The Business & Technology Network
Helping Business Interpret and Use Technology
«  
  »
S M T W T F S
 
 
 
 
 
 
1
 
2
 
3
 
4
 
5
 
6
 
7
 
8
 
9
 
 
 
 
 
 
 
 
 
18
 
19
 
20
 
21
 
22
 
23
 
24
 
25
 
26
 
27
 
28
 
29
 
30
 
 
 
 
 
 
 

Digital IDs and Biometrics Promise Future of Wallet-to-Wallet Transaction Security

DATE POSTED:June 11, 2024

The interlinked future of digital identity and biometrics is already starting to transform payments.

As digital wallets increasingly gain traction, the security features driving their use are emerging as components shaping the future of both commerce and authentication.

With the European Union’s eIDAS 2.0 (electronic identification, authentication and trust services) regulation 2026 compliance deadline approaching, using the intersection of digital ID and biometrics to provide enhanced security, improved user experiences and greater fraud prevention is top of mind for the payments industry.

Mastercard announced Thursday (June 6) its first biometric checkout program in Europe, a face and iris payment pilot in Poland that the company described as “buy with your eyes, pay with your glance.”

Biometric authentication relies on unique biological characteristics — like fingerprints, palm veins, facial recognition or iris scans — and offers a high level of security by ensuring that only the rightful owner of a biometric signature can access certain services or authorize transactions.

When combined with digital IDs, which provide a secure and verifiable way to identify individuals online, the security of biometrics is further strengthened. Observers say the integration of biometric authentication and digital IDs could result in a fundamental rethink of how authentication and transaction security are approached, and ultimately help unlock the next generational potential of the digital, connected economy.

Read also: Visa Recasts Digital Wallet Landscape at Intersection of Identity and Payments

The Interlinked Future of Biometric Payments and Digital IDs

Digital IDs simplify identity verification across various services, including banking, government services and travel. Users no longer need to carry multiple forms of identification; a single digital ID in a digital wallet can suffice. When this digital ID is linked to biometric data, the verification process becomes even more seamless and efficient, allowing users to access services with minimal friction.

That’s the goal, at least, of the eIDAS 2.0 regulation, which is designed to streamline and secure electronic transactions across EU member states by ensuring things like digital signatures and digital identities are recognized across borders, making digital activities and cross-border transactions more seamless.

The PYMNTS Intelligence report “Digital Bill Payments: Mobile Wallets Gain Popularity, but Hurdles Remain” showed that 60% of consumers used mobile wallets to pay their bills in 2023, a 22% increase from the prior year.

“With the world that we live in, digital identities are becoming more used than physical driver’s licenses or physical passports,” ACI Worldwide Global Fraud Prevention Risk Services Vice President Erika Dietrich told PYMNTS in September.

Still, for biometric-enabled digital IDs — and the wallets they exist within — to be widely accepted, complex standards must be orchestrated that ensure interoperability and trust.

Biometric authentication, while it exists for other aspects of our lives, is not a huge thing at this stage for payments — but as far as payments goes, it is the future,” Marc Hopkins, vice president at E-Complish, told PYMNTS in May.

See also: How Solving for Digital ID Acceptance Could Transform Digital Payments

Unlocking the Authentication Opportunity

Fraud prevention is a concern in today’s digital world, and the combination of digital IDs and biometric payments offers a solution. Since biometrics are unique to everyone, they provide a high level of assurance that the person conducting a transaction or accessing a service is indeed the rightful owner of the identity.

“The world needs to move away from risk-based authentication (RBA), which is probabilistic, and adopt a deterministic approach based on keys bound to identities,” Prove Identity CEO Rodger Desai told PYMNTS in May.

“The key is to authenticate the identifier securely,” Desai added, underscoring the importance of managing biometric data carefully due to its non-revocable nature.

Digital IDs linked with biometric authentication make it difficult for fraudsters to use stolen credentials. Real-time identity verification ensures that fraudulent transactions are identified and blocked, reducing the risk of financial loss. This fraud prevention capability is particularly valuable in the financial sector, where identity theft and unauthorized transactions are issues.

Particularly across a landscape where there has never been more optionality around payments mechanisms, fundamentally rethinking how to best approach the authentication and transaction security that new payment modalities entail is important for stakeholders across the payments ecosystem.

“Creating a consistent journey while protecting the customer” is crucial, Entersekt Chief Technology Officer Gerhard Oosthuizen told PYMNTS in May. “There’s no more excuse for bad user journeys. … If I’ve had a bad payments experience with a certain rail or form of payment, then I won’t use that.”

By integrating digital identity into payment authentication, organizations can streamline processes and enhance security by verifying the right person and intent behind transactions.

“Blending payments with digital identity; I think that’s where there’s going to be some real innovation,” Oosthuizen said.

The post Digital IDs and Biometrics Promise Future of Wallet-to-Wallet Transaction Security appeared first on PYMNTS.com.