What is identity resolution? Its benefits, challenges and best practices

Check out the on-demand sessions from the Low-Code/No-Code Summit to learn how to successfully innovate and achieve efficiency by upskilling and scaling citizen developers. Watch now.


Identity resolution is defined as the process of linking online activity and information from many data sources to specific users. Marketers, advertisers and data brokers, as well as various government entities, are greatly interested in this capability, which can practically be done most thoroughly and accurately with modern artificial intelligence (AI) and machine learning (ML) tools.

Most positively, identity resolution enables marketers to present a unified shopping experience to prospects and customers across platforms — from laptop, tablet or mobile to browser, text or voice to physical location. 

Identity resolution is used by marketing teams that want to find the best way to deliver salient advertising messages to interested eyes and ears. It is an automated mixture of detective work and puzzle solving used to assemble a dossier about each potential customer. The results can be used to choose the best advertising or marketing techniques that might appeal to a user. 

For example, a customer might want to be credited for their loyalty program membership not only after logging in to shop online, but also by providing no more than a phone number when shopping in a physical store.

Event

Intelligent Security Summit

Learn the critical role of AI & ML in cybersecurity and industry specific case studies on December 8. Register for your free pass today.

Register Now

This process depends upon a collection of technical markers and clues that people leave, even when they are trying to reveal as little information as possible. These include routing information, locally stored data, sometimes called “cookies,” and idiosyncratic behavior of computers. The techniques have grown much more sophisticated over the years, and modern identity resolution algorithms may rely upon several dozen types of details and digital footprints. 

The algorithms take several visits to different websites and turn them into a unified dossier of each individual. These visits, sometimes called “touchpoints” or “hits”, are coded with anonymous identifiers. The identity resolution algorithm connects these anonymous identifiers until there’s one personal profile. 

Some companies refer to these unified profiles as an “identifier graph.” The algorithms find links between the anonymous identifiers and as the links grow, the connections between the anonymous identifiers forms a network that eventually links to a name, physical location or both. Casual visits produce only anonymous identifiers, but when a user purchases a product or fills out a form, the information about their email or mailing address can also identify large blocks of the identity graph. 

Perhaps most concerning, this process strips privacy from the online and, increasingly, offline activities of those not wishing to be controlled, the results of which may be available to commercial or other agents.

Identity resolution is fraught with debate over the best ways to respect a user’s privacy while also delivering customized information. Services that segment pricing for specific customer experiences, for example, may not be considered fair. Governments that aggregate information on its citizens’ every move or purchase may be poised to violate what Americans know according to their Constitution to be “unreasonable searches”. The current solutions are not accepted by all users, and an active discussion continues about how to set limits on the process. 

Benefits for the enterprise

Identity resolution may be considered the modern version of matching prospect and customer records within an enterprise database. The scope, scale and speed with which such processes are now required have grown exponentially in the modern online environment, however, as have the associated benefits. 

Companies build out their own identity graphs for the following reasons:

  • Create a unified experience between the mobile, desktop and other devices that customers may use when seeking products.
  • Provide personalized marketing that saves time and money for customers by crafting recommendations to suit their needs and interests. 
  • Improve marketing efficiency by favoring the messages that are most effective for specific customers and situations. 
  • Ensure compliance with any regulations, if they apply. 
  • Increase flexibility by tailoring marketing messages in response to customer feedback. 
  • Allocate resources more effectively to the parts of the customer experience that maximize revenue and profit

6 key challenges in identity resolution

SpiceWorks identifies the following 6 key challenges to the implementation of identity resolution:

1. No specific information about a customer. The customer is just a number or ID or a transaction, and there is no concrete information about her preferences, devices used, etc.

2. Disjointed online and online identities, Connecting an individual’s online and online identities is a complex task due to technology silos, non-persistent data and data loss as multiple vendors are involved

3. Fragmented identities. Customers engage across various channels and touchpoints on numerous devices. Identifying each digital source and associating a customer identity with them is a challenge.

4. Campaigns are designed based on educated guesses. For instance – cookies – which may tell us about the basic device, but everything else is just an assumption.

5. One-size-fits-all campaigns. Due to an inability to identify individual customer preferences, we end up creating generic campaigns, which fail to engage the prospect or customer.

6. Loss of engagement as a customer switches device. When customers change devices or evolve their platform and touchpoint preferences, we are faced with losing all the engagement built on the previous device.

What questions do managers ask about identity resolution? 

When marketing teams begin to explore the process of identity verification and resolution, they usually have a solid foundation of marketing materials. They understand the types of customers interested in their products and have a strategy for engaging different customer segments. Identity resolution is a path toward more granular understanding of their potential customers. 

Some questions that marketing teams ask themselves and prospective vendors include:

  • How do I balance the privacy desires of customers with the need to anticipate their needs?
  • Which data sets do we need to bring? 
  • Does the vendor offer access to any private or third-party sources that can be integrated? 
  • How do you measure the errors and effectiveness of a data set? 
  • Is your algorithm deterministic, probabilistic or both? 
  • Can you measure the accuracy of the matching algorithm? What kind of accuracy can we expect? 
  • How do you comply with privacy regulations, both local and international? 
  • Can the identity graph or any matching list be exported?
  • Who owns the identity graph after it’s built? 
  • How much modification or customization might be necessary? Which languages need to be used? How much coding ability is needed? 
  • Are there any standard integrations with other customer databases or services? 
  • Can we experiment with a subset?

Identity vs. entity resolution

While identity resolution refers to linking data and online activity to specific individuals or users, entity resolution is the same process applied to linking disparate sources and bits of information to specifically identified items, or any type of entity – human or otherwise.

Therefore, identity resolution is a subset of entity resolution, but the most common and significant type of entity resolution. Entity resolution in practicality is used in reference to anything apart from people. For example, it would include identifying and linking a specific product promoted and sold online via multiple retail outlets.

Entity resolution often connects disparate data sources to find relationships across multiple data silos for a single view, building a master data management system (MDM) by combining the data from the various sources.

Types of identity resolution: Deterministic vs. probabilistic

Some identity specialists make a distinction between probabilistic identities and anonymous identities. The probabilistic algorithms make informed guesses with a probability of being correct. They do their work in the face of uncertainty. They may generate more elaborate identifier graphs, but the connections may be incorrect. 

The deterministic approaches also build up identifier graphs but they have a higher threshold for inclusion. Their results may be less elaborate but they can be more accurate and reliable. 

Technology Maturity Stages

Merkle, a leading marketing consulting and data firm, has identified the following three main stages in the maturity of an identity resolution implementation:

  1. Crawl
  • Define identity-driven use cases
  • Inventory consumer data
  • Implement a customer data integration (CDI) solution
  • Establish the terrestrial identity graph
  • Identify compliance rules
  • Look ahead to digital and device identity
  1. Walk
  • Enhance terrestrial identity with second- and third-party sources and demographics
  • Incorporate real-time terrestrial identity resolution
  • Implement digital and device identity resolution
  • Create a unified identity graph
  • Implement compliance rules
  • Begin activation with PII to cookie onboarding
  1. Run
  • Deploy a real-time digital and device identity resolution capability
  • Partner with second- and third-party device graph providers
  • Activate person-based, unified identity across channels and media

Top 5 Best Practices for Implementing and Managing Identity Resolution in 2022

The Bridge Corp offers the five following best practices for implementing an identity resolution program:

1) Make sure your target audience is made up of verified people, not bots. There are billions of anonymous data points out there for marketers to use. However, if your data isn’t verified or accurate, you will be wasting all of your ad spend on bots and unqualified customers.

2) Fill the gaps in your data. People like your product – they like it so much that they gave you their email address -but is that enough? Maybe you already know that your users live in New Jersey and are 18-24 years old, but you don’t know what kind of car they’re shopping for. Utilizing identity resolution to fill these gaps can help with that. Once you connect the dots in your data points, you will reach your customers where they are most active – surfing the web, connecting on social or researching their next purchase.

3) Choose independent partners. Data partners should be respectful of access to a brand’s data. Marketers should prioritize their long-term strategic goals by choosing neutral and independent partners, this will ensure your most valuable asset isn’t being siphoned off for other projects or used for competitors.

4) Leverage identity resolution to gain insights on performance. Whether it’s return on investment or return on ad spend, having accurate data for attribution metrics is crucial. If a marketer receives flawed information regarding attribution — or worse, makes a blind guess as to where to continue spending the budget — it can result in both loss of profits, time and budget to spend on the next campaign. By using insight into how separate channels and initiatives are performing, marketers can see where to assign advertising dollars for the best — and most cost-effective — return on investment.

5) Be transparent about how you are using your data. It can take ages to build trust with your customer base — and seconds to destroy it all. Be mindful of collecting data in an above-the-board way, and keep those four C’s in mind: communication, consent, choice and control.

Originally appeared on: TheSpuzz

Scoophot
Logo