341
submitted 1 day ago by [email protected] to c/[email protected]

STOCKHOLM, Sept 25 (Reuters) - Vienna-based advocacy group NOYB on Wednesday said it has filed a complaint with the Austrian data protection authority against Mozilla accusing the Firefox browser maker of tracking user behaviour on websites without consent.

NOYB (None Of Your Business), the digital rights group founded by privacy activist Max Schrems, said Mozilla has enabled a so-called “privacy preserving attribution” feature that turned the browser into a tracking tool for websites without directly telling its users.

Mozilla had defended the feature, saying it wanted to help websites understand how their ads perform without collecting data about individual people. By offering what it called a non-invasive alternative to cross-site tracking, it hoped to significantly reduce collecting individual information.

top 50 comments
sorted by: hot top controversial new old
[-] [email protected] 4 points 19 hours ago

Arkenfox user.js, or derivative broswers like Librewolf on the desktop and Mull on android are there for a reason. Firefox default settings are not the safer, although it has all the knobs to make it a much better experience.

[-] [email protected] 18 points 1 day ago

As a user, 'privacy preserving attribution' is unappealing for a few reasons.

  1. It seems it would overwhelmingly benefit a type of website that I think is toxic for the internet as a whole - AI generated pages SEO'd to the gills that are designed exclusively as advertisement delivery instruments.

  2. It's a tool that quantitatively aids in the refinement of clickbait, which I believe is an unethical abuse of human psychology.

  3. Those issues notwithstanding, it's unrealistic to assume that PPA will make the kind of difference that Mozilla thinks it might. I believe it's naive to imagine that any advertiser would prefer PPA to the more invasive industry standard methods of tracking. It would be nice if that wasn't the case, but, I don't see how PPA would be preferable for advertisers, who want more data, not less.

As a user, having more of my online activity available and distributed doesn't help or benefit me in any way.

[-] [email protected] 104 points 1 day ago

All the naysayers in these comments read like shills and if they aren't, they really should read how the tracking in question works. https://support.mozilla.org/en-US/kb/privacy-preserving-attribution?as=u&utm_source=inproduct

While it was kinda lame for Mozilla to add it with it already opted-in the way they did, they were still completely open about how it works from the start with a link right next to the feature in settings (the same link pasted above) and it's far less invasive than the other mainstream browsers.

It can be turned off too, easily. It requires unchecking a checkbox. No jumping through 10 different menus trying to figure out how to turn it off, like a certain other browser does with its monstrous tracking and data collection machine.

With ublock origin it's also moot, since ublock origin blocks all the ads anyways.

Call me a fanboy if you want, I wont care. Firefox is still the superior browser in my opinion.

[-] [email protected] 9 points 19 hours ago

All the naysayers in these comments read like shills

Amusing people of what you are guilty of. Sounds familiar...

[-] [email protected] 1 points 6 hours ago

Yes, how amusing indeed. Unless you meant to type 'assuming'? Either way, I'm more of a fanboy, not a shill. Shill's get paid. Fanboys just like their product.

[-] [email protected] 2 points 19 hours ago

If it's added as already opted in, I assume they pop something up to make it clear what's been added and enabled, and how it affects the user's privacy, with a link to the settings to change it if desired?

If so, that's not too bad, no.

If they added it and didn't make it clear, or worse yet didn't call attention to it at all, that would piss me off.

[-] [email protected] 1 points 5 hours ago

They didn't, just like every other mainstream browser does. It was pretty lame. It was in the change notes but I don't know too many people that read those anymore. Their explanation of the system and the ease to turn it off placated me. I have the feature on and have had it on since the day it was released.

[-] [email protected] 37 points 1 day ago

I think a big part of the problem is that they didn't show anyone a notification or an onboarding dialog or whatever about this feature, when it got introduced.

Firefox is still the superior browser in my opinion.

or the least bad, as I have been thinking about it lately

[-] [email protected] 1 points 5 hours ago

That's probably the better way of putting it. As far as mainstream browsers go.

[-] [email protected] 13 points 1 day ago

I think a big part of the problem is that they didn't show anyone a notification or an onboarding dialog or whatever about this feature, when it got introduced.

Right. Not only didn't they notify anybody, but they took to Reddit to defend the decision not to notify anybody:

we consider modal consent dialogs to be a user-hostile distraction from better defaults, and do not believe such an experience would have been an improvement here.

Which is strange, because Mozilla has no problem with popups in general.

[-] [email protected] 1 points 5 hours ago

Yeah, as I said it was pretty lame how they added it in. I will repeat that I think it's still not as bad as how other mainstream browsers add unwanted features but I'm out of the loop there and could be wrong.

Strange, only once do I recall seeing a pop up from Firefox, which was letting me know another browser was trying to become my default browser which I did not do or want. So in that case it was useful, as it was Edge and I did not want Edge to be my default browser. That was years ago, back when I still used Windows. Not saying it doesn't happen of course, you have links I could check which I assume show it does, but I have not personally witnessed it happen in a long time.

[-] [email protected] 5 points 1 day ago
[-] [email protected] 20 points 1 day ago

Nah. Turning that feature on by default already set in stone for me their willingness to test the waters. If you don't think auto-enabling anti-privacy features is a problem I don't know what to tell you. It may be "small" right now, but just wait and see what else they will try to sneak in.

Use Librewolf and Mull instead.

[-] [email protected] 1 points 5 hours ago

I use Mull on my phone. Haven't gotten around to playing with Librewolf but it is on my list of things to do.

I don't consider the addition to be an anti-privacy feature however. I'd like to see someone change my mind about that.

load more comments (1 replies)
[-] [email protected] 12 points 1 day ago

While it was kinda lame for Mozilla to add it with it already opted-in the way they did

That's really the rub here. Reading the technical explainer on the project, it's a pretty good idea. The problem is that they came down on the side of "more data" versus respecting their users:

Having this enabled for more people ensures that there are more people contributing to aggregates, which in turn improves utility. Having this on by default both demands stronger privacy protections — primarily smaller epsilon values and more noise — but it also enables those stronger protections, because there are more people participating. In effect, people are hiding in a larger crowd.

In short, they pulled a "trust us, bro" and turned an experimental tracking system on by default. They fully deserve to be taken to task over this.

[-] [email protected] 10 points 1 day ago* (last edited 1 day ago)

This is just the beginnings of the enshittification of FF. There are others out there, Ladybird for example, deserves our attention being built completely from scratch engine and all. Though it's not slated to become fully usable until 2026 because, they're building the engine from scratch lol

[-] [email protected] 5 points 1 day ago

Pest vs Cholera situation here...
Firefox should do an opt-in and they usually open new page with major updates with a pretty whats new changelog.
Just make it a headline topic ffs.

Regarding it's just clicking this one textbox:
Remember: Businesses also use Firefox. If you want to protect even a shred of your co-workers or clients you need to set up a fuck-load of tools to mass-disable this one little checkbox.

[-] [email protected] 12 points 1 day ago

is this something I need to do every single update?

[-] [email protected] 3 points 19 hours ago

Not if you switch browsers.

It's been a wild ride, but it's time to get off.

[-] [email protected] 16 points 1 day ago

The answer will always from now on be 'yes', for every annoying privacy invading toggle you have to change, it is in the best interest of the software creators to force you to do it in the way that benefits them most.

Our opinions are no longer as important as their ability to harvest our data.

load more comments (10 replies)
load more comments (6 replies)
[-] [email protected] 29 points 1 day ago

It isn't about indvidual privacy. It's about not further empowering the wealthy and the entities that serve them. I'm disappointed with Mozilla, but this seems to have become par for the course

[-] [email protected] 57 points 1 day ago

Hope this results in Firefox changing it to be opt in and not result in Firefox going the way of the dodo - We can't have Chromium be the only option, and without somebody developing base Firefox, the forks are going to die off

[-] [email protected] 6 points 1 day ago

There's always the Ladybird browser and an independent open source browser engine called Servo that's under The Linux Foundation

load more comments (3 replies)
load more comments (3 replies)
[-] [email protected] 21 points 1 day ago

Please stop taking the dark path, firefox...

[-] [email protected] 12 points 1 day ago

There are no ethical companies, only ones that are currently more profitable to operate as if they were.

[-] [email protected] 7 points 1 day ago

And they rely on our good will...

Use the forks folks

[-] [email protected] 9 points 1 day ago

Hmm, interesting. I would expect NOYB to not just file complaints for no reason, but my understanding of PPA is that things get aggregated, which would make it irrelevant for the GDPR. Either I'm missunderstanding something, or NOYB or Mozilla is...

[-] [email protected] 6 points 1 day ago

100% agree, anonymized data is pretty much irrelevant to the GDPR. An exception would be if it can be de-anonymized with reasonable means.

load more comments (1 replies)
load more comments
view more: next ›
this post was submitted on 25 Sep 2024
341 points (98.0% liked)

Technology

34492 readers
832 users here now

This is the official technology community of Lemmy.ml for all news related to creation and use of technology, and to facilitate civil, meaningful discussion around it.


Ask in DM before posting product reviews or ads. All such posts otherwise are subject to removal.


Rules:

1: All Lemmy rules apply

2: Do not post low effort posts

3: NEVER post naziped*gore stuff

4: Always post article URLs or their archived version URLs as sources, NOT screenshots. Help the blind users.

5: personal rants of Big Tech CEOs like Elon Musk are unwelcome (does not include posts about their companies affecting wide range of people)

6: no advertisement posts unless verified as legitimate and non-exploitative/non-consumerist

7: crypto related posts, unless essential, are disallowed

founded 5 years ago
MODERATORS