What’s an identity graph?

An identity graph is an online database that stores all identifiers tied to individual customers and prospects. It enables businesses to gain a comprehensive, stable, and ever-evolving view of their audiences across online and offline channels. Companies can use an identity graph for identity resolution, to improve audience targeting and customer experiences across platforms and channels, and for measurement and attribution.

What are identifiers?

To understand how identity graphs work, it’s important to first learn about the components that make up an identity graph: identifiers.

Identifiers are the data points that make up an identity graph. Businesses collect them across platforms, channels, and devices. Let’s explore some common identifiers.

Hashed email addresses

A hashed email is an email that’s been transformed into an encoded 32, 40, or 64 character code via a hashing algorithm. Hashed emails have a one-to-one relationship with an email address and help protect individuals’ identities and personally identifiable information (PII).

First-party cookies

When a person visits a website, the site creates a snippet of text known as a first-party cookie and stores it on the person’s computer. First-party cookies provide a better UX by enabling a browser to remember important user information like:

  • Items added to a shopping cart
  • Language preferences
  • Usernames
  • Passwords

Third-party cookies

Like first-party cookies, third-party cookies are also a snippet of text stored on a person’s computer. Unlike first-party cookies however, third-party cookies are not created by the website an individual is actively visiting, but rather by a different website or domain — in other words, a third party. They are often used for tracking users across sites and serving targeted advertising.

Alternative IDs

With Google deprecating third-party cookies, businesses can look to alternative ID solutions for an array of deterministic and probabilistic identifiers. Including UID2, RampID, and LiveIntent’s nonID.

Personally Identifiable Information (PII)

PII is any information that distinguishes an individual. PII can be a name, phone number, address, birth date, or an account username.

Customer ID

A customer ID is a series of characters used for processing orders, tracking customers, and providing customer service or account maintenance.

IP addresses

An Internet protocol address (IP address) is a unique address for a device on the internet or a local network.

Identifiers for advertising (IFAs)

IFAs are resettable identifiers for advertisers assigned by mobile or Over-the-Top (OTT) devices and platforms to individual devices. These devices might mobile phones, streaming devices, video game consoles, and smart TVs, for instance. These IFA types can include Apple (IDFA), Google (AAID), Roku (RIDA), Amazon (AFAI), etc. Because IFAs are tied to these devices, businesses can attach user activity to real individuals or households.

How can businesses use identity graphs?

Identity resolution is one of the most critical applications of identity graphs; it is the process by which an identity graph connects identifiers from various platforms, channels, and devices and matches them to a single customer profile to create a unified customer view. Marketers can then use this single customer view to deliver hyper-targeted messaging and better offline and online customer experiences.

Identity resolution has become increasingly difficult to achieve now that brands have more ways of connecting with customers. Deloitte found that the number of smart devices in each U.S. home more than doubled during the COVID pandemic. And more than half of customers use three to five channels before making a purchase or resolving a request.

Furthermore, with the deprecation of third-party cookies looming and first-party data ignoring 80% of consumers, businesses must rethink how they identify prospective and existing customers and deliver personalization and relevancy across channels, platforms, and devices. Solutions like identity graphs will play a vital role in building relationships between businesses and consumers well beyond third-party cookie deprecation.

Identity graphs in action: An example

As you’ve learned, identity graphs are the key to effective identity resolution. Yes, you can collect all your data points and identifiers across platforms and then upload them to your CRM or CDP. However, you need an identity graph to match anonymous and known data, and online and offline data, to connect them to individual customers.

Imagine you own a clothing brand — let’s call it Sewn. Ana, a customer of Sewn’s, visits the company’s website and looks through women’s jackets, boots, gloves, and scarves. Ana puts a scarf and a jacket in her shopping cart but doesn’t complete her purchase. Despite being an existing Sewn customer, Ana did not log in to her Sewn account. All her website activity is considered anonymous at this point. Later, Ana logs into the Sewn mobile app to look at the same jacket, boots, and scarves. This time Ana puts a jacket and boots into her cart and completes the purchase. Later that week, Ana drives to her nearest Sewn retailer and buys the scarf with a coupon. Of course, Ana provides her email at the register to get loyalty points for her in-store purchase.

The role of an identity graph

So, where does an identity graph come in? An identity graph can help attach Ana’s anonymous or non-logged-in website activity to her customer profile. With an identity graph, Sewn can understand and analyze what products Ana engaged with as a logged-in and non-logged-in customer. Furthermore, an identity graph will also attach her offline activity — her scarf purchase — to her customer profile. By unifying these activities, Sewn creates a single customer view for Ana. Et voila — you have identity resolution.

With this single customer view, Sewn can identify additional marketing opportunities. For instance, Ana never purchased the gloves she had initially browsed as a non-logged-in customer. With an identity graph, Sewn can attach that data to Ana’s customer profile. Then it can activate that insight to send Ana an email encouraging her to complete her look with the gloves. Or, Sewn can also choose to retarget her with ads for the product.

What is probabilistic matching vs. deterministic matching?

Now you know that identity resolution connects and matches data points from various sources to a single customer with an identity graph. However, the method by which an identity graph matches those data points involves either probabilistic or deterministic matching.

Probabilistic matching

Probabilistic matching pulls identifiers, like device IDs and IP addresses, and signals such as timestamp and geolocation, and compares them using predictive algorithms to find probable matches within an identity graph.

If you can tie enough probable matches to a single user, you understand that user’s behaviors and interests. For example, an identity provider may observe that the same smartphone and a tablet are connected to the same IP address every day for the majority of the day. A predictive algorithm can use data points like device IDs and IP addresses, to predict that these devices are likely in the same household vs others that may only connect to the same IP address with less frequency.

The most significant benefit of probabilistic matching is scalability. However, a significant downside is inaccuracy because you’re betting on the likelihood of matches across platforms and IDs.

Deterministic matching

Deterministic matching uses common identifiers like email addresses and phone numbers, which can be attributed to individuals with more certainty, to build a customer profile. For example, a person uses the same email address to shop a brand using their mobile app and provides the same email address at checkout when making in-store purchases.

Deterministic matching offers more accuracy but less scale than probabilistic models. Why? Because deterministic matching uses deterministic data, or information that customers have voluntarily provided,

Probabilistic & deterministic matching: Stronger together

Neither of these solutions alone provides identity graphs with the data and information needed to resolve identities successfully. However, when combined, probabilistic and deterministic matching create a comprehensive solution that offers scale and accuracy across all channels, platforms, and devices.

Identity graph use cases

With an identity graph and identity resolution, businesses can improve the performance of their marketing efforts and customer experiences. Identity graphs enable companies to:

  • Launch personalized marketing campaigns. By understanding their customers’ interests and needs, brands can launch powerful, personalized marketing campaigns across channels.
  • Reach non-logged-in audiences. Businesses can identify, segment, and target audiences, whether or not their audiences have logged into a site or app, to amplify their marketing messaging and efforts.
  • Increase engagement and revenue. This part’s simple. More accurate targeting and personalization lead to increased engagement from prospective and existing customers, which drives revenue.
  • Measurement and attribution. With an identity graph, marketers can more accurately quantify the impact of advertising efforts on revenue. With data, organizations can improve strategies, optimize campaigns, and redistribute budgets to high-performing channels and campaigns. Identity graphs can enable organizations to map how online digital touchpoints can lead to offline purchases, for instance, or how a combination of digital and direct-mail advertising can drive both online and offline sales.

Check out our LiveIntentional video on identity graphs for more identity graph use cases, featuring Jason Bourne. Yes, you read that correctly.

Interested in learning more about identity resolution and identity graphs? Check out our identity resolution explainer or contact us to learn about LiveIntent’s identity graph.