Facebook Is Rebuilding Its Ad Tools With a Focus on Privacy

Facebook is pivoting to on-device learning and other privacy-enhancing technologies to determine which ads its users would find compelling and then showing them those ads

1
Facebook

Consumer privacy has become a hot topic for tech giants this year. Apple led the way at their WWDC early this year making privacy-focussed announcements around their operating system. Google followed suit announcing that it will stop selling ads based on user-specific web browser data.

Facebook is now joining these two tech giants in this shift to user privacy. All three are now realizing that digital advertising must switch from relying on individual third-party data and minimize the amount of personal information they process.

Facebook is now working on Secure multi-party computation(MPC) solution that helps advertisers understand how their campaigns are performing while adding extra layers of privacy to limit the information that can be learned by the advertiser or Facebook.

MPC allows two or more organizations to work together while limiting the information that either party can learn.

Also, the data is end-to-end encrypted while in transit and storgae meaning that neither party can see each other’s data.

Facebook says that with this computation, both parties will be able to get insights about how an ad is performing without the need to entrust a single party with both data sets.

This solution will be broadly available to advertisers starting next year.

At the moment, Facebook is already working on Private Lift Measurement, a solution that uses MPC to help advertisers understand performance.

The tech giant has already open-sourced its Private Computation framework so developers can now create privacy-centric measurement products using MPC.

Facebook is also testing on-device learning which will improve a person’s ad experience by locally processing data on their device instead of sending that individual data to a remote server/cloud.

Facebook believes that it’ll now be able to show its users relevant ads without the need to ever learn about specific actions individuals take on other apps and websites.

Facebook says that this tech will be further protected by combining it with differential privacy – a technique that works by including carefully calculated “noise” to a dataset. 

Noise in terms of adding small random bits of incorrect information makes it harder to know who actually bought the product after clicking the ad, even if you have a lot of other data.

Facebook is investing in a multi-year effort to build a portfolio of privacy-enhancing technologies[PET] that will minimize the amount of data processed to help protect personal information. 

Facebook is partnering up with academics, global organizations, and developers to build solutions and best practices for the next generation of digital advertising.

With PETs, Facebook is hoping that they will be able to anonymize and aggregate a person’s original piece of data with other people’s information and that this new piece of data can then be leveraged by Facebook and allow advertisers to continue running and measuring personalized ads.

“We definitely see that [ads] personalization will evolve very meaningfully over the course of the next five years and that investing well ahead of that will benefit all of our customers and enable us to help shape that future state of the ads ecosystem,” said Facebook’s VP of product marketing for ads, Graham Mudd speaking to the Verge.

Your turn, Amazon?

Tech Habits to Adopt in 2021

Articles in this stream

Here’s how to protect your privacy and stay secure:

1 COMMENT

Comments are closed.