You are currently viewing Privacy Advocates Fight Back with Ad Nauseam

Privacy Advocates Fight Back with Ad Nauseam

Resisting ads on Google may be futile, but some are still not giving up the fight. Specifically, the people behind Ad Nauseam are dedicated to an approach that may be summed up as โ€œif you canโ€™t bear โ€˜em, obfuscate โ€˜em.โ€

It describes its function as โ€œClicking ads so you donโ€™t have to.โ€ You can download Ad Nauseam 3.9 for Chrome, Firefox, or Opera.

The browser extension is born out of the fact that even Ad Blockers have limits as the anti-ad-blocker software has learned to detect ads being blocked and so will take some kind of actionย anti-ad-blocker software has learned to detect ads being blocked and so will take some kind of action against those visitors who prefer not to have their digital experience dominated by ads.

Become the best CRMer you can:
CRM Hack: measuring the right marketing campaign KPIs
How To: use loyalty data to power retention and reactivation
See how brands take their email deliverability to the max
Get inspired: great sports betting campaigns to follow

Ad Nauseam offers a brief explanation on its site:

As online advertising becomes ever more ubiquitous and unsanctioned, AdNauseam works to complete the cycle by automating ad clicks universally and blindly on behalf of its users. Built atop uBlock Origin, AdNauseam quietly clicks on every blocked ad, registering a visit on ad networksโ€™ databases. As the collected data gathered shows an omnivorous click-stream, user tracking, targeting and surveillance become futile.

Those who wish to learn more about it are encouraged to click on the link to an eight-page long PDF entitled โ€œEngineering Privacy and Protest: a Case Study of AdNauseam.โ€

Itโ€™sย quite coherent and concise for an ideological manifesto and answers questions about why they take this particular approach.

ย 

For example, the answer toย why the extension is set to click the ads instead of ignoring them is the following paragraph:

A critic might ask: Why click? Why not simply hide ads from users and hide users from trackers? There are two reasons. First, AdNauseam is inspired by the path-breaking work of Priscilla Regan, who argued that beyond the protection of individual interests, privacy may serve social ends, similar to collective goods such as clean air or national defense [38]. This notion of privacy as a collective good presents interesting engineering and evaluation challenges, which, in our view, warrant close attention. Thus, AdNauseam may stimulate deliberation not only on its particular features, but may draw attention to the conception of privacy it seeks to promote. A second reason for clicking, as opposed to simply blocking, is that AdNauseam seeks concurrently to achieve the goal of expressive resistance to tracking through protest. And since protest generally involves being vocal, AdNauseamโ€™s design seeks to give voice to users. Rather than enacting privacy as concealment, AdNauseam provides a means for users to express, in plain sight, their dissent by disrupting the dominant model of commercial surveillance. This approach embodies a principle drawn from the theory of contextual integrity, namely, privacy as appropriate flow of information [36]. Thus, AdNauseam does not hide deliberate clicks from trackers but rather, by surrounding these clicks with decoy clicks, obfuscates inferences fromย clicks to usersโ€™ interests, which may be manipulated in various ways, including via behavioral advertising. AdNauseam does not block clicks; instead, it blocks inappropriate access to interest profiles that trackers may infer from them

So, you see, these are rebels who are quite clear about their cause and their tactics. That there is a need for such a position and such a solution should remind marketers that forcing ads on people is counter productive.

By associating your brand with coercive tactics, you get the opposite of a halo effect. In other words, itโ€™s likely to turn your customers off and certainly wonโ€™t make them feel more loyal to you.

The post Privacy Advocates Fight Back with Ad Nauseam appeared first on Post Funnel.