Google Chrome FloC: how cookies will be replaced in 2023

Mapendo Team
May 26, 2022
>
>
Google Chrome FloC: how cookies will be replaced in 2023

After announcing its intention to ban tracking cookies on its very own Chrome browser by 2022, replacing them with a different tracking system based on group profiling, called FloC — Federated Learning of Cohorts — , Google decided to take a step back and procrastinate.

Google has in fact recently declared that it is delaying its plans to phase out third-party cookies in the Chrome browser until 2023, a year or so later than originally planned. That is a big news for the industry, as professionals will have more time to pursue the best third-party-cookie alternative.

This means that marketers, advertisers and data analysts will have one more year to figure out what the future holds. Privacy regulations changes provoke big disruptions in the market, as many professionals are used to work with a set of tools, rules and best practices; therefore, google will have to work to find the perfect balance between user’s data protection and serving a market full of advertisers and brands ready to invest.

It’s a tough spot to be for Google, a company that owns the most popular search engine, the most common browser and a good chunk of the digital advertising ecosystem. Google is aware that every single change can be felt as a “butterfly effect” across the different actors in the marketing world.

So what’s next? What is FloC exactly? What are professionals say about this move?

Where tracking starts: first-party and third party cookies

Before going deeper into facts, it is fundamental to underline what Cookies are and why are they so important for advertisers. Computer Cookies are set to track users in order to discover interesting findings about their behaviour.

The First-party cookies are directly stored by the website you visit, they allow website owners to collect analytics data such as language settings and other function. Third-party are created by domains that are not the website that you are visiting.

These are usually used for online-advertising purposes and placed on a website through a script or tag. A third-party cookie is accessible on any website that loads the third-party server’s code. In short: third party cookies track your behaviour across many websites to understand better what kind of consumer you are.

Google Chrome’s Logo

Google’s overpowered market dominance

Mozilla’s Firefox and Apple’s Safari have already stopped supporting third-party cookies, Google is the first firm to produce replacement advertising support. Specifically, Apple instituted a new anti-tracking regime on its devices through Apple Privacy Relay, that is making it significantly harder for ad networks to create user profiles for targeted advertising.

But the biggest move would come from Google, which as we mentioned earlier, owns :

  • Search engine (Google)
  • Advertising business (Google Ads, Display, Discovery etc.)
  • Web browser (Chrome)

Google has been planning for some time to remove support for third-party cookies. They were expected to disappear from Chrome later this year, but the company postponed it because of the potential impact that it would have for the ad industry. Google sustained that the delay was also caused by its engagement with the United Kingdom’s Competition and Markets Authority (CMA).

Therefore, the delay was justified with the need to work more closely with regulators to come up with new technologies to replace third-party cookies for use in advertising. Now Google is in a tight spot since it is the unique company that dominates multiple industry; the more it cuts off third-party tracking, the more it harms other advertising companies and potentially increases its own dominance in the ad space. The less Google cuts off tracking, the less will protect privacy and users are about to be against it.

Google announced:

We believe the web community needs to come together to develop a set of open standards to fundamentally enhance privacy on the web, giving people more transparency and greater control over how their data is used.

This will give more time in order to find the right solution while continuing working with regulators, publishers and the advertisers, to migrate their services.

A possible solution: from cookies to cohort

The company proposed a replacement for third-party cookies with another technology called Federated Learning of Cohorts, (FLoC). This represents an intermediate solution because it uses some degree of users targeting, but it does not rely on personal cross-site-generated profiles.

Instead of building an individual user profile by tracking the users activities, FLoC place you into a “cohort,” a group of a huge number of internet users with browser activity similar to yours.

Therefore, the system will not be able to build a profile of you, instead it will analyze all that data gained from the browser and use it only to determine that you are a member of a group of users with similar behaviour.

Through the FLoC, an ad unit on a website wouldn’t know that it’s actually you, the person who, for example, spent a lot of time searching for a pair of shoes branded Adidas. The system elaborates the search that you have done and put you into a group of customers that are interested in adidas shoes.

FLoC is not a new tracking system

Nevertheless, Google’s proposal isn’t new — it is a form of “profiling”, an advertising model that in some ways resembles facebook one. Targeting someone’s cohort identity is something similar to the process of creating what is called Lookalike Audience, which are generated on the basis of one individual and they are often used on Facebook ads.

So, Facebook already offers to advertiser the possibility to target someone’s cohort identity. However, in 2016 it was revealed that Facebook allowed advertiser to exclude users based on race. It is still possible to discriminate based on intrinsic characteristics, even though Facebook made changes to its audience groupings.

Besides the risks that the system could bring, it’s unclear how Google’s new model enhances individual privacy. The smaller cohorts get, the more precise the targeting efforts will be, and the less user’s privacy will be protected. The company will surely favour smaller cohorts, seeing as larger cohorts naturally reduce the accuracy of targeted advertising. The creation of smaller and smaller cohort will create a very precise group profiling that could still harm user’s privacy.

Privacy’s supporters expected more from Google

Privacy advocates sustain that FLoC doesn’t do enough to limit tracking or discriminatory targeting. Amazon, Wordpress, and others are planning to block FLoC because of data protection. There might be other reasons that explain this focus on privacy from the major players. One could think that they would like to keep all the users data to themselves, in order to increase their market power.

The removal of third-party cookies would seem to hurt Google, but it will hurt every other ad network and provider more. That is because the company has still the first-party data which can be used for profiling purposes. A bad situation for Google could occur: it would have too much dominant power in the market, which is not great when you’re under investigation for your monopolist tendencies.

Google is the biggest supporter for the move from cookies to cohorts. Framed to enhances privacy, the new system only restricts its traditional targeted advertising, while adding the profiling mode of advertising already adopted by Facebook.

End users like us, are unlikely to notice any difference while navigating online. We’ll still be tracked and targeted based on our behavior — only now as part of a group, rather than an individual.