Google makes an unexpected post-cookie tracking promise

Google is publicly committing to not using personal tracking once third-party cookies are phased out of Chrome, addressing what's arguably become the most contentious issue among advertisers and the businesses that make their money from showing us ads. The search giant announced last year that it would, over a two year period, be stripping tracking cookie support out of its browser.

That's important, because it's third-party cookies like that which have helped advertisers – or, more typically, ad provider behemoths who work with multiple advertisers across a wide range of sites – to create detailed profiles of individual web users. With those profiles, rich with data on individual preferences, demographics, location, buying history, and more, far more tailored promotions and advertising is possible.

It's something which has long been a topic of concern for privacy advocates, who typically argue that individual users aren't aware of just how much about them is known, collected, and being traded.

"Today, we're making explicit that once third-party cookies are phased out, we will not build alternate identifiers to track individuals as they browse across the web, nor will we use them in our productsm" David Temkin, Director of Product Management, Ads Privacy and Trust, wrote in a Google blogpost today.

"We realize this means other providers may offer a level of user identity for ad tracking across the web that we will not — like PII graphs based on people's email addresses," Temkin continues. "We don't believe these solutions will meet rising consumer expectations for privacy, nor will they stand up to rapidly evolving regulatory restrictions, and therefore aren't a sustainable long term investment."

Instead, Google will use what it refers to as "privacy-preserving APIs" that it says can power accurate advertising while still avoiding individual tracking. The Federated Learning of Cohorts (FLoC), for example, is the mechanism proposed for Chrome and the Chrome Privacy Sandbox as an alternative to traditional third-party cookies. It creates cohorts, or groups, of people based on common interests "using proprietary conversion data," which Google's researchers claim shows a 70-percent improvement in targeting precision at very high anonymity levels, in comparison to what's achieved with randomized user grouping.

In short, as Temkin explains it, FLoC will "hide individuals within large crowds of people with common interests." Google intends to make those FLoC-based cohorts available for public testing later this month, and will begin using the groups it generates in Google Ads in Q2 2021.

While that's arguably good news for users concerned with privacy, it's likely to be divisive among the ad industry. Google has already been accused of wielding too much power in advertising – as, to be fair, have Facebook and others – and the idea of advertisers being reliant on Google's proprietary algorithms for FLoC grouping may rankle just as much as its decisions around where to position adverts on its pages and how it promotes its own products.

As for users, in April 2021 we'll see the first set of new user controls within Chrome, allowing for adjustment of privacy settings.