Google Announces Start of Multi-Year Process to Change Android User App Tracking

Google Announces Start of Multi-Year Process to Change Android User App Tracking
The Google app is seen on a smartphone in this illustration taken on July 13, 2021. (Dado Ruvic/Reuters)
Katabella Roberts
2/17/2022
Updated:
2/17/2022

Google on Feb. 16 announced the start of a multi-year process to limit the ability for advertisers to track users of Android devices and said it is exploring technologies that reduce the potential for covert data collection.

“Today, we’re announcing a multi-year initiative to build the Privacy Sandbox on Android, with the goal of introducing new, more private advertising solutions,” Anthony Chavez, vice president of product management for Android Security & Privacy, said in a blog post.

These solutions, Google says, will “limit sharing of user data with third parties and operate without cross-app identifiers, including advertising ID. We’re also exploring technologies that reduce the potential for covert data collection, including safer ways for apps to integrate with advertising SDKs [software development kits].”

“The Privacy Sandbox on Android builds on our existing efforts on the web, providing a clear path forward to improve user privacy without putting access to free content and services at risk,” Chavez said.

Specifically, the process will limit app’s ability to capture information on users via Advertising ID, a unique identifier assigned to Android devices, which Google says was originally developed to give users more control.

Advertising ID allows marketers to track what a user is doing across all apps, which in turn allows companies to accumulate a comprehensive understanding of what that person’s interests and activities are. Developers can then use this comprehensive picture to target in-app ads.

Under the new plan, the advertising ID will be phased out and data sharing with third parties will be limited, although exact details as to how the new system would work wasn’t provided.

“Privacy Sandbox on Android will strengthen privacy while providing tools app developers need to support and grow their businesses,” Google says.

However, the changes won’t go into effect for at least two years and Google says it will “provide substantial notice ahead of any future changes.”

“We know this initiative needs input from across the industry in order to succeed. We’ve already heard from many partners about their interest in working together to improve ads privacy on Android, and invite more organizations to participate,” the tech giant said.

The Epoch Times has contacted a Google spokesperson for further comment.

The changes could potentially impact big companies that have historically relied on tracking users across apps, such as Facebook’s parent company Meta, which relies heavily on revenue from its advertising business.

Google’s announcement regarding user data comes after Apple’s Senior Vice President of Software Engineering, Craig Federighi, announced last week that the company’s scheduled privacy update to iOS 14 will allow users to opt in to tracking from third-party app developers, including Facebook.

Apple announced last year that it was introducing an update that seeks to put its users “in the driver’s seat” in choosing which apps can track personal data and information.

“Our goal is to create technology that keeps people’s information safe and protected. We believe privacy is a fundamental human right, and our teams work every day to embed it in everything we make,” Federighi said.

Meta said earlier this month that Apple’s privacy changes will decrease its sales this year by about $10 billion and Google’s latest announcement could further deepen the company’s financial woes.

Despite this, Meta showed support for Google’s plans and said it looks forward to working with them on privacy-enhancing technology in the future.

″[It is] encouraging to see this long-term, collaborative approach to privacy-protective personalized advertising from Google,” Dennis Buchheim, Meta’s vice president of advertising ecosystem, wrote on Twitter. “We look forward to continued work with them and the industry on privacy-enhancing tech through industry groups.”

In its announcement on Feb. 16, Google noted that it plans to work with developers to create the new privacy-preserving system and won’t take a “blunt” approach of restricting existing technologies used by developers and advertisers.

“We believe that—without first providing a privacy-preserving alternative path—such approaches can be ineffective and lead to worse outcomes for user privacy and developer businesses,” Chavez said.