Everything You Need to Know About Google’s Privacy Budget

google privacy Credit: TY Lim / Shutterstock
Text Size
- +

Toggle Dark Mode

Nowadays, companies are so good at gathering information that they know your devices better than you know them yourself. There is so much they can find out about you, which is both creepy and interesting. But mostly creepy.

Fortunately, Google is making an effort to try and stop companies from gaining access to a wealth of your personal information by creating a Privacy Budget. 

Even though the technology behind the Privacy Budget is still rough around the edges, it’s a good initiative that’ll help prevent fingerprinting when and if it ever becomes a reality. 

What Is Fingerprinting? 

Before we dive deep into the privacy budget, we need to understand what fingerprinting is. The name is pretty self-explanatory, but digital fingerprinting is when websites, apps, or services gather small bits of information about their users’ devices. The point is to create a profile or a “fingerprint” of your device. 

Many companies, like Apple and Google, have tried to stop fingerprinting in different ways. Apple, for instance, has added many different security features into Safari. Google, on the other hand, is trying to create a Privacy Budget. 

What Is Google’s Privacy Budget? 

Think of a Privacy Budget as a regular budget. When you’re on a budget, you only have a limited amount of money you can spend on a specific category. If you spend it all, you can’t give any more money for that month. A Privacy Budget does the same thing. But instead of using money, it uses your data. 

That way, the data you can share with any website or app is limited by a certain number. After that amount is reached, the Privacy Budget will limit the data a site receives. 

So, what happens after you reach that limit? Well, as of right now, if a website or service tries to access information that’s already been limited by your budget, the website would basically return an error message.

According to a Google engineer on GitHub, the company’s looking “to limit how much information about individual users is exposed to sites so that in total it is insufficient to identify and track users across the web, except for possibly as part of large, heterogeneous groups.”

Google decided to start working on a Privacy Budget as part of its Privacy Sandbox. The mission is simple: to “create a thriving web ecosystem that is respectful of users and private by default.”

Even though it sounds great, there’s still a lot of work to be done. And a lot more issues that need to be solved. 

The Problems Behind a Privacy Budget

Unfortunately, creating a fully functional Privacy Budget is easier said than done. According to many tech researchers that spoke with Digiday, there could be many problems behind a Privacy Budget. In theory, a Privacy Budget could disable the technologies used to identify whether people have logged into a specific website and would prevent websites from recognizing when a device has already logged in. 

A Privacy budget could also potentially break many websites simultaneously and their most basic functions. Moreover, many websites would show an infinite amount of error messages and ruin the whole user experience of any website. 

Many have also speculated that a Privacy Budget can even create new privacy harms. That’s because the budget itself could be used as a unique identifier. In a few words, many specialists are calling Google’s Privacy Budget a possible “developer hell.”

As of right now, not even Google has offered solutions or alternatives to these concerns, which is why the Privacy Budget and the Privacy Sandbox as a whole are still in their early stages. 

As with all Privacy Sandbox proposals, we will continue to get feedback through the open and iterative process and provide resources for developers to test and integrate in advance to help ensure a smooth transition to a more private web.

Google Spokesperson

When Will We See Google’s Privacy Budget?

Google announced its work on the Privacy Budget at the end of 2020. That said, Google isn’t expected to launch the Privacy Budget or the Privacy Sandbox until sometime in 2023. There are still many details that we don’t know and many issues that need to be worked out by Google.

Sponsored
Social Sharing