What Is An Identity Graph and Why Do You Need One?

Updated on: January 11, 2024
As third-party cookies are expected to be phased out soon, publishers (and buyers) are looking to settle on different solutions. Can 'ID graphs' be the potential alternative? Let's understand how it works and get to the answer.

On average, the number of devices and connections used per person globally was 2 in 2018, and it has risen by 4 in 2023.

This means that user leaves their footprints on different devices (desktop and mobile) and channels (websites) with different identifiers. Today’s users have different identifiers such as work email addresses, personal email addresses, IP addresses at home and office, and more. 

Literally, the crucial data is scattered over the web, and it becomes valuable only if it is connected together and gives a single view of the customer (a consolidated view of their activities across devices and channels) that helps marketers in more granular targeting. 

With the third-party cookie demise, publishers and advertisers are already searching for a standalone alternative that gives a consolidated view of the user and improves targeting. That is when Identity Graphs comes to their rescue. 

What Is an Identity Graph?

An Identity Graph gives a single view of an audience with identifiers collected based on their interaction across different channels and devices. The identifiers could be anything from username, phone number, and email IDs to offline loyalty tokens.

For instance, if you have the same customer information under different identifiers in different platforms like CRM, marketing tools, and ad platforms, consider each identifier as a separate person. 

The ID Graph relieves these confusions and stitches them together to form single-view user data that helps in reliable targeting. 
Identity graph blog

Why Is ID Graph Important?

Without an Identity graph, you won’t be able to differentiate a user who made a purchase on your website from a user who made a purchase on your mobile app. 

Even if the same person purchased one time on the website and another time on the mobile app, your analytics platform might have shown it redundantly as a separate person. ID graph solve such issues and connects the points to form strong data about the single user. 

Hence, the more touch points you collect, the better idea you’ll have about your consumers.

“If I’m looking at sports content on a desktop in the day, I shouldn’t then be targeted with shopping and fashion ads when on my mobile. That’s what device graphs do. We also want to ensure the mobile ad experience isn’t disruptive for people, especially with ad blocking on the rise. That’s why this is so important because we can connect their journey in a seamless way,”

– Samir Shah, Head of Data and Adtech, ZenithOptimedia (Src)

How Does an Identity Graph Work?

Identity graphs build user profiles in four steps: 

  • Online data collection
  • Offline data collection
  • Universal profile creation
  • Matching the profiles

An Identity Graph is not only limited to creating individual profiles, but it also works to match the user’s records tied to a specific device. Here’s the workflow of an Identity Graph:

Step #1: Online data collection.

Capture and centralize users’ data from channels like websites and mobile apps to store identifiers like Device IDs or hashed email addresses.

Step #2: Offline data collection.

Onboard all data from different sources like CRM to incorporate users’ identifiers, e.g., demographic information, customer ID, or customer lifetime value.

Step #3: Universal profile creation.

Once the data is collected from all channels and the users are recognized, the profiles are tied to universal IDs provided by the solution providers. This universal ID stores the data (both online and offline) and ensures it doesn’t expire.

Step #4: Matching the profiles.

The solution provider’s technology searches matches and refreshes the profiles to ensure the data is up-to-date and profiles are complete.
ID Graph Work flow

Types of Identity Graph User Profiles 

Two types of customer profiles can be created using Identity Graph: authenticated and non-authenticated. 

Authenticated profiles:

As the name suggests, authenticated profiles, also known as persistent profiles, are those that require logging in—for example, email addresses or user IDs. 

When a user logs on to your website, the Identity Graph connects this data (email or user IDs) to various other data to identify the same user across channels or devices.

Non-authenticated profiles:

Non-authenticated profiles are created using temporary identifiers such as cookies or device IDs. Since these identifiers exist for short periods and provide partial views of the users, non-authenticated profiles are less reliable across devices in the long run.

Note: As Google has started eliminating cookies step by step from the browser, there is no way to collect non-authenticated profiles anymore. Hence, publishers are left with collecting and using only the authenticated profiles for effective results. 

How Does Identity Graph Match User’s Data?

Basically, ID Graphs use two matching methodologies: 

  • Deterministic Matching
  • Probabilistic Matching

Deterministic matching:

Deterministic matching uses the user’s known information, such as hashed email addresses or logged-in data, to recognize the user on whatever device (mobile, desktop, etc.) they are connected to. Since the user’s data is authenticated, deterministic matching provides 100% certainty in the match.

Probabilistic matching:

This method uses anonymized user data, for example, browser type, IP address, location, OS, etc., to connect the user between devices. Probabilistic matching offers greater scalability, but the match rate isn’t as accurate as deterministic matching. Read more about the two methods in this article

However, Marketers cannot do probabilistic matching easily anymore as it focuses on anonymized data. Google has made the collection of anonymized data hard for publishers, advertisers, and ad tech platforms by giving importance to privacy-focused ecosystems with cookie elimination and new IP protection features

Therefore, aggregating first-party data has become an effective way for marketers to utilize Identity Graph better and sharpen their targeting. 

Identity Graph Benefits

Identity Graphs have several benefits. They help publishers like you to leverage user-based targeting, improve user engagement, and enhance ad campaign performance.

  • Leverage user-based targeting:

As said earlier, a user can interact with your website through various channels or devices, making it impossible to accurately identify the same user associated with a particular channel or device. 

An Identity Graph helps handle this challenge by connecting all identifiers to recognize and target the user with the right content and ads across different channels.

  • Improve user engagement:

Identity Graph provides more insightful data about your users so you can personalize your products and services. Because it combines offline and online data, you can view 360° of your users and identify the opportunities to increase the user’s engagement. Also, the biggest advantage of Identity Graph is that it collects data constantly and keeps updating the user’s profile. This enables publishers to know the behavioral changes of the users.

  • Enhance ad campaign performance:

Identity Graph stores all data in one place, and this helps you and your advertisers to gauge the reach and frequency of their ad campaigns. You can analyze how ads perform on different channels, optimize the set-up, and help the advertisers reduce their ad spend.

What Is the Difference Between an Identity Graph and a DMP?

Simply put, a Data Management Platform (DMP) is an application, and ID graphs are a standalone capability that provides data connectivity for the application. 

ID graph focuses on connecting the scattered data of the single user over the different devices and platforms and produces a “single view of the user,” whereas DMP collects, manages, and utilizes data for improved targeting. 

ID graphs collect different data corresponding to the single user, and it is more about understanding the user behavior across devices. Meanwhile, DMP collects ranges of data like demographics, location, behavior, etc., to form audience segments

Overall, the data output of both the ID graph and DMP is used for marketing and advertising purposes. 

How to Get Started with Identity Graphs?

The obvious answer to this question is partnering with a reliable identity vendor. But before approaching a new partner for this, ensure that you’ve captured all the identifiers (online and offline and mostly first-party data) from CRM, DMP, CDP, Google Analytics, etc., and their associated attributes. 

Once you’ve accessed complete datasets, you’ll be required to synchronize your data with the identity partner’s ID Graph. As soon as it is done, the partner enriches and activates the data and audience segments

Currently, there are a handful of identity providers that can help you get started with ID Graphs. Here are a few identity solution providers widely opted for by many publishers:

  • LiveRamp
  • Zeotap
  • Lotame
  • InfoSum

A Few Things to Consider for Onboarding an Identity Graph Vendor

  • Ensure that the Identity Graph provides a persistent identity solution.

In real-time advertising, publishers and advertisers require always-on recognition of the users so they can deliver the right content and ads instantly on any device. You cannot do this if the Identity Graph depends on temporary factors such as third-party cookies. Therefore, make sure the Graph uses persistent identifiers that are permanent and can help you build a stable and updated profile over time.

  • Ensure that the Identity Graph can connect all touchpoints.

As a publisher, you might work with various advertisers and third parties (ad tech, analytics, DMPs, etc.). So, check whether the ID Graph vendor is flexible enough to work with other parties. Flexibility improves the chances of knowing the user better and thus enhances the match rate.

  • Availability of matching methodologies.

The deterministic match is more precise. However, not all publishers have a login system on their websites. Due to this, it has a downside, i.e., lack of scale. If you have a subscription model or services that require the user to provide their email addresses, you will look for an Identity Graph vendor supporting deterministic matching. So, choose accordingly based on the data you collect.

What’s Next?

Digital media is changing constantly, and so do the users. This implies publishers and advertisers must find the best way to identify the users and deliver the best experience in real-time. We hope our article has answered some of your questions regarding Identity Graph. But if you can’t find what you’re looking for, feel free to leave a comment with your questions, and we’d be happy to answer.

Related Read: What are Universal ID solutions, and How can you leverage them?

News and Tips for Publishers

Get the inside scoop on publishing and programmatic with our 5-minute newsletter.