Google Plans to Swap Cookies for Another Targeted Ad Tech

Google is making its first moves to adopt the Federated Learning of Cohorts (FLoC) tracking system by 2022. FLoC allows advertisers to target ads without exposing individuals’ personal data but, instead, groups people by similar interests, such as football fans, retired travelers or truck drivers. Google group product manager, user trust and privacy Chetna Bindra explained that, “this approach effectively hides individuals ‘in the crowd’ and uses on-device processing to keep a person’s web history private on the browser.”

Wired reports that cohorts are created via algorithms (that is, federated learning) and the user is “put in a different one each week,” with advertisers only “able to see its ID.” Cohorts with less than 1,000 users are “too small” to group, “to make it harder to identify individual users.”

FLoC is based on Google’s Privacy Sandbox initiative that replaces cookies for preventing ad fraud, measuring advertising effectiveness and analyzing incoming web traffic. It notes that cookies, which “can be helpful for both websites and their visitors,” have become increasingly invasive with “third-party cookies [that] keep tabs on users as they move across multiple websites” and fingerprinting which knows the user’s identity “even with anti-tracking measures turned on.”

While Apple, for example, is blocking this kind of tracking, “Google would prefer to continue to allow targeted advertising while keeping users anonymous and wants to replace cookies with FLoC.” But opposition has been fierce from the likes of Electronic Frontier Foundation staff technologist Bennett Cyphers who called FLoC a “terrible idea.”

“The technology will avoid the privacy risks of third-party cookies, but it will create new ones in the process,” he said. “It may also exacerbate many of the worst non-privacy problems with behavioral ads, including discrimination and predatory targeting.”

Vivaldi Browser’s creators describe FLoC as “privacy-invasive tracking technology … even if it is in aggregated, anonymized form; and it gives even more power to Google as it develops both FLoC and the popular Chrome browser.” Other opponents see cohorts as FLoC’s “point of entry for fingerprinting,” or that its data “could be combined with other indicators (like a site sign in) to further erode privacy and anonymity online.”

Despite the uproar, Google released Chrome version 89 as a “test run” for FLoC and users may not even know that they are enrolled. (Check EFF’s test here to see if you are.) Users who want to block FLoC can go to “the Chrome Settings pane and choose Privacy and Security, then Cookies and other site data, and check the Block third-party cookies option to disable FLoC” or install a DuckDuckGo extension to do so.

Wired notes that it isn’t clear if “FLoC clears the GDPR data regulations in Europe,” most likely why Google is not testing it there. Whether FLoC catches on or not, it adds, “anyone who makes a lot of money out of targeted advertising — Google, Facebook, ad tech companies — are keen to get a replacement in place” for cookies.

Related:
What Is Google FLoC? Google’s New Ad Tracking Plans Explained, Android Authority, 5/10/21
Why You Should Avoid Google Chrome’s New FLoC Tracking, Forbes, 5/1/21

No Comments Yet

You can be the first to comment!

Sorry, comments for this entry are closed at this time.