Advertising with Google is a great way of generating revenue for both advertisers and Google. However, if the search giant’s ecosystem is at risk if it doesn’t keep up with the changing privacy expectations. As people are getting more informed and aware about where their data is being (mis)used, they seek assurance that their information is safe and that they are browsing in a secure environment. To improve its privacy practices, Google Chrome has introduced the Privacy Sandbox. Through Google Privacy Sandbox, the tech giant will be eliminating third-party cookies and replacing them with privacy-first alternatives. 

Privacy Sandbox has been pitched as a way to diminish improper tracking while allowing ad targeting in the Chrome browser. There wasn’t much clarity on how advertising on Google ads would be relevant and accurately measured without the presence of third-party cookies. To give clarity on this aspect, Group Product Manager, User Trust and Privacy at Google, Chetna Bindra gave some insight on the same.

But what is Google Privacy Sandbox? What exactly are third-party cookies? And how would the Privacy Sandbox affects the online advertising industry? Here’s everything you need to know. Before getting into the Privacy Sandbox, it is important to understand the role of the cookies.

First, Second and Third-party Cookies

In a user’s browser, two kinds of cookies can exist – first-party cookie and third-party cookie. Both types of cookies consist of simple text files and have user information.

  • First-party cookies: aids in providing a better user experience. It saves user information such as login credentials (email address/phone number and passwords), products added to cart on an e-commerce website by the user and language preferences
  • Second-party cookies: When any company gives its first-party cookies to company B, it is considered to be a second-party cookie. It would be more appropriate to call them it ‘second-party data’
  • Third-party cookies: These cookies help in delivering an improved ad experience. Third-party cookies help in delivering contextual, relevant ads which are based on the interests of users. It also helps in showing ads of those products that users added to their carts but didn’t make the payment

The first-party cookie is created by the website the user is currently visiting while the third-party cookie is generated usually by ad tech vendors working with publishers for delivering ads. The goal of these ad vendors is to serve the right ad to the right user. The third-party cookies by the ad vendors are the backbone of online ads. Apart from ad tech vendors, these cookies are also provided by vendors providing services to sites like email opt-ins, chatbots, logins via social accounts, etc. 

So, if third-party cookies are running the show in Chrome, why has Google decided to put an end to it?

What is Google Privacy Sandbox?

In dev-terms, a ‘sandbox’ is a safe, isolated environment for testing that cannot affect anything outside of it. Google is re-imagining advertising without cookies. At present, Google Chrome has the largest slice of market share. It helps the search giant on running its ad business seamlessly. However, if the browser keeps supporting third-party cookies, a large portion of the market share will turn to other browsers. To maintain its browser share and keep running its ad business, it has decided to remove the third-party cookie support and come up with an alternative – The Privacy Sandbox.

It’s goal is to keep efficiency of its ad delivery system, including targeting, attribution, conversion and reporting, without using Chrome’s third-party cookies. Google basically wants fraud prevention, ad targeting and ad measurement to happen without cookies and according to the standards of the Privacy Sandbox. 

In Google’s Privacy Sandbox, cookies will be eliminated and replaced by 5 APIs (application programming interfaces). Marketers and advertisers will use these APIs to receive aggregated information about things like how well their ad performed (conversions) and which entity is credited for purchase (attribution). The Sandbox is an alternative path Google will provide the ad industry to pursue, which will rely on signals (that aren’t cookies) within a user’s Chrome browser to generate revenue.

SEE ALSO: How the Facebook ad algorithm & ad-delivery system skews outcomes

How will the Privacy Sandbox Work

The aim of Google Privacy Sandbox is to find a balance between user data anonymity and behavioral ad targeting. Most of this will be done with the help of browser APIs. Here’s what each API would be responsible for:

Trust Token API: It will be used by publishers to differentiate between bots and humans. Users will be asked to fill a form on the basis of which cryptographic tokens will be issued to the trusted as well as non-trusted users. As these would be cryptic, the site would be able to track user activity.

Aggregate Reporting API: It will be responsible for fulfilling all reporting requirements. It would provide information like views, reach and impressions compiled into one report without cross-tracking the user. 

Conversion Measurement API: It will help advertisers in seeing whether users were converted by clicking on the ad or did they buy the advertised product

Privacy Budget: This feature by Google Privacy Sandbox will limit the websites in collecting user data as well as types of signals. Budgets will be allotted to the website for retrieving data from the APIs. This means only the most crucial user data will be passed on to the website.

Federated Learning of Cohorts (FLoC): FLoC will essentially be a key that’ll be used to group the users together on the basis of their interests which will be determined with the help of user’s browsing history data. Creating ‘flocks’ will help in hiding personal identities of the users. 

Turtle Dove API: This will be used in targeting of the flocks discussed above. As flocks are interest-based, targeting via Turtle Dove will also be interest-based.

First-Party Sets: This will allow publishers to declare domains owned by them as one first-party. It will be used to allow targeting across multiple websites which are owned by the same publisher.

Where does the Privacy Sandbox leave advertisers & publishers?

Google search on Laptop | iTMunch

As the ad industry is still trying to understand whether the Privacy Sandbox will really be fair to advertisers. The tech giant has teams dedicated specifically to advertising and there are concerns in the ad industry around the amount of user data they would have access to, apart from the aggregate data that’ll be available to advertisers. Will the teams be given access to more data or Google will make an exception and give them access to what’s available to the rest of the ad industry. 

The web can and will work without the involvement of third-party cookies in the near future. To deal with this, Google is working on its Privacy Sandbox, IAB is coming up with its Project Rearc and other companies are working on other solutions. What publishers should do now is build their own first-party data base so that they are less dependent (or independent) on third-party data. Once the Sandbox is live, the browser will run the show. You will have to rely on the browser, be it tracking, targeting or measurement. So, it is better to start preparing for what’s coming.

Google Privacy Sandbox is currently a work-in-progress and as of now, nothing is set in stone. It is crucial to understand that there’s no working solution right now to replace the existing third-party cookies. The tech giant has said repeatedly that it doesn’t plan to eliminate third-party cookies until and unless they have an appropriate and acceptable replacement. However, what Google defines as ‘acceptable’ might be extremely different from what the ad industry and marketers considers a success.

SEE ALSO: Google Chrome vs Microsoft Edge: Which browser is better?

For more latest IT news and updates, keep reading iTMunch

Image Courtesy

Featured Image: Image by jay88ld0 from Pixabay

Image 1: Image by 377053 from Pixabay