Skip to main content

With Android privacy sandbox, Google wants to ditch ad tracking but keep the ads

With Android privacy sandbox, Google wants to ditch ad tracking but keep the ads

/

New measures herald the end of Android advertiser ID, with its replacement still to be decided

Share this story

Illustration by Alex Castro / The Verge

On Wednesday, Google announced the start of a multi-year process to overhaul ad tracking on Android phones, moving the mobile platform along a similar path to the one sketched out by Apple’s tracker blocking on iOS last year.

Currently, Android devices are each assigned a unique identifier known as an “advertising ID,” which is used to build a profile of an Android user that developers can use to target in-app ads. But when the new changes are implemented, the advertising ID will be phased out in favor of alternative targeting mechanisms that Google says will be more favorable to user privacy, according to a blog post published Wednesday.

“Today, we’re announcing a multi-year initiative to build the Privacy Sandbox on Android, with the goal of introducing new, more private advertising solutions,” wrote Anthony Chavez, a VP from product management on the Android Security and Privacy team, in the post. “Specifically, these solutions will limit sharing of user data with third parties and operate without cross-app identifiers, including advertising ID. We’re also exploring technologies that reduce the potential for covert data collection, including safer ways for apps to integrate with advertising SDKs.”

Google began adding privacy measures around the advertising ID last year, rolling out changes that let users have their unique identifier removed from the system and overwritten with zeroes once they opted out of being tracked. But the latest steps signal that in the coming years, developers will have to use an entirely different system to tap into data about user preferences.

Details are still unclear as to the exact form that this will take, and Google has said that it will be working with developers to figure out the best approach in the intervening time. An Android developer information page about the Privacy Sandbox currently lists four design proposals, including a topic- and interest-based ad system and an implementation of Chrome’s FLEDGE API to let developers target custom audiences without needing to share user data with third parties.

Though comparisons with Apple’s iOS tracker blocking are clear, Google’s strategy is also substantially different, shaped by priorities dictated both by its business model and by fears of triggering antitrust lawsuits.

The privacy measures introduced in iOS 14.5 — named App Tracking Transparency — forced apps to ask users for explicit permission to track activity across other companies’ apps and websites, with a dialogue box prompting users to either “Allow” or “Ask App Not to Track.” Notably, Apple introduced its own ad-targeting system shortly after the change.

Apple’s willingness to unilaterally impose such a sweeping change caused shockwaves in the tech industry, much of which is based on targeted advertising. The implementation of the changes had an enormous impact on revenue at Facebook, Snapchat, and YouTube, which is owned by Google’s parent company.

Google’s primary source of revenue is its enormously profitable digital ad business — one that brought the company $61 billion in the last quarter of 2021. The company is currently facing an antitrust lawsuit alleging unfair practices in the way it runs digital ad auctions. With accusations of an ad monopoly already on the table, it’s unlikely that Google would pull the plug on competitors’ ability to run effective ads on Android, and it would almost certainly be hit with more antitrust lawsuits if it did so. And the fact that it owns YouTube, which operates on an ad-supported model and benefits from some of Google’s infrastructure, only adds another potential pitfall if the parent company takes steps that appear to disadvantage competition.

So far, Google has been presenting the changes as a way to keep the good parts of digital advertising while removing some of the bad. In a call with journalists on Tuesday, Chavez argued that overly broad ad blocking actually leads to worse privacy outcomes because advertisers resort to more insidious forms of tracking like browser fingerprinting.

“We’ve seen approaches that restrict existing tools without providing an effective and privacy-preserving path have real downsides,” Chavez said in the call. “We believe that ad blocking without thoughtful planning can lead to worse outcomes for everyone.”

By proactively defining safe and permissible forms of advertising, Chavez said, Google is ensuring solid revenue streams for developers and robust privacy for Android users, a deal presented as the best of both worlds.

But for a privacy-conscious Android user, it might be better framed as the “lesser of two evils.” On the product call, there was much talk from Google about collaborating with industry on the privacy sandbox solution and less mention of taking user preference into account; when pushed on this point, Chavez insisted that Google believed the sandbox solution was “what users wanted” but did not expand much beyond that.

So far, response from the makers of popular Android apps has been positive, especially in comparison with the pushback against Apple’s iOS changes. A press release from Google quotes endorsements from Snap, Activision Blizzard, Duolingo, and others, many of which praise the company for involving third-party developers early on in the process.

Reached for comment, Facebook directed The Verge to a statement posted on Twitter by Graham Mudd, a VP of product marketing at the company.

“Encouraging to see this long-term, collaborative approach to privacy-protective personalized advertising from Google,” Mudd said. “We look forward to continued work with them and the industry on privacy-enhancing tech through industry groups.”