“Independent institution” needed to curb ad fraud?; Berjon decries “flaming garbage mess”; Roswell complaint to Brits

Privacy Beat

Your weekly privacy news update.

VIEW IN YOUR BROWSER


REGISTER: Identity, Advertising and Future of Journalism

independent-institution

Ex-Googler’s book seeks “independent institution” with teeth to curb opacity and fraud in web advertising

An attorney and former Google executive’s new book draws parallels between the way bad mortgages were collateralized to spark the U.S. 2008 financial meltdown and the way the Internet’s dominant advertising-technology system works. It calls for an independent institution as a fix.

“Undermined by visibility problems, indifference, and ad blocking, online advertising overall is increasingly subprime,” writes Tim Hwang in “Subprime Attention Crisis,” published this month. “Algorithmic trading makes it challenging to assess where ads end up and who sees them.”

Hwang now works at the Berkman-Klein Center at Harvard Law School and at the MIT Media Lab. His book came out a month ago. 

The key problem, he writes, is arbitrage practices and opacity of both, “a key precondition for market failure.”  He also draws parallels to the stock-exchange excess that provoked the crash and 1930s Depression. 

“It was, in sort, the same set of elements present in programmatic advertising: A potent blend of market opacity, toxic assets and conflicted players that inflates an enormous bubble in securities, which eventually burst to catastrophic effect.” 

Programmatic online advertising comprises a “massive global economy of fraud,” writes Hwang, calling for a combination of government scrutiny, similar to the U.S. Securities and Exchange Commission, and industry self study. Their key aims should be broad disclosure.

“The space lacks a robust, independent institution to act as a counterweight to objectively investigate industry claims and conduct ongoing experimentation to test the health of the marketplace,” Hwang writes.  Such an institution should research the machinery of programmatic advertising, “shedding light on previously opaque and murky elements and putting policy around the marketplace on firmer footing.” 

Hwang writes that “the disclosure mandate will need teeth.” He suggests:  “One might be excluded from selling advertising inventory across certain marketplaces or be clearly marked as a weller with a bad record.”

Much of the book explores claims that advertising targeted to individuals is no more and perhaps less effective for brands than old-fashioned contextual, mass-market advertising.  Hwang argues that the middleman companies that make money between brands and publishers make lots of money by keeping everything vague. 

ADVERTISING TECH   

WASHINGTON BEAT

CALIFORNIA PRIVACY

Does your organization need customized privacy compliance solutions? ITEGA  can help.

We bring together support you need to approach compliance with CCPA, GDPR if needed, and future privacy legislation as it emerges.

Learn More


IDs support advertising  with TP cookies, BU prof says in W3C video; change help “gardens”? NYT’s Berjon decries ad tech “flaming garbage mess” 

A Boston University marketing professor who specializes in studying ad tech has joined discussions at the World Wide Web Consortium (W3C) seeking replacements for the third-party cookie — and he says there is danger it could just extend the market dominance of Google and Facebook. 

Garrett Johnson has been speaking about his concerns, and gave an interview this week published by AdMonsters.com.  “In the fallout, publishers will experience a significant loss in revenue, but things may settle a bit if there’s a viable alternative in place,” AdMonster’s Lynn d Johnson quoted Prof. Johnson (unrelated) as saying. 

The lack of tracking individuals without the cookie will depress ad prices, Prof. Johnson argues, Systems which track user identity, in the status quo, increase revenues by two-to-three times, he adds.

“”I also worry that the pie will be divided more unequally because the walled gardens will be able to preserve many of their current advantages. The walled gardens will thus be even tougher competition for the open web,” he says. 

So far, W3C proposals to replace TP cookies tend to propose putting user data in a single server database, or distribute it within web-browser software on the user’s device.  Both have privacy implications, Johnson says.

Johnson was among four presenters at a Nov. 19 W3C webinar (WATCH VIDEO) which is archived and viewable, of the W3C’s Improving Web Advertising Business Group.  The other presenters: 

 Berjon characterized the current digital advertising ecosystem as a “flaming garbage mess” which requires a total overhaul. He made several suggestions. (see, QUOTES OF THE WEEK, below). 

The end of cross-site individually targeted ads is coming, Zucker-Scharff said in his remarks.  “It is inevitable. And it’s our role to collaborate and build that next version of the web as equals.” Zucker[-Scharff said publishers and others are “resisting Unified ID” with technologies like one-time identifiers and trust tokens.   

“What does privacy bring us?” asked Zucker-Scharff. “What  can we build upon in a more private world?”  Some ideas he suggested: Faster performance, more reader control over data, ad targeting based on content context, and “server-based dynamic ad insertion.” 

Figuring out what will happen without cookies to track users has been a top agenda item for years.  “The era of free-flowing data on the internet has passed. There is a new reality – and we all have to adapt to that,” said Danish market leader JP/Politikens Hus more than a year ago. 

The alternatives, wrote JP/Politikens Hus strategy chief Kasper Worm-Petersen, are either to try to preserve the status quo or else learn how to buy and sell advertising using first-party data obtained directly from a consumer or their primary identity agent. 

PERSONAL PRIVACY 

COVID, APPS  AND PRIVACY


Roswell complains to British regulators about “Privacy Sandbox”;  MP pledges new scrutiny of Google, big tech; Yale scholar warns of added data monopoly

Ad-tech activist James Rosewell has taken a next step in efforts to derail Google’s drive to eliminate third-party cookies — and replace them with new technology in its dominant Crome browser.

Rosewell, CEO of 51Degrees,  revealed in a news release this week that he heads a new British nonprofit, Marketers for an Open Web (MOW), which is complaining about Google’s moves to the UK Competition and Markets Authority (CMA). 

MarketWatch’s Jack Denton wrote that MOW is calling on the CMA to legally block the rollout of the Privacy Sandbox in 2021, which it says will move the online advertising industry off the open web and onto Google’s dominant Chrome web browser, which would be beyond the reach of regulators.

Rosewell publicly came after Google in July, as co-author of an open letter to the leaders of the World Wide Web Consortium (W3C) asserting that W3C’s processes were unintentionally biased toward large tech companies.  W3C has responded with changes. Rosewell also penned an opinion-piece this week criticizing Google’s main “Privacy Sandbox” idea — FLoC.

“Google is banning the 3rd party cookie, which, given its ownership of Chrome, search, Android, etc means it can track the user while others cannot,” Yale University antitrust economist Fiona Scott Morton  Tweeted about  Rosewell’s petition. ” With this rule change Google will bestow a data monopoly on itself. Filing argues for delay until European regulations take effect.”

Google’s behavior clearly has the British government’s attention. On Thanksgiving Day, The Guardian newspaper quoted the cabinet-level minister for business, Alok Sharma, said the CMA would be given a new “Digital Markets Unit” powered to write and enforce new codes of behavior on the biggest tech companies. 

“Our new, pro-competition regime for digital markets will ensure consumers have choice, and mean smaller firms aren’t pushed out,” The Guardian quoted Sharma as saying. 

Tim Cowen, Chair of the Antitrust Practice at Preiskel & Co LLP, was quoted in NOW’s statement as saying: “We’re not asking for Google to be stopped or to be placed at a disadvantage. We simply ask that governments are given the time they need to put in place the relevant legislation in order to create a level playing field for all digital businesses.”

EUROPEAN UNION PRIVACY

WORLD PRIVACY

Like what you see? Then recommend to a friend.

Subscribe to Privacy Beat

Eliminating third-party cookies from browsers will help Google dominance, says ad-tech lawyer and privacy pro 

The federal government’s antitrust suit against Google shows how the company’s advertising dominance will be helped by the elimination of third-party cookies, says an ad-tech attorney and privacy professional. 

The revelation concerns Google’s multi-billion payments to browser makers Apple and Mozilla, says Jason Bier, general counsel and chief privacy officer of first-party data management firm Adstra Solutions of Princeton, N.J. 

Bier, in an opinion piece on the AdExchanger.com website, “DOJ Opens Pandora’s Box And Forges A Path For The Cookie’s Return” writes: “This is because the exclusivity payments to browser owners from Google will be higher for browsers that block third-party cookies. Those higher payments are because Google’s first-party cookie dominance on publisher sites permits first-party ad calls and analytics to feed its display engine as users engage beyond Google’s search monopoly.

BROWERS AND ANTITRUST

EVENTS 

flaming-garbage

QUOTE OF THE WEEK

NYT’s Berjon on fixing “flaming garbage” of ad tech: Stop broadcasting identity, define trustworthy browser software, build for privacy

 

The following are edited verbatim excerpts from a short presentation by Robin Berjon, vice president of data governance at The New York Times as part of a World Wide Web Consortium (W3C)-sponsored webinar recorded Nov. 19 and archived for public viewing. Questions have been added to supply appropriate context to excerpts. 

About the ad-tech ecosystem:

‘The ecosystem has become such a tangled mess of flaming garbage that putting out just the one fire only serves to fan the flames of the neighboring ones . . . digital advertising is based on the biggest surveillance marketing machine ever devised . . [d]ata about you is power over you . . .It’s a system in which users have been systematically forgotten and completely betrayed and they will be fighting back.”   

Why it matters to news publishers

“For news to be trustworthy, the sites carrying it have to be trustworthy too. And you can’t be trustworthy if you’re betraying your user’s privacy at the same time.” 

About counting digital advertising fraud: 

“Honestly having been working on this for a  little while I’m sometimes shocked that an actual ad sometimes gets shown to an actual person and that alone that someone would actually click on it. So . . . at the end of the day the most sensible way of thinking about digital advertising today is that everything’s fake, it’s all fake, it’s fake all the way down.”

How to fix the digital ad system:

 “Overall the system is completely unsustainable . . . All of this broadcasting of identity which is inherent to the status quo devalues publisher audiences . . . we need more than a small reform here and there . . . If the browser cannot be trusted to not be a surveillance device itself then we are going to be stuck with distrust from both users and the industry. We need to rely on browsers and for that we need them to be reliable, we need them to be trustworthy agents of the user. And for the W3C level that means defining what it means for a browser to be trustworthy.”  

What does it mean to build for privacy?

“Part of building for privacy means to eliminate identity. Cross-context identity is bad for users and it’s bad for publishers, and browsers and SSOs that encourage their users to be recognized across contexts are actually acting against their users. We should forget about this trend to try to replace third-party cookies with hashed emails. At some point we need to get the memo. If we start relying on hashed emails for everything, all we’ll achieve is to destroy email as a usable login key. It’s just not going to work. So we need innovation in ad tech that does better than just monkeying Google without the scale. Otherwise it’s just going to fail. So we could develop a system of messageable opaque identity, some kind of single origin identity that would work for the user and that the origin can contact but without email.”

“This is a lot and I didn’t even cover everything. These are big changes but I really think we can pull them off. It’s not like we have an alternative, anyway.” 

ABOUT PRIVACY BEAT

Privacy Beat is a weekly email update from the Information Trust Exchange Governing Association in service to its mission. Links and brief reports are compiled, summarized or analyzed by Bill Densmore and Eva Tucker.  Submit links and ideas for coverage to newsletter@itega.org

Share Share

Tweet Tweet

Share Share

Forward Forward

Facebook

Twitter

Website

Copyright © 2020 Information Trust Exchange Governing Association, All rights reserved.

Want to change how you receive these emails?
You can update your preferences or unsubscribe from this list.

Email Marketing Powered by Mailchimp