What Is Unified ID 2.0?

Brock Munro
June 27, 2022
March 20, 2024
What Is Unified ID 2.0?

Despite Google's announcement of its delayed phaseout of third-party cookies, marketers are already experiencing its impact in the advertising industry. For instance, 62% admit that a fifth of their targeted marketing data is already at risk. And with 80% of them still reliant on third-party cookies, only 46% of them are prepared for the changes ahead.

LiveRamp introduced the first universal ID in 2016 as an alternative to third-party tracking. What followed were tools such as The Trade Desk’s Unified ID (UID), which was launched in 2018 as a universal cookie aggregation tool.

To better future-proof ad campaigns, Unified ID was modified into what is now known as Unified ID 2.0 (UID2). This framework offers greater transparency where consumers must provide their consent to have their personal information used by advertisers. 

Read on as we discuss the implications and benefits of UID2 for publishers and how this can affect marketing strategies once Google fully deprecates support for third-party cookies.

Table of Contents

What Is Unified ID 2.0?

Why Is Unified ID 2.0 Important?

5 Important Features of Unified ID 2.0

How Does Unified ID 2.0 Work?

5 Benefits of Unified ID 2.0

UID2 Integration Guide for Publishers

FAQs

Final Thoughts

What Is Unified ID 2.0?

Unified ID 2.0 (UID2) is a privacy-focused, unencrypted alphanumeric identifier created from a user’s email address or phone number. It is independent of third-party cookies and supports advertisers’ need for running personalized ads that are targeted to specific consumers without compromising their privacy.

The updated version is based on the Interactive Advertising Bureau’s (IAB) Project Rearc principles. These principles address consumer privacy and security through developing platforms that support digital advertising stakeholders. UID2 allows advertisers and publishers to target users without relying on third-party data.

There are dozens of UID2 partners, including publishers, supply-side platforms (SSPs) as well as data providers. The IAB Tech Lab, on the other hand, governs the framework although it has refused to be the administrator.

What distinguishes this open-source ID framework from others is that users need to provide their consent to a publisher and share their email address before the latter can create a unique identifier. The ID will remain open but will be constantly hashed to protect a user’s privacy. 

Why Is Unified ID 2.0 Important?

The introduction of the European Union’s General Data Protection Regulation (GDPR) has forced companies to respect consumer privacy.

The Unified ID 2.0 (UID2) code of conduct helps build consumer trust in advertisers, marketers and publishers, as it demonstrates their commitment to a more secure, transparent and precise ad ecosystem.

On the part of consumers, UID2 gives users the ability to manage their preferences and customize it so only relevant advertising is presented. This allows personalization to be more effective and accurate. In addition, they can withdraw their consent at any time.

But beyond privacy, UID2 also plays a critical role in ad performance and potential return on ad spend (ROAS). For example, The Trade Desk reports that the framework has the potential to raise effective CPM by 116% compared to ads that use third-party cookies.

However, not all enterprises endorse the framework. For instance, Mozilla said UID was a “regression in privacy(PDF download) as the technology allowed for the “tracking of users who are presently protected against tracking”.

Nevertheless, some enterprises have started embracing UID2 as the technical standard for unique-to-user ID tokens. These include The Washington Post, Tubi, Interpublic Group (IPG), and Publicis Groupe

5 Important Features of Unified ID 2.0

Open-Source and Interoperable

Participants can use the framework at no cost since it is open-source and can accelerate their approach to scaling without the need for cookie-syncing. Moreover, UID2’s interoperability means that it can communicate with proprietary solutions from UID2 partners.

Optimum Security

All email addresses are hashed, encrypted and regenerated regularly through a process called “salting”, which involves adding random characters before or after a password to make it more secure.

In addition, Prebid was designated as the operator of UID2’s technical infrastructure. The organization, which is known for managing open-source projects with ad tech companies and publishers, has agreed to manage the encryption and decryption process of the framework.

Regular Audits

The UID2 Compliance Manager audits all the participating UID2 parties to determine their compliance, before relaying the results to the UID2 administrators and operators.

Transparency and Privacy Controls

Publishers must explain to the consumer how their data will be used prior to consumers offering their email address. Each user can monitor and adjust how their data is used after they log in to a site and can also opt out of UID2 anytime they choose.

Anonymity

Once the email address has been encrypted, it cannot be reverted to its original form or any of its previous hashed versions.

How Does Unified ID 2.0 Work?

Here’s a breakdown of the entire process.

  1. A user visits a publisher website, CTV or mobile app for the first time and is asked to consent to their personally identifiable information (PII) being used. The publisher must be transparent about the proposed value exchange—for example, PII in exchange for access to content.
  2. Once the user agrees, they must sign in using their email address. It is at this point the user can modify their privacy settings.
  3. The publisher/app developer sends the PII and privacy settings to a Unified ID 2.0 (UID2) operator. 
  4. The operator hashes and salts the information using an encryption key from the UID2 administrator.
  5. The publisher will then receive the encrypted information as a UID2 token, which it will share with its SSP
  6. The SSP sends the token in the bid stream data for use during real-time bidding (RTB), while an ad exchange or data provider shares the token with a demand-side platforms (DSP). The token is also stored on the user’s browser as a first-party cookie. No PII is shared in the bid stream.
  7. Once the DSP receives a bid request with a UID2 token, it will decrypt it to uncover the raw UID2 so that it can place a bid. The DSP will use decryption keys from the UID2 administrator.

Note: In case a user opts out, the UID2 administrator will inform the DSP of this decision.

5 Benefits of Unified ID 2.0

As the industry enters a new phase with less reliance on third-party identifiers, the marketing and advertising ecosystem is expected to benefit from UID2 through the following:

1. Cross-site Targeting

Its consent framework ensures that a user’s preferences are shared among UID2 partners, allowing cross-site targeting to remain.

2. Flexible

Due to its open-source nature, anyone can propose modifications and updates to UID2 to improve its functionality overtime.

3. Self-Regulated

Unlike cookies, all stakeholders will be required to abide by a set of terms and conditions when using the encrypted ID. This will ensure user privacy.

4. Cost-Effective

When direct-to-consumer (D2C) firm Made In adopted UID2, it saw a 20% reduction in its average cost per acquisition (CPA), while generating a 22% increase in conversions compared to third-party-cookie usage.

5. Expanded Reach

Toy company Coco Village used UID2 to expand its reach in North America, which led to a 40% boost in incremental reach with a 1,000% increase in ROAS.

UID2 Integration Guide for Publishers

The UID2 API Documentation has a special section for integration guides. In particular, the Publisher Integration Guide outlines integration steps for publishers who want to generate identity tokens that use UID2.

In essence, there is an extra layer of communication between publishers and their SSP. Before publishers can communicate with their SSPs they must send the user’s PII data to a token generation service.

See the below diagram for more detail about how this token is used in the preliminary stage of the RTB process.

UID2 Integration Guide for Publishers
Source: GitHub

FAQs:

How Are Universal IDs Generated?

Universal IDs can be generated from both online and offline first-party data as well as third-party cookies, though this latter solution is rapidly becoming less relevant the closer Google’s deprecation of third-party cookies comes to becoming a reality.

Google’s privacy initiatives have shone a spotlight on the issue of first-party vs. third-party cookies and the future of the ad industry. Universal IDs are one way to resolve this uncertainty.

How Does UID2 Work?

The Trade Desk’s Unified ID 2.0 (UID2) uses a single sign-on—such as a user's email address or phone number—along with user consent to create a unique and anonymous identifier.

That identifier is then encrypted and converted into a token that is then shared with SSPs, ad exchanges, and DSPs to facilitate accurate targeted advertising.

Final Thoughts

With consumer privacy laws being integrated into digital media standards, publishers and advertisers need solutions that meet these data privacy requirements.

Solutions such as programmatic advertising have also evolved to accommodate these changes, especially on protecting identity, data and privacy. UID2 promises to future-proof ad strategies and—with so few options available as third-party cookies near obsoletion—both publishers and advertisers need to seriously consider its potential.

Publift helps digital publishers get the most out of the ads on their websites. Publift has helped its clients realize an average 55% uplift in ad revenue since 2015, through the use of cutting-edge programmatic advertising technology paired with impartial and ethical guidance.

If you’re making more than $2,000 in monthly ad revenue, contact us today to learn more about how Publift can help increase your ad revenue and best optimize the ad space available on your website or app.

Grow with us

Grow your business with a sustainable, long term partnership. If you're making more than $2,000 in monthly ad revenue, contact us today to boost your revenue with our all-in-one solution.
Laptop screen with web page open

Success Stories