Home Data Privacy Roundup Would You Share Your Palm Print To Earn Loyalty Points?

Would You Share Your Palm Print To Earn Loyalty Points?

SHARE:
sandwich face
Fun food for kid, emotion face sandwich bread with vegetables white plate on green table

Is it déclassé to quote yourself? Well, I’m gonna do it anyway! 🤷‍♀️

In April 2020, at the start of the pandemic, I wrote a column for AdExchanger about the challenge of preserving data privacy during a health crisis.

The column included this line: “The problem is that privacy is a bit like health – you only notice it when you no longer have it.”

And people do seem rather willing to give up a lot of information about themselves – including biometric data – without considering the consequences.

Last week, Panera Bread announced plans to deploy Amazon’s contactless palm-reading payment and identity system across more of its restaurants. Members of Panera’s loyalty program will be able to earn points and pay for their purchases with their palm. (The system has already been piloted in two of its store locations in St. Louis, Miss., where Panera is headquartered.)

George Hanson, Panera’s SVP and chief digital officer, told PYMNTS that this move fits neatly with other recent efforts, including the rollout of contactless dining, whereby people can order their food through their phone for dine-in service.

Between contactless ordering and contactless payment, I assume at some point there is still contact between a sandwich and someone’s mouth?

A bite of the reality sandwich

But seriously, folks.

Is it lazy to quote a Twitter thread that makes the points you want to make way better than you could make them yourself? Well, I’m gonna do it anyway! 🤷‍♀️🤷‍♀️

Dare Obasanjo (@Carnage4Life): “People are going to give Panera their biometric data for discounts on sandwiches.”

Subscribe

AdExchanger Daily

Get our editors’ roundup delivered to your inbox every weekday.

Michael Olenick (@michael_olenick): “People don’t mind trading privacy for stuff: free content, faster checkouts, discounts on loyalty programs… Many see privacy as something with little or no value they can trade for stuff that they perceive has value.”

Rio Longacre (@RioLongacre): “Value exchange. If it makes getting a sandwich more convenient, then yes, people will willingly give their biometric data to Panera. Whether Panera will be a good steward of that information is another story of course.”

Ari Paparo (@aripap): “Consumers are willing to trade privacy for value. Problem is they can’t anticipate secondary use cases (Panera sells data to the FBI, they use it to arrest you). This is why we need privacy regulation like GDPR but without the European bureaucracy.”

Weird getting weirder

And therein lies the rub.

People say they care about their privacy, but their actions often belie their stated beliefs. And at the same time, it’s not fair to require regular people to anticipate that their participation in the Panera Bread loyalty program could compromise their biometric data in the case of breach.

But to bring this back to good old prosaic online advertising, I was talking to an ad tech CEO recently who noted that most of the privacy harms you hear about are theoretical.

Talk to the handAnd if it’s the difference between a sandwich discount and theoretical harm, a lot of people will opt for the discount.

But some harms are not necessarily theoretical anymore.

In June, after Roe v. Wade was overturned, The Washington Post published a report that found third-party ad trackers on abortion search and scheduling pages that would share information back with Facebook, Google and TikTok. The day after the story ran, Planned Parenthood said it would remove the trackers and that no health info had been breached.

Point is, it’s a brave new world out there, and sharing your palm print with a brand is a little weird – almost as weird as an abortion scheduling page with ad trackers.

And things are probably only going to get weirder, if the AI-generated video of Will Smith eating pasta is anything to judge by.

As that same ad tech CEO put it to me, “With AI, we’re on the cusp of some very tough questions, because what does it mean for your privacy and what are your rights if somebody makes a deep fake of you saying something racist? That, to me, is an invasion of privacy – the fact that people can track certain information and do identity theft in new ways. That’s where I get paranoid.”

So, where does all this leave us?

In a world where the most deterministic things about us are being shared without much forethought and where you can use AI to create photorealistic imagery of something that never happened, like this viral AI-generated image of the Pope looking fly.

What would you give up for Panera soups and mac? Am I being paranoid? Do you want to see the Pope eating spaghetti? (If so, here you go.) Regardless, let me know what you think. Drop me a line at [email protected].

Must Read

Forget about asking for permission to collect cookies. Google will have to ask for permission to not collect them.

Criteo: The Privacy Sandbox Is NOT Ready Yet, But Could Be If Google Makes Certain Changes Soon

If Google were to shut off third-party cookies today and implement the current version of the Privacy Sandbox, publishers would see their ad revenue on Chrome tank by around 60% on average.

Platforms Are Autogenerating Creative – And It’s Going To Be Terrible

This week, we’re diving into the most important thing in advertising – the actual creative – and how major ad platforms are well on their way to an era of creative innovation. Actually, strike that. I meant creative desolation.

Comic: TFW Disney+ Goes AVOD

Disney Expands Its Audience Graph And Clean Room Tech Beyond The US

Disney expands its audience graph and clean room tech to Latin America, marking the first time it will be available outside the US. The announcement precedes this week’s launch of Disney+ with ads in Latin America.

Privacy! Commerce! Connected TV! Read all about it. Subscribe to AdExchanger Newsletters

Advertible Makes Its Case To SSPs For Running Native Channel Extensions

Companies like TripleLift that created the programmatic native category are now in their awkward tween years. Cue Advertible, a “native-as-a-service” programmatic vendor, as put by co-founder and CEO Tom Anderson.

Mozilla acquires Anonym

Mozilla Acquires Anonym, A Privacy Tech Startup Founded By Two Top Former Meta Execs

Two years after leaving Meta to launch their own privacy-focused ad measurement startup in 2022, Graham Mudd and Brad Smallwood have sold their company to Mozilla.

Nope, We Haven’t Hit Peak Retail Media Yet

The move from in-store to digital shopper marketing continues, as United Airlines, Costco, PayPal, Chase and Expedia make new retail media plays. Plus: what the DSP Madhive saw in advertising sales software company Frequence.