Publisher access
Contact us

Aug'22·Jordi Capdevila·3 MIN

What is FLoC and how is it impacting the world of advertising?

Home What is FLoC and how is it impacting the world of advertising?

Google has been working towards phasing out third-party cookies and enhancing the safety of user data. Users have been raising concerns about third-party cookies on websites violating their data privacy for many years now. These cookies have been giving advertisers and publishers access to all browsing patterns, allowing them to collect personal information which they leverage for highly-targeted, interest-based advertising. Not only do these cookies gain access to browsing data, but log personal identity information like age, location, credit card details, etc. as well. 

 

Third-party cookies will soon crumble away. Advertisers and publishers have banked hugely on cookies to fuel their ad strategies and target users. So, what does this shift mean for the world of advertising? 

 

The Privacy Sandbox is an initiative by Google to address all privacy-related concerns of users and build a new web ecosystem that is respectful of their privacy, while enabling the advertising world to function. The initiative has two key focus areas:

 

  • A substitute or replacement solution that addresses all user concerns, ensures data privacy and avoids any tracking that they are not aware of, while supporting web-based business models and use cases. 
  • Once these solutions are in place, phase out third-party cookie support. 

 

FLoC - Federated Learning of Cohorts is a part of the Privacy Sandbox initiative, Google’s new privacy-first web tracking technology. The idea behind this new tech revolves around the concept of cohorts - grouping people with similar interests together. 

 

Google’s FLoC categorizes people into various cohorts based on their browsing history. Ads will be targeted and displayed to users based on these cohorts, and each chrome browser will have a unique cohort ID generated as they are assigned to cohorts. Cohorts are a collection based on browsing habits and not grouping of individuals, so cohorts will keep changing based on browsing patterns and the algorithm gets updated periodically. How does this model amplify user privacy?

 

  • All browsing data is locally stored on the user’s device, avoiding data aggregation or passing between websites. 
  • Advertisers and publishers can continue to serve ads but now they will be targeting anonymous users purely based on their cohorts. 
  • Interest based tracking leverages browsing history, behavior etc. and only reveals cohort IDs, enhancing user privacy. 
  • No individual information of users is revealed and they are all clustered in cohorts, further enhancing privacy. 

 

Source: web.dev

 

Phasing out of third-party cookies 

 

FLoC promises a new era of interest-based advertising by using ML to develop cohorts. Shifting gears to a privacy-first experience for users, this technology does not collect any personal information of users or their browsing history. The browser calculates the cohort on the user’s device itself, preventing any access or exchange of user data. With this model, Google plans to phase out third-party cookies. 

 

Google has started testing FLoC in March 2021 as a trial model, and has been receiving a lot of backlash ever since, for various reasons. To begin with, the biggest concern being will the execution and privacy actually pan out as proposed? While Google promises FLoC model to be as effective as behavioral targeting that marketers have banked on for personalized ads, reality is yet to be known. The possibility of reverse-engineering the algorithm and the ability to track changes in cohorts to further enhance targeting, the FLoC model has been receiving a lot of criticism and opposition from partners. 

 

Staying ahead of the curve in the post-cookie world

 

While the elimination of third-party cookies is inevitable, FLoC implementation is still a year away and is slated to rollout in 2023. The advertising world must use this time wisely and strategise. Leading advertisers and publishers have already begun assessing alternatives to third-party cookies. While FLoC comes into play, it will still be an enormous shift for marketers from individual to cohort based targeting. Also, Google is yet to reveal the specifics of these cohorts like how many, what are the categories, sub-categories, etc.  So, how effective a replacement FLoC will be to third-party cookies remains a mystery. 

 

Over the past year, marketers have been working towards staying ahead in the race. They have been building out first-party data repositories and embracing next-gen solutions like contextual advertising, eliminating the need to depend on cookie replacement solutions like FLoC. What makes contextual targeting a better bet?

  • Compliant with changing data protection standards like GDPR.
  • Ads are rendered within the user's area of interest based only on content and context. 
  • Contextual advertising does not leverage any personal user data, rating high on customer experience. 
  • A win-win for advertisers as well as publishers. 


Get in touch with us to know more about how Seedtag’s contextual AI technology leverages the power of ML to engage with users, sans cookies.

Latest research throws new light on contexts and their impact on consumer perception

See next Latest research throws new light on contexts and their impact on consumer perception

Sitemap