Universal ID work is to provide shared identifiers for tracing users throughout the chain of supply without syncing cookies. Universal IDs were modified into what is known as Unified ID, and now Unified ID 2.0 or UID2.

For as long as we can remember, data has been at the very heart of how the ad tech industry works and identifies its target audience. This was done primarily by syncing cookies.

For identifying users, every ad tech partner would synchronize the third-party cookies with one another. However, there was no standardized solution for identifying users across different platforms, and this often resulted in the loss of data of users.

Also, all this resulted in slow loading of the page, disrupted user experience, and also resulted in reduced match rates. All these, coupled with the security concerns escalating among people, led to the gradual phasing out of Third-party cookies.

Also Read: Third-Party Cookies Alternatives: 7 Best Choices for Publishers 

Browsers like Safari and Firefox have already banned Third-party cookies, and Google intends to do that by early 2024. Although they have delayed the phase-out, the industry and the markets are already facing the brunt of the changes, as pointed out.

This gave rise to the need for standardized Universal IDs.

They were soon followed by Trade Desk in 2018 with the Unified ID or UID as a form of a universal aggregation tool. In 2016, the very first Universal ID was introduced by LiveTramp as an alternative to Third-Party cookies. Now to make UID more effective and to enable it to future-proof ad campaigns in a better way. Unified was modified into what is now known as Unified ID 2.0 or UID2.

UID is popular for ensuring better transparency because, in this case, the user has to provide consent to allow their personal information to be put to use by advertisers.

To understand UID2 better, lets’ look into the following points:

  • What is Unified 2.0?
  • Where Does the Relevance of Unified 2.0 Lie?
  • Some Important Features of Unified 2.0 – Unified Id 2.0 Explained
  • How Does it Work?
  • Some Major Benefits of Unified 2.0

What is Unified 2.0?

Unified ID 2.0 or UID may be referred to as an alphanumeric identifier, which is unencrypted and focused on privacy. It is created from the email id or phone number of the user.

Unified ID 2.0
Image Source: IABSeaIndia.com

The best part is that it is not dependent on Third-Party cookies and helps the advertisers to run personalized ads targeted towards specific consumers. All this is done without having compromised the privacy of the users. 

  • The updated version of Unified 2.0 follows the Interactive Advertising Bureau or IAB’s Project Rearc principles.
  • The principles cater to the security and privacy of the consumers by means of developing platforms for supporting stakeholders of digital advertising.
  • UID2 is designed to assist publishers as well as advertisers in targeting users without depending on Third-Party data. 

The partners of UID2 are multiple as well, including data providers, Supply Side Platforms, and publishers. The governance of the framework remains in the hands of the IAB Tech Lab, in spite of having refused to become the administrator. 

This open-source ID framework is different from the others in the way that here the users are required to provide consent to the publisher and also share their email ID before their Unique Identifier can be created. This ID will be kept open but hashed constantly for the protection of the user’s privacy.

How Does Unified ID 2.0 Work?

The process of its functioning can be broken down into the following steps for better understanding:

How does Unified ID 2.0 work?
Source: Itega.com
  • A consumer visits a website, mobile app, or CTV of a publisher and is asked for permission for his PII Or Personally Identifiable Information to be put to use. There should be transparency on the part of the publisher with regard to the value exchange thus proposed – for instance, the PII in exchange for access to the content.
  • If the user agrees, he has to sign in using his email id. At this point, the user will have the scope to customize his privacy settings. 
  • The app developer of the publisher will then send the privacy settings and the PII to the UID2 operator.
  • The operator will then process the information by hashing or salting it with the help of an encryption key from the UID2 admin.
  • Next, the publisher will receive this encrypted information in the form of a UID2 token. It is then shared with its Supply Side Platform or SSP.
  • Now during RTB or Real Time Bidding, the SSP sends the token to the data of the bid stream. At the same time, the token will be shared with the Demand-Side-Platform or the DSP by a data provider or an ad exchange.
  • The same token is also kept in store on the browser of the user in the form of a First-Party Cookie. However, no PII is directly shared or sent to the Bid Stream. 
  • Now that the bid request is received by the DSP in the form of this token, it will be decrypted so as to uncover the raw UID2 so that the bidding is successful. The decryption keys used by the DSP will also be provided by the UID2 admin. 

However, in case a user decides to withdraw the consent, the information will be passed on to the DSP by the UID2 administrator.

Read More: What are the Types of Cookieless Data for Publishers

Some Important Features of Unified 2.0 Explained

Now that we have established why Unified 2.0 is important let’s take a look at some of its major features, which actually make it relevant in the ad-tech world.

Interoperable and Open Source

Since it is Open-source, participants can use it completely for free and can move on fast towards scaling without the requirement of cookie-syncing in any way. The interoperability factor helps it in its communication with UID2 partners and their proprietary solutions. 

Advanced Security Features

UID2 ensures that all the email ids are encrypted, hashed, and regenerated on a regular basis via “salting”. The process of “salting” refers to the addition of random characters before or after a certain password for the purpose of making it more secure. 

Audits on a Regular Basis

The Compliance Manager of the UID2 makes sure that audits are conducted regularly on the UID2 participants to determine their role in compliance before the results are relayed to the UID2 operators and administrators. 

Control of Privacy and Transparency

Before the consumer allows his/her email-id to be stored, the publishers will be obligated to disclose to him how exactly will his/her data be used. Every user can keep track of how his/her data is used after s/he logs into a site. He may even withdraw his consent if he feels like it at any time.

If the email id is encrypted once, it will not be possible to revert it to its original form or any previous hashed formats.

Also Check: IAB’s Project Rearc: A Possible Solution To Third-Party Cookie Apocalypse

Some Major Benefits of the Unified 2.0

The industry is now at a juncture where they have to be relying lesser and lesser on Third-Party Cookies. So at this point, the entire ad-tech industry can benefit from Unified ID 2.0 in the following ways:

Cross-Site Targeting

The framework that is dependent on the consent of the user makes sure that the preferences of the user are shared among the UID2 partners. This way, cross-site targeting can remain as it is. 

Flexibility

Since UID2 is Open-Source, any entity can propose updates and modifications for UID2 so that its functionality can improve over time.

Self-Regulated

As opposed to cookies, all the stakeholders for Unified ID 2.0 will have to comply with a set of rules and regulations laid down while they use the encrypted ID. The privacy of the users can be ensured in this way.

UID2 Identifier Types

There are two main types of UID2 identifiers:

  1. Raw UID2s:

These are the original, unhashed email addresses or phone numbers submitted by users. They are considered directly identifying information (DII) and are never shared directly with other parties. Instead, they are used within a secure environment to generate the second type of identifier, the UID2 token.

  1. UID2 Tokens (also known as advertising tokens):

These are pseudonymized identifiers derived from raw UID2s using a one-way cryptographic hashing function. The hashing process transforms the DII into a seemingly random string of characters that cannot be easily reversed to reveal the original email address or phone number.

UID2 tokens are what are actually shared with publishers, advertisers, and other participants in the UID2 ecosystem.

They allow for targeted advertising and measurement while protecting user privacy.

Key Differences

FeatureRaw UID2UID2 Token
Type of dataDirectly identifying information (DII)Pseudonymized identifier
ShareabilityNot shared directlyShared with other participants
ReversibilityCan be reversed to reveal original DIICannot be easily reversed
Privacy riskHighLower

How does UID2 work for Publishers?

For publishers, UID2 brings forth an array of benefits, including the potential for increased ad revenue, an enriched user experience through personalized content, adherence to privacy regulations, and a reduced reliance on traditional tracking mechanisms.

Unified ID 2.0 (UID2) presents a groundbreaking framework within the digital advertising landscape, offering publishers an innovative approach to user identification and targeting while prioritizing user privacy and compliance with data protection regulations. 

Improved Ad Revenue:

UID2 facilitates the delivery of more relevant ads to users, increasing the likelihood of higher click-through rates and conversion rates. This enhanced targeting can contribute to improved ad revenue for publishers.

Enhanced User Experience:

Users are more likely to appreciate ads that align with their interests and preferences. By delivering more relevant content, UID2 contributes to an enhanced user experience, fostering positive engagement with ads.

Privacy-Compliant Solution:

UID2 operates within a privacy-compliant framework, helping publishers adhere to data privacy regulations such as GDPR and CCPA. The use of anonymized UID2 Tokens protects user privacy while enabling targeted advertising.

Reduced Reliance on Third-Party Cookies:

With the phasing out of third-party cookies, UID2 offers a sustainable alternative for identity resolution in the advertising ecosystem. Publishers can rely on UID2 to maintain effective audience targeting without depending on cookies.

Overall, UID2 provides publishers with a solution that balances the need for targeted advertising with user privacy considerations. It aligns with evolving privacy standards and addresses challenges posed by changes in the digital advertising landscape, such as the deprecation of third-party cookies.

UID2 for App / CTV Publishers

Unified ID 2.0 (UID2), originally tailored for web publishers, can be extended to offer valuable solutions for app and Connected TV (CTV) publishers within the digital advertising ecosystem. Similar to web-based implementations, app and CTV publishers can initiate the UID2 process by presenting users with an opt-in message, elucidating the advantages of UID2 for delivering personalized and pertinent advertisements. Users who consent to the opt-in typically provide information such as an email address, which serves as the Raw UID2.

This sensitive data is then securely transmitted to the UID2 operator, where a one-way cryptographic hashing function transforms it into an anonymized UID2 Token. The token, designed to protect user privacy, is subsequently shared securely with authorized partners in the ad tech ecosystem, such as Supply-Side Platforms (SSPs) or Data Management Platforms (DMPs).

Incorporating UID2 Tokens into ad requests during app or CTV ad auctions enables publishers to maintain user privacy while still allowing for the matching of users with relevant advertiser segments. The UID2 framework offers benefits for app and CTV publishers, including enhanced ad targeting precision, increased potential for ad revenue generation, adherence to privacy regulations, and a dependable solution for identity resolution in environments where traditional tracking methods face limitations. By extending the principles of UID2 to app and CTV contexts, publishers can navigate the evolving landscape of digital advertising while upholding privacy standards and delivering a more personalized and engaging experience to their users.

How does UID2 work for DSPs?

Unified ID 2.0 (UID2) plays a pivotal role in aiding Demand-Side Platforms (DSPs) in executing targeted advertising strategies. DSPs seamlessly integrate with the UID2 system to receive UID2 tokens, which function as pseudonymized identifiers derived from user email addresses or phone numbers. This integration ensures the protection of user privacy throughout the advertising process. The UID2 tokens are decrypted using keys provided by the UID2 administrator, revealing the raw UID2 within. DSPs then leverage this information to match against their internal audience segments, crafted from diverse data sources.

Participation in real-time bidding (RTB) auctions is the next step, wherein DSPs bid based on the relevance of the ad to the specific user segment represented by the matched UID2. This targeted approach allows for more precise ad delivery without compromising individual user identities. 

UID2 further empowers DSPs in managing ad frequency across devices and platforms associated with the same user, preventing repetitive ad exposure and enhancing overall campaign effectiveness and user experience. Additionally, the framework facilitates comprehensive campaign measurement across channels and devices, offering valuable insights into campaign performance.

For DSPs, UID2 brings forth a multitude of benefits, including improved targeting precision, reduced reliance on cookies as a future-proof alternative, enhanced privacy compliance through user anonymity protection, cross-device measurement capabilities for a holistic campaign view, and streamlined activation of first-party data within the UID2 framework. Overall, UID2 serves as a dynamic tool that enables DSPs to navigate the intricacies of targeted advertising, ensuring effectiveness, privacy compliance, and adaptability to the evolving digital landscape.

How does UID2 work for Data Providers?

Unified ID 2.0 (UID2) provides a framework that allows data providers to contribute to the digital advertising ecosystem while prioritizing user privacy.  It empowers data providers by allowing them to contribute first-party data to the advertising ecosystem in a privacy-compliant manner. The tokenization process ensures anonymity, and the collaboration within the UID2 framework enhances the efficiency of ad targeting while respecting user privacy and regulatory requirements.

Here are more ways in which it helps:

  1. Integration and Contribution:

Data providers integrate with the UID2 system, contributing first-party data to the UID2 ecosystem. This data encompasses user preferences, behaviors, and characteristics.

  1. UID2 Tokenization Process:

The provided first-party data undergoes a tokenization process, generating UID2 Tokens through cryptographic hashing. These pseudonymous identifiers protect user privacy during ad targeting.

  1. Distribution to Advertisers:

Data providers distribute UID2 Tokens to advertisers or DSPs, enabling them to leverage these tokens for precise audience targeting during real-time bidding (RTB) auctions.

  1. Decryption and Enhanced Targeting:

Advertisers or DSPs decrypt UID2 Tokens using keys from the UID2 administrator, revealing the raw UID2. This enhances targeting capabilities, allowing for more accurate audience segmentation without compromising user identities.

  1. Privacy-Compliant Collaboration:

UID2 facilitates a privacy-conscious ecosystem where data providers, advertisers, and participants collaborate while adhering to privacy regulations. The framework ensures user anonymity, contributing to improved campaign performance and privacy compliance.

Where Does the Relevance of Unified 2.0 Lie?

Companies have been forced to respect the privacy of consumers with the introduction of the General Data Protection Regulation or GDPR of the European Union. The codes of conduct laid down in the Unified 2.0 initiates building the consumer’s trust in the publishers and the advertisers.

This happens as UID 2.0 works its way towards demonstrating its responsibility towards an increasingly transparent, secure, and precise ecosystem of the advertisement industry. 

As for the customers, with UID2, they get the chance to manage their preferences by customizing it in a way that only the relevant ads are made available to them. As a result, the presentation also turns out to be more accurate as well as effective. The best part is that they can also go ahead and withdraw their consent if they wish to do so at any point in time. 

However, UID2 is not just about privacy. It is also popular for the important role it plays in the performance of the ads and the potential Return on Ad Spend (ROAS).

As per a report of the Trade Desk, the UID2 framework has actually brought about an increase in the effective CPM by 116% in comparison to advertisements that still use Third Party Cookies.  

Keeping everything in mind, some enterprises have already started embracing it as the standardized framework for ID tokens that are unique to users. Some famous ones among them are Tubi, The Washington Post, Interpublic Group (IPG) as well as the Publicis Groupe. 

UID2 Integration Guide for Publishers

As a publisher there there four types of integrations to consider for UID2. They are:

  1. Web
  2. Mobile
  3. Prebid
  4. Google Ad Manager

To integrate with UID2, publishers need to focus on three key activities: generating the UID2 token, refreshing it as necessary, and passing it into the bid stream. Various methods can be employed for these steps, but a straightforward and efficient approach involves a full client-side implementation using Prebid.js 8.21.0 or later. This high-level process ensures the seamless incorporation of UID2 functionality into the bidding process for improved ad targeting and user privacy.

The steps also vary based on whether it is iOS or native Android. For complete details, refer to the official documentation.

How does a user opt out of UID2?

Users have two primary methods to opt out of UID2-based targeted advertising. Firstly, through the Transparency and Control Portal, users can visit https://www.transparentadvertising.com/, enter their email address or phone number, and the portal checks for a UID2 token. If found, an opt-out signal is sent to relevant participants, preventing the use of the UID2 token for targeted advertising. Alternatively, some participating websites or apps may offer their own opt-out mechanisms, typically involving users clicking an “opt out” link or adjusting privacy settings. Opt-outs through these channels are processed similarly to the Transparency and Control Portal.

It’s essential to note that opting out only affects future ad targeting and does not remove previously generated UID2 tokens. There might be a delay before the opt-out signal is fully propagated throughout the UID2 ecosystem, potentially resulting in users still seeing targeted ads briefly after opting out. Importantly, opting out of UID2 specifically does not extend to other forms of online advertising, such as contextual advertising or interest-based advertising based on browsing history.

In a Nutshell

Now that laws regarding consumer privacy have been integrated into the standards of digital media, advertisers and publishers are in dire need of meeting these privacy requirements. Programmatic advertisements have got themselves modified too to meet these requirements, especially when it comes to the protection of data, identity, and privacy. 

In this scenario, Unified ID 2.0 makes the promise to make ad strategies future-proof in a situation where Third-Party cookies have become almost obsolete. So it becomes evident that it is time for advertisers and publishers to pay heed to the full potential of UID 2.0.

AdPushup helps publishers get an average 40% uplift in ad revenue through the use of programmatic advertising technology and ethical guidance. Contact us today to learn more about how AdPushup can help you implement Unified 2.0 and boost your ad revenue!

FAQ – Unified ID 2.0

1) What is Unified ID 2.0?

Unified ID 2.0 is a new digital advertising industry standard that aims to improve user privacy and ad targeting. It uses a hashed email address as the primary identifier for online advertising, replacing the use of third-party cookies.

2) How does Unified ID 2.0 Work?

Unified ID 2.0 uses a hashed email address as the identifier for online advertising. This identifier is shared with publishers and advertisers to facilitate targeted advertising, but the email address itself is not shared, preserving user privacy.

3) How does Unified ID 2.0 Improve User Privacy?

By using a hashed email address as the identifier, Unified ID 2.0 keeps the actual email address private, and it also allows users to opt out of targeted advertising. This helps to reduce data collection and tracking of individuals across the web.

4) Is Unified ID 2.0 a Replacement for Third-Party Cookies?

Yes, Unified ID 2.0 is being developed as a replacement for third-party cookies, which have been used for targeted advertising but have been criticized for their negative impact on user privacy.

5) Who is Behind the Development of Unified ID 2.0?

Unified ID 2.0 is being developed by a consortium of companies in the digital advertising industry, led by The Trade Desk, a technology platform for buying and selling advertising. The goal is to create a new industry standard for online advertising that is more privacy-friendly and effective for ad targeting.


Author

Shubham is a digital marketer with rich experience working in the advertisement technology industry. He has vast experience in the programmatic industry, driving business strategy and scaling functions including but not limited to growth and marketing, Operations, process optimization, and Sales.

Write A Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Recent Posts