\"\"
<\/span><\/figcaption><\/figure>
New Delhi: The value of biometrically authenticated remote mobile payments<\/a> is likely to reach $1.2 trillion globally by 2027, from $332 billion in 2022, a new report showed on Monday.

These transactions use
biometrics<\/a>, typically facial and fingerprint recognition, to authenticate remote mobile payments.

This growth of 365 per cent, according to Juniper Research, is driven by recent regulatory changes, with the introduction of
SCA<\/a> (strong customer authentication) pushing greater adoption.

The SCA requirement of
PSD2<\/a> (second payment services directive) has pushed financial institutions to implement biometric authentication.

To meet this requirement, financial institutions have capitalised on smartphone biometric authentication capabilities; accelerating the technology's adoption.

The research found that the volume of biometrically authenticated remote mobile payments will grow by 383 per cent over the next 5 years, reaching 39.5 billion globally by 2027.

The new research identified
OEM<\/a> (original equipment manufacturer)-pay solutions, including Apple Pay<\/a>, as a driver of mobile payment biometrics adoption.

\"OEM-pay vendors should use their influence over smartphone design to enhance built-in biometric systems within
devices<\/a> and ensure that security is maintained as new threats emerge,\" the report mentioned.

To maintain trust and reduce fraud, financial institutions are implementing step-up authentication, where certain transactions are escalated for biometric approval based on risk scoring.

The report found that facial recognition is paving the way for greater adoption of biometrics in mobile payments, with OEM-pay solutions leveraging the near ubiquity of facial recognition capabilities to provide frictionless checkout experiences for customers.

\"With the use of facial recognition increasing, the technology has become a target for malicious actors using advanced spoofing techniques, such as digital injection attacks,\" said the report.

In response, mobile authentication vendors must prioritise the design and implementation of enhanced liveness detection, and anti-spoofing techniques, to combat the ever-evolving role of fraudulent players and ensure that security is not compromised, it added.


<\/body>","next_sibling":[{"msid":91883540,"title":"US judge gives Apple 21 days to respond to Cydia's amended lawsuit","entity_type":"ARTICLE","link":"\/news\/us-judge-gives-apple-21-days-to-respond-to-cydias-amended-lawsuit\/91883540","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":91885246,"entity_type":"ARTICLE","title":"Biometric remote mobile payments to reach $1.2 trillion globally by 2027","synopsis":"These transactions use biometrics, typically facial and fingerprint recognition, to authenticate remote mobile payments.","titleseo":"telecomnews\/biometric-remote-mobile-payments-to-reach-1-2-trillion-globally-by-2027","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":131,"shares":0,"engagementtimems":613000},"Alttitle":{"minfo":""},"artag":"IANS","artdate":"2022-05-30 12:25:53","lastupd":"2022-05-30 12:36:35","breadcrumbTags":["biometrics","devices","remote mobile payments","biometric transactions","sca","psd2","oem","apple pay","biometric system","oem pay solutions"],"secinfo":{"seolocation":"telecomnews\/biometric-remote-mobile-payments-to-reach-1-2-trillion-globally-by-2027"}}" data-authors="[" "]" data-category-name="" data-category_id="" data-date="2022-05-30" data-index="article_1">

生物识别远程移动支付全球到2027年达到1.2万亿美元

这些交易使用生物识别技术,典型的面部和指纹识别,验证远程移动支付。

  • 2022年5月30日更新是36点
阅读: 100年行业专业人士
读者的形象读到100年行业专业人士

新德里:特征进行身份验证的价值远程移动支付全球可能会达到1.2万亿美元,到2027年,从3320亿年的2022美元,一个新的报告显示,周一。

这些交易使用生物识别技术,典型的面部和指纹识别,验证远程移动支付。

这365%的增长,根据杜松的研究,是由最近的监管改革,通过引入SCA(强大的客户身份验证)推动更大的采用。

SCA的要求PSD2(第二支付服务指令)促使金融机构来实现生物认证。

广告
为了满足这种需求,金融机构利用智能手机生物认证功能;加快技术的采用。

调查发现,特征的体积通过身份验证的远程移动支付在未来5年将增长383%,达到395亿到2027年在全球范围内。

新研究发现OEM(原始设备制造商)支付存款人的解决方案,包括苹果支付移动支付生物识别技术采用的,作为一个司机。

“OEM-pay供应商应该使用他们的影响力在智能手机设计提高内置生物识别系统设备并确保安全维护新的威胁出现,”提到的报告。

保持信任和减少欺诈、金融机构实现升压认证,某些交易在哪里升级生物批准基于风险的得分。

报告发现,面部识别是铺平了道路更多的采用生物识别技术在移动支付,附近OEM-pay解决方案利用无处不在的面部识别功能,可以为客户提供无缝检测经验。

“使用面部识别增加,技术已经成为恶意参与者的目标使用先进的欺骗技术,如数字注入攻击,”该报告说。

广告
作为回应,移动认证供应商必须优先考虑的设计和实现增强活性检测,和欺骗技术,打击欺诈的不断变化的角色球员和确保安全不是妥协,它补充说。


  • 发布于2022年5月30日下午需要坚持
是第一个发表评论。
现在评论

加入2 m +行业专业人士的社区

订阅我们的通讯最新见解与分析。乐动扑克

下载ETTelec乐动娱乐招聘om应用

  • 得到实时更新
  • 保存您最喜爱的文章
扫描下载应用程序
\"\"
<\/span><\/figcaption><\/figure>
New Delhi: The value of biometrically authenticated remote mobile payments<\/a> is likely to reach $1.2 trillion globally by 2027, from $332 billion in 2022, a new report showed on Monday.

These transactions use
biometrics<\/a>, typically facial and fingerprint recognition, to authenticate remote mobile payments.

This growth of 365 per cent, according to Juniper Research, is driven by recent regulatory changes, with the introduction of
SCA<\/a> (strong customer authentication) pushing greater adoption.

The SCA requirement of
PSD2<\/a> (second payment services directive) has pushed financial institutions to implement biometric authentication.

To meet this requirement, financial institutions have capitalised on smartphone biometric authentication capabilities; accelerating the technology's adoption.

The research found that the volume of biometrically authenticated remote mobile payments will grow by 383 per cent over the next 5 years, reaching 39.5 billion globally by 2027.

The new research identified
OEM<\/a> (original equipment manufacturer)-pay solutions, including Apple Pay<\/a>, as a driver of mobile payment biometrics adoption.

\"OEM-pay vendors should use their influence over smartphone design to enhance built-in biometric systems within
devices<\/a> and ensure that security is maintained as new threats emerge,\" the report mentioned.

To maintain trust and reduce fraud, financial institutions are implementing step-up authentication, where certain transactions are escalated for biometric approval based on risk scoring.

The report found that facial recognition is paving the way for greater adoption of biometrics in mobile payments, with OEM-pay solutions leveraging the near ubiquity of facial recognition capabilities to provide frictionless checkout experiences for customers.

\"With the use of facial recognition increasing, the technology has become a target for malicious actors using advanced spoofing techniques, such as digital injection attacks,\" said the report.

In response, mobile authentication vendors must prioritise the design and implementation of enhanced liveness detection, and anti-spoofing techniques, to combat the ever-evolving role of fraudulent players and ensure that security is not compromised, it added.


<\/body>","next_sibling":[{"msid":91883540,"title":"US judge gives Apple 21 days to respond to Cydia's amended lawsuit","entity_type":"ARTICLE","link":"\/news\/us-judge-gives-apple-21-days-to-respond-to-cydias-amended-lawsuit\/91883540","category_name":null,"category_name_seo":"telecomnews"}],"related_content":[],"msid":91885246,"entity_type":"ARTICLE","title":"Biometric remote mobile payments to reach $1.2 trillion globally by 2027","synopsis":"These transactions use biometrics, typically facial and fingerprint recognition, to authenticate remote mobile payments.","titleseo":"telecomnews\/biometric-remote-mobile-payments-to-reach-1-2-trillion-globally-by-2027","status":"ACTIVE","authors":[],"analytics":{"comments":0,"views":131,"shares":0,"engagementtimems":613000},"Alttitle":{"minfo":""},"artag":"IANS","artdate":"2022-05-30 12:25:53","lastupd":"2022-05-30 12:36:35","breadcrumbTags":["biometrics","devices","remote mobile payments","biometric transactions","sca","psd2","oem","apple pay","biometric system","oem pay solutions"],"secinfo":{"seolocation":"telecomnews\/biometric-remote-mobile-payments-to-reach-1-2-trillion-globally-by-2027"}}" data-news_link="//www.iser-br.com/news/biometric-remote-mobile-payments-to-reach-1-2-trillion-globally-by-2027/91885246">