Facebook Adopts a Privacy-Focused Approach Through PETs

The evolving data and privacy approach has become a big challenge to Facebook recently. Last April, Apple launched its iOS 14.5 update. The iOS update included the need for advertisers and apps to ask permission from an iOS user to track their data via the IDFA (Identifier for Advertisers). Many social media platforms were affected as 80% of users opted out of data tracking. As such, they need to switch strategies in collecting insights for better ads and campaign analysis.

Today, Facebook adopts a privacy-focused approach through PETs. These are privacy-enhancing technologies that minimize the use of personal information on Facebook profiles. A social media agency Hong Kong notes that Facebook has already accepted that privacy policies will continue to change. Because it is the new norm, the platform needs to update its system to counteract limited information for ad targeting. As Facebook develops PETs, it now invests in the next generation of digital advertising.

PETS AS A PRIVACY-FOCUSED APPROACH ON FACEBOOK ADS

Facebook hopes that in the future, PETs will allow personal data to be collected anonymously, together with other people’s information. As such, Facebook can continuously measure and run personalized ads. PETs use technology in the field of cryptography and statistics. The advanced data encryption of cryptography minimizes and protects the use of personal data. While the critical functionality of statistics preserves ads measurement and personalization. 

A digital marketing speaker Hong Kong highlights that cryptographic techniques ensure the integrity and secrecy of data in the presence of an adversary. It uses either public or symmetric key cryptography during the transport of information between servers. Like a wall, they lock the information during the transfer to prevent unauthorized access. 

There are three kinds of PETS that Facebook currently uses to build a privacy-focused approach to ad personalization. These are:

  • Secure Multi-Party Personalization 
  • On-Device Learning
  • Differential Privacy 

Let’s take a closer look at each one of them!

Secure Multi-Party Personalization. Traditionally, advertisers encrypt personal information and send it to a third-party platform or publisher. These personal data will then be decrypted, once received, for the third party to gain insights. Under a secure multi-party computation (MPC), personal information remains encrypted throughout the process.

For example, a Facebook user named Nella clicks on an ad about a RunWear smartwatch. Facebook records the click, the user’s email address, and hometown. When Nella makes a purchase, RunWear records the sale, the user’s email address, and postcode. MPC ensures that neither party cannot see each other’s data. But it also provides helpful calculation metrics for both parties to learn from the data they have collected.

To promote MPC, Facebook is now testing “Privacy Lift Measurement.” It is initially an open-sourced private computation framework to help advertisers create a privacy-focused approach on ads and campaign measurement. 

On-Device Learning. This is also known as federated learning. On-device learning uses an algorithm processor on a user’s device. The algorithm does not collect personal information. Instead, it collects patterns of actions made by the user within the device like buying protein shakes, clicking ads for exercise equipment, etc. These are useful patterns of historical data that can help advertisers to make effective predictions. They can use them as a basis to show which ads are more relevant to a device user.

For example, Hector is a music lover and follows his favorite bands on Facebook. His friends are also band-lovers and explore must-see gigs of new bands. Hector recently nabbed a ticket for The Standard Deviations, a band of local punk stars. As Hector clicks such a Facebook ad, the platform identifies him as a punk music lover. This will serve as a basis for Facebook to offer Hector more ads about punk music.

To tap on the power of on-device learning, Facebook uses a sandbox for every device. It is a secured folder that records every download and purchase made using a device. The sandbox system then analyzes and learns the actions taken to make meaningful predictions for advertisers. 

Differential Privacy. Differential privacy is a technology that prevents the re-identification of personal data within aggregated data sets. This is an extra layer of privacy protection. By adding “noise” to a data set, differential privacy prevents reverse engineering from identifying personal information in a data set. 

For example, 118 people bought a product after clicking a Facebook ad. Differential privacy adds a “noise” by showing the aggregate data set as 114 or 120 people. Such incorrect data confused reverse engineers who wanted to hack the information and identify random users for personal interests. 

THE BOTTOM LINE

With the initial impact of Apple’s IDFA, Facebook has quickly adopted a privacy-focused approach to its ads and campaigns. PETs focus on switching to first-party data tracking. It may decrease the need for Facebook insights among small businesses. But it will still encourage advertisers to stay on Facebook pages.

Reference: https://about.fb.com/news/2021/08/privacy-enhancing-technologies-and-ads/