Google ramping up Privacy Sandbox testing, preps ‘FLoC’ to replace 3rd-party cookies used for ads

Back in 2019, Google announced an initiative to build a more private web through open standards. The most ambitious aspect of the Privacy Sandbox is phasing out support for third-party cookies, with the Google Chrome team providing a road map for 2021 today.

Calling the last year an “incubation” period, Google says “2021 will be a year of testing with continued opportunities for the web ecosystem to get involved.” In the immediate future, Google touts five Privacy Sandbox proposals that are “available for testing now – or will be very soon” in key areas:

Fraud detection, the tailoring of content, first-party treatment of a company’s owned and related domains, ads measurement, and a private-by-default way to request browser info.

FLoC

Publishers and advertisers want to provide content, including ads, that is relevant and interesting to the user. On today’s web, people’s interests are often based on observing what sites or pages they visit, relying on third-party cookies or less-transparent and undesirable mechanisms like device fingerprinting. 

One plan to replace the third-party cookies used for placing ads on sites is the Federated Learning of Cohorts API where “large groups of people with similar browsing patterns” are clustered together. This is referred to as a “cohort,” and created by on-device machine learning algorithms analyzing your web history. The actual list of URLs that you’ve visited do not leave your browser (federated learning), with only the “cohort id” being revealed and used for advertising.

The Google Ads team has been testing the FLoC algorithm and found that the “proposed API could be similarly effective as third-party cookies in serving relevant interest-based ads.”

Tests of FLoC to reach in-market and affinity audiences show that advertisers can expect to see at least 95% of the conversions per dollar spent when compared to cookie-based advertising. The specific result depends on the strength of the clustering algorithm that FLoC uses and the type of audience being reached. 

Public testing of FLoC in Chrome will begin with Chrome 89, while Google Ads will begin trialing with advertisers in Q2.

Another aspect of the Privacy Sandbox is giving more control to users. Chrome 90 in April will introduce the first setting — an on/off switch — with more coming down the road. The plan is to let people “tune whether content is tailored to them (or not)” and keep information private.

Google ended today’s update by reiterating its continued desire to “engage in industry forums like the W3C,” as well as have “active discussions with independent authorities – including privacy regulators and the UK’s Competition and Markets Authority – to help identify and shape the best approach for online privacy” following criticism.

Must Read

error: Content is protected !!