WordPress Can Block Google's FLoC With Only 'A Few Lines Of Code'

FloC off, Google. Sincerely, WordPress.

Google is one of the largest internet companies, meaning that anything it does can send ripples throughout the web.

When the company said that it wants to ditch third-party cookies, Google presents itself as valuing users' privacy by not tracking users across the web anymore.

By not relying on third-party cookies, Google wants to use a new piece of web technology called Federated Learning of Cohorts (FLoC).

While Google markets it as a step towards a more private and possibly a safer web, the initiative is not welcomed by many.

Major browsers have expressed their dislike, calling FLoC "bad for privacy," a "step in the wrong direction,” and "nasty."

DuckDuckGo, the search engine popular among privacy-concerned individuals, has also updated its Chrome extension to block FLoC automatically.

Things go from bad to worse for Google, because WordPress as the popular CMS is also planning to block FLoC.

On a dedicated page, a proposal has been created, in which WordPress can simply add a few lines of code to block FLoC:

"WordPress powers approximately 41% of the web – and this community can help combat racism, sexism, anti-LGBTQ+ discrimination and discrimination against those with mental illness with a few lines of code."

With the code, a WordPress website can issue a HTTP request header to tell the browser a visitor is using, that FLoC should be disabled for the site.

The proposal suggested that WordPress should treat FLoC "like a security concern."

What this means, WordPress should include the patch in a minor release, rather than waiting for a major release.

That with back-port capability so webmasters and web owners who wish to opt into FLoC, should be able to override this proposed filter in WordPress' Core.

WordPress just needs to add a few lines of code to entirely block Google's FLoC.
WordPress needs to just add a few lines of code to entirely block Google's FLoC. (Credit: WordPress)

However, WordPress concerns those webmasters and web owners who are not aware of this FLoC technology.

Because it doesn't want those people to opt into FLoC blocking without fully understanding what it entails, therefore, it's in these people's best interest that WordPress shall not turn this feature on by default.

"When balancing the stakeholder interests, the needs of website administrators who are not even aware that this is something that they need to mitigate – and the interests of the users and visitors to those sites, is simply more compelling," WordPress explained.

"Furthermore, for WordPress versions that support privacy settings, we can easily add an on-off toggle to enable websites to opt in. This would only require a few more lines of code and only a couple of new strings."

WordPress as the most popular platform to create websites, consider to block FLoC because to receives an overwhelming support from both inside the core developer group and anecdotally outside of it in the general WordPress developer community.

Changes to WordPress are often discussed through proposals within the developer community. While proposals are not always carried out, most big decisions begin with proposals.

And if this proposal passes through, Google that wants to ditch third-party tracking cookies and use FLoC, in theory, can have its tracking abilities severed in about half of the entire web. This certainly won't translate well to Google's business.

Published: 
20/04/2021