Google introduces Confidential Matching to enhance advertiser data

New technology aims to simplify data protection for businesses using first-party information.

Google introduces Confidential Matching to enhance advertiser data
Confidential Matching

Google this week announced the introduction of confidential matching, a new technology designed to enhance data privacy for advertisers. This development comes as businesses face increasing pressure to protect customer information while maintaining effective digital advertising strategies.

Confidential matching is built on confidential computing, a technology that uses specialized software and hardware known as Trusted Execution Environments (TEEs). This approach allows businesses to securely process their first-party data for measurement and audience solutions in Google Ads.

According to Kamal Janardhan, Senior Director of Product Management for Measurement at Google, the new technology provides "added data security and transparency, by isolating your business information during processing so that no one — including Google — can access the data being processed."

0:00
/0:09

Confidential Matching

Key Features and Benefits

  1. Enhanced Security: Confidential matching offers additional protections for customer information that are secure by default.
  2. Transparency: The technology provides insight into a product's code and the ability to receive proof, known as "attestation," that data is processed as intended.
  3. Cost-Effective: Google is making confidential matching available at no additional cost to customers.
  4. Automatic Implementation: For Customer Match and Google Ads Data Manager, confidential matching is now the default for data connections, requiring no action from advertisers.

Industry Impact and Reactions

The introduction of confidential matching aligns with broader industry efforts to adopt privacy-enhancing technologies (PETs). Anthony Katsur, CEO of IAB Tech Lab, commented on the announcement, stating, "Google's use of confidential computing shows the continued momentum in adopting PET-powered solutions."

Markus Käppeli, Head of search engine marketing and web analytics at Möbel Pfister AG, expressed confidence in the new technology, saying, "Confidential matching gives us peace of mind that we're meeting our customer's privacy expectations while growing our business and navigating a changing digital landscape."

Industry Perspective: InfoSum's CEO Weighs In

Lauren Wetzel, CEO of InfoSum, offered valuable insights on the announcement, addressing several questions that arose in the industry. On September 13, 2024, Wetzel shared her thoughts on social media:

"It is important to remember that our industry, and the specific group within it who know PETs/discuss PETs is a fairly small crew," Wetzel noted, highlighting the niche nature of privacy-enhancing technologies in the current landscape.

Wetzel viewed Google's move positively, stating, "I think it is a good step forward for the industry - making PETs, in this case TEEs, more default vs not using PETs, which, in today's world, is... well, trash."

Addressing how this development might impact InfoSum, Wetzel explained, "InfoSum currently leverages private set intersection (PSI) or decentralized intersection - another PET similar to a TEE in terms of where and how the data is processed." She further clarified, "A TEE is a Secure Enclave enabling designated parties to query data within an environment."

These comments from a leader in the data technology space underscore the significance of Google's announcement and its potential impact on the broader advertising and data privacy landscape.

Technical Context

Confidential computing and TEEs are not entirely new concepts. The Confidential Computing Consortium, a project community at the Linux Foundation, has been working to define and accelerate the adoption of confidential computing since before 2023. TEEs have been used across various industries to protect sensitive data such as passwords and credit card numbers.

Future Developments

Google plans to expand the use of confidential matching across more of its advertising solutions. In the coming months, enhanced conversions implemented with the Google tag will begin rolling out first-party data processed with confidential matching.

The company is also sharing its TEE architecture along with open-source examples to help others build confidential solutions, indicating a commitment to industry-wide adoption of privacy-enhancing technologies.

Key Facts

  • Announcement Date: September 12, 2024
  • Technology: Confidential matching based on confidential computing
  • Key Feature: Uses Trusted Execution Environments (TEEs)
  • Cost: No additional charge for Google Ads customers
  • Initial Implementation: Customer Match and Google Ads Data Manager
  • Future Plans: Expansion to more advertising solutions, including enhanced conversions
  • Industry Reaction: Positive feedback from IAB Tech Lab and InfoSum CEO