BETA
This is a BETA experience. You may opt-out by clicking here

More From Forbes

Edit Story

Microsoft Just Dealt A Blow To Google's Ad Blocking Plans

Following
This article is more than 4 years old.

Getty


Last month, I wrote about Google’s plans to restrict modern ad blocking Chrome extensions to enterprise users only. Despite a backlash to the original announcement, the software giant is not backing down: It says the only people who can use the blocking version of the web request API following the change will be Google’s enterprise users.

The proposal–dubbed Manifest V3–will see a major transformation to Chrome extensions that includes a revamp of the permissions system. It will mean modern ad blockers such as uBlock Origin—which uses Chrome’s webRequest API to block ads before they’re downloaded–won’t work. This is because Manifest V3 sees Google halt the webRequest API’s ability to block a particular request before it’s loaded.

Users are angry about these changes–and many have been clear about their intention to move to another browser.

As people look for an alternative, it presents an opportunity for rival browser makers to take advantage. And Microsoft has reached out to its users to find out if they want ad blockers built into its new version of the Edge browser.

Earlier this year, Microsoft released its first preview builds of the next version of Microsoft Edge, which is now built on the Chromium open source project. Users can try the new Microsoft Edge preview channels on Windows 10 and macOS.

Microsoft was asked about how the changes would affect its Edge browser in an AMA–effectively a Q&A session–on Reddit last Friday, June 14.

Many of the questions concerned the extension changes due to come in with Google’s Manifest V3 that impact modern ad blockers.

Microsoft didn’t release an official comment, but it noted that ad blocking is important and said several moves are being made to address this. “We’re committed to a strong extension ecosystem, including ad blocking,” the Edge dev team said. “We’re still evaluating some of the latest changes here in Chromium, but we’re committed to the customer scenario as a principle.”

“To be clear, we will not artificially restrict ad blocking for business reasons related to advertising,” Microsoft said in a clear swipe at Google.

“We occasionally hear requests for built-in ad blocking experiences in Edge,” the team said. "For most users, we find that extensions (combined with strong defaults around tracking prevention), are the best option here because you can choose from a variety of experiences and defaults, but we absolutely want to hear from you if you think this should be built in.”

So it’s possible Edge will come with built-in ad blocking, but don’t get excited just yet. It’s still early days and it looks like Microsoft is waiting to see how Google’s proposed changes pan out.

But when you want market share, asking users what they want can only be a good thing. “Given that Microsoft wants to try to regain some market share in the web browser space, it makes sense to try and win over the support of potential new users,” independent security researcher Sean Wright says.

What’s the deal with Chromium-based browsers?

The proposed Manifest V3 changes will affect all Chromium-based browsers. However, since this is open source, those browsers are in a position to undo the changes and keep the old method or add new ones, says Wright. “This is exactly what browsers such as Brave have said that they will do.”

So although current Chrome users could switch to Firefox, which isn’t based on Chromium, Opera, Brave and Vivaldi won't be carrying Google’s changes to V3 that could cause the potential issues with ad blockers.

What does Google say?

Following continuing controversy over the plans, Google wrote a blog published on June 12. Devlin Cronin on the Chrome extensions team wrote: “No, Chrome isn’t killing ad blockers–we’re making them safer.”

In the blog, Cronon detailed how Manifest V3 is intended to protect users. He said: “We understand that these changes will require developers to update the way in which their extensions operate.

“However, we think it is the right choice to enable users to limit the sensitive data they share with third-parties while giving them the ability to curate their own browsing experience. We are continuing to iterate on many aspects of the Manifest V3 design, and are working with the developer community to find solutions that both solve the use cases extensions have today and keep our users safe and in control.”

Google sent me a statement in response to my last article, which read: “Chrome supports the use and development of ad blockers. We’re actively working with the developer community to get feedback and iterate on the design of a privacy-preserving content filtering system that limits the amount of sensitive browser data shared with third parties."

Google also wrote a further blog on June 12 where it explained more about the impact of Manifest V3.

However, some have criticized the response for being somewhat confusing so far. Wright points out that when Google originally attempted to justify the new changes last year,  performance reasons were given. “Now we see that they are saying this provides better security. Surely if that was the case, they would have presented this when originally proposing the changes?”

He also questions why Google isn’t making the same changes to the enterprise version of Chrome. “While what they are saying may be entirely true and they have the best interests of their users at heart, their approach casts this very much into doubt. This is why it's incredibly important to get all facts across in a transparent manner when announcing such changes.”

What to do now

The proposed changes won't stop all ad blockers from working, but exactly who is affected still isn't totally clear.

Firefox is still a valid option for many people who want to move to another browser–and Mozilla is already taking advantage of this by announcing new privacy controls and features.

If moving to Firefox isn’t for you, there’s still a lot of choice: Chromium-based browsers Brave, Opera and Vivaldi may be able to provide the experience you need.

At the same time, Microsoft’s Edge might also be an option, but it’s better to wait and see how it approaches users’ requests. It won’t do any harm to play around with the preview version and choose something such as Brave for a more permanent solution.