Data Backup Digest

Do-It-Yourself Windows File Recovery Software: A Comparison

results »

Google Chrome to Introduce Privacy Sandbox for Users and Advertisers

Online advertising tends to get a bad rap. From ads that obstruct web content to sneaky product placement, many consumers are fed up with online advertisements altogether. Some ads even use your browsing history or personal information – which is gleaned from various databases that are stored on your computer's hard drive – to provide targeted ads and commercials that feature products you'd actually be interested in.

But privacy watchdog groups aren't happy with the current state of targeted advertising. Most of their concerns stem from the way this information is gathered, which is often done without the permission of individual consumers. However, the team behind Google Chrome is hoping to change all of that and, hopefully, benefit both consumers and advertisers.

Introducing the Privacy Sandbox

Google has recently proposed the idea of a privacy sandbox that will give advertisers the ability to place targeted ads without invading the privacy of consumers. While the idea of a sandbox environment isn't necessarily new – they're often used to control and eliminate browser-based threats – they've never really been applied in this manner.

At its heart, Google's proposed privacy sandbox features:

A concept referred to as federated learning of cohorts, or FLOC, which relies on machine learning to monitor individual browsing habits and personal interests. With the FLOC protocol, however, this information is only shared with advertisers when it reflects the habits and interests of many different users. Not only does this protect the data of individual users, but it still lets companies use ads based on current trends, previous shopping patterns, and similar metrics.

An integrated trust token, which is used to reduce fraud on behalf of advertisers and publishers alike. Most ad fraud is committed by falsifying the number of clicks, which ultimately results in advertisers paying out money even when their ads aren't being viewed by unique users.

New conversion measurement technology to let advertisers discern which ads are most successful and which are not. Advertisers will be able to put a greater emphasis on their proven advertisement strategies while letting go of their failed campaigns.

An internal privacy budget that monitors and limits the amount of personal information that is accessible by any one website. Not only does this greatly reduce the act of fingerprinting – a technique that is frequently used by advertisers to discern which users have previously interacted with their ads – but it is useful in a number of other scenarios, too.

Google is the first to admit to the challenges laid out by their planned privacy sandbox, but they're also committed to see it through. In case that wasn't enough, they're also proposing a brand new set of standards for web browsing – a highly collaborative project that generally takes years to complete. These are some significant and difficult goals to achieve – but if anyone is up to the task, it's the team at Google.

For more information on Google, including details on their newly proposed privacy sandbox, please visit their official blog at www.blog.google.com.

Comments

No comments yet. Sign in to add the first!