Link to home page
Link to home

News from the open internet

Office Hours

What the tech is authentication?

What the Tech is Authentication?

Illustration by Ollie Catton / The Current

Digital advertising is in the midst of a tectonic shift — away from the decades-long practice of cookie-based targeting and toward a more privacy-conscious future.

Amid this massive change, there’s been a renewed focus on authentication. Authentication, industry wags say, is the future of advertising. Or not! Depends who you ask.

To help bring clarity to the confusion, we cover the topic in depth here. Below you’ll find a guide on what authentication is, why it’s important and how much influence it will have on the industry going forward.

What is authentication?

Authentication is the process by which advertisers confirm, or “authenticate,” the identity of a consumer.

That part is straightforward. The practice of authentication is a bit more complex, however.

How does it work?

The easiest way to authenticate someone’s identity is to have them create and sign in to an online profile.

For instance: If a person visits their favorite online publication and signs in to access their subscription, they are an authenticated user. The publisher recognizes the user as a regular reader and stores personal information about that user — such as name, location, and any other data the user shares — in its customer database. (Authenticated data is a form of first-party data and the most common piece of authenticated user data is an email address.)

This data can be used to serve personalized advertising to that user. If the user lists their location as Miami, the publisher can make sure they see ads for businesses in that area, as opposed to ads for, say, restaurants in Los Angeles, which wouldn’t be of much use to the reader.

But the existence of an authenticated user necessitates the existence of unauthenticated users, and serving ads to this audience can be more challenging.

Who are unauthenticated users?

Unauthenticated users are consumers who don’t sign in with their email address or create and log in to a site-specific profile when they visit a website. Because these users don’t authenticate their identities and share demographic information with the website, it’s difficult for the website to serve them advertising targeted to their interests.

Historically, publishers have addressed this challenge with third-party tracking cookies, tiny pieces of software placed on a web user’s internet browser and used to monitor their web-browsing behavior. A website could recognize a user’s third-party cookie every time the user visited, serving as a crude authentication method. (This is often referred to as third-party data.) On mobile devices, advertisers would use the device’s unique advertising identifier to track the user’s activity across apps. It’s a different technology, but the dynamics are similar.

Both of these practices may be eradicated by privacy measures, though, hence all the emphasis on authentication.

Why is authentication more important now?

Google plans to restrict marketers from using third-party tracking cookies on its Chrome web browser, rendering cookie tracking useless. Meanwhile, Apple has made it easier for iPhone owners to opt out of advertising tracking, making cross-app tracking on applicable iPhones obsolete as well.

Many marketers have responded to these changes by trying to authenticate more users; that is, getting users to create profiles and sign in to their websites. Some publishers have been offering users incentives to sign in and authenticate, or are making it mandatory. With third-party data restricted, authenticated first-party data has become even more precious and valuable to marketers.

How are marketers adapting?

One of the most promising solutions to a cookie-free future is the emergence of data cooperatives, in which brands, agencies, and ad tech companies elect to share their authenticated, first-party data sets with one another. In doing so, marketers are able to create an identifier that authenticates users across different sites while still respecting consumer privacy. Many interoperable identifiers have been presented as viable alternatives to cookies, including UID 2.0. And the importance of cookie-free authentication will only become more important as traditional tracking methods are further restricted.