FutureFive New Zealand - Consumer technology news & reviews from the future
Story image
Google introduces Privacy Sandbox on Android to limit data sharing
Fri, 18th Feb 2022
FYI, this story is more than a year old

Google has announced a multi-year initiative to build the Privacy Sandbox on Android, with the goal of introducing new, more private advertising solutions.

Specifically, these solutions will limit sharing of user data with third parties and operate without cross-app identifiers, including advertising ID, the company says.

Google says it is also exploring technologies that reduce the potential for covert data collection, including safer ways for apps to integrate with advertising SDKs.

The Privacy Sandbox on Android builds on Google's existing efforts on the web, providing a clear path forward to improve user privacy without putting access to free content and services at risk.

"Our goal with the Privacy Sandbox on Android is to develop effective and privacy enhancing advertising solutions, where users know their information is protected, and developers and businesses have the tools to succeed on mobile," the company says.

"While we design, build and test these new solutions, we plan to support existing ads platform features for at least two years, and we intend to provide substantial notice ahead of any future changes."

Starting today, developers can review initial design proposals and share feedback on the Android developer site.

Google says it plans to release developer previews over the course of the year, with a beta release by the end of the year.

"Mobile apps are a core part of our everyday lives. Currently more than 90% of the apps on Google Play are free, providing access to valuable content and services to billions of users," says Anthony Chavez, VP, Product Management, Android Security - Privacy.

"Digital advertising plays a key role in making this possible. But in order to ensure a healthy app ecosystem — benefiting users, developers and businesses — the industry must continue to evolve how digital advertising works to improve user privacy," he says.

"That's why we originally developed advertising ID to give users more control. Last year we introduced improvements to these controls, but we believe it's important to go further."

"​​We realise that other platforms have taken a different approach to ads privacy, bluntly restricting existing technologies used by developers and advertisers," Chavez says.

"We believe that — without first providing a privacy-preserving alternative path — such approaches can be ineffective and lead to worse outcomes for user privacy and developer businesses."

Chavez says the goal with the Privacy Sandbox on Android is to develop effective and privacy enhancing advertising solutions, where users know their information is protected, and developers and businesses have the tools to succeed on mobile.

"While we design, build and test these new solutions, we plan to support existing ads platform features for at least two years, and we intend to provide substantial notice ahead of any future changes," he says.

"We know this initiative needs input from across the industry in order to succeed. We've already heard from many partners about their interest in working together to improve ads privacy on Android, and invite more organisations to participate."