Privacy Sandbox: What You Need to Know to Anticipate Changes

Published on 23 October 2023 | Categorized in

Google defines the Privacy Sandbox as “The Privacy Sandbox is an industry-wide effort to develop new technology that will improve people’s privacy across the Web and apps on Android. The proposed solutions will limit tracking of individuals and provide safer alternatives to existing technology on these platforms while keeping them open and accessible to everyone.”

Developing new, less intrusive tracking methods on the web and mobile implies changes that will significantly impact the entire industry and, consequently, acquisition campaigns. It is essential to anticipate these changes to be prepared when the time comes.

A collaborative approach with industry stakeholders

The Privacy Sandbox, therefore, stems from Google’s commitment to protecting user data and respecting their privacy while offering essential targeting and attribution features for mobile advertising. However, the goal is not to do so at the expense of advertisers but rather to provide alternatives to the exploitation of user-level data that preserve the effectiveness of their advertising campaigns on Android without compromising user privacy.

To achieve this, Google adopts a radically different approach from Apple and its counterpart, the SKAdNetwork. Unlike Apple’s approach, which proposed a technically imposed solution for all, Google aims to create a comprehensive ecosystem. This fundamental difference in the chosen approach materializes through open-source development with extensive and diverse consultation with all stakeholders in the industry, both in the web and mobile domains, adjusting to the constraints of each. The goal is to develop a tool applicable to all actors that is not coercively imposed.

Let’s now discuss the measures taken for the Application part.

3 main objectives for the Privacy Sandbox

Currently, the mobile sector represents a major challenge and remains uncertain, mainly due to its complexity.

The key difference between the web and applications is striking. While the web everything operates with cookies and a single operator like Chrome or Safari, which then manages all the data, the situation with applications is much more complex.

Applications in app stores don’t deposit cookies; instead, they use advertising identifiers that allow them, through attribution tools, to communicate with other applications to track advertising campaign data. Moreover, not all applications use the same tracking tools, adding additional layers of complexity to the process.

Nevertheless, there still are Privacy Sandbox proposals for Android currently. These proposals (detailed on the Privacy Sandbox page) are based on several APIs addressing three objectives. The first involves showing relevant content and ads, the second measuring digital ads, and the last limiting cover tracking. All mobile actors are free to connect to these proposals or not. Here, we present Google’s proposals as they appear on the website.

Showing relevant content and ads

Topics:

Topics are categories of interests deduced by Google based on the applications used by the user on their device. Advertisers can leverage these topics to deliver more relevant ads that align with the interests of their target audience.

API Protected Audience:

This proposal aims to enable remarketing without compromising user privacy. It relies on two APIs.

  • The Custom Audience API allows application developers to define “custom audiences” based on user behaviors within the application.
  • The Ad Selection API provides a framework that orchestrates workflows, enabling targeted selection of the most relevant ads to be displayed according to the audience.

Measuring digital advertising

Attribution Reporting:

Attribution Reporting APIs are designed to protect users’ personal information in advertising performance tracking. The goal is to replace traditional methods based on inter-app identification via advertising identifiers with tracking methods that do not allow tracing the same user across different applications.

The structural mechanisms that make up this API enable it to support various use cases:

  • Conversion reports: help measure campaign performance by showing the number of conversions (trigger) and conversion values (trigger) based on dimensions such as campaign, ad group, and creative.
  • Optimization: reports on events that enable advertising spending optimization by providing attribution data per impression.
  • Invalid activity detection: provides reports for the detection and analysis of incorrect traffic and advertising fraud.

Limiting covert tracking

SDK Runtime :

It will provide an isolated process, allowing the execution of third-party advertising code separately from that of the application. This approach will limit the application and user data accessible to third-party advertisers, thereby strengthening security and protecting user privacy.

Here we explain how Google’s proposal could work, should it materialize. It’s important to note that the use of such APIs and/or features does not necessarily imply a direct impact on UA campaigns. These proposals mainly affect the modes of communication among various industry stakeholders, such as advertising platforms, MMPs, advertisers, etc.

An uncertain timeline and impact on UA

Overall, there are several points to note:

  • The development of the Privacy Sandbox is a slow and complex process that requires consideration of numerous APIs, new tools, and the involvement of numerous stakeholders. The collaborative nature of the project extends its duration without any concrete and defined elements emerging yet.
  • The implementation of Privacy Sandbox is highly dependent on the adoption of Android 13 on different devices. However, as of June 2023, only 14.7% of Android devices had adopted this update.
  • Similar to SKAN, managing campaigns and the resulting data without MPP  will be challenging. It would involve connecting the app to various APIs, which seems complicated to implement.
  • Presumably, like Apple Search Ads and SKAN, the Privacy Sandbox will likely benefit Google Ads since the platform will be the only one to retain this data granularity, potentially enabling more impactful acquisition campaigns.
  • Finally, these proposals are likely to evolve over time. We recommend staying informed regularly about the latest developments to be prepared for the arrival of the Privacy Sandbox.

NEWS

Article in relation

Chief Marketing Officer at Addict Mobile

Interview with Frederique Pager, Chief Marketing Officer at…

Meet Frederique Pager, Chief Marketing Officer at Addict Mobile for five years. She first joined in 2016 as sales manager France and now...

Published on 24 April 2024
cover organic growth en

The power of performance-driven organic growth on social…

In the dynamic and competitive landscape of app user acquisition, marketers are constantly seeking innovative strategies to drive growth, engagement, and revenue.   One...

Published on 10 April 2024
dtm9 app install campaigns on ctv

DTM #9: App install campaigns on CTV don’t…

User Acquisition myth #9: App install campaigns on CTV don’t enable me to acquire users for my app profitably Drawing parallels between CTV...

Published on 29 March 2024

Nos bureaux

addict mobile acquisition mobile nos bureaux paris fotolia 81153288 1 of7e11zthko8kvdd92eni0sat0sbjobvy2hku8787s 01

Paris / FRANCE

128 Quai de jemmapes
75010 Paris
France
acquisition mobile addict mobile nos bureaux madrid fotolia 146093924 of7e7i5ydni28k04lcri3w75j6zzcwxl5zmidkmziw 02

Madrid / SPAIN

Calle Juan Ignacio Luca de Tena 1,
Planta 3
28027 Madrid
España
acquisition mobile addict mobile nos bureaux adobestock 244098175 04

New York / USA

10 East 40TH St.,
Suite 3310 New York
NY 10016
USA