collection – The process starts with capturing and centralizing data from various channels, such as websites and mobile apps, and storing identifiers like device ids or hashed email addresses.
  2. Offline data collection – As an alternative to online data collection, offline data can also be collected efficiently through multiple sources such as CRM to incorporate identifiers such as demographic information and customer IDs.
  3. A universal ID binds all profiles together once all data has been collected and the users have been recognized. Data from these universal ID’s is included both online and offline and is guaranteed not to expire. 
  4. The process ends with the company providing identity graph searches, matches, and refreshes the profiles to ensure that data is up to date and profiles are complete.

User Profile types within the Identity Graph

  1. Authentic Profiles -As the name indicates, authentic profiles, otherwise known as persistent profiles, require logging in by the users. The Identity Graph braces the user’s login data with other data to identify the same user across multiple channels.
  2. Non -Authenticated Profile- As these profiles are created using temporary identifiers such as cookies or device IDs which exist for a short period, they provide a partial view of users, making them less reliable across devices in the long run. 

Now we briefly discuss the two major matching methodologies by which the Identity Graph match users’ data.

  1. Deterministic Matching – Deterministic matching uses known data such as logged-in data and hashed email addresses to recognize the users on various devices (mobiles, desktops) they are associated with. Since the users’ data is authenticated, there is a guarantee of 100% certainty in deterministic matching.
  2. Probabilistic Matching – In contrast to deterministic matching, this type of matching connects users between devices utilizing their anonymous data such as browser type, IP addresses, location, and operating system. Probabilistic matching is perfect for scalability, but the limiting factor is that matching rate is not accurate compared to deterministic matching.

The advantages Identity Graph can offer

Now we can discuss the several benefits of Identity Graph and how advertisers use this to improve the efficiency of marketing campaign

  1. Strenghten User based targeting – As discussed earlier, the customer consistently engages with a bunch of devices or channels, making it hard to accurately identify the same customer associated with a particular channel or device. With the advent of the Identity Graph, these challenges were swiftly overcame  by efficiently connecting all the identifiers so that users can be recognized and targeted easily with the appropriate content and ads across different channels.
  2. Boost User Involvement – As Identity Graph contains offline and online data, it facilitates a holistic view of a user, which helps to determine the opportunities to increase user engagement. Consistent user engagement can help derive valuable insights about them, facilitating the personalization of products and services. Collecting user data constantly and updating the user profile enables comprehension of users’ behavioral change.
  3. Uplift the effectiveness of advertising campaigns – An identity Graph compiles all data in one place, allowing advertisers to measure the reach and frequency of their ad campaigns. Thus, advertisers can evaluate their advertisements’ performance across several channels, optimize their setup, and reduce their ad spend while increasing their return on ad spend (ROAS)

Factors to consider while bringing in an Identity Graph Vendor

Let us discuss some important factors while onboarding an Identity Graph Vendor

  1. In real-time advertising, advertisers and publishers strive to identify users so they can instantly provide suitable content and advertisements on any device. This process becomes impossible if third-party cookies are used as identifiers in the Identity Graph. To resolve all these issues, Identity Graph must use permanent identifiers, which helps advertisers build a stable and updated profile over time.
  2. Ensure that the Identity Graph touches all touchpoints, drastically improving the chances of knowing the user better, thus enhancing the match rate.
  3. We discussed before that deterministic matching is way better in terms of accuracy. Because deterministic matching requires a login system on websites, many publishers may need that facility, resulting in a scalability issue. An identity graph provider that supports deterministic matching is better if your subscription model asks users for their email addresses. A rational and informed decision must be taken while determining the matching type.

Final thoughts on Identity Graph

The digital space is constantly evolving, and publishers and advertisers strive to identify users and provide them with the best experience possible. A state-of-the-art Identity Graph makes this feat possible.

Leave a comment: