Thursday , September 19, 2024

The Dawn of the Digital Payment Identity

In the Visa Flexible Credential, has the payments industry found its ultimately secure identity solution?

New ways to use technology, changing consumer preferences, and comfort with digital payments may all be fostering the first steps toward a digital-payment identity.

But is it time for a digital-payment identity? Visa must think so, at least as an identifier for multiple payment types held by the same individual. The card brand in May presented a new way for consumers to hold multiple payment options under one digital identity with its announcement of the Visa Flexible Credential.

The credential, already live in Asia, enables a consumer to designate a single card product to toggle between different payment options controlled by the consumer. In a Visa example, the consumer may be at the checkout and realize his checking-account balance may not cover the purchase. Instead of using the default debit card, he opens the issuer’s app and swaps the funding source to points or a credit card.

Visa says the technology gives issuers the ability to let their customers access different funding sources on an existing payment card. A U.S. test of the technology is slated for later this year. Though Visa doesn’t define it as a digital-payment identity, the credential stands in for the customer.

This rethinking of the payment card, from a single-use object to one enabling other payment options, is a unique tack, observers say. It’s also one that some say consumers and the payments industry are ready for.

Risks And Pitfalls

First, however, what is a digital-payment identity, and what are its benefits and potential pitfalls?

“A digital-payment identity is a form of identification or verification that is digitally connected to a person’s payment means,” says Michael Seaman, founder and chief executive of Swipesum, a Clayton, Mo.-based payments provider. “A digital-identity wallet enables a person to manage their personal information, money, and online transactions, allowing them to facilitate or transfer payments digitally without a physical form of identification.”

Stephen Faust, chief executive of Dash Solutions, a Birmingham, Ala.-based payments and financial-services provider, says a digital-payments identity, in its essence, is a “digital version of the user tied to payment executions.” It encompasses the digital representation of a consumer within the payments ecosystem, including their credentials, preferences, and transaction history, he notes.

While the prospect of a digital-payment identity may have many benefits, there are potential pitfalls.

“When it comes to authenticating consumers, most of the issues that arise have more to do with convenience than security,” says Seth Geftic, vice president of product marketing at Huntress, a Columbia, Md.-based managed security platform provider.

“In many ways, biometric authentication is easier and more convenient than traditional methods, such as remembering your password,” he says. “But sometimes the technology just doesn’t work right, like having a smudge on your camera phone that you were unaware of. Since that is outside the user’s control, it can cause more frustration than forgetting a password, which they realize is them.”

Another potential cautionary element may be simply integrating all this data into a secure and easy-to-use system.

“There are risks to any digital integration,” says Swipesum’s Seaman. “Some of the pitfalls of digital-payment identities are the risks associated with data loss, security breaches, and theft. However, institutions can manage and mitigate these related risks with thoughtful systematic designs and well-considered government policies.”

The Payoff

The benefits, however, may be enough to sway merchants, financial institutions, and even consumers.

Some benefits might be enhanced security, streamlined checkout experiences, potentially reduced fraud, and greater consumer convenience, Faust says.

Meanwhile, the payoff for payments companies could be manifold, says Seaman. “Digital identities have the potential to unlock new opportunities within the electronic payments industry. For consumers, it eliminates the need for authentication using complex logins and documents and streamlines transactions and transfers.

“Fraud protection is another significant benefit to digital identities. In today’s digital world, businesses need to take extra precautions to mitigate fraudulent transactions, but with digital identities, verifying payments happens before the transaction even takes place,” Seaman says.

“This not only dramatically decreases the time it takes to verify and process a transaction, but can improve the customer experience by making onboarding and authentication frictionless,” he adds.

‘Seamless And Secure’

Still, questions linger, such as, why did Visa announce its Flexible Payment Credential now? And why is this notion of a digital-payment identity feasible now?

Visa says it’s because of new technologies, such as artificial intelligence, along with consumer familiarity with digital payment methods and a desire for more digital-payment options. In addition to the Visa Flexible Credential announcement in May, the card brand also announced further tap-to-pay initiatives, a payment passkey service, a pay-by-bank development, and a focus on account-to-account payments.

Other technologies, not unique to payments, are also a factor in the credential’s emergence now, Faust says. “Its development is propelled by technological advancements, such as biometrics and tokenization, a shift in consumer behaviors towards digital-first interactions, and the evolution of payment rails supporting various transaction types,” he says.

The drivers are both technology and consumers. “It’s a combination of both,” Faust says. “Technological advancements enable new possibilities, while consumer behaviors and expectations shape the demand for seamless and secure digital-payment experiences.”

Technologies such as passkeys and biometrics allow the burgeoning digital-payment identity to unfold with security and consumer confidence in place, observers say. “Biometrics have been around for a long time, but they have only become mainstream in recent years,” says Geftic.

“There are several reasons for this,” he adds, “but none more impactful than the widespread availability of cameras and fingerprint scanners on phones and laptops, which makes biometric face scanning and fingerprint authentication easier than ever.”

“Now that consumers are already used to using biometrics in their everyday lives (face scanning to unlock an iPhone, for example), adding this layer of security to payments is seen as a convenience rather than a nuisance,” Geftic notes.

The Power of Passkeys

Not long after announcing the Visa Flexible Credential, the card brand also said it has issued 10 billion tokens since 2014 and that, as of April, 29% of all transactions processed by Visa used tokens.

Passkeys are a relatively new authentication tool designed to avoid the worst aspects of password reliance. A passkey consists of a key pair that includes one public key, which is registered with the Web site or app being used, and one private key, which is held only by the user’s device.

Public passkeys are linked only with the Web site or app they were created for, which protects users from being tricked into using a passkey to sign in to a fraudulent site or app.

The private key never leaves the user’s device, such as a mobile phone or computer, so it can’t be leaked from a Web site or app. And consumers never have to remember or reset their passkey. In May, Visa announced the Visa Payment Passkey Service, which relies on standards from the Fast Identity Online Alliance that can confirm a consumer’s identity and authorize an online payment with a scan of a biometric input, such as a face or fingerprint.

“Instead of needing passwords to access an account, which could fall into the wrong hands through phishing, they are moving to fingerprint and face scanning,” Geftic says. “In this case, your biometric information acts as your identity authentication method. Instead of typing in what you know (your passwords) or what you have (generating a one-time passcode), you’ll authenticate by using what you are (your face or finger).”

As part of the drive to make the online checkout better in speed, and the number of steps more secure and easier to use for consumers and merchants, the notion of a digital-payments identity ecosystem could alter the payments industry.

“A well-developed digital-payments identity ecosystem could lead to a more efficient, secure, and user-friendly payment experience for all stakeholders, ultimately driving greater adoption and innovation within the industry,” Faust says.

Check Also

Card91’s Digital Prepaid Card and other Digital Transactions News briefs from 9/19/24

Card91, an India-based technology company, introduced a platform that offers a digital prepaid card that …

Digital Transactions