Privacy Sandbox’s FLoC — A Complete Guide for Publishers

Updated on: December 15, 2023
Google is planning to replace the third-party cookies with FLoCs — as advertisers can expect at least 95% of the conversions per dollar spent when compared to today’s cookie-based advertising. Let's dive into the details.

You heard the news. Google plans to wipe out third-party cookies and plans to replace them with FLoCs — one of the proposals from Privacy Sandbox. 

In its recent update, Google says that, with FLoCs, advertisers can expect at least 95% of the conversions per dollar spent when compared to today’s cookie-based advertising. That’s an impressive result and it seems that we can still have interest-based advertising in the post-cookie world. 

As Google’s experiment shows that FLoCs could be nearly as effective as third-party cookies in serving interest-based ads, we thought it time to put up a status page that talks about the basics and keeps you updated on the developments as well. 

Sidenote: We tend to create status pages for important developments in the ad tech ecosystem so that publishers can keep track of what’s happening and make informed decisions. Here are some examples — ITP, TCF, Privacy Sandbox, and Project Rearc

Let’s get started. 

FLoC

Before defining FLoC, we need to emphasize why it’s needed and what it is trying to do specifically. 

Third-party cookies serve a lot of functions — from targeting to remarketing to measurement. FLoC, expanded as, Federated Learning of Cohorts, aims to replace a particular functionality of 3p cookies, i.e., interest-based advertising. But unlike 3p cookies, the goal is to use FLoC to enable interest-based targeting in a privacy-preserving way. 

So, What is FLoC?

FLoC API* suggests a new way to show relevant content and ads to the users by creating clusters of people that have similar interests (read: browsing habits) and enabling advertisers to target those clusters — cohorts — thus hiding individual users “in the crowd”.

*All the proposals from Google Privacy Sandbox are browser APIs.

The browser will process the web history of the user’s on-device to determine the cohort that the user belongs to. So, no one gets to track or access the users’ behavior on the Internet. Essentially, we’ll have cohorts and cohort ids rather than users and user ids. 

Sidenote: First-party user ids can and will exist after Google’s cookie update. Third-party user ids (created by third-parties via 3p cookies) will be gone. 

How does it work?

So, with third-party cookies, any vendor you’re working with can cookie users and track them as they browse the web. As the consumers want more privacy and wouldn’t like to be tracked as they surf the Internet, Google’s FLoC aims to replace users with cohorts.

So, ad tech companies or buyers wouldn’t be able to observe the behavior of individuals instead they observe the behavior of cohorts of similar people. Targeting can be partly based on what group (cohort) the user belongs to. 

Now the question is how the browser creates the cohorts? They need a standardized way to form clusters of people with shared interests and ensure that the clusters are preserving users’ privacy and useful for ad tech companies at the same time. 

Well, there’s a cohort assignment algorithm. FLoC API relies on the algorithm to allocate a cohort id to the users based on their browsing history. But cohort id isn’t an id allocated to a single user. A group of users (thousands) will have the same cohort id as they depicted similar interests via their browsing behavior. 

The browser also updates the cohort over time as users browse the Internet. In other words, Cohorts are static but the users in the cohorts aren’t. For example, if there’s a cohort for “Car enthusiasts”, the users in that particular cohort can change over time. New users will be added and existing users will be moved to a different cohort. 

Cohort id is available for websites (and ad tech platforms) via a new API:  

Cohort IDs (Flocs)

These values will then be used to run interest-based ads.  

Cohort Algorithms

Privacy Sandbox proposal also offers some details into the cohort assigning algorithm. While it’s not definitive, it’s interesting to see how it might do the allocation. 

Cohort algorithms are machine learning algorithms that calculate the cohort ids based on the sites that the user visits. 

“The algorithms might be based on the URLs of the visited sites, on the content of those pages, or other factors.”

And, the browser will use the inputs including the web history to determine the cohort ids of the user and only expose the final cohort value. Nothing else is available for any third-party.  

Here’s a simple example: 

“Cohort assignment A” generates cohorts solely based on the site’s user visits. As user 1, user 3, and user 5 visit xyz.com, they are in the same cohort (Cohort 1), and user 2, user 4, and user 6 are in another cohort (Cohort 2). But as you can see, interests vary b/w the users in the same cohort. 

Cohort Algorithm Work flow

On the other hand, “Cohort assignment B” generates cohorts based on interests — car enthusiasts and bike enthusiasts. Even though they haven’t visited the exact same sites, they are in the same cohort as they expressed similar interests. This type of allocation is more effective and enables interest-based advertising. FLoC API relies on an algorithm similar to Cohort assignment B. 

What are the Benefits of FLoCs?

Advertisers are more interested in serving Interest-based ads to the users, as they believe it will be more relevant to the users. To serve interest-based ads, advertisers are relying on third-party cookies which are causing privacy issues to the users and that’s where FLoCs come in. 

FLoCs would eliminate the need for advertisers to drop third-party cookies on the user’s browser to track & serve interest-based ads around the web. 

Does FLoCs Work Only on Chrome?

Yes, as Federated Learning of Cohorts (FLoCs) is created by Google for its browser, it works only on Chrome. It might be extended to other browsers in the future.  

Do Cohort Algorithms Have Limitations?

We can’t exactly predict the limitations but here are some that are quite apparent:

  • It can’t match 3p cookies and even though Google says it’s nearly as effective as cookies, we need to see how it pans out when it considers a large portion of the Internet. 
  • According to the proposal, Computing a user’s cohort id should be kept simple so that it can be implemented for browsers with low system requirements. 
  • If interests are based on browsing history and sites users visit over time, then what’s on the page and the browsing history become more important. This has its own drawbacks and currently, there are quite a few discussions on this topic. 

On top of this, FLoC in general is neither complete nor perfect. From cohort stability to transparency into FLoCs, there’s a lot left to be cleared up. If you’re interested in exploring further the issues/limitations of FLoC API, here’s the best place. You might find answers to your concerns and how other limitations are being addressed.  

Will it Work?

The easiest answer is too soon to say. On one hand, Google claims that FLoCs are good to replace cookies and advertisers can still run interest-based ads. On the other hand, advertisers and ad tech ecosystems have their questions and issues around the way FLoCs are created, users are allocated, and more. 

We can be certain about one thing. Clustering using a cohort algorithm is far more efficient than randomly grouping users and Google aims to take the next steps too. It announced that FLoC will be available for public testing by March and it expects to test FLoC-based cohorts with advertisers in Google Ads in Q2. So, bookmark the page or just sign up for our weekly roundup

We’ll be closely following the developments and update the same here. 

News and Tips for Publishers

Get the inside scoop on publishing and programmatic with our 5-minute newsletter.