G$earch

Do Not Track (DNT): Stop Websites From Tracking You

Posted by Harshad

Do Not Track (DNT): Stop Websites From Tracking You


Do Not Track (DNT): Stop Websites From Tracking You

Posted: 12 Jan 2013 05:02 AM PST

Do Not Track (DNT) is a technology and policy proposal that enables users to opt out of tracking by third-party sites which users don’t visit. When you browse the web, advertising networks and other third-parties try to collect every iota information about you – your searches, visited sites, browser, platform, demography, etc.


(Image Source: gandul.info)

In the midst of developing web standards and user experience, you lose your very own privacy in the hands of online marketers. DNT puts you in control of the way your information is collected and used online.

What is Do Not Track?

DNT is a proposed HTTP header that would request a web application to not track you. DNT was proposed back in 2009 by Christopher Soghoian, Sid Stamm and Dan Kaminsky. It was first implemented in Microsoft’s Internet Explorer, later followed by Mozilla Firefox, Apple’s Safari and Opera.

It is much like the Do Not Call registry, which allow people to opt out of marketing calls. When you enable DNT in your browser, it sends a DNT header in the web request.

The DNT header (DNT ) supports three values:

  • 1 (DNT : 1) for Tracking Prohibited (User rejects being tracked)
  • 0 (DNT : 0) for Tracking Allowed (User accepts being tracked)
  • null, if user has not set any preference (User not choosing)

When this header is processed by websites, they come to know if you don’t want to be tracked.

Do you need Do Not Track?

Your online activity – including but not limited to clicks, searches, sites you visit, products you buy, your location (estimated by your IP address) – is tracked by various third-parties like advertising companies, online marketers, market researchers, affiliate marketers, analytics services, etc.


(Image Source: Fotolia)

People who are concerned with their privacy erase browser’s cookies or use a browser’s privacy mode to protect their information from these companies but these practices are not enough. Ad companies have a way to track you, even if you delete cookies, using LSOs, also known as supercookies.

LSOs are flash cookies which have better tracking potential than ordinary cookies and they can’t be deleted directly by the browser (though some plugins can do the job). Ad companies know if you searched for ‘learn English’ or ‘marketing jobs‘. People unconcerned of their privacy don’t see any harm in getting tracked but the scenario is quite insecure (replace ‘learn English’ with ‘HIV medication’ or ‘crack Windows’ and think again about your need to be concerned).

Without Do Not Track, your information (online activities) totally reside in the marketers’ crosshairs.

DNT survey

Mozilla Foundation conducted a survey about DNT adopters. Since the year DNT was incorporated in Firefox, Mozilla have seen increased industry support and user adoption of the privacy feature. Mozilla Foundation reported that current adoption rates for DNT is 8.6% for desktop users and 19% for mobile users.

A survey was conducted with 10,000+ Firefox users from 140 countries. Results showed that 49% users felt that their privacy is more respected with DNT on; for those who did not set any preferences for DNT, only 12% felt that their privacy is respected. (Source: Mozilla blog)

What DNT will do

DNT will tell third parties (not first party) not to track you. When you visit a website, various third parties (ad networks, analytics services) will try to learn about your activities. With DNT enabled in your browser, they will be notified that you don’t want to be tracked. If the third party honors the DNT system, then it won’t track you or place cookies in your browser for tracking purposes.

For example, if you visit Softpedia.com and you see ads from Google network, Softpedia.com is the first party while the Google Ad Network is the third party. If you’ve enabled Do Not Track, then your browser will only request the third party (here, Google Ad Network) not to track you. Softpedia.com won’t be affected.

What DNT won’t do

DNT won’t stop ads. You’ll continue to see ads on websites but the ads shown after enabling DNT will be more generic and less behavioral. It won’t stop you being tracked by first-parties like Google when you visit their web services like GMail, Google Search, etc. It also won’t stop tracking from social plugins that pull in content or controls from services like Twitter, Facebook, Google+, Pinterest etc.

If users have an account with them, they will likely consider themselves as ‘first party’ and track users with DNT enabled. Also, DNT won’t stop companies like Facebook Inc. from tracking their members through ‘Like’ buttons and other methods.

Drawbacks of DNT

DNT is a proposed technology standard based on an honor system. If the third-party honors the system, they won’t track you once you have enabled the option. This means it will continue tracking you if it doesn’t honor the standard.

DNT is not backed by any regulatory or legislative authority: it’s a purely voluntary effort from the technology community comprising online advertising industry, web developers and privacy advocates.

Though, companies have agreed to stop using the data about people’s browsing habits to customize ads and not use the data for employment, credit, healthcare or insurance purposes, but the data can still be used for some purposes such as ‘market research’ or ‘product development’ and can still be obtained by law enforcement officers.

Also, users who don’t want to be tracked must enable DNT in every browser and device they use, in smartphones, tablets, laptop or desktop computers.

Make DNT work for you

Internet Explorer, Mozilla Firefox, Safari and Opera currently support Do Not Track. If you’re using Chrome, then you can install its plugin ‘Keep My Opts-Out‘ for the same purpose. If you’re using any other browser with no support for DNT, but would like the option, consider changing your browser! It’s easy to enable Do Not Track in supported browsers. After enabling it, check if Do Not Track is working for you (see Users section in right sidebar of the page).

Keep My Opt-Outs

Don’t forget to clear cookies before enabling DNT in your browser, otherwise you won’t see any positive effects of enabling it. After you enable it, you’ll start seeing more generic ads than personalized and behavioral ads. DNT stop tracking of your online activity and your privacy is more secure than ever.

Conclusion

On our part, Do Not Track is a must-have privacy feature but while DNT gives us control, companies need to respect and honor DNT before our privacy is secure. Though Mozilla is committed to make DNT a fully working system, users’ privacy will still be in the marketers’ hands until DNT is supported by most companies.

0 comments:

Post a Comment