Deleting Google cookies in Chrome is not what it seems

Illustration for the article titled Stop letting Google get away with it

Photograph: David Ramos (Getty Images)

After spending more than a decade building massive profits outside of targeted advertising, Google announced on Wednesday, which is planning to eliminate any type of individual tracking and targeting as soon as the cookie is out of photo.

In many ways, this announcement is just a way for Google to bend its pro-privacy statements, starting with the company’s 2020 initial pledge to eliminate third-party cookies in Chrome by 2022. Privacy protectors among us can agree that eliminating these types of ubiquitous trackers and targets it’s a good network, but it’s not the time to start applauding a company’s genuine privacy based on our data – as some were inclined to do after Wednesday’s announcement.

As the cookie elimination date gets closer and closer, we saw some important names in the data brokerage market and adtech biz – obscure third parties who profit from cookies – trying to come up with a kind of “universal identifier”Which can serve as a replacement, once Google removes the plug. In some cases, these new IDs depend on people email logins which are hashed and collected collectively on various web sites. In other cases, companies plan to complement a person’s identifiable data fragments with other data that can be obtained from sources other than the browser, such as their television or connected cell phones. has tons of others schemes that these companies are creating in the middle of the countdown of cookies and, apparently, Google does not accept any of that.

“We continue to have doubts about whether Google will join others in the advertising technology industry who plan to replace third-party cookies with alternative user-level identifiers,” David Temkin, who heads Google’s product management team for “Privacy and ad confidence, ”he wrote in a blog post published on Wednesday.

In response, Temkin noted that Google does not believe that “these solutions will meet consumers’ rising expectations for privacy, nor will they face rapidly evolving regulatory constraints.” Based on this, these types of products “are not a sustainable long-term investment,” he added, noting that Google is not planning to build “alternative identifiers to track individuals” once the cookie is overridden.

What google does plans to build, however, is its own series of “privacy preservation” tools for targeting ads, such as its Federated cohort learningor FLoC for short. Just to keep people up-to-date: while cookies (and some of these planned universal IDs) track people by their individual browsing behavior as they jump from one site to another, in FLoC, a person’s browser would take all the data generated by this navigation and basically put it in a big data pot of people with similar browsing behavior – a “bunch” if you prefer. Instead of being able to target ads against people based on the individual data generated by a person, Google would allow advertisers to target these giant aggregates of aggregated data.

We write all our thoughts on FLoC before—The short version is that, like the majority From the privacy push from Google that we’ve seen so far, the FLoC proposal is not as friendly as you might think. On the one hand, others have already pointed out that this proposal is not necessarily Stop that people are crawled over the web, it just makes sure that Google is the only one to do that. This is one of the reasons that the next cookiepocolypse has already drawn ballot UK competition authorities. Meanwhile, some American trade groups have already out loud your suspicions that what Google is doing here is less about privacy and more about restricting your obscenely strong grip on the economy of digital advertising.

Which brings us back to that Google blog post earlier this week – the post that was literally called “laying out a course for a web with more privacy first”, while fixing all the obvious problems that others pointed out with FLoC: how is the tracking still tracking, even if it’s happening in aggregate. How does Google’s claim that FLoC-based targeting is “95% as effective” as cookie-based targeting appears to be based math bunk. How this ploy would give Google exclusive access to a ton of user data that the company has already largely monopolizes. If Google really wants to change the national conversation about consumer privacy, then it should start by clarifying what they think “privacy” really means.

.Source