Google killing cookies in Chrome is not what it seems

Illustration for the article titled Stop Giving Google Away With It

Photo: David Ramos (Getty Images)

After more than a decade building up massive profits targeted advertising, Google announced On Wednesday, it plans to remove each type of individual detection and target as soon as the cookie is from the picture.

In many ways, this announcement is just Google’s way to double its long-standing pro-privacy claims, starting with the company initial 2020 promise to disable third-party cookies in Chrome by 2022. The privacy protectors among us can agree that killing this kind of ubiquitous trackers and targets is a net good, but it’s not time to start cheering on the privacy bona fides of a company based on our data – as some tended to do after Wednesday’s announcement.

As the cookie death date draws closer, we’ve seen some key names in the data brokerage and adtech biz – shady third parties taking advantage of cookies – try some sort of “universal identifier“Which can serve as a replacement once Google pulls the stick. In some cases, these new IDs are dependent on people email notifications which is rushed and collectively collected from tons of sites on the internet. In other cases, companies plan to expand the pieces of the person’s identifiable data with other data that can be retrieved from non-browser sources, such as their connected television or cell phones. There is tons of others schemes that these businesses come up with amidst the countdown to cookies, and Google apparently has none of that.

“We’re still getting questions about whether Google will join others in the advertising technology industry who plan to replace third-party cookies with alternative user-level identifiers,” said David Temkin, who heads Google’s product management team for “Advertising privacy and trust” wrote in a blog post published Wednesday.

In response, Temkin pointed out that Google does not believe that “these solutions will meet the rising expectations of the consumer for privacy, nor will they be able to withstand the rapidly changing regulatory constraints.” Based on that, these types of products are ‘no sustainable long-term investment’, he added, noting that Google does not intend to ‘build alternative identifiers to track individuals’ once the cookie is destroyed.

What Google do the plan to build, however, is its own range of “privacy-preserving” advertising targeting tools, such as its Federal cohort learning, or FLoC for short. Just to get people on track: While cookies (and some of these planned universal IDs) track people according to their individual browser behavior as they bounce from website to website, a person’s browser will take the data generated by the browser and basically plugs it into a large amount of data from people with similar browsing behavior – a ‘herd’, if you will. Instead of targeting people based on the individual pieces of data a person generates, Google will allow advertisers to target these giant pots of composite data.

We have written out our full thoughts on FLoC previously—The short version is that, as the majority From the privacy of Google we’ve seen so far, the FLoC proposal is not as user – friendly as you might think. First, others have already pointed out that this proposal is not necessarily stop people are tracked on the internet, it just ensures that Google is the only one doing it. This is one of the reasons why the upcoming cookie policy has already tested investigation of competition authorities in the United Kingdom. Meanwhile, some US trade groups have already done so pronounced loudly their suspicion that Google is less about privacy here and more about tightening it up obscene tight grip on the digital advertising economy.

This brings us back to the Google blog post from earlier this week – the message that is literally called ‘a move towards a more privacy web’ ‘, whilst addressing all the obvious issues facing others with FLoC noticed, render: how tracked still dop, even if it happens together. How Google’s claim that the focus on FLoC is “95% as effective” as the focus on cookies is based on staple math. How this gimmick will give Google exclusive access up to a ton of user data that the company already had largely monopolize. If Google really wants to shift the national conversation about consumer privacy, it should start by explaining what they think “privacy” means.

.Source