What Is Identity Resolution? What Is an Identity Graph?

An extremely busy street of people walking from behind
Headshot of Alasdair Cross, Vice President of Sales at Roqad
By: Alasdair Cross

What is identity resolution? What is an identity graph? I’ll answer with another question: Who is this person?

In the good ol’ days, brick and mortar store proprietors could get to know their customers by chatting with them and using neurons to remember what they purchased. Business people could look at their dress, body language, hear their tone of voice, and learn a lot about them rather quickly.

Enter the 21st century. Some folks go to stores, some don’t. But they still shop. And users have multiple devices that they use for entertainment,  shopping, playing games… And these multiple devices churn annually, or even monthly!

What do you know about customers that visit your website AND your store? Or just your website? How can you reach them with your special offers? Identity resolution helps a great deal.

What Is Identity Resolution?

Identity resolution is the collection of the many and scattered data points that are tied to a user, collated into one single view of the user.

A user’s identity data points are scattered and anonymized, and might come from laptop browsers, cell phones, email subscriptions, maybe offline purchase history.

Resolution means the compiling of all of this information into one profile. Compiling the information allows for vision of people, as opposed to just devices. It allows for personalization of offers and measurement of performance in campaigns. The means for compiling is the identity graph.

Return to Top

What Is an Identity Graph?

An identity graph, or ID graph, is a database that houses identifiers and data points that correlate with individual users. It is a tool that answers a critical question for businesses that have online operations: Who Is This Person?

The identity graph is a bit like an org chart for a company. There are two major identifiers: the Household ID (HHID) and the Person ID (PID). And then there are many other minor IDs:

  • Hashed email addresses
  • First party cookies
  • Third party cookies
  • Mobile device ID
  • Phone numbers
  • Account usernames
  • Customer IDs
  • Publisher IDs
  • Intermediary IDs

The PIDs are the “direct reports” of the HHID, as are characteristics that are better served to mapping a household (like address or Connected TV ID). So a HHID has 2 or 3 or more PIDs and each PID has several ways IDs are tied to it.

Each of those ways to map creates a list of IDs that are connected to the PID and HHID. The data points pile up fast, so a little data science and machine learning help a great deal.

Every action you take, from site personalization to off-site targeting, first asks our critical question: “Who Is This Person?”

By asking yourself this simple question repeatedly and looking for answers with a little help from an adtech partner, you can have a profound impact on the growth of your business.

Return to Top

What About the IDFA and Third-Party Cookies Apocalypse?

Ensure that your adtech partner has a plan to work without some of the traditional identifiers that are soon falling by the wayside. We’re talking about Apple’s iPhone and iPad identifier IDFA and Google Chrome’s 3rd party cookie! Their elimination/deprecation is a powerful disruptive force to be sure, but we’ve been planning to live without them for quite some time.

Return to Top

Identity Resolution With Roqad

A lot of adtech vendors that operate in the EU say that they respect privacy, but we’ve gone a step further and baked it into the Roqad public and private identity graphs. Graphs are generated for each customer that include only IDs that have consent for our Vendor ID & the clients’. It’s called “2-way TCF consent.” TCF stands for Transparency Consent Framework, and Roqad was an early adopter of it. The IAB Europe Transparency and Consent Framework (TCF) is the only GDPR consent solution built by the industry for the industry, creating a true industry-standard approach.

  • We’re able to map exact users to their devices. We’re also able to map the customer journey from website visit to purchase of the specific product.
  • We provide our customers the ability to address their users correctly, based on their shopping journey and visits to your online (and your brick-and-mortar physical location, if applicable) stores.
  • Deduplicate devices into users
  • We future-proof identity resolution in a way that doesn’t require the rest of the industry to choose the same tool
Return to Top
Headshot of Alasdair Cross, Vice President of Sales at Roqad

About The Author
Alasdair Cross

Alasdair Cross is the VP of Sales for Europe and the UK.

He has over 25 years of revenue-building experience in the adtech space, including tenures as Head of Publisher Development EMEA for Quantcast and Director of Business Development EMEA for Anonos, which produces state-of-the-art GDPR Pseudonymisation technology.

Stay in the Know

Get news, resources and updates about events happening in the world of digital advertising.