Apple and Google teaming up to prevent AirTag stalking — here's how

An Apple AirTag, held between a user's fingers in front of a blurred green background
(Image credit: Apple)

Being tracked without your knowledge by an Apple AirTag or other Bluetooth-enabled tracking device could soon be a thing of the past thanks to a new specification put forth by both Google and Apple.

The best Bluetooth trackers can be quite useful when it comes to finding your keys or other personal items. However, they can also be misused to track individuals without their knowledge.

For this reason, Google and Apple have teamed up to propose a new industry specification designed to help combat the misuse of Bluetooth-enabled tracking devices for unwanted tracking according to a new blog post.

Once finalized, this new specification will allow Bluetooth trackers to be compatible with unauthorized tracking detection and alerts across both Android and iOS. Besides Google and Apple, Samsung, Tile, Chipolo, Eufy Security and Pebblebee have also expressed their support for this new specification.

Combatting unwanted tracking across Android and iOS

When Apple first launched AirTags back in 2021, the iPhone maker did so with a set of proactive features designed to discourage unwanted tracking. 

Now though, this new specification will build upon the company’s AirTag protections and by collaborating with Google, the two companies will take a “critical step forward to help combat unwanted tracking across iOS and Android."

Besides device manufacturers, a number of safety and advocacy groups, like the National Network to End Domestic Violence and the Center for Democracy, have also contributed their input into the development of this new specification.

The specification itself has been submitted to the Internet Engineering Task Force and interested parties have the opportunity to review and comment on it over the next three months. Following this, Google and Apple will work together to release a production implementation of the specification before it’s rolled out to Android and iOS by the end of 2023.

We’ll also likely hear more at Google I/O 2023 where the search giant plans to share additional details on how it’s working to combat unwanted tracking.

More from Tom's Guide

Anthony Spadafora
Senior Editor Security and Networking

Anthony Spadafora is the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to password managers and the best way to cover your whole home or business with Wi-Fi. Before joining the team, he wrote for ITProPortal while living in Korea and later for TechRadar Pro after moving back to the US. Based in Houston, Texas, when he’s not writing Anthony can be found tinkering with PCs and game consoles, managing cables and upgrading his smart home.