Glass building against a blue sky with the Google logo on the building

Google FLoC puts ad trackers on a cookie-free diet

Cookie tracking is dying and Google needs a replacement. It’s betting on FLoC, an ad tracking technology that lets it understand people’s behaviour while respecting their privacy.

Google has announced that its tests show promising signs that FLoC is working. Is this a milestone on the road to more privacy, or just better concealed tracking technology? Let’s have a look.

What are cookies?

Cookies are small pieces of information that websites store in your browser. If they contain a unique ID, they can be used to track you. That tracking can be used to provide information about your browsing behavior to the websites that you visit. On the one hand, cookies are useful for making your Internet experience more efficient. It is how you automatically get logged in on sites you’ve already visited, even if you closed the browser tab, for example. But on the other hand, cookies are a critical part of the advertising ecosystem that knows which ads are most likely to draw your attention.

Why replace cookies at all?

Several browsers, including Google Chrome, have announced privacy changes that aim to share less data with ad companies, and other third parties. And cookies are essential to the way third-party data is gathered and used by the websites you visit. Also good to know is that Chrome is trailing behind the competition, mainly Firefox and Safari, in this regard. And not only that, but privacy-focused browsers are becoming more popular, and more of them are entering the browser landscape.

What is FLoC?

The Federated Learning of Cohorts (FLoC) is a privacy-focused solution intent on delivering relevant ads “by clustering large groups of people with similar interests”. Accounts are anonymized, grouped into interests, and most importantly, user information is processed on-device rather than broadcast across the web.

FLoC runs in the browser and uses machine learning algorithms to analyze a user’s browser history. According to Google, it might look at “the URLs of the visited sites, on the content of those pages, or other factors.”

It then bundles the user with thousands of others into a group, called a Cohort. The data gathered locally from the browser is never shared. Instead, websites can ask the browser what Cohort it belongs to. In this way, the data about the much wider group of thousands of people is shared, instead of the individual user, and used to target ads.

How do users benefit?

Does that mean that sites are going to run advertisements based on what your Cohort is interested in, and not targeted at you, the individual? Ideally, yes, and that would be progress. But cookies aren’t the only way to track somebody. It may be possible to convert collective data into personalized data by using fingerprinting techniques. Browser fingerprints include details such as browser name, operating system, timezone, and much more. So, will these details be blocked as well?

Once advertisers have figured out how FLoC’s machine learning algorithms operate, they will become smarter at showing you the advertisements that are the most effective based on your interests. Informed readers will remember how popular SEO poisoning was before Google improved its search algorithms.

FLoC will make it harder for advertisers to find out any personal information about you. But that is something you can accomplish right now, by using other tools like a more privacy oriented browser or an ad tracking blocker, which are still more trustworthy companions in our opinion.

What are the downsides?

Of course, there is always a downside. The FLoC solution should be designed so that nobody can access your personal data before it is anonymized and grouped. That includes the users themselves, which denies them any control over the data stored locally. As annoying as some of us may find them, cookies are easy to control.

You are grouped with people of similar interests, but machine learning is a “black box”, so it’s likely there will be no way of you knowing what the criteria were. Does one wrong click get you in a group with interests that you find repulsive? Bad luck, and good luck figuring out how to get out of that group.

Advertisers, and the sites that earn revenue from ads, may feel that Chrome is taking some of their power away in order to take control over their visitors themselves. As it is, this may be Google’s compromise between owning a browser and living off advertising. A compromise other tech giants didn’t have to make since they live predominantly on one side of the privacy fence or another.

What’s the verdict?

FLoC will open for testing in March. For now, let’s wait and see how this pans out. Advertisers and users will have something to say when the technology is worked out, fine tuned, and implemented. Trying to please both sides will end up in a compromise for sure. There is no way yet to try out the final version, but at least now you have some idea about what’s on the horizon, and why.

Guard your privacy, everyone!

ABOUT THE AUTHOR

Pieter Arntz

Malware Intelligence Researcher

Was a Microsoft MVP in consumer security for 12 years running. Can speak four languages. Smells of rich mahogany and leather-bound books.