Google Launches ‘Confidential Matching’ to Enhance Advertiser Data Security

signage
Photo by Pew Nguyen on Pexels.com

Google has announced a new, security-focused way to connect an advertiser’s first-party data with their measurement and audience solutions, which they are calling “confidential matching,” powered by confidential computing that uses special software and hardware known as Trusted Execution Environments (TEEs). 

TEEs are secure, isolated digital spaces that allow you to process sensitive data in a way that prevents anyone, even the system provider, from accessing or interfering with the information. Through TEE-powered confidential matching, advertisers get added data security and transparency by isolating advertiser first-party data during processing so that no one—including Google—can access the data being processed. 

The capability is being introduced in Google’s Ads products, and they plan to roll it out to more products “over time.” The tech is now available globally to Google customers.

Why This Matters:

Customers demand trust from the brands they work with. A survey by Perion a few years ago found that 95% of people believe it is vital to buy from brands they trust, demonstrating that consumers demand data privacy protection. In fact, that trust supports data-sharing between the customer and the brand. Adobe research reveals that more than two-thirds (67%) of consumers agreed they “would be more open to granting permission to use their data if brands were more transparent about how they were using and securing it.”

Confidential matching aligns with those expectations by giving advertisers the opportunity to more securely bridge their first-party customer data with Google Ads products.

According to Google Ads product liaison Ginny Marvin, “Advertisers also have the option to encrypt their data themselves and receive proof that their data is processed as intended.” 

Confidential matching is now the default for any data connections made for Customer Match including Google Ads Data Manager — with no action required from customers.

Experts React:

“IAB Tech Lab has been advocating for privacy-enhancing technologies for years,” said Anthony Katsur, CEO, IAB Tech Lab. “Google’s use of confidential computing shows the continued momentum in adopting PET-powered solutions. We look forward to working with Google and others across the industry to evolve Tech Lab’s technical best practices and guidelines, open technical standards, and open-source solutions. We need collaboration in these areas to ensure the success of privacy-enhancing technologies in the digital ad economy.”

Our Take:

From data clean rooms to confidential matching, there is a growing need to provide advertisers with privacy-enhancing technologies, as Katsur mentioned. Data security is only becoming more complex and fragmented as advertisers operate more globally, navigate a patchwork of data regulations both locally and internationally, and contend with a more data-discerning consumer base. Confidentially matching is representative of that. 

As a side note, it is interesting that Google made this announcement during its antitrust trial – perhaps the idea was to try to shift the narrative a bit, given some of the harsher takes about their business this week. What better halo-builder than data privacy.

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like