You are currently viewing GOOGLE FLoC: There is more to this Privacy Sandbox than meets the eye?

GOOGLE FLoC: There is more to this Privacy Sandbox than meets the eye?

  • Post category:SEO

Google while crusading its Privacy sandbox project, (a project started by Google to enhance privacy on the web), has launched Google Federated Learning of Cohorts (FloC) for Chrome users as part of the project to replace the third-party “cookies” (text files with small pieces of data like a username and password that are used to identify your computer as you use a computer network) with a technology which aims to enable “interest-based advertising on the web” without letting the advertisers know your identity and in turn, attempting to maintain privacy by preventing to allow the advertisers/trackers extract information specific to specific individuals.

HOW THIS WORKS?

Google FLoC (Federated Learning of Cohorts) in simple terms is an algorithm designed to create a large cluster of users called “cohorts” on the basis of their interests and qualities. Once cohorts are formed, each user’s browser will share a cohort ID indicating which group they belong to, with the advertisers and websites.

Typically, this algorithm is focused at creating “cohorts”/groups sufficiently large so that instead of being identified/targeted individually by the third-party cookies, you are a part of a “cohort” making your identity “theoretically” anonymous and adding a layer of increased user privacy against such third-party cookies. For example, when you visit a website, Chrome will tell that site that the user is part of say cohort 3000 and then it’s up to the website to know that cohort 3000 is a cluster interested in cruelty-free make-up products. Since Chrome will never assign a user to a small cohort (as proposed by Google, that it will wait until there are “thousands” in a group), your identity as an animal-loving make-up enthusiast is theoretically protected.

IS FLoC REALLY A PRIVACY-PRESERVING TECHNOLOGY?

Theoretically, FLoC is designed to enable advertisers perform interest-based advertising without third- party cookies. But practically speaking, FLoC while attempting to curb third party cookies from extracting private individual information, may give way to new privacy issues. Such privacy issues may include Browser fingerprinting, which is a common practice of gathering many discrete pieces of information from a user’s browser to create a unique, stable identifier for that browser. While Google has promised to ensure that the FLoC cohorts will consist of thousands of users each, making it difficult to distinguish you from other users who are part of the same cohort, nonetheless the same FLoC might facilitate fingerprinting, for the simple reason that the cohort ID clusters  users into a group of typically thousands of users and this may substantially reduce the number of browsers which a tracker would have to distinguish between to establish an identifier. Interestingly, Google itself has acknowledged the possibility of browser fingerprinting affecting privacy amongst FLoC cohorts/groups.

The FLoC proposal itself also highlights a number of user privacy concerns. “Sites that know a person’s PII [personally identifiable information] (e.g., when people sign in using their email address) could record and reveal their cohort. This means that information about an individual’s interests may eventually become public” the proposal reads. This may enable trackers to learn about a user’s browsing history or the demographic information of members of particular cohorts, which could enable advertisers to discriminate against audiences and identify users in other ways every time they visit the site without going through the hassle of tracking them across the web.  

A cohort might yet again create the issue of revealing sensitive information. FLoC creates cluster using an unsupervised algorithm which means that there is no standard measure/direct control over how people are grouped together. FLoC typically creates group on the basis of their common interests/behaviors. However, online behavior is linked to all sorts of sensitive categories such as gender, age, ethnicity, mental health etc. It is highly likely that FLoC may generalize these sensitive categories, clustering users along some of these sensitive categories thereby leading to users being susceptible to discrimination by advertisers even if the user does not really fall in the said “sensitive category”.

In a scathing teardown of Google’s privacy promises made almost two years ago, privacy and security watchdog Electronic Frontier Foundation highlights how FLoC is far from the ideal cookie tracking alternative that Google is pitching it to be. Bennett Cyphers of EFF’s Tech Projects team wrote, “A flock name would essentially be a behavioural credit score: a tattoo on your digital forehead that gives a succinct summary of who you are, what you like, where you go, what you buy, and with whom you associate. The flock names will likely be inscrutable to users, but could reveal incredibly sensitive information to third parties. Trackers will be able to use that information however they want, including to augment their own behind-the-scenes profiles of users.”

All in all, it appears that the FLoC technology has been designed to cater to the advertisers while user privacy is merely an afterthought.

When is Google rolling out FLoC to Users?

From March 2021, Google started running an “Origin” trial with FLoC, and the test is currently underway for Chrome users around the world. The selected regions are Australia, Brazil, Canada, India, Indonesia, Japan, Mexico, New Zealand, the Philippines, and the United States. The test is limited to only 0.5% of the user base and is supposed to end in April. And then, this tracking technology will make its way to Canary, Developer, and Beta builds. It will finally reach the Google Chrome stable build in the coming months.

Is Google FLoC A ONE STOP SOLUTION AGAINST THRID-PARTY COOKIES ?

With antitrust investigations against Google and its fellow big tech friend Facebook’s advertisement duopoly in USA, UK and other parts of Europe taking rounds, it seems that Google has indeed attempted to push for privacy through its initiative to create something like FLoC. However, while Google has vouched that the end of third-party cookie tracking in its network would ultimately lead to the tech giant no longer tracking users across the internet all the time, its crusade to create a privacy preserving technology by replacing a decades-old technology may take some time before all our questions about it get answered. For instance, at the time of publication, Chrome is the only browser set to adopt FLoC, so how will advertisers on Google’s platform reach users on Safari, which accounts for over a third of the U.S. browser market.

As said by Julie Friedman Bacchini (Google Ads and Facebook Advertising Specialist), “At the end of the day, it really comes down to how this is going to impact my ability to deliver the results that my clients expect and the kinds of results that I’ve been able to deliver up until now”.  At this point, we cannot fathom the extent to which advertisers’ campaigns and workflows will change as we shift from third-party cookies, and although Google is sure to make more announcements over time, the entire picture is only likely to get clearer once we’re able to test out the technology ourselves.

Leave a Reply