Google introduces confidential matching

Posted by Edith MacLeod on 15 Sep, 2024
View comments PPC
The data privacy technology means enhanced protection for advertisers’ first party data.

Confidential matching.

Image: Jan Alexander from Pixabay

Google Ads has introduced confidential matching, enhancing the security and privacy of data as part of a broader shift toward a more privacy-centric advertising environment.

Advertisers will be able to securely connect their first-party data for targeting and campaign measurement through the use of confidential computing technology.

Confidential computing uses Trusted Execution Environments (TTEs), a proven technology already used across multiple industries including smart phones and credit cards. TEEs provide a layer of security to protect sensitive data by isolating business information during processing, ensuring nobody, not even Google, can access the data being processed.

The technology offers key assurances including transparency into a product’s code and the ability to receive proof that data is processed as intended, known as “attestation”.

The technology is now switched on by default for Customer Match in Google Ads. No action is needed from advertisers and it comes at no added cost. Advertisers can also encrypt the data themselves before it leaves their servers.

This is Google’s first use of confidential computing in Ads and more is coming. Encryption support in confidential matching will continue to roll out over the coming months and Google also plans to expand confidential matching across further advertising products, such as enhanced conversions.

Google says it’s working alongside others in the ads industry to promote the adoption and development of standards for this privacy enhancing technology. It is sharing its TEE architecture along with some open-source examples to help others build similar confidential solutions.

Privacy concerns have become increasingly important in digital advertising with increased concern about data leaks and the collection of sensitive data.  Regulation such as the EU’s GDPR has been introduced to protect users and consumers.

Google’s move will give advertisers more data security assurances and protection against data leaks, as well as an assurance, through attestation, that data is being processed correctly.

Recent articles

Google introduces confidential matching
Posted by Edith MacLeod on 15 September 2024
August update: Google’s Danny Sullivan says recovery is not guaranteed
Posted by Edith MacLeod on 10 September 2024
Ecommerce strategies, trends and best practice for holiday shopping 2024
Posted by Edith MacLeod on 9 September 2024
Google’s August 2024 core update rollout has now completed
Posted by Edith MacLeod on 4 September 2024
FTC bans fake reviews and testimonials
Posted by Edith MacLeod on 20 August 2024