Identity, Endpoint/Device Security, Security Program Controls/Technologies

Biometric authentication for mobile payments to hit $1.2T by 2027

A customer views the iPhone X upon its release in the UK on Nov. 3, 2017, in London. (Photo by Carl Court/Getty Images)

The promise of verifying one’s identity by fingerprint or facial geometry has inspired many financial firms to test and adopt various forms of biometric authentication for their digital payment offerings.

Finally, after decades of pilots and consumer reticence, biometric authentication is becoming a widely embraced, go-to form of up-front security for increasingly popular mobile payments especially.

Indeed, the value of remote mobile payments authenticated by biometrics is expected to hit a whopping $1.2 trillion worldwide by 2027, according to a study released Tuesday by Juniper Research. That means biometrics will provide identity verification for roughly three times as much value in payments initiated via the mobile channel than this year, which are expected to be valued at $332 billion globally in 2022, Juniper Research found.

According to the Hampshire, UK-based researcher, the use of facial and fingerprint recognition for the authentication of mobile-initiated payments is being pushed forward by a host of recent regulatory adjustments across the globe, including Strong Customer Authentication (SCA), which are encouraging financial institutions and other large enterprises to unequivocally embrace biometric authentication. Indeed, there has been a 365% rise in the use of biometric verification for payments in recent months, according to Juniper Research.

The SCA requirement of Second Payment Services Directive (PSD2) has boosted financial institutions’ biometric authentication implementation, according to Juniper. To meet this regulatory requirement, financial institutions have finally started to utilize the biometric authentication capabilities available on most smartphones used by their customers. With that, the volume of biometrically authenticated remote mobile payments will grow by 383% over the next five years, reaching 39.5 billion globally by 2027, Juniper Research found.

Arguably, biometric authentication, particularly for mobile payments, has become far more accessible for individuals in recent years, as they have embraced the use of facial biometrics and fingerprints to unlock iPhones and Android operating systems, respectively, and the use of this technology has driven biometrics technology costs down.

According to the Juniper Research report, Original Equipment Manufacturer (OEM) providers that had spearheaded their own payments offerings have used “their influence over smartphone design to enhance built-in biometric systems within devices and ensure that security is maintained as new threats emerge.”

Many financial and mobile concerns started with the use of fingerprints for authentication. However, Juniper Research found that "facial recognition is paving the way for greater adoption of biometrics in mobile payments, with OEM-Pay solutions leveraging the near ubiquity of facial recognition capabilities to provide frictionless checkout experiences for customers."

However, this rapidly improving and popular security technology can present a double-edged sword.

“With the use of facial recognition increasing, the technology has become a target for malicious actors using advanced spoofing techniques, such as digital injection attacks,” Juniper said in its press release. “In response, mobile authentication vendors must prioritize the design and implementation of enhanced liveness detection, and anti-spoofing techniques, to combat the ever-evolving role of fraudulent players and ensure that security is not compromised.”

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.