Here comes Google FLoC: what we know about the adv and privacy technology

Put us to the test

Put us to the test!

Analyze your site
Select the database

Last month, Google officially announced its decision not to create or use in its products a new system of alternative identifiers to replace third-party cookies in tracking users while browsing the Internet for advertising purposes, and instead confirmed that his ads will be driven by one of the Privacy Sandbox initiatives, called Federated Learning of Cohorts, or simply FLoc. So let’s try to find out what the new technology is and how it works and how it fits into the broad discourse on the protection of privacy and online adv, which started with a trial in the past hours.

What FLoC is

FLoc is a method used by browsers to enable advertising based on people’s interests: it works by collecting data on a user’s browsing habits and then grouping groups of users with similar interests into cohorts.

In Google’s goals, it represents “a long-term sustainable solution that protects users’ privacy” as a priority, but at the same time “offers advertisers and publishers solutions to succeed in a world focused on privacy”allowing them to get the relevant reports they need to make critical business decisions.

As George Nguyen explains, the algorithm used to develop such cohorts “can look at the Urls of the sites that the user has visited and the content of those pages, among other factors”, and the information about the cohort is then shared for advertising purposes.

According to official statements from Google, tests on this technology confirm how “a way to effectively eliminate third-party cookies from advertising techniques, making anonymous individuals within large groups of people with similar interests (cohorts)”.

How Google FLoC works for ads targeting

Individual user data is stored locally in the browser, which only displays the cohort ID. Cohorts should ideally include enough people to make it difficult to identify a particular individual within the group, but at the same time they are also specific enough to allow effective targeting of ads.

Users are assigned to new cohorts on a weekly basis, based on the navigation data of the previous week.

Google announced that the FLoc-based cohort testing phase was launched on April 1 with a small percentage of advertisers established in the United States, Australia, New Zealand, the Philippines, Mexico, Japan, India, Indonesia, Canada and Brazil, with global expansion plans, initially only in Google’s Chrome browser. Users in these countries who wish to participate in the trial will have to unlock third-party cookies in Chrome (if they have previously set the opposite), and those who do not want to be involved can just renounce by using the Chrome settings.

According to an official statement by the company, “Floc’s tests to reach the Google Audience in-market and affinity show that advertisers can expect to see at least 95% of conversions per dollar spent compared to cookie-based advertising”.

What cohorts are and how they work for targeting

The heart of this system are therefore the public cohorts, which “are dynamic and will update every seven days during the initial test”: these are groupings based on general web interests indicated by the user’s recent browsing behavior on the browser.

When a person’s browsing behavior changes, their browser will assign it to a different Floc cohort that reflects those interests.

For example, they anticipate from Google, “at some point people might be in a Floc cohort with thousands of other users who have also recently visited websites about gardening and traveling abroad, and then at another time they might be in a group of users who have recently visited sites about art supplies and cooking”.

Compared to the cookie system, the difference is that the system is not able to “follow” people as they switch from one website to another, but the browser history of a person is held by Floc and is not shared with anyone, even with Google.

Google Chrome Privacy Sandbox

The FLoc technology fits into Chrome’s broader Privacy Sandbox project that, recalls in an interview on Search Engine Journal Ginny Marvin (recently named Google’s Ads Product Liaison) “is a project announced by Chrome in August 2019, a testing environment to develop a set of standards in collaboration with the open web community to support a new approach to digital advertising focused on privacy, which is not based on third-party cookies”.

As part of Sandbox Privacy, a number of proposed Apis are currently available to support various use cases of monetization, such as interest-based advertising, ad measurement, reports, and other scenarios.

Floc technology is one of these Apis, “designed to allow the advertising of interest groups without the need for individual user profiles”, with the big difference that “the cohorts are created within the browser, using the processing on the device to keep private the web history of a person on the browser”but with results to reach audiences comparable to those obtained with third-party cookie signals.

In addition, Google has created a website for the Sandbox Privacy, which provides information on the initiatives it is considering to offer users of the service the utmost peace of mind regarding their privacy. Among those in progress are:

  • Prevent monitoring while browsing the Internet.
  • Preserve the open web.
  • Help publishers create sites that respect users’ privacy.

Google’s commitment to privacy

Google’s effort is therefore going into finding the right compromise between offering relevant advertising and monetization and, at the same time, ensuring a private and secure user experience.

Advertising, in fact, constitutes the economic basis of “Internet as we know it today – with information on every topic, in every language, easily accessible by billions of people”, but the American company is aware that “just as our industry has channelled its commitment to providing relevant ads to people browsing online, it has also generated a proliferation of data about individual users in thousands of companies, typically collected through third-party cookies”.

This side effect has led to a decrease in collective confidence, well demonstrated by some studies and, in particular, by research conducted by the Pew Research Center, according to which 72% of people believe “that almost every online activity is monitored by advertisers, technology companies or other companies” and 81% think that “the potential risks caused by data collection outweigh the potential benefits”.

Relevant numbers, which manifest people’s growing concerns about their privacy and how their personal identity is used, and which make a turnaround inevitable, to go in the direction desired by users.

Is FLoC the linking chain between privacy and adv?

The new Floc technology therefore seems to have been designed by Google to position itself exactly halfway between users, who have become increasingly privacy conscious, and advertisers, who see it as a shadow of the third-party cookies to which they are accustomed.

Advertisers have used for years targeting through third-party cookies, which allow them (allowed, we can say now) to reach specific individuals, but Safari and Firefox browsers have stopped supporting them, thus necessitating a more secure and privacy-conscious alternative. Google has chosen a way to satisfy advertisers and users, having both the Chrome browser and an extremely profitable advertising business.

The central idea for the current Floc is that the browser creates cohorts of users to ensure that they cannot be identified individually, looking for groups of similar recent browsing activities to group people into cohorts of similar interests.

Advertisers may also use their own machine learning algorithms and predictive analytics skills to make decisions about what the audience, interests, or cohort Ids might represent.

Another distinction compared to third-party cookies is that the assignment of cohorts is performed within the browser, which means that user information is stored locally (and therefore not on one of the third-party servers, as could happen earlier). Ultimately, therefore, Floc aims to provide advertisers with the same functionalities that they had with third-party cookies, but with the big difference of ensuring greater attention to privacy, based on cohorts rather than individual data.

Google and the cookie-less remarketing

Another thorny issue is how to enable the case of remarketing without third-party cookies: already last year Chrome introduced the TURTLEDOVE proposal to allow an advertiser, a publisher or an advertising technology company to exploit their proprietary data, such as consumers who have visited their website, to inform the advertisements that a consumer might see.

The Turtledove API uses information, stored in the browser, about advertisers for whom the user has expressed a previous interest, along with information on the current page; then sends two requests for ads – one to recover an ad based on an advertiser-defined interest and another to recover an ad based on contextual data. These requests are independent, so the advertising networks cannot connect them together to understand that they come from the same browser.

Subsequently, the browser conducts an auction to select the most relevant ad using the Javascript code provided by the advertiser; this code can only be used to determine the ads and cannot make network requests.

The first prototype that uses this system is Chrome’s FLEDGE (First’s “Locally-Executed Decision over Groups” Experiment), which includes a method for on-device bidding algorithms to use additional information from a new reliable server, designed for this unique purpose. User data, including browsing history, remain protected (within the device) by buyers and sellers, and this first experiment should be launched later in the year.

Challenges and worries about FLoC

Despite these premises, there are still many concerns about the effective functioning of Floc as an alternative system to targeting third-party cookies, but above all on the protection of privacy.

In Ngueyn’s article, for example, it is argued that “grouping users into cohorts helps to hide people within a crowd, but it may not be enough to prevent motivated actors from extracting data from individual users”.

More specifically, what is one of the greatest strengths of Floc (the cohorts of thousands of users) “could actually facilitate the fingerprinting of the browser, in which many data from the browser are compiled to create a unique identifier”. The cohort ID groups users into a group of probably several thousand people, “which would greatly reduce the number of browsers that a tracker should distinguish to establish an identifier”. It should be clarified, however, that Google has proposed a “privacy budget” to combat fingerprinting, but “to date it remains a proposal at an early stage and does not yet have an implementation of the browser”.

Moreover, sites that know the PII of a person (personally identifiable information, such as when people log in using their email address) “could register and reveal their cohort“: this may allow “to trackers to know a user’s browsing history or demographic information of members of particular cohorts, which may allow advertisers to discriminate against the public“.

It should be remembered that Google has provided a statement on how to use cohorts to target certain demographic data or reveal sensitive information, saying that “Google Ads has long-standing rules against targeting or excluding people based on sensitive categories” and anticipating that Floc Ids will follow similar principles. “Chrome’s Floc analysis will assess whether a cohort can be sensitive without knowing why it is sensitive; hence, cohorts that reveal sensitive categories like race, Personal sexuality or difficulties are blocked or the grouping algorithm will be reconfigured to reduce correlation”, in addition to the fact that “it is against our rules to post personalized ads on these sensitive categories”.

Subsequently, it was assured that “a cohort will not be eligible for publicity if it includes a history of visits to sites with sensitive topics at a high rate”.

Reassurances also come on the front of advertising operation, because Google explained that the targeting options currently available will not change: the difference is that advertisers will turn to cohorts composed of thousands of people, rather than specific individuals.

But, in the meanwhile, there is no test in Europe

There is, however, to say that, at the end of March, a report by Adexchanger anticipated that Floc will not be tested in Europe, or rather that the testing phase open to advertisers does not involve users from countries that adhere to the GDPR and the ePrivacy directive – as then also confirmed by Marshall Vale (spokerperson of Chrome committed right on the Privacy Sandbox), who simply spoke of a first phase of testing that does not include Europe, where anyway the company is 100% committed to the Privacy Sandbox.

According to the statements reported by Search Engine Land, the system could generate “concerns about which entity will act as data controller and which will be the data controller when creating cohorts“.

Waiting to clarify these points – which could represent a violation of the laws currently in force in Europe – Google should then debut Floc first in the United States and other selected countries and then, subsequently, extend its functionality to the Old Continent, once resolved the discrimination related to privacy.

How to be ready for the change

Despite the many uncertainties surrounding Google’s alternative solution to third-party cookies, there are still ways in which you can position the agency and customers to be ready for this great change.

First, experts suggest collecting first-party data, acquiring information through email lists and interactions on web properties: Compiling and managing proprietary data allows you to upload customer lists to platforms that can help you market directly to those customers or create similar audience segments.

It is also important to maintain an adequate level of communication with customers, anticipating them that due to these changes there could be effects on workflows, which could suffer “inefficiencies and/or wastage of spending”: it might therefore be useful to reformulate the expectations of customers and share with them timely updates as more information becomes available.

Finally, it is essential to keep up with the developments in the sector: Google plans to conduct various tests of this new targeting method and the results of these experiments will be decisive for their final implementation. Those who work in the field of online adv must therefore stay up to date on the actual functioning of Floc and on the progressive goodbye to third-party cookies, so as to better prepare the company and customers for change.

Call to action

Iscriviti alla newsletter

Try SEOZoom

7 days for FREE

Discover now all the SEOZoom features!
TOP