Promoted
Meta

Powering privacy and personalisation: the digital advertising redesign

Meta believes that privacy and effective personalised experiences can coexist and it’s an industry-wide opportunity to collaborate on innovative solutions for people.

Powering privacy and personalisation: the digital advertising redesign

There’s no escaping the seismic shift in the ways that data is used in digital advertising. Whether via government regulations or changes by browsers and operating systems, we’re moving towards a more privacy-centric digital advertising ecosystem. 

The impact on marketers will be significant as they strive to communicate relevant messages to the right people and understand the effectiveness of their ad spend. But privacy need not come at the expense of effective personalised experiences and marketing performance.   

We sat down with Meta’s vice president of advertising ecosystem, Dennis Buchheim, who leads Meta’s efforts to collaborate with the digital advertising industry on standards and solutions related to privacy and ads measurement, to hear his thoughts on the company’s perspective in this space. 

“People’s privacy and personalised experiences that businesses create for them are not at odds with each other – it’s possible to achieve both,” insists Buchheim. 

“People are understandably asking questions about how their data is being used by tech companies,” he acknowledges. “As an industry, we collectively have a responsibility to help provide some of this clarity. This is going to mean quite a shift in the way in which the industry works and collaborates. We are still early in that journey, and at Meta, we are committed to investing in multi-year efforts that enhance and respect people's privacy while driving performance.”

Collaboration is one of Buchheim’s key messages as he warns that there is “no single solution”. He continues: “Industry associations will need to play a role to help drive global technology and policy standards and solutions that will help the entire ecosystem. Marketers will need to make a meaningful investment in evolving how they collect, use and share their customers’ data.”  

Clarity and transparency are vital. “Focus on education for people on how your business is using their data, so that they are able to make decisions based on the value they are getting,” he explains. “Avoid legal jargon, and always use easy-to-understand data and communications policies.” 

Buchheim also believes that marketers need to get ahead of the game, saying they should “lean into early testing – investing in trying new approaches before they become fully required, to help improve effectiveness of the standard”.

For its part, Meta is engaging in five ways: creating proposals and bringing them to the industry for collaboration; investing in open-sourced technical solutions; co-developing solutions with industry consortiums; driving industry education for consumers, policymakers, and businesses; and investing in its own solutions for businesses, that both respect people’s privacy and drive performance.

Specifically, Meta is investing in three areas of privacy-enhancing technology:

  1. Secure multi-party computation (MPC)
    Secure multi-party computation (MPC) allows two or more organisations to work together while limiting the information that either party can learn. Data is encrypted end-to-end: while in transit, in storage and in use, ensuring neither party can see the other’s data. MPC and encryption make it possible for both parties to learn insights about how an ad is performing, without the need to entrust a single party with both data sets. 

    In 2020, Meta began testing a solution called Private Lift with select partners. It uses secure MPC to help advertisers understand how their campaigns are performing.

  1. On-device learning
    On-device learning, also known as federated learning, is a technology that finds useful patterns in data locally on a device, rather than sending it to a remote server or cloud. The aim is to find new ways to show people relevant ads, without ever needing to learn about specific actions individuals take on other apps and websites. Similar to autocorrect or predictive text, on-device learning should improve over time so the ads that people see are increasingly relevant to them.

  1. Differential privacy
    Differential privacy is a technique that can help protect against re-identification of individuals within aggregated datasets. It works by including carefully calculated “noise” to a dataset.  Differential privacy can be used on its own or applied to other privacy-enhancing technologies to protect data from being re-identified.

Buchheim describes these moves as “a major investment” for Meta and hopes the rest of the industry will take similar privacy-enhancing steps. “We are in this together and urge others in the ecosystem to get involved,” he says. “You’ll hear more than you’re used to hearing from us on this topic as we openly share the journey we’re on, the investments we’re making, and the work we’re doing together with the industry.”

He concludes: “A range of technologies will be required to solve these complex challenges – there won’t be a silver bullet solution for the industry.” This will take time, but ultimately, the future of our ecosystem will both respect people’s privacy choices and drive strong performance for advertisers.

Find out more about Meta's approach to a privacy-centric digital advertising ecosystem and specifically, the privacy enhancing technologies they're investing in here.

Topics

You have

[DAYS_LEFT] Days left

of your free trial

Subscribe now

CAMPAIGN AI 

Our new premium service offering bespoke monitoring reports for your company.

Find out more

Become a member of Campaign

Get the latest news and insight from Campaign with unrestricted access to campaignlive.co.uk, plus get exclusive discounts to Campaign events

Become a member

Looking for a new job?

Get the latest creative jobs in advertising, media, marketing and digital delivered directly to your inbox each day.

Create an Alert Now