Facebook launches Privacy-Enhancing Technologies that will impact advertising

author-image
Paawan Sunam
New Update
Facebook advertising


Privacy-Enhancing Technologies by Facebook will limit the use of data processed, personal information, and online activity used for tactics such as targeted advertising.

Facebook states that capabilities such as ad measurement solutions and personalization would still be functional, but Privacy-Enhancing Technologies (PETs), that leverage techniques from the fields of cryptography and statistics will minimize user data processed.

Here are the three types of PETs built for personalization and measurement of ads while processing lesser data.

Multi-Party Computation (MPC)

MPC reports the results of an ad campaign or trains a machine-learning model where the data is held by two or more parties. This means the technology enables two or more organizations to calculate outcomes in an effort to make the report more reliable.

Facebook mentions while the data is in transit, storage, or use, it will be end-to-end encrypted. The data includes online activity such as which user made a purchase after seeing which ad.

MPC allows both organizations involved to analyze how an ad is performing. With this method, one company has the data about the user who saw the ad and another has information about who made the purchase.

Also Read: Facebook launches Campaign Ideas Generator for businesses

Private Lift Measurement, which uses the MPC technology is in the testing phase and would be available to all advertisers next year, but developers can create measurement products using MPC through the open-sourced framework for Private Computation.

On-Device Learning

As the technology's name suggests, user data is processed on the device itself, and instead of the data, insights garnered out of the data are used to show relevant ads. Data related to specific actions such as an item purchased or email address would not be stored on a server or cloud.

Patterns such as users who frequently click on ads of a specific service would also buy a particular product are identified. On-Device Learning identifies such patterns and trains an algorithm, that would improve over time in showing relevant ads.

Differential Privacy

Differential Privacy is a technology that would be used in combination with other PETs (or individually) to prevent re-identifying user attributed data sets.

It adds a bit of incorrect information to data sets in an effort to make it more difficult to know who bought a product after seeing which ad. For example, if 118 people bought a product after clicking on an ad, the differentially private system would add or subtract a random amount from that number. So instead of 118, someone using that system would see a number like 120 or 114.

Facebook states more information on PETs would be shared as it progresses.