Mozilla Partners with Meta for Privacy-Preserving Attribution

Tim Cross 10 February, 2022 

Ever since Google announced its intentions to wind down third-party cookies in its Chrome browser, the industry has watched developments within Google’s Privacy Sandbox with great interest. After all the tools for measurement and targeting developed within the sandbox are likely to play a sizeable role in the digital ad ecosystem once cookies are deprecated.

But it’s worth keep an eye on developments on other browsers too. While Google has given the industry a lengthy period to prepare for the change, others including Apple and Mozilla have already killed off third-party cookies. And while these browsers don’t have the market share of Google, they provide a strong testing ground for new solutions, since they can be rolled out at scale in an environment where cookies are completely unavailable.

And this week Mozilla lifted the lid on its own new solution: Interoperable Private Attribution (IPA), which as the name suggest is designed to facilitate attribution in cookie-free environments.  And Mozilla has worked with a somewhat surprising partner to develop the API – Meta, not a company known for its privacy credentials.

Change in tactics

Mozilla says IPA has two aspects which differentiate it from cookie-based attribution, as well as other alternatives like Apple’s SKAdsNetwork.

The first is ‘Match Keys’, which are used as identifiers. Match Keys can be set by any app or website, though they will be most useful when set by apps and websites which users access on multiple devices.

When a user is logged into a service (say, Facebook), that service can drop the same Match Key for the same user on multiple devices, allowing cross-device attribution. But these Match Keys can be used by anyone, not just Facebook, allowing smaller businesses to take advantage of the reach and scale of Facebook.

They can’t however be read by anyone – even Facebook. Only the browser/OS can read Match Keys, helping to prevent data leakage.

The second aspect is the use of ‘Multiparty Computation’ (MPC). This is essentially where data from different sources can be combined and processed, but without the need for any one computer to have access to all the data.

IPA uses a number of other tricks to help preserve privacy – many of which are used to some extent within other solutions. Data on impressions and conversions, including Match Keys, is encrypted and scrambled multiple times in ways which allow the MPC to link up impressions and conversions without seeing any of the original data or Match Keys.

And reports sent to advertisers are aggregated, meaning advertisers and ad tech companies can link reports back to any individual users. Again these reports have noise added to them in a way which prevents advertisers from singling out any individual users.

A full guide to how IPA works is available here. Alongside its its privacy features, the creators say the system has two strengths. The use of match keys, as mentioned, allows cross-device attribution, while the creators also say it enables true cross-publisher attribution. Since all impressions and conversions can be connected, the risk of double counting is avoided, making it easier for advertisers to assign weight to individual touchpoints.

Part of the wider conversation

Mozilla says that IPA is still a work in progress, but is hopeful that the tool can enable accurate and privacy-preserving attribution in the post-cookie world.

Mozilla and Meta have proposed IPA to the Private Advertising Technology Community Group, or PATCG – a group in the W3C specifically formed to work on improving advertising without compromising on privacy.

This is significant since W3C also plays an active role in Google’s Privacy Sandbox. So if IPA gains traction in the wider advertising community, it could feed into Google’s own attribution products

2022-02-10T17:21:09+01:00

About the Author:

Tim Cross is Assistant Editor at VideoWeek.
Go to Top