Google Is Making Major Privacy Changes To Limit App Tracking On Android Devices

Android dolls
Unlike Vegas, what happens on your smartphone may not always stay on your smartphone. App tracking is key to the booming advertising business, and it's why your online habits tend to manifest in ads targeted to your interest. That business model isn't going away entirely, but it is evolving with Apple and now Google putting a bigger emphasis on user privacy.

In a blog post published today, Google outlined a multi-year initiative to build what it calls a "Privacy Sandbox" on Android. This isn't a sandbox in the traditional sense in the digital space, but an effort to develop ways to protect people's privacy online while at the same time still allowing companies and businesses to bring in ad dollars.

Obviously Google has a vested interest in the ad business, and it's inevitable that some people will view the announcement with a heavy dose of skepticism. Regardless, Google says it is committed to introducing new and more private advertising solutions that will appease both Android users and advertisers.


"Specifically, these solutions will limit sharing of user data with third parties and operate without cross-app identifiers, including advertising ID. We’re also exploring technologies that reduce the potential for covert data collection, including safer ways for apps to integrate with advertising SDKs," Google explains.

Looking at it broadly, this is similar to the move Apple recently made, whereby apps now must ask users for permission to track them. Companies that run afoul of Apple's App Tracking Transparency (ATT) rules risk expulsion from the App Store.

Those rules were met with consternation from Meta, Facebook's parent company, which claims it will take a massive $10 billion revenue hit this year as a result of the changes. Google says it is working with the industry to adopt an approach that might be more amenable to developers and service owners like Meta.

"We realize that other platforms have taken a different approach to ads privacy, bluntly restricting existing technologies used by developers and advertisers. We believe that—without first providing a privacy-preserving alternative path—such approaches can be ineffective and lead to worse outcomes for user privacy and developer businesses," Google said.

Towards that goal, Google is letting developers review its initial design proposals and share feedback on the Android developer site. It's also stretching this initiative out over two years, to give developers ample time to both prepare for and help shape the new privacy safeguards, whatever they end up being.

The key part of this is doing away with the advertising ID that allows advertisers to effectively track a user's behavior, including what ads they click on and purchases they make. It's not yet clear exactly how the Privacy Sandbox initiative will ultimately replace the use of advertising IDs.