Google Killing Cookies in Chrome is not what it seems

Illustration for the article

Photo: David Ramos (Getty Images)

After spending more than a decade building massive profits in addition to targeted advertising, Google has announced on Wednesday that it intends to remove any individual tracking and targeting once the cookie is out of the picture.

In many ways, this ad is just Google’s method of doubling its long-standing pro-privacy claims, starting with the company. the initial commitment in 2020 to remove third-party cookies in Chrome by 2022. People who protect our privacy may agree to kill these types of cookies. ubiquitous pursuers and viewers it’s a net good, but it’s not the time to start encouraging the bona fide confidentiality of a company based on our data – as some were inclined to do after Wednesday’s announcement.

As the date of the removal of cookies gets closer and closer, we have seen some important names in data brokerage and in adtech biz – third parties taking advantage of cookies – trying to come up with a kind of “universal identifier“That could serve as a replacement once Google unplugs. In some cases, these new IDs are based on people email connections which are hash and collectively collected from tons of websites on the web. In other cases, companies intend to discover the remnants of a person’s identifiable data with other data that can be extracted from non-browser sources, such as a TV or connected mobile phones. Are tons of others the schemes that these companies propose against the background of the countdown of cookies and, apparently, Google has nothing.

“We continue to question whether Google will join others in the advertising technology industry who intend to replace third-party cookies with alternate user-level identifiers,” said David Temkin, who leads Google’s product management team. ”He wrote in a blog post published on Wednesday.

In response, Temkin noted that Google does not believe that “these solutions will meet consumers’ growing expectations for privacy, nor will they withstand rapidly evolving regulatory constraints.” Based on this fact, these product types in the long run, ”he added, noting that Google does not intend to build“ alternative identifiers to track people ”once the cookie is canceled.

What Google do what however, the construction plan is its own set of “confidentiality” tools for targeting ads, such as its Federated cohort learning, or FLoC for short. Just to let people know: while cookies (and some of these planned universal IDs) track people by their individual browsing behavior as they return from one site to another, under FLoC, a person’s browser would take any data generated by that navigation and basically put it in a large data vessel from people with similar browsing behavior – a “group”, if you will. Instead of being able to target ads against people based on individual pieces of data that a person generates, Google would allow advertisers to target these huge pots of aggregated data.

We wrote our full thoughts on FLoC before“The short version is like.” most of them from the privacy of Google, which we have seen so far, the FLoC proposal is not as easy to use as you might think. First of all, others have already pointed out that this proposal is not necessarily so Stop people who are not tracked on the web only ensure that Google is the only one doing so. This is one of the reasons why cookiepocolypse follows examination already drawn from the UK competition authorities. Meanwhile, some US trade groups have already done so With loud voice their suspicions that what Google is doing here is less about privacy and more about tightening it tight obscene grip about the digital advertising economy.

Which brings us back to that post on Google’s blog earlier this week – the post that was literally called “drawing a course to a privacy network first,” while reviewing all the obvious issues that others are facing. pointed out with FLoC: how much is the pursuit still watching, even if it happens in total. The way Google claims that FLoC-based targeting is “95% as efficient” as cookie-based targeting seems to be based on multi-storey math. How would Google offer this ploy exclusive access to a ton of user data that the company has already done largely monopolizes. If Google wants to change the national conversation about consumer privacy, then it should start by clarifying what they think “privacy” means.

.Source