Google FLoc replaces traditional third-party cookies with a new system that groups people with similar browsing histories into “cohorts”. Advertisers can then target their ads to these cohorts instead of targeting individual users.

FLoC is currently being tested as a part of Google Chrome’s Privacy Sandbox. An initiative that aims to improve user privacy while still allowing advertisers to serve relevant ads. However, FLoC has also faced criticism from some privacy advocates, who argue that it could still be used to identify individuals or groups of people based on

Federated Learning Cohorts or FLoC is a technology for categorizing a Chrome Browser user into interest-based cohorts.

It assigns them to a group rather than individually identifying them using the existing system of cookie IDs and cookie matches.

The project is Google’s response to the growing demand for privacy, data security, and the ability to control how users use data.

FLoC assigns a user to a cohort using machine learning algorithms based on the context, URL, content, and other factors of the web pages visited by the user. For example, the user who visits websites related to cars, soccer, and movies will be categorized into cohorts of car, soccer, and movie enthusiasts.

These cohorts remain “local”. ‘ in the Chrome browser, where Chrome makes these cohorts available to advertisers to enable interest-based targeting.

Google floc image

How will FloC replace third-party cookie tracking?

The ability of third-party cookies to identify users across multiple websites in a browser relies on a feature that allows information to be extracted from the browser, where the cookie ID serves as an identifier.

Additionally, advertisers and data management platforms use cookie matching to improve the quality of their user data. In contrast, FLoC does not assign a unique identifier to users. Identifies the browser/user as part of an interest group (cohort).

FLoC assigns a cohort ID to a user based on their browsing history. Furthermore, this information never leaves the browser. Google further added that Chrome requires that this cohort ID be shared with at least a thousand different users to qualify for targeting.

The advertiser can select from these cohorts (audience segments) for targeting on Google Ad Platforms. Google’s advertising teams recently tested FLoC and shared the results with the public.

The results “suggest that FLoC can provide an effective surrogate signal for third-party cookies when generating interest-based audiences.”

Google further added that Floc’s “testing to reach Google’s in-market and related audiences shows that advertisers can expect at least 95% of conversions per dollar spent compared to cookie-based advertising.”

Google plans to open FLoC to the public for a broader test in March. Remember that FLoC is only one piece of the advertising puzzle.

Other functions of third-party cookies, such as attribution, fraud prevention, and retargeting, are discussed separately.

Google is working on advanced proposals like TURTLEDOVE, SPARROW, and the recently announced FLEDGE within the privacy sandbox protocols.

What does Google FloC mean for publishers?

With the release of the FLoC test results, Google has further confirmed its intention to end support for third-party cookies in Chrome. Google also shared information about developing other privacy sandboxing tools to power its advertising products.

But what does all this mean for publishers and website monetization, MP Pages, or AMP monetization? Let’s dig deeper.

Publishers must not use third-party data providers to enrich their data, as the process relies on data collection and matching using third-party cookies. This will degrade the value of early publishers. Some of the data can directly impact your earnings.

Publishers aren’t going to look at their data strategy from a fresh perspective unless they’ve already started. Google FLoC may affect competition between Google AdX and other ad exchanges to give Google an unfair advantage.

Other advertising platforms may not be able to take full advantage of all the tools available in the privacy sandbox.

This could further solidify Google’s position in the ad tech industry.

By admin

Related Post

Leave a Reply

Your email address will not be published. Required fields are marked *