Blog

Google FLoC: What Is It, Anyway?

There’s plenty of talk about Google’s FLoC, these days. The reported new-wave approach to ad metrics and delivery has plenty of digital marketers wondering what’ll happen to the third-party cookie. From incoming schemes to FLoC’s presumed market-shaking potential, any of Google’s future features may indeed pack a punch for inbound and outbound marketing, alike.But—hold on.What’s FLoC, exactly?

Of Cohorts and Chrome: FLoC Basics

To understand why FLoC has garnered such attention, we’ll need to take a closer look at FLoC for what it is, by definition. Let’s get started.

In 2019, Google introduced its Privacy Sandbox to the world: The Internet titan’s vision for future Web privacy. At the Privacy Sandbox’s center is a ‘cookieless’ design protocols—those geared towards advertisers while seeking to benefit ad-tech vendors and users alike, primarily in terms of safer consumer targeting.

FLoC is shorthand for ‘The Federated Learning of Cohorts,’ which is more of a movement than any particular tech-solution. This isn’t to say FLoC isn’t tech-based, of course, as Google’s newest aspirations are ever-driven by tomorrow’s innovations. FLoC focuses on delivering user-relevant ads by clustering large groups of users together based upon overlapping interests.

How does it do this? Well, it does so in a few ways.

Principals, Proposals and Per-Dollar Conversions

Under the FLoC approach, user accounts analyzed for ad resources are anonymized. More importantly—or most importantly, for many—this user information isn’t processed via web-based broadcasting. Instead, Google has taken the on-device approach, scoping user behavior in segments, rather than by their connections. It’s certainly a tall claim, given the current baseline for modern ad analytics being firmly in place.

Even so, Google states that FLoC’s current tests promise a delivery of 95 percent of conversions per advertising dollar when compared to cookie-based approaches. See, FLoC is a browser-based method that enables habit-based advertising via Google’s coined ‘cohorts.’ Much like the word itself, FLoC’s cohorts focus on the ways various users engage the Web at large.

More on Cohorts: The Privacy Sandbox

Because individual user information is contained locally, Google’s Privacy Sandbox takes form in its own name: The Privacy Sandbox represents Google’s pathway to provide anonymized data from within the individual’s Chrome browser—strictly based upon that user’s browsing habits. By and large, it’s a way to phase out improper tracking without completely rendering behavior-based analytics useless.

Where cohorts are concerned, the group-based targeting method further leverages this. Like it or not, digital marketers can expect a cookieless future: Google has stated it wants advertisement targeting, non-anon user measurement and fraud prevention to align with the Privacy Sandbox’s standards—wherein cookies are fully replaced by five, separate programming interfaces.As advertisers use these APIs to obtain aggregated data pertaining to common metrics like conversion, they’ll also be able to measure entity attribution for things like purchases and brand commits via sign-ups, memberships and other long-term engagement factors.

CAPTCHA or Not: You’re Human, and On a Budget

It’s important to note that Google’s Privacy Sandbox, as well as FLoC, are still in their infancy. While Google has proposed a lot of features—and, while these features may indeed roll out rapidly—marketers can’t yet assess the whole deal, properly. But, where information is obtainable, here’s what we know.Google’s ‘trust API’ is its proposed alternative to CAPTCHA. In its replacement, a user’s Chrome browser will ask them, just once, to complete a CAPTCHA-like interface—affirming they’d like to offer “trust tokens” to signify their anonymous identity. Google’s privacy budget API will, by its nature, limit the cap of data any website can capture from Chrome’s API. This process is Google-dubbed as a user data “budget,” one which eliminates the issue of info-leeching from over-hungry websites which would normally undermine a user’s privacy.

PIGIN of the FLoC

More bird-based facts: FLoC is grounded in machine learning to analyze group-based browsing habits effectively. The final component of this foundation is called ‘PIGIN,’ which stands for ‘private interest groups, including noise.’ PIGIN lets a user’s Chrome browser, more or less, track interest group sets—or, at least, what it can define as interest group sets.Of the many marketing world leaders to weigh in on PIGIN, those like Amit Kotecha, Marketing Director of the power-packed data management platform, Permutive, consider the Privacy Sandbox to be Google’s official step to in-browser-only data analytics—that which is fully privacy compliant. In many ways, the initiative’s success is presumed to become the new gold standard for privacy.

Turtledove

And then we have the Privacy Sandbox initiative, Turtledove: An API designed to give advertisers more retargeting power while still adhering to Google’s newest privacy standards. Similar to FLoC, Turtledove uses browser-stored information. Different, however, is the type of data it utilizes. Primarily, it analyzes the advertisers users have already expressed interest in—then comparing it to information of the data’s corresponding webpage.

After this, Turtledove sends two ad requests: The first is a retrieval request based upon the advertiser’s pre-defined interests, and the second is a request for contextual data. The requests stay independent, so that ad networks can’t link them. This approach keeps ad networks from learning that the requests both stem from the same browser, enabling later ad auctions without sacrificing the user’s privacy.

As an attachment to Turtledove, Google’s prototype called ‘Fledge’ handles this ad bidding directly, creating a method for on-device-only engagement. Its algorithms rely on additional contextual information derived from a pre-established, trusted server—and Google teases a future ‘Bring Your Own Server’ advertiser model to arrive this year.

Prepping for Change: Data Collection and Privacy in 2021

At the end of March, Google announced FLoC’s rollout for Chrome—in developer origin trial form, at least. As the stated alternative to cookies, it’s understandable that FLoC’s full wingspan could take some time to reach. Interest-based advertising has been talked about for a while, and users and advertisers alike have ever-sought new ways to help Internet-goers hide within crowds at large while still receiving relevant product and service deals.

The FLoC trial begins in the United States, Canada, Australia, Brazil, Mexico, India, Japan, Indonesia, the Philippines and New Zealand. Google does plan to scale FLoC globally, eventually, but it’s currently abstaining from European-based tests due to GDPR concerns. In essence, it’s still uncertain as to whether FLoC’s used anonymous user identifiers should be equated to personal data, or not, beneath these regulations.

On the User Forefront

Users can opt out from FLoC’s origin trial, as well as all Privacy Sandbox trials to come. This is a good thing, at first glance, but it may stress initial shifts into FLoC-flight for digital marketers with pre-existing advertising systems. At the same time, Internet privacy advocates appear to be wary about FLoC in general: The EEF, for instance, argues that FLoC IDs aren’t entirely resilient to exposure—and that marketing companies will still be able to fingerprint users when enough user-group-defined data enters the mix.

The goal of FLoC, and similar proposals, is to avoid the allowance of trackers to access highly specific user information. This said, a number of concerns still sit on the table. Even if Google is able to double down on its Privacy Sandbox design, avoiding these risks, privacy violations may still occur.

When it comes to initiatives focusing on privacy, privacy violations will always be a pain point—as the power to target users, in any capacity, can always introduce the power for advertisers to discriminate, some industry leaders assert. Any data collection method which inches towards targeting based upon career interest, credit history or even real estate browsing behavior toes the line, in their eyes, and machine-learning-empowered systems threaten to cross it.

For advertisers, an ideal FLoC-empowered Chrome is one which will create cohorts based upon meaningful interests and behaviors. Because online behavior is linked to numerous demographics, however, FLoC groupings may indeed get a little too close for comfort, for some users.

So, What’s the Verdict?

It’s too soon to tell. FLoC may make it more difficult to target users directly, but trackers with any extent of auxiliary access to information may, eventually, determine what user inputs within larger populations actually ‘mean.’ There’s plenty of observation—and plenty of FLoC criticism, too.

All the same, a truly cookie-less world of digital advertising remains enticing for many. As Google takes further steps to refining FLoC and other Privacy Sandbox cornerstones, digital advertisers can only help but attempt to anticipate their strategy’s next maneuver—whether it’s a breeze-gliding one or a barrel roll. In any event, it’s definitely worthwhile to stay tuned on FLoC news as it emerges. If history tells us anything, it’s that any Google initiative, successful or not, is sure to introduce some changes across the digital marketing landscape.