As Privacy Sandbox Comes to Mobile, Queries on Privacy and Effectiveness Remain

As Privacy Sandbox Comes to Mobile, Queries on Privacy and Effectiveness Remain

Google’s Privacy Sandbox features will start appearing on Android phones next year, the company announced Tuesday, giving stakeholders in the mobile advertising ecosystem an opportunity to prepare for a future where targeting and attribution are more restrictive.

But, as with most changes to the future of identity, there’s much debate about the specifics, even as Google appears to be a more collaborative partner in mobile than Apple.

“We have PTSD,” said Roy Yanai, director of product management at mobile attribution company AppsFlyer. “When I say ‘this is great;’ I am mostly comparing to what happened with iOS.”

In February, Google announced Privacy Sandbox proposals, the company’s paradigm for digital advertising without identifiers, will eventually come to Android 13 devices, letting developers test its features. Publishers and marketers have been able to participate in the origin trials on desktop Chrome browsers, distinct from mobile, since April, working towards Google’s 2024 cookie deprecation deadline.

Google has not announced a formal deadline for when it will deprecate the Android AdID, the cookie’s mobile equivalent.

Google’s tactic has been generally well received by the mobile community, with several mobile ad tech sources saying Google’s framework allows more granularity and ability to effectively measure and target ads, in contrast to Apple’s SKAD network, which advertisers and developers have found opaque and capricious.

As the Privacy Sandbox proposals—such as Topics, FLEDGE, attribution reporting and SDK Runtime, the latter is unique to mobile—are open for testing on mobile, many in the mobile ecosystem remain dubious, arguing that it constrains publishers’ ability to increase ad revenue and may still expose users to privacy risks.

Still, a Google spokesperson said that the company has been pleased with the feedback it has received so far.

“Part of the reason we are releasing the beta early next year is so developers can kick off their testing efforts, and help us further refine the APIs before they’re finalized,” the spokesperson said.

Apple has not responded to requests for comment by press time.

Mobile advertising sources said that Google’s attribution API, its solution for measuring the effectiveness of ad campaigns without identifiers, compares favorably to Apple’s SKAdNetwork, Apple’s privacy-safe solution for attribution.

For example, advertisers can measure campaign performance by many more variables on Android, versus Apple, and can also see if the same person made multiple purchases, which is tricky under Apple’s new privacy paradigm, said Shamanth Rao, founder and CEO of mobile agency RocketShip.

The piece of tech unique to Android’s privacy sandbox is SDK Runtime. SDKs, which stand for software development kits, can be added to an app’s code to help easily add certain functionalities. They also have a bad reputation for siphoning off user data, sometimes without their host app even knowing.

Google’s SDK solution will provide more robust safeguards against data collection and sharing while allowing the third-party tech to still operate.

“[SDK Runtime] creates a division between app code and third-party code,” Yanai said. “They can control …what the SDK collects about the user.”

While some in the mobile digital ecosystem may see Google as a better partner than Apple, the former, which relies on advertising for most of its revenue, still has a trust issue in the community.

One concern among app publishers is the limitation of the Topics frameworks, which assign a topic to the app, rather than using an identifier. Topics are chosen from an open-source taxonomy, which initially will include somewhere between a few hundred and a thousand topics.

For example, someone who visits a tennis shoe app might be assigned to the sports topic, which may be too broad for publishers to meaningfully monetize.

“It’s definitely challenging to get the level of specificity to target,” said Todd Rose, SVP of global business development and GM, identity & addressability at mobile ad tech firm inMobi.

Critics also wonder how much user privacy actually improves with Google’s new paradigm. A browser engineer, who requested anonymity because he was not authorized to talk to the press, said that neither Privacy Sandbox nor the iOS changes prevent apps like Facebook from forcing users into in-app browsers, which gives third-party apps access to browsing history.

“You talk to the Googlers involved and they tell you about the technology they’ve built and how it’s going to facilitate a bunch of future changes,” the engineer said. “Then the question is ‘why aren’t you doing the easy stuff?’ You let Facebook break web browsing and remove all user privacy.”

Images Powered by Shutterstock