X
Business

Chrome devs propose Privacy Sandbox to balance ad targeting and user privacy

New technical spec will allow advertisers to track users in groups and categories, rather than individually.
Written by Catalin Cimpanu, Contributor

Google Chrome engineers have announced today a new technical proposal that they hope will help restore the balance between user privacy and ad targeting on the internet.

Named the Privacy Sandbox, this is a new open web technology that Google would like to embed in Chrome, but would also like other browsers to adopt.

It consists of new APIs that will allow advertisers to show targeted ads, but without having direct access to users' personal details, as they do now.

An advertiser loading ads on a website will be able to ping a browser for details about a user who accessed a domain. A browser, Chrome in this case, will respond to these API queries with general information detailed enough for the advertiser to get an idea about the user, but not detailed enough to break the user's anonimity.

Users should be tracked by category, not individually

The plan is for browsers to share enough information about users so advertisers can organize users into general groups, rather than create detailed individual profiles.

"Fundamentally, we want to limit how much information about individual users is exposed to sites so that in total it is insufficient to identify and track users across the web, except for possibly as part of large, heterogeneous groups," Google devs said in one of the technical specs.

Google said this system was inspired by the Differential Privacy techniques the company has been using in Chrome for nearly five years to collect anonymous telemetry data from users.

The privacy budget

Furthermore, Google also plans to implement a so-called "privacy budget." This will work by limiting the number of API calls (advertising) domains can make about a user.

The idea with a privacy budget is that an advertiser won't be able to use ads on different sites and track the user navigating the internet, as their domain's privacy budget will eventually expire, and limit the advertiser's view inside a user's internet browsing habits.

Google hopes its Privacy Sandbox proposal will catch on with all browser makers. The company said it came up with this technical spec because of recent developments in the browser market.

Chrome engineers said they noticed that advertisers started moving away from using cookie files to track users after other browsers feature that allowed users to block these types of files.

This led to advertisers switching to fingerprinting scripts, which are invisible to users and harder to detect and block at the browser level.

Ads are keeping the internet alive

Google said that while blocking cookies is understandable from a privacy standpoint, it also puts the web's future in jeopardy, as most sites depend on ads to fund themselves, and targeted ads have proven to yield the most financial revenue.

Impairing the ability for sites and advertisers to use targeted ads can lead to a loss of advertising revenue of up to 52%, Google said, citing recent research.

Hence, in its view, the new Privacy Sandbox proposal should be an acceptable middleground for both users seeking to keep their privacy and the advertising industry's ability to deliver targeted ads.

All the Chromium-based browsers

Editorial standards