Explained: FLoC (Federated Learning of Cohorts)

TLDR: FLoC, according to Google, “is a new way for businesses to reach people with relevant content and ads by clustering large groups of people with similar interests. This approach effectively hides individuals ‘in the crowd’ and uses on-device processing to keep a person’s web history private on the browser.” Over the years, customer data […]

Topics

  • TLDR: FLoC, according to Google, “is a new way for businesses to reach people with relevant content and ads by clustering large groups of people with similar interests. This approach effectively hides individuals ‘in the crowd’ and uses on-device processing to keep a person’s web history private on the browser.”

    Over the years, customer data tracking has increased exponentially, and many users began to be concerned about privacy. Although several browsers eliminated third-party cookies, Google Chrome had different plans.

    Google felt the need to formulate advertising solutions to prevent ad platforms from developing more insidious ways of tracking, but which will help publishers and advertisers succeed while protecting people’s privacy. And the result was FLoC (Federated Learning of Cohorts).

    FLoC, according to Google, “is a new way for businesses to reach people with relevant content and ads by clustering large groups of people with similar interests. This approach effectively hides individuals ‘in the crowd’ and uses on-device processing to keep a person’s web history private on the browser.”

    How Is this different?

    From a privacy point of view, users’ browsing history is no longer shared individually. It does not entertain the process of following people from website to website, rather, a FLoC can secure a person’s browsing history. It will allow individual browsers to cohorts (larger groups) based on the browsing data. 

    How is a Cohort Eligible?

    If a cohort includes a history of visiting sites with sensitive data (topics), then it will not be eligible to be advertised. This applies to sites that are already blocked from being part of personalised advertising. Hence, publishers’ cohorts will not be accessible if they constantly visit websites that fall into “personal hardships, identity, and belief, and access to opportunities” categories. 

    Guide for Marketers

    FLoC’s initial trials found that it performed like Affinity and In-Market audiences, so there’s an expectation that marketers will see performance similar to what they’re already used to. 

    In addition, it is important to keep in mind that third-party cookies are going away but not first-party cookies. 

    Google has suggested that advertisers should ensure that all websites are tagged with Google universal tag. Companies using several different display domains should consider combining them, as there is a maximum of five domains per first-party set. 

    Also Read: Lost The Cookie? Join The FLoC

    Google’s Plan: FLEDGE 

    How advertisers can use their first-party audiences is another question in the advertisers’ minds. FLEDGE (First Locally-Executed Decision over Groups Experiment) is the first attempt to deliver ads with concepts outlined in the TURTLEDOVE (Then Locally-Executed Decision On Victory) proposal, which emerge out of the Google Privacy Sandbox initiative. Although FLEDGE stays accurate to the core tenets of TURTLEDOVE, it also includes feedback from the other avian-inspired proposals from several ad tech companies. 

    ‘FLEDGE’, Google’s offer, combines industry feedback into how this would be managed. User data which includes browser history, will continue to remain protected from sellers and buyers. 

    Cookieless Conversion Tracking

    Although conversion tracking is mostly based on first-party data, third-party data plays a critical role as it affects cross-device and view-through tracking. Google is experimenting with different ways of obtaining this data without third-party cookies.

    This proposal holds an API (Application Programming Interface) that can report aggregated and event-level information. However, to preserve privacy, the API uses the following methods.

    • Recorded aggregating data, which assures that each individual identity and activities remain anonymous.  
    • It reports limited information from each conversion to protect the identity of the person behind the conversion. 
    • It adds “noise” to the reported data to protect privacy alongside some random data with actual data.  

    Also Read: Why Is FloC Getting Side-Eyed By Marketers?  

    Engaging Conversations

    Google’s privacy sandbox involves data about the actions it is analysing for service users’ peace of mind. It includes building sites that respect user privacy, preserve the open web, and block tracking while browsing. 

    With the initial FLoC results and ongoing development of the APIs and dialogue with the industry, the Privacy Sandbox could be the best path forward to improve privacy for web users while ensuring publishers can earn, and advertisers can reach the right people for their products. FLoC is yet to be fully developed and might only emerge after analysing the user experience and feedback.

    Topics

    More Like This