Flat Preloader Icon

How Google’s Plan to Remove Third-Party Cookies Will Make Browsing Better in 2024

by | Jan 8, 2024 | Courses, Cloud design

Say goodbye to the era of third-party cookies – it’s happening! Google Chrome users are now on board, following in the footsteps of other browsers like Firefox and Safari that already block these cookies by default.

The shift in Google Chrome, being the world’s top browser, marks a big change that will impact how we browse. With most websites hustling to meet the new cookie rules, the browsing experience is in for a transformation.

Why Google Decided to Move Away From Third-Party Cookies

Curious about how websites and ads keep tabs on you online? Enter third-party cookies, those tiny files responsible for gathering data and following you across different websites and social media platforms. They build a detailed (or maybe too detailed!) profile of you – covering everything from health and interests to your job and family.

It’s no surprise that many people prefer to keep this info less accessible to marketers and social media giants.

Google office

As per Google’s blog, beginning January 4, 2024, Google is rolling out the removal of third-party cookies. This move aims to give users more control over their online presence through Google’s Privacy Sandbox. Now, individuals can manage their interests, setting limits on certain topics and content. The initial feature, Tracking Protection, puts a stop to cross-site tracking by limiting access to website third-party cookies. This marks a significant change in the advertising landscape after years of talks and might influence the way most people browse the internet.

But not all Chrome users will see an immediate end to third-party cookies. According to the Google Developers portal, “Chrome plans to disable third-party cookies for 1% of users from January 4, 2024, to facilitate testing.” This initial phase serves as a test run to assess how the new system performs, and even impacting just one percent of Chrome’s colossal three billion users is a substantial move.

So, what’s Google’s Privacy Sandbox all about?

Google’s Privacy Sandbox is a bid to enhance internet user privacy while still safeguarding advertisers’ revenue. Striking the right balance is tricky, given that much of the internet relies on advertising or tracking. The key element of the Privacy Sandbox is phasing out third-party cookies and introducing a model based on FLoC (Federated Learning of Cohorts) to enable targeted advertising while maintaining improved privacy.

Here’s how FLoC works:

  1. User Browsing Data Stays On-Device: Unlike traditional methods that send user data to external servers, FLoC processes the user’s browsing history locally, on their own device, ensuring personal data stays private.
  2. Creation of Cohorts: FLoC analyzes the user’s browsing history using algorithms and groups the user into a “cohort” with similar users. Each cohort shares common browsing patterns or interests and is regularly updated.
  3. Sharing Cohort IDs, Not Individual Data: Instead of divulging individual browsing details, websites and advertisers receive only the cohort ID—a unique identifier for a group of users with similar interests. Advertisers can target ads based on overall cohort interests without knowing individual browsing histories.
  4. Privacy Protection: Techniques like differential privacy ensure cohorts cannot be exploited to identify individual users, thwarting common tracking techniques like fingerprinting used across websites.

The decision to move just one percent of users initially is a cautious step to test the effectiveness of the Privacy Sandbox, and it’s also available on Android.

How Removing Third-Party Cookies Will Change Your Browsing Experience

How Google's Plan to Remove Third-Party Cookies Will Make Browsing Better

Some expect that without closely tracking users, advertisers might resort to less transparent methods to compensate. This shift could lead to alterations in targeted advertising, potentially expanding first-party data collection processes across various websites.

For instance, you might find yourself creating more accounts on websites to keep data tracking within their systems. During this transition, you might encounter some disruptions. What used to be seamless might become varied as websites and services adopt different data collection and advertising methods. This shift could influence how you perceive websites and how services operate.

The impact on advertising revenue is a concern too. While many smaller websites have alternative income sources and don’t heavily rely on third-party cookies, an overall dip in advertising revenue might pose challenges for some sites.

However, much of this is speculative. Firefox and Safari have phased out third-party cookies before, and websites still function in those browsers. Yet, underestimating the influence of Chrome’s vast user base on these changes would be shortsighted.

google in mac

As said, the initial third-party cookie phase-out in Chrome begins on January 4, 2024, but only applies to a tiny fraction of Chrome’s total users. If the initial testing phase is successful, Google will flip the switch and move all other users to the system at an undecided date in 2024.


Read More Here : uzmate.com

Latest