Google's latest privacy technologies for digital advertising
Confidential computing emerges as a key privacy enhancement for first-party data protection.

Four days ago, Google hosted its annual Data Protection Forum 2025, where the technology giant unveiled advancements in privacy-enhancing technologies (PETs) for digital advertising. The event, which took place on April 9, 2025, focused on empowering privacy, legal, and compliance professionals with essential knowledge about Google's existing policies and new audience measurement solutions.
During the forum, Google experts presented innovations in confidential computing—a technology that enables businesses to process sensitive first-party data while maintaining enhanced privacy controls. This development comes at a time when European businesses are navigating complex regulatory requirements while seeking to maintain competitive advantages in digital marketing.
EU User Consent Policy enforcement and requirements
Google representatives Clare Norburn and Charlie Delaney provided attendees with an overview of the EU User Consent Policy (EU UCP), a cornerstone policy implemented in 2015 that ensures Google's advertising partners across Europe provide users with transparency and control over data usage.
"The policy has always applied in respect of users who are based in the UK and in EEA, and since September 2024, the geographic scope of the policy was extended to cover users who are based in Switzerland too," according to Delaney, who serves as Senior Legal Counsel in Google's in-house legal team.
The policy addresses two primary consent areas: the use of cookies and similar technologies, and the processing of users' personal data. The policy requires advertising partners to obtain consent before deploying cookies or firing tags on web pages or apps, aligning with the ePrivacy Directive's requirements.
Significantly, the policy requires partners to ensure users consent to personal data processing for personalized advertising services. Personalized advertising, according to the presentation, refers to ads based on "previously collected historical data such as users' previous search queries, activity, or visits to sites or apps, demographic information or location."
Google maintains an audit program to verify compliance, with enforcement actions possible for non-compliant partners. However, representatives emphasized, "Our priority is always to work with partners to get compliance right."
Privacy-enhancing technologies (PETs)
Monisha, a representative from Google's Privacy, Safety and Security product and engineering team, presented on the growing importance of Privacy Enhancing Technologies (PETs). She defined PETs as "an engineering toolbox that can safeguard and enhance privacy and security" by minimizing "the collection, use, retention and exposure of data with a certain degree of technical assurance while also enabling insights from that data."
According to the presentation, PETs can help organizations comply with GDPR's data minimization principle, demonstrate privacy by design, and implement appropriate security measures for data processing.
"PETs have been known to unlock business use cases that may have otherwise seemed impossible," Monisha stated, highlighting their practical business applications.
She cited several real-world applications of PETs at Google, including differential privacy in Google Maps' "Popular Times" feature, which adds noise to aggregated data to protect individual privacy while providing useful information about location busyness.
Confidential computing: The latest innovation in privacy technology
In what appears to be the central announcement of the forum, Google introduced confidential computing technology for its advertising products. Kamal Jabardhan, who leads a team of Product Managers at Google, presented this technology as a solution that "keeps data more private and drives performance."

"Confidential computing has been around for a while and it's been used in highly regulated industry where the need was so great. So think finance, healthcare, highly sensitive data that needed to be protected, but being able to use it at scale has only recently been possible," according to Jabardhan.
This technology enables businesses to use first-party data with isolated processing in a Trusted Execution Environment (TEE). The TEE creates a secure space for data processing that's inaccessible even to Google or the TEE operator. It works through a multi-stage process:
- Data from all parties is fully encrypted before entering the TEE
- Matching occurs within this secured environment
- Only matched data exits the environment
- Any unmatched customer data is deleted without being accessed by Google
A process called attestation allows advertisers and any auditor, publisher, or regulator to verify that data brought into the TEE hasn't been tampered with and that protective software remains uncompromised.
This technology is currently available for Enhanced Conversions for Web and Customer Match via Google Ads data manager, with plans to expand to more solutions in the future. According to the presentation, Google is open-sourcing this technology to make it more widely available to the advertising industry.
Research findings on digital advertising's impact on European competitiveness
The forum also featured research findings presented by Seb from Public First, a research firm that studied the impact of digital advertising on Europe's competitiveness. The study surveyed over 4,200 small and medium-sized businesses (SMBs) across the EU and nearly 500 in the UK.
According to the research, 75% of European SMBs agreed that personalized digital advertising enables them to compete effectively with larger businesses. More remarkably, 86% of European SMBs reported an increase in overall revenue over the past year directly attributed to their use of personalized digital advertising.
The study found that 54% of SMBs reported digital advertising has allowed them to find new customers, while 33% stated it helps them market products or services in new markets or regions. For businesses selling to specific customer groups, 53% said personalized digital advertising was more effective than contextual advertising at reaching their target audience.
The research also examined potential impacts if personalized advertising were restricted. Without such capabilities, 38% of SMBs anticipated increased marketing costs, while 46% predicted decreased revenue. Approximately half indicated they would increase product and service prices, with others considering staff reductions or facility closures.
For publishers, 44% stated they would decrease content production without revenue from personalized digital advertising, while over half would introduce paywalls and three-quarters would increase the number of ads shown to users.
The study also touched on artificial intelligence, with about one-third of EU SMBs believing AI will save money on creative development and optimize audience targeting.
Implications for marketers
This news carries significant implications for marketing professionals across Europe. The introduction of confidential computing technology provides enhanced privacy controls while maintaining the effectiveness of personalized advertising—a critical capability as privacy regulations continue to evolve globally.
For marketers managing customer data, these developments offer technological safeguards that may help address compliance concerns while preserving the value of first-party data. The attestation process provides verifiable evidence that data processing complies with intended parameters, potentially easing documentation requirements for regulatory compliance.
The research findings underscore the economic significance of personalized advertising for European businesses, particularly for SMBs competing with larger enterprises. As marketing teams face pressure to demonstrate return on investment, the measurability of digital advertising remains a key advantage according to the study participants.
With Google open-sourcing its confidential computing technology, marketers may soon see similar privacy enhancements across additional advertising platforms, potentially establishing new industry standards for privacy-preserving personalization.
Timeline
- 2015: Google implements EU User Consent Policy
- 2018: Major update to EU User Consent Policy in response to GDPR implementation
- September 2024: Geographic scope of EU User Consent Policy extended to include Switzerland
- April 9, 2025: Google announces confidential computing technology for advertising products
- April 2025: Confidential computing becomes available for Enhanced Conversions for Web and Customer Match via Google Ads data manager
- Future (unspecified date): Planned expansion of confidential computing to additional advertising solutions