TikTok is building a data-sharing solution called ‘PrivacyGo’ as it looks to grab ad dollars

  • TikTok is building a solution that works like a data clean room called PrivacyGo.
  • The tech is designed to smooth out advertiser-platform data sharing while guarding privacy.
  • PrivacyGo may boost TikTok’s pitch to brands as regulations and privacy rules weaken ad targeting.

A company spokesperson confirmed to Insider that TikTok is working on a new privacy-tech solution for advertisers called PrivacyGo.

PrivacyGo will work similarly to a data clean room, where two parties with separate data sets, such as email addresses and sales information, can match data in a privacy-safe manner to find audience overlaps. A car manufacturer, for example, could compare its own prospective customer data to a segment of TikTok users who have watched car videos, target them with ads, and measure whether those ads drove results, such as website visits.

Ad targeting and measurement have become more difficult as privacy regulations and tech platforms such as Apple have implemented more stringent privacy protocols, costing companies such as Snap and Meta Platforms billions of dollars in ad revenue. Clean rooms improve ad performance and help to recoup lost revenue. Clean-room technology is provided to advertisers by tech behemoths such as Google, Meta, and Amazon, as well as smaller adtech firms such as Habu and InfoSum.

If TikTok’s approach to data anonymization makes it easier for brands to match audiences on its app, the company’s ad revenue could increase.

Despite the fact that TikTok is a much smaller ad seller than Google, Meta, and Amazon, it has been developing solutions to entice advertiser budgets. In February, it launched new ad tools for small businesses, which account for the majority of ad revenue on Meta and Google.

According to TikTok, PrivacyGo employs a type of cryptography known as multi-party computation, or MPC. According to the abstract of an upcoming presentation TikTok plans to give on PrivacyGo, this technology includes a new method of finding commonalities in multiple data sets without disclosing the original sources.

The abstract also mentions TikTok’s use of “differential privacy,” a technique in which a data owner modifies some inputs so that they can still be used for analysis but cannot be used to identify individuals.

“The United States government uses it to allow people to analyze census data,” Myles Younger, head of innovation and insights at digital marketing education firm U of Digital, explained. “It was critical to have really strong cryptographic methods to allow people to work with that data while also ensuring that they couldn’t identify a bunch of individual American citizens and learn things about them that they shouldn’t have known.”

TikTok has faced a flurry of accusations regarding how it stores and protects user data, making user privacy a hot-button issue.

Government officials and former ByteDance employees have expressed concern that the Beijing-based company could be forced to provide the Chinese government with access to US user data under the National Intelligence Law. TikTok has repeatedly stated that it has not provided data to the Chinese government and will not do so if asked. TikTok’s PrivacyGo development may face similar scrutiny, though the company is making it open-source and posting information about its techniques on GitHub, increasing transparency in its data-matching process. The company has also stated that it intends to collaborate with other open-source foundations in the future.

Similar Posts

Leave a Reply