pcmag.comWe review products independently, but we may earn affiliate commissions from buying links on this page. Terms of use. Google I/O 2019's opening keynote had the usual enthusiasm and a higher-than-average number of hardware device announcements, but it was also an occasionally somber affair. All of the speakers, including CEO Sundar Pichai, took a very serious tone to stress the privacy features designed into each new product or feature trotted on stage—particularly Android Q, which has "over 50" privacy and security features. As is often the case in this biz, whether you believe Google is making a good-faith effort or simply trying to improve its public image in the face of mounting criticism of how tech giants treat consumers depends on what you already believe. If you think that companies like Google should not exist in the first place, then the 2019 privacy and security blitz is not enough. If you think that Google makes good tools and can still stay in business while better protecting customers, then its 2019 pivot represents a welcome change. Google's Pivot to Privacy Much of Google's new privacy and security push consists of increasing the choices available to the individual user. In some cases, these are existing tools that Google is making easier to find by putting privacy and security setting just a single click or tap away in most Google apps. Android Q will have a new Settings-level section to put more of these controls in a single location. In other cases these are entirely new tools, though they are also centered around increasing user choices. Incognito mode for Search and Maps, for instance, lets you opt out of some data gathering. The new option for having Google delete your location data at set intervals is also completely new for the company. Forthcoming changes to the Chrome browser address how browser cookies are handled and let users decide what to do with those cookies. There was also an egalitarian sentiment running through many of Google's announcements. The Pixel 3a and 3a XL were touted as technological achievements that bring a high-end smartphone experience at a mid-range price, with the security-focused Android Q operating system. Enabling FIDO2 on Android devices means customers get the protection of a hardware security key, without having to pay for one. The Adiantum encryption tool means that even low-end devices can be fully encrypted. As usual, the really big changes are happening beneath the surface, far from users' eyes. Google plans to break apart critical aspects of Android into modules that the company can update directly, without requiring the user to reboot and without requiring hardware OEMs to sign off. Developers are being pushed into more restrictive APIs as older, more easily abused ones are deprecated. Devs are also facing limitations on accessing hardware device identifiers and a revamped permissions system further reins them in. It seems likely that the days of a flashlight app that requests the ability to send and receive SMS messages (for some reason) are coming to an end. Some of the most teasing elements of Google's privacy push are in its approach to machine learning. The company says that more machine learning tasks, such as interpreting speech, can be done without sending the information back to Google's cloud for analysis. Google also discussed federated machine learning, which aims to gain insights from users through abstraction, seeking to better respect their privacy. Will These Changes Change Anything? The Security Cynic (TM) in me is skeptical of all this. Google must have made a careful calculation about how these changes will affect the company's bottom line, and decided that any losses would be minor. The tool for deleting information, for example, is likely available because that information wasn't useful to Google. Simply put, Google isn't in the business of offering free services without some benefit for Google. While the company is making some aspects of its products more private, it's not really offering privacy. The company also isn't radically altering its business model, which is built around gathering information from and about customers. There's truth to this view, and we're right to be skeptical of Google and companies like it. I'm looking at you, Facebook. These giants have been monetizing us for decades, and they've helped foster an enormous industry for shuttling information around in the service of targeted ads. Still, that cynical reading can only take you so far. The Security Optimist (TM Pending) in me sees real, substantive changes and innovations coming from Google. It's worth acknowledging that there's a lot of change being pushed by Google on this front—far more than I've ever seen before. On-device machine learning, easily updatable OS modules, and data-deletion tools directly address criticisms levied against the company about its security practices and how it handles user data. Limiting hardware identifiers, increasing the use of encryption, and turning Android phones into FIDO2 devices actually does increase user privacy and security. Federated machine learning is a clear effort to make the innovations powered by reams of user data possible in a more anonymous and privacy-friendly way. This last point is critically important, as Google is becoming more and more focused on machine-learning. Farther Down the Road It seems likely that much of the internet-using populace has woken up to at least the ideas of privacy and security. These moves by Google and others show that companies recognize they need to change their tune if they want to retain users and their users' data. When even Mark Zuckerberg says that privacy is the the key to the future, you know something is up. There's still much that Google can do without shutting itself down or turning into a nonprofit. The company recently said that it will no longer use the content of users' email messages to target advertisements. If that's the case, Google should make the next move and keep everyone—including itself—from being able to access user email and instant messages. Protonmail and Apple show that it's possible to build successful tools that can't be accessed even by the people who operate them.

weiterlesen: RSS Quelle öffnen