Google's New Tracking Protection in Chrome Blocks Third-Party Cookies

On Thursday, Google unveiled plans to initiate trials of a new feature named “Tracking Protection” beginning January 4, 2024, involving 1% of Chrome users. This move is part of Google’s broader initiative to phase out third-party cookies within the web browser.

The primary objective of this setting is to curb cross-site tracking by default, achieved through restricting website access to third-party cookies. Anthony Chavez, the Vice President of Privacy Sandbox at Google, emphasized that the chosen participants for Tracking Protection will be randomly selected, and those selected users will receive notifications upon launching Chrome on either desktop or Android devices.

The underlying aim is to defaultly limit third-party cookies, also known as “non-essential cookies,” preventing them from being utilized to track user movements across different websites for personalized ad targeting. While other major browsers like Apple Safari and Mozilla Firefox have already implemented restrictions on third-party cookies through features like Intelligent Tracking Prevention (ITP) and Enhanced Tracking Protection in Firefox, Google is adopting a more nuanced approach. This approach focuses on developing alternatives that allow users to access free online content and services without compromising their privacy.

In October 2023, Google had confirmed its intention to “disable third-party cookies for 1% of users from Q1 2024 for testing purposes, with plans to extend this to 100% of users by Q3 2024.”

Privacy Sandbox, as an alternative to cross-site or cross-app user identifiers, employs APIs such as Protected Audience (formerly FLEDGE), Topics, and Attribution Reporting. These tools aim to aggregate, limit, or obscure data, preventing user re-identification. The ultimate goal is to thwart third-party tracking of user browsing behavior across various sites, allowing websites and apps to deliver relevant ads. Simultaneously, advertisers can measure the performance of their online ads without relying on individual identifiers.

Anthony Chavez affirmed, “With Tracking Protection, Privacy Sandbox, and all the features introduced in Chrome, we will persist in our efforts to establish a more private web experience that remains universally accessible to everyone.

en_USEnglish