In what might prove to be the biggest Android news story of the week, today Google announced that all of Qualcomm's future chipsets, starting with the upcoming Snapdragon 888, will support three Android OS updates and four years of security updates. In layman's terms, that means some new phones landing in 2021 will probably get an extra year of updates — assuming OEMs step up to the plate and follow suit.

The change builds on some of Google's previous improvements, and it's pretty technical. Most of our readers are probably already familiar with Project Treble, which restructured how parts of Android work in a way that made it easier for manufacturers to deliver updates — and that's actually making a difference, too. But because of how it worked, this actually made chipset manufacturers' jobs harder, amplifying the work they had to do to support multiple generations of software depending on when phones would launch during that chip's lifecycle. In short: Making it easier for smartphone makers to deliver software updates pushed extra work onto companies like Qualcomm.

Above: A rough idea of how complicated a chipset vendor's job used to be across years of updates. Below: How it is now, with these changes. 

Over the past year, Google has been working with Qualcomm to fix that problem, bringing the logic of Treble's modularity down to the chipset level as well. This makes Qualcomm's job easier, allowing them to maintain chips for a longer period, resulting in today's news: All future Qualcomm chipsets starting with the Snapdragon 888 will support four years of Android OS version updates three Android OS updates and four years of security patches. That means some Android phones launching in 2021 and later could see four years of updates.

That lack of certainty is because, although Google and Qualcomm have made this change, they're not the ones that deliver updates to your phone. This just guarantees that the updates will be available should smartphone companies want them. Right now, we don't know of any manufacturers that have stepped up to match these numbers when it comes to Qualcomm's future chips. But, I think there's a good chance that companies known for their update commitment like Samsung and Google will take advantage of it. Or, at least, they should.

We've asked Google if any phone manufacturers are on board already to match that change, and if there are plans to bring this same level of support to other chipset vendors (like MediaTek), but have yet to hear back at the time of writing. We'll update if and when more information is available.

Up until now, the best update commitment you could get in the world of consumer Android devices is three years — usually for security patches paired with either two or three years of OS updates. This is in stark contrast to iPhones, which get updates pretty much until Apple can't get the software to run on its older hardware — that's usually around five years, and sometimes more. In many cases, perfectly capable Android phones have been left behind as a result of limited software support windows, as was the case just this month with Google's recent Pixel 2 series.

Ultimately, we can't promise that today's change will result in longer-lasting Android phones. This change only even applies to future phones powered by upcoming Qualcomm chipsets, starting with the 888, and it's still on phone makers to actually deliver those updates, regardless of the changes Google or Qualcomm implement. Best case scenario, we'll finally reap these benefits in 2025. But hey, at least it's something.

UPDATE: 2020/12/16 11:59am PST BY RYNE HAGER

The joint announcement was slightly misleading, and there's a little more subtlety involved than we originally thought. Google and Qualcomm are promising three OS version updates and four years of security updates, rather than just four years of OS updates. (While four years of OS updates would usually equate to three version updates under most software upgrade schedules, they are technically different things.)

Phones like Pixels actually already meet that requirement, by virtue of being updated at the last minute to the latest version (and therefore getting three total updates) before being dropped. However, it still sounds to us like Qualcomm and Google are now promising four years of security updates as a result of this change, which would be an extension of our understanding of the current policy, and more than the best-case three-year promise most smartphone vendors have now.

This is more complicated than it probably needs to be, and we're digging into the details in case this slightly more nuanced understanding is also flawed, but it sounds like the two companies are still making it possible to get an extra year of security updates on top of what we're currently used to, if smartphone makers will use it.