How Businesses Can Replace Third-Party Cookies with Anonymous Federated Identity

February 14, 2024

The deprecation of third-party cookies represents a major development in the digital advertising landscape. And although it’s understandable, given the privacy concerns and regulatory changes that are top-of-mind for many organisations today, it still has the potential to leave unprepared companies without access to critical advertising and analytics data.

While many organisations have already begun exploring solutions such as contextual advertising and manual first-party data capture, identity management can play a role in the data sources available to companies. Here, we’ll explore what the deprecation of third-party cookies means for today’s businesses, as well as the potential federated identity login and anonymous federated identity hold for regaining lost ground.

The Deprecation of Third-Party Cookies

As of January 2024, Google has begunbegin phasing out support for third-party cookies on its Chrome browser, following similar moves by other major browsers like Safari and Firefox. This decision was influenced by growing scrutiny from regulators and advocacy groups over online tracking practices and user privacy violations. Furthermore, legislation such as the EU's General Data Protection Regulation (GDPR) and the California Consumer Privacy Act (CCPA) has placed greater emphasis on protecting user data and limiting the collection of personal information without explicit consent.

Understandably, the deprecation of third-party cookies has impacted a number of industries, including those in the digital advertising and analytics spaces. Ad tech companies that relied heavily on third-party data for targeting and measurement, for example, have had to adapt their strategies to comply with evolving privacy regulations and browser changes. To regain some of their lost functionality, publishers and advertisers have begun exploring alternative solutions, such as: 

  • First-party data collection
  • Contextual advertising
  • Privacy-preserving technologies, including the federated learning of cohorts (FLoC) methodology introduced by Google

The Role of Federated Identity Login

While the shift away from third-party cookies limits the efficacy of targeted advertising and cross-site tracking, it also offers an opportunity for industry players to prioritise user privacy and develop more transparent and ethical data practices through stronger identity management.

Federated identity login, for example, enables users to access multiple online services or applications with a single set of credentials—such as a username and password—through the authentication services provided by trusted identity providers (IdPs).

In this way, federated identity login can serve a similar purpose as third-party cookies by allowing businesses to track user behavior and preferences across multiple websites and services. Through federated identity login, companies can gather user data from various platforms while maintaining user privacy and consent. This enables them to surface valuable insights for targeted advertising, personalise recommendations, and improve customer relationship management—all without relying on invasive tracking methods like third-party cookies.

Loyalty Programs Fill the Third-Party Cookie Gap

Media and industries becoming more vocal about the need to get people to log in and authenticate their identities has driven another major trend: The rise of loyalty schemes and discounts for members. As third-party cookies have been deprecated, companies can use these programs to create a value exchange with customers by offering discounts as compensation for access to their first-party data.

Federated identity login comes into play here as well, as some businesses partner with large technology companies—such as Google and Facebook—to authenticate user logins to their customer loyalty programs. By allowing users to access loyalty programs with their federated identity credentials, companies can streamline the registration and login process, creating a better customer experience. Once users are logged in, rich data can be collected from various touchpoints, including website visits, mobile apps, and social media interactions, to better understand customer preferences and behavior.

Through federated identity login, companies can create multiple unified customer profiles that encompass data from different channels and enabling more targeted and relevant loyalty program offerings. For example, purchase history, browsing behavior, and demographic information collected through federated identity login can be used to tailor rewards and incentives to individual preferences, increasing the effectiveness of these loyalty programs. 

Additionally, federated identity login fosters trust and transparency by providing users with greater control over their personal data and privacy settings. This, in turn, enhance brand loyalty and encourage long-term customer relationships.

Anonymous Federated Identity: A Better Approach

The downside of using federated identity login to fuel customer loyalty schemes, however, is that this authentication approach relies on customers’ personally identifiable information (PII). 

PII is the sensitive information that hackers are after and aim to exploit, and housing it within a federated identity login program can leave it vulnerable to malicious actors.. 

Anonymous federated identity, on the other hand, provides similar functionality as federated identity login, but does not use any PII. Once implemented, users can login via their web browsers without passing any PII whatsoever, giving them greater control over their sensitive data and minimising the potential impacts of data breaches.

To be clear, anonymous federated identity does not replace the need most businesses have to create customer records (often, PII is used in this way to drive direct communications to customers). Instead, anonymous federated identity allows customers to consent to an ID being created on their behalf so that they can have a relationship with company, but without signing up or passing over valuable personal information. 

Because this ID can be stored and used to run a number of critical use cases—including personalisation, attribution, media optimisation, and conversion rate optimisation—businesses gain insights from across their ecosystem and web-based digital footprint in a way that may satisfy both customers’ desire for privacy and relevant privacy legislation.

Getting Started with Anonymous Federated Identity

Anonymous federated identity through AdFixus makes it possible to develop a first-party data strategy that meets your business goals without compromising your customers’ need for data privacy and protection. 

As a frictionless, decentralised, and consumer-centric platform, our patented first-party cookie technology stores users’ authentication data in their own browsers—putting them in control of when, how, and where their logins are used. At the same time, your business is empowered to track unauthenticated users across your domains with a 100% match rate, giving you access to the consumer insights needed to power your advertising and marketing campaigns.

Reach out to the AdFixus team for more on how anonymous federated identity can help your organisation overcome the deprecation of third-party cookies.

By clicking “Accept All Cookies”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.