Experts doubt the privacy claims of Google’s Federated Learning of Cohorts ad targeting model

Posted on Mar 11, 2021 by Caleb Chen
Experts doubt the privacy claims of Google's Federated Learning of Cohorts ad targeting model

Google recently declared that it will stop selling targeted ads based on your internet history as provided by third party cookies, and is instead working on a new privacy conscious way for advertisers to target internet users called Federated Learning of Cohorts (FLoC). What this means is that third party cookies are on the way out; and Google is loudly claiming that this is a new leaf for the company. In the post cookie world that Google envisions, they will instead use FLoC  as a way to track meaningful data (like internet history) from Google Chrome users in cohorts instead of individuals – and allow ad buyers to target ads at cohorts instead of individuals.

The thing is, the FLoC model has attracted a lot of criticism from privacy experts. As an example, the Electronic Frontier Foundation calls it a “terrible idea.” Others such as Pieter Artnz of MalwareBytes wonder if tracking is just being better concealed.

No individual tracking doesn’t equate to private

Google’s Director of Product Management for Ads Privacy and Trust, David Temkin, wrote in a blogpost:

“Today, we’re making explicit that once third-party cookies are phased out, we will not build alternate identifiers to track individuals as they browse across the web, nor will we use them in our products. Instead, our web products will be powered by privacy-preserving APIs which prevent individual tracking while still delivering results for advertisers and publishers.”

According to Google, the FLoC model is 95% as effective as third party cookies so the advertising industry shouldn’t be worried. Google’s flowery words are a great marketing move, but they aren’t as good for privacy as suggested. Third party cookies have been on the way out for awhile, and Google isn’t the only browser to take steps to reduce their tracking efficacy and leading competitors Firefox and Safari have also taken steps to limit third party cookies. However, Google is leading the charge to replace third party cookies with another type of real time ad tracking tool – one that Google is uniquely able to benefit from due to the market share of Google Chrome.

How does FLoC work?

Just like third party cookies are able to track your internet activity and be used to create a profile of what websites you’ve visited which is then used to target ads, FLoc would use a user’s web browsing history as provided by the web browser itself (Google Chrome in this instance) to associate with a cohort of some few thousand internet users.

Writing for the EFF, Bennet Cyphers described the problems that will be aired with FLoC:

“FLoC is meant to be a new way to make your browser do the profiling that third-party trackers used to do themselves: in this case, boiling down your recent browsing activity into a behavioral label, and then sharing it with websites and advertisers. The technology will avoid the privacy risks of third-party cookies, but it will create new ones in the process. It may also exacerbate many of the worst non-privacy problems with behavioral ads, including discrimination and predatory targeting.”

Google first announced its plans to replace advertising and tracking cookies with FLOC back in 2018. Starting with Google Chrome 89, the FLOC model of advertising targeting has officially started its trial. Chromium based browsers will also start switching to the FLOC model over the third party cookie model. So far, non Google browsers have made moves to reduce the efficacy of third party cookies but only Google has revealed their vision for a next step for a post third-party cookie internet. Based on what we know so far: It’s just as scary, from a privacy perspective.