Unified Id Solution 2.0: Use this before cookie apocalypse

Ad Optimization
Last updated: January 18, 2023 | by Aleesha Jacob
what-is-unified-id

This post was most recently updated on January 18th, 2023

What Is Unified ID 2.0?

Since we move closer to a cookieless future, ever wondered what’s the best solution to target users independent of third-party data?

Universal ID first came out 5 years ago as a universal cookie aggregation tool and a third-party tracking alternative. The ad tech and publisher ecosystem have long been in the middle of a tug-of-war between choice and transparency.

In the future, when cookies are completely wiped out from the internet, publishers need to be prepared and backed up with better alternatives.

The upgraded Unified ID 2.0 (UID2) is not just a new version but rather a completely revised version of Unified ID (UID), that comes with better transparency prioritizing consent before any personal information is shared with advertisers. UID 2.0 helps build consumer trust in publishers and advertisers as it promises an ad ecosystem within users’ privacy parameters. With its ever-changing privacy updates, Google has shed light on killing cookies for good and Universal IDs are one way to resolve this problem.

This blog post breaks down the main points publishers need to know about UID2 and the game plan you’ll need to create before the cookie apocalypse in order to avoid user data losses.

Unified ID 2.0 explained 

With the rapid development of online technologies and applications, privacy is becoming a serious issue for Internet users. Unified ID 2.0 (UID2) is created from a user’s email address or phone number in a privacy-friendly way. It is based on IAB’s latest privacy solutions’ principles which govern the entire framework.

It is possible to generate universal IDs from both online and offline first-party data, as well as third-party cookies. However, the latter solution is rapidly becoming less relevant once Google kills third-party cookies for good.

UID2 allows advertisers to run personalized ads to specific users without compromising their privacy by using a “cookie-free” identifier that is independent of the consumer’s web browser.

UID2’s open-source ID framework is unique since consent is mandatory before any contact details are shared with the publisher. These unique identifiers are regularly hashed to ensure privacy and when it comes to consent users can withdraw their contact details at any time.

How can publishers implement UID2?

Here’s how UID2 tokens are used during the opening of the whole bidding process:

1- The user first visits the publisher’s site and tries to log in. UID2 is created after user authentication. The publisher sets a UID2 for the user by sending the user’s contact details to the token generation service which then returns UID2 tokens.

2- The publisher now displays ads to users by calling the SSP for ads through the UID2 token.

3- Now Refresh token is used to refresh the UID2 and it will return new ID tokens if the user hasn’t unsubscribed.

4- Once the user logs out of the site, their identity is removed.

For more info on publisher integration, check this out.

Unified ID 2.0 features and benefits

Here are some of the benefits that come with Unified ID 2.0:

1. Affordable alternative

Once you switch to UID2, you’ll see an increase in conversions and an overall 20-30% reduction in average cost per acquisition (CPA)

2. Flexible when it comes to optimizations

Anyone can modify and update UID2 to improve its functionality over time due to its open-source nature.

3. Seamless cross-site Targetting

As a result of its consent framework, all UID2 partners retain access to a user’s preferences, enabling cross-site targeting.

4. Massive Reach

Lots of publishers are using UID2 to expand their reach globally leading to an increase in return on spend by over 1000%.

5. Within privacy parameters

Consumers must be informed how their data will be used before providing their email addresses. Once logged in, consumers can monitor and adjust how their data is used, and they can also opt-out of UID2. User privacy is prioritized and ensured at all costs here since the data is hashed constantly. It is not possible to revert to the original email address or previous hashed versions after encryption.

6. Open-Source framework

The framework is free and you can scale easily without the need for cookie-synching. Since UID2s are interoperable, it can communicate easily with UID2 partners.

7. Daily Audits

Audits are performed by the UID2 Compliance Manager to ensure compliance among all UID2 participants. The results are relayed to the UID2 admins.

How UID2 works?

Unified ID 2.0 (UID2) creates an anonymous identifier based on a single sign-on, such as an email address or phone number. This ID is then encrypted and transformed into a token before going to ad exchanges, SSPs, DSPs, etc before the ad display.

In case you’re confused, here’s how Unified ID 2.0 works:

  1. When a user visits a publisher’s website, CTV, or mobile app for the first time, they are asked to consent to the publisher using their personally identifiable information (PII).
  2. The publisher needs to be transparent to the user here as they exchange contact details for their site’s content. The user can then login and update privacy settings as required.
  3. The user’s PII and privacy settings are shared with the UID2 operator.
  4. The PII is then hashed via the admin’s encryption key.
  5. The encrypted data is sent to the publisher as a UID2 token which is then shared with its supply-side platform.
  6. Tokens are sent by the SSP through the bid stream data for use in real-time bidding (RTB), while data providers and ad exchanges share tokens with demand-side platforms (DSP).
  7. UID2 tokens are stored as first-party cookies on the user’s browser.
  8. The DSP will decrypt the UID2 token via decryption keys once it gets the bid request to unleash the real UID2 before placing the bid.

What now?

Unified Id Solution 2.0: Use this before cookie apocalypse MonitizeMore

Since third-party cookies are near obsolescence, publishers should seriously consider UID2’s potential as a battle-tested cookie apocalypse-proof ad strategy.

Want tailored solutions to stop stressing about acquiring user data within privacy parameters?

MonetizeMore has paid publishers over 100 million dollars in revenue with its award-winning publishing technology while being totally transparent and publisher oriented.

Talk to us now to strategize and implement tailored AdOps solutions to boost your revenue and keep that ad revenue growing!

 

More than 1500 publishers see 50-400% ad revenue growth with us.

Don't just take our word for it

$100M+

Paid to Publishers

3B+

Ad Requests Monthly

1500+

Happy Publishers

Recommended Reading

ad-placement-guide
Ad Optimization
March 27, 2024

Ultimate Guide To Ad Placements for Ad Revenue Optimization

Read More
make-money-vignette-ads
Blog
Last updated: March 27, 2024

Vignette Ads:How publishers are seeing 10X gains with it?

Read More
march-core-update-penalty
Blog
March 21, 2024

Surviving Google’s March 2024 Core Update

Read More

Trusted by 1,500+ publishers worldwide

10X your ad revenue with our award-winning solutions.

Let's Talk

Close

Ready to 10X your ad revenue with the #1 ad management partner?

Start Now