Ticker

6/recent/ticker-posts

Ad Code

Responsive Advertisement

Google plans to completely remove third-party cookies with this feature

The debate surrounding online privacy and targeted advertising continues to gain momentum. Google, the tech giant that needs no introduction, has recently taken a significant step towards addressing this ongoing concern.

Google Privacy Sandbox introduced, a framework designed to balance personalized advertising with user privacy.

The Google Privacy Sandbox is Google's response to the growing demand for enhanced user privacy while preserving the effectiveness of digital advertising.

See how Google explains Privacy Sandbox in the YouTube video below.

 

What is Google Privacy Sandbox?

Instead of relying on the traditional method of tracking users across the web using cookies, Google Privacy Sandbox seeks to provide a more privacy-centric approach.

The Privacy Sandbox aims to protect user privacy while still allowing websites to show relevant ads.

It does this by using a variety of methods, including:

  • FLoC (Federated Learning of Cohorts): This proposal uses machine learning to group users into cohorts based on their interests. This allows websites to show relevant ads without tracking individual users
  • Topics API: This proposal allows websites to request a list of topics that a user is interested in based on their recent browsing history. This information can then be used to show relevant ads
  • Trust Token API: This proposal allows websites to verify the identity of a user without revealing their personal information. This can be used to prevent fraud and abuse

Read alsoGoogle enables real time checks in Chrome's Safe Browsing security feature.

How does Google Privacy Sandbox work?

The Privacy Sandbox works by locally computing a user's interests directly within the browser, instead of using third-party cookies. This means that advertisers can no longer track users across multiple websites.

The Privacy Sandbox is broken up into three components:

  • Ad topics: This component generates users' interests based on their browsing history. These interests are then used to show personalized ads
  • Site-suggested ads: This component allows websites to suggest ads to users based on their interests
  • Ad measurement: This component allows advertisers to measure the performance of their ads

Users can control how their data is used by the Privacy Sandbox in the Chrome browser settings.

They can choose to disable all three components, or they can choose to disable individual components.

Google Privacy Sandbox work
Users have full control over all three components of Google Privacy Sandbox

How to disable Google Privacy Sandbox

The Privacy Sandbox is currently being rolled out in Chrome, but it is not yet enabled by default.

Here are the steps on how to disable Google's Privacy Sandbox in Google Chrome:

  1. Go to Settings > Privacy & Security> Ad privacy
  2. Under Privacy Sandbox, toggle off the following options:
    • Ad Topics
    • Site-suggested ads
    • Ad measurement

Once you have disabled these options, the Privacy Sandbox feature will be disabled in its entirety. Alternatively, you may block individual topics and sites if you wish so.

To disable the Privacy Sandbox, simply uncheck the box next to "Enable".

Google Privacy Sandbox will be tested throughout 2024 and third-party cookies will be deprecated starting in Q1 2024.

Google states: By Q4 2024, third-party cookies will be entirely disabled by default in Chrome.

Thank you for being a Ghacks reader. The post Google plans to completely remove third-party cookies with this feature appeared first on gHacks Technology News.

Enregistrer un commentaire

0 Commentaires