The Future of Targeted Ads and Online Privacy

Vinay Goel, Google's Privacy Engineering Director, announced on Google's blog in June that Google's internet browser, Chrome, will end its support of tracking cookies from third parties by the end of 2023. Google had originally planned to phase out cookies sooner, by the end of 2022, but Goel writes that the additional year would ensure, "sufficient time for public discussion on the right solutions, continued engagement with regulators, and for publishers and the advertising industry to migrate their services." 

 

Cookies are a staple of online marketing and user experience, but public backlash about the potential for cookies to breach expectations of privacy while online as well as the growing number of ways to block cookies have forced Google to consider alternatives. 

 

What will this mean for both the marketing sector and the privacy of everyday people? Well, first, we have to set the scene.

What are Cookies?

Cookies are tiny bits of data generated by a website's server and then stored on a person's internet browser. Cookies have a variety of uses, but for our purposes, it's important to know that cookies are the means by which websites identify and differentiate between the users who visit them. 

 

Cookies can be used for simple things, like signaling to a website server that a particular person is logged into an account or keeping track of items in an online shopping cart. They're also used to help businesses target ads for specific users. They do this by gathering information about a person's IP address, device, browsing history, as well other identifying info like mailing addresses, credit card numbers, and (in some cases) even social security numbers.

 

Targeted ads are one of the primary means by which online service providers, including Google, generate revenue. Businesses will use cookies to gather information in order to send specific ads to specific people. They'll then buy space on a website where they can advertise.

 

Finally, the website will populate that space with particular ads based on the cookies in that user's browser. Think of it as a more individually focused way of buying ad space in a newspaper. Businesses paying platforms for ad space is the reason anyone can use many social media platforms and search engines without paying fees. 

The Privacy Sandbox

Even though cookies are useful, they're not without their drawbacks. For one thing, they can be exploited by hackers to steal people's information. Moreover, many online users may not realize that they're being tracked or may not be comfortable with their data being sold to third parties. Some internet browsers, such as Mozilla Firefox and Apple Safari, already block all third-party cookies by default to protect their users' privacy. 

 

Enter Google's Privacy Sandbox. The Privacy Sandbox is Google's attempt to reconcile the demands for greater user privacy and businesses' need to advertise their products.

 

The Sandbox features a suite of new programs, most notably something called Federated Learning of Cohorts or FLoC. FLoC allows Google Chrome to track users without the use of cookies. The program would live directly in a user's browser, rather than getting generated on an off-site server that a normal user doesn't have access to. 

 

FLoC would track user behavior in a manner similar to cookies, but rather than differentiating individuals, it would instead place people into different advertising groups called cohorts. Each cohort would correspond to a set of online behaviors and consumer habits, which businesses can use to target their ads without learning the identities of the individual people within. Or, at least, that's what Google claims…

 

Some privacy advocates aren't buying it. In an article for the digital civil liberties group, Electronic Frontier Foundation (EFF), Bennett Cyphers expresses a worry that FLoC may actually exacerbate discriminatory business practices: 

 

In a world with FLoC, it may be more difficult to target users directly based on age, gender, or income. But it won’t be impossible. Trackers with access to auxiliary information about users will be able to learn what FLoC groupings “mean”—what kinds of people they contain—through observation and experiment. Those who are determined to do so will still be able to discriminate.

Moreover, this kind of behavior will be harder for platforms to police than it already is. Advertisers with bad intentions will have plausible deniability—after all, they aren’t directly targeting protected categories, they’re just reaching people based on behavior. The whole system will be more opaque to users and regulators.

 

Dieter Bohn, a journalist writing for The Verge, is less pessimistic than Cyphers but is still worried about what security issues may arise from this new way of tracking people:

 

...FLoC is a very convenient way for the websites you visit to know enough about you to target relevant ads, which means that FLoC is a very convenient way for websites to know things about you. It’s certainly no worse than the current cookie situation, but it’s far from the “You Shall Not Pass!” philosophy other browser vendors (like Apple and Brave) apply to allowing access to potentially identifiable information.

 

Wherever you fall on the issue of online privacy and tracking, it's important to keep in mind the different ways of attracting potential customers online. Here at Web and Marketing Bureau, we can help you create a strategy for your online marketing. Even if you're not comfortable with tracking user information, we can help you make a plan to go about advertising in a socially responsible way. 

 

Click the request button below to schedule a consultation.

What are your thoughts on cookies and Google's new approach? Let us know in the comments. #google #business #cookies #marketing #FLoC #privacy



Back to Blog
Request a consultation

Related Articles

Take Care of Yourself So You Don't Flame Out!

We’re all fighting to keep the normal rhythm of work intact no matter what your current work...

Taking great product pictures on a budget

When you want to sell something online, it’s all about the aesthetic. The product has to look...

How a Web Analysis Can Help You

In the era of the digital age, it’s important now more than ever to utilize everything that the web...