Identity resolution: The key to accurate, unified user profiles

Identity resolution is the process of identifying individual users across digital touchpoints to construct a single, precise profile.

Key takeaways

  • Organizations increasingly rely on Identity resolution as digital interactions multiply and the industry phases out legacy identifiers like third-party cookies.
  • The process involves analyzing and resolving data from various sources using deterministic and probabilistic matching methods.
  • Effective Identity resolution enables organizations to recognize and engage users across all channels, leading to improved customer experiences, enhanced security, and more effective marketing.
  • As artificial intelligence (AI) and machine learning technologies advance, more sophisticated Identity resolution capabilities will likely evolve, along with a growing emphasis on privacy-preserving technologies.

Understanding Identity resolution

Identity resolution allows organizations to create a unified view of their users across various online and offline touchpoints. 

 

Customer-facing examples include: 

 

  • Retail: A retail brand might use Identity resolution to connect a customer's in-store purchases with their online browsing behavior and email interactions, creating a comprehensive customer profile that informs personalized marketing efforts and improves customer service. 
  • Financial institutions: A financial institution could use Identity resolution to link a customer's online banking activity, mobile app usage, ATM transactions, and in-branch visits, enabling them to offer more tailored financial advice and detect potentially fraudulent activities more effectively.

Identity resolution extends beyond customer identification, encompassing additional entity types, including:

  • Employees: Organizations can use Identity resolution to unify employee data across internal systems like HR, payroll, and project management tools.
  • Citizens: Governments might employ Identity resolution to consolidate citizen data across different departments and services.
  • Patients: Healthcare systems can use Identity resolution to create comprehensive patient profiles across healthcare providers and services.
  • Students: Educational institutions might use it to track student progress and interactions across various academic and administrative systems.
  • Suspects or Persons of Interest: Law enforcement agencies might use Identity resolution techniques to link information about individuals across different cases or databases.
  • Research Subjects: In scientific studies, Identity resolution can link data about participants across different experiments or data collection points while maintaining anonymity.

Identity proofing

A core component of Identity proofing, Identity resolution focuses uniquely on distinguishing an individual within a system or population, working in tandem with Identity validation and Identity verification to create a comprehensive Identity profile. The National Institute of Standards and Technology (NIST) defines these terms as three distinct processes, though many use them interchangeably:

  • Identity resolution: Distinguishing a person’s unique Identity
  • Identity validation: Collecting and verifying Identity evidence
  • Identity verification: Confirming an individual’s claimed Identity

The thoroughness of these processes varies based on the required Identity Assurance Level  (IAL), ranging from IAL 1 (some confidence), IAL 2 (high confidence), and IAL 3 (very high confidence).

The essence of Identity resolution

Identity resolution involves analyzing and resolving data from various sources, attributes, and systems. This approach uses an Identity graph, or ID graph, to connect a user’s profile to all known personally identifiable information (PII). An Identity graph is a database that contains information known and collected about an individual. Identity attributes can contain anonymous data and PII. Examples of user Identity data include:

  • Email addresses
  • Physical addresses
  • Phone numbers
  • Account usernames
  • Social media accounts
  • Cookie identifiers
  • Device IDs

User Identity data is paired with user behavioral data (e.g., online shopping history) and stored within the Identity graph for resolution.

Deterministic vs. Probabilistic Identity resolution

There are two primary methods to achieve Identity resolution:

 

Deterministic matching:

  • Based on actual collected user data (first-party data)
  • Highly accurate but can be challenging to scale
  • Example: Matching a user's email address across different platforms
     

Probabilistic matching:

  • Predictive, based on assumptions from collected data
  • More straightforward to scale but less accurate than deterministic matching
  • Example: Inferring that two devices belong to the same user based on similar usage patterns and locations

By combining these methods, organizations can create a hybrid view and a more complete and accurate user profile, enabling them to recognize and understand a person’s behavior across various touchpoints and interactions.

The importance of Identity resolution

Identity resolution enables organizations to recognize and engage users across all channels, providing significant benefits:

 

  • Enhanced data-driven decision-making: A unified customer view enables more accurate analytics, revealing patterns and insights hidden in fragmented data.
  • Improved UX: Understanding an individual’s history and preferences across touchpoints allows for personalized interactions, leading to higher satisfaction and loyalty.
  • Increased operational efficiency: Consolidated customer data streamlines processes, reduces redundancies, and allows for more efficient resource allocation.
  • Better risk management and security: Comprehensive Identity profiles support more accurate fraud detection and risk assessment.
  • Regulatory compliance: Proper Identity resolution helps organizations adhere to data protection regulations like GDPR and CCPA, ensuring the ethical use of personal information.
  • Enhanced marketing ROI: More targeted and personalized marketing campaigns, based on a holistic understanding of the customer, lead to higher conversion rates and improved customer journey optimization.
  • Predictive capabilities: With more complete datasets, predictive models become more accurate, allowing for better forecasting of future behaviors and needs.

The Identity resolution process

Identity resolution can provide a 360-degree view across touchpoints and channels. Typical steps include:

  1. Data collection: Gather identifiers and behavioral data from various sources.
    Example: Collecting email addresses, purchase history, and website interactions.
     
  2. Data cleaning and normalization: Standardize data formats and remove duplicates.
    Example: Ensuring all phone numbers are in the same format (e.g., +1-xxx-xxx-xxxx).
     
  3. Identifying potential matches: Compare data points to find similarities.
    Example: Matching records with the same email address but different phone numbers.
     
  4. Match scoring: Assign confidence scores to potential matches.
    Example: A match with the same email and phone number might receive a higher score than one with only a matching email.
     
  5. Profile merging: Create a unified customer profile.
    Example: Combining online and offline purchase history into a single customer record.
     
  6. Ongoing maintenance: Continuously update and refine profiles.
    Example: Updating a customer's address when they make a change on the website.

Identity resolution technology

Identity resolution relies on a combination of advanced technologies, including:

  • Customer data platforms (CDPs)
  • Data management platforms (DMPs)
  • Machine learning algorithms
  • Big data processing tools
  • Privacy-enhancing technologies (PETs)

AI in Identity Resolution

Artificial Intelligence (AI) is revolutionizing Identity resolution. According to Salesforce's State of Marketing report, almost 90% of marketers who used AI in 2022 employed it to resolve customer Identity issues — a 22% increase over the previous year.

AI enhances Identity resolution by:

  • Improving match accuracy through advanced pattern recognition
  • Automating the process of linking disparate data points
  • Predicting customer behavior based on unified profiles
  • Enabling real-time Identity resolution for immediate personalization

Identity resolution in cybersecurity

Effective Identity resolution can significantly improve an organization's security posture by:

  • Enhancing fraud detection: Identify suspicious patterns across multiple touchpoints
  • Improving authentication processes: Enable risk-based authentication based on comprehensive user profiles
  • Supporting compliance efforts: Ensuring accurate and up-to-date customer or employee information for regulatory reporting and audits
  • Enabling secure, personalized experiences: Balance security with user convenience through accurate and passive identification

Challenges and considerations

While Identity resolution offers significant benefits, including enhanced UX and improved data-driven decision-making, organizations must thoughtfully navigate challenges for successful implementation and ongoing management.

Data integration with privacy regulations:

  • Challenge: Balancing effective Identity resolution and compliance with regulations like GDPR and CCPA.
  • Approach: Implement privacy-by-design principles, use consent management platforms, and regularly audit data practices to ensure compliance.

Addressing environmental impact:

  • Challenge: Managing the environmental impact of extensive data processing and storage.
  • Approach: Optimize data centers for energy efficiency, consider cloud solutions with strong sustainability practices, and regularly review data retention policies.

Adapting to the phaseout of legacy identifiers:

  • Challenge: Adjusting strategies as third-party cookies and mobile identifiers are deprecated.
  • Approach: Focus on first-party data collection, explore contextual targeting, and invest in technologies that support privacy-preserving Identity resolution.

Ensuring data quality and consistency:

  • Challenge: Maintaining accurate and consistent data across various systems and touchpoints.
  • Approach: Implement robust data governance practices, invest in data quality tools, and establish regular data cleansing and validation processes.

Managing technological complexity:

  • Challenge: Integrating various tools and platforms required for comprehensive Identity resolution.
  • Approach: Develop a clear technology roadmap, consider partnering with Identity resolution specialists, and prioritize solutions that offer seamless integration capabilities.

Balancing personalization and privacy:

  • Challenge: Meeting customer expectations for personalized experiences without overstepping privacy boundaries.
  • Approach: Be transparent about data usage, provide clear opt-out mechanisms, and focus on delivering value in exchange for data sharing.

Driving factors behind Identity resolution growth

Contributing factors to the increasing need for Identity resolution:

 

  • Digital channel expansion
  • Rising demand for first-party data relationships
  • Adoption of technologies (e.g., data clean rooms to address data collaboration risks)

The future of Identity resolution

Trends shaping the future of Identity resolution:

  • Shift towards first-party data: As third-party cookies become obsolete, organizations increasingly leverage first-party data for more reliable and privacy-compliant Identity resolution.
  • Emergence of privacy-enhancing technologies: Advanced techniques such as federated learning and homomorphic encryption enable more secure Identity resolution while maintaining user privacy.
  • Convergence of offline and online data: Identity resolution systems are bridging the gap between digital and physical interactions, creating a comprehensive omnichannel view of customer behavior.
  • Growth of decentralized Identity solutions: Blockchain-based systems are emerging as potential tools for managing and verifying identities, giving users greater control over their personal data.
  • Advancement of real-time processing: Ongoing improvements in AI and computing power pave the way for instantaneous Identity resolution, enabling immediate personalization and decision-making.

FAQs

Q: What is an example of Identity resolution?

A: In retail, an online shoe seller might build a helpful question into the login progress after a customer visits a few times, asking them to share their shoe size. This way, they can personalize the experience and only show shoes in stock and the customer’s size.

 

Q: What is the difference between Identity verification and resolution?

A: Identity resolution and Identity verification are distinct but related processes in Identity proofing. Identity resolution aims to uniquely identify an individual within a given population using available attributes. Identity verification confirms that an individual is who they claim to be by validating provided information against authoritative sources.

 

Q: Is Identity resolution the same as Identity stitching?

A: Identity resolution and Identity stitching are closely related concepts in data management and customer analytics. Identity resolution is the broader process of identifying and linking various data points to a single individual across different sources or touchpoints. Identity stitching refers to a specific technique within the Identity resolution that connects multiple digital identifiers (cookies, device IDs, email addresses) to one user profile. Identity resolution can include offline and online data, while Identity stitching involves digital identifiers and online behavior.

 

Q: Entity resolution vs. Identity resolution?

A: Entity resolution is the broad function of identifying and linking records for individuals, products, or other data into one resolved entity. Identity resolution is focused only on individual users.

Simplify and secure Identity with Okta

Learn why both Okta Workforce Identity and Okta Customer Identity Cloud, powered by Auth0 deliver a competitive advantage.