Reflections on VBC 2012-Singapore

2013 is shaping up to be a pivotal year for Voice Biometrics as demand for convenient multi-factor authentication solidifies among interested decision makers at financial services companies and diversified telecommunications firms. Meanwhile Opus Research expects geometric growth for solution providers who integrate voice biometrics into the authentication procedures and fraud-prevention frameworks of large contact centers serving a variety of vertical industries as well as government agencies.

An optimistic outlook for both technology and solutions providers pervaded the Voice Biometrics Conference 2012 in Singapore (VBC-Singapore). The roster of speakers shared perspectives on stepped up demand for strong authentication, as well as experienced gained in the process of integrating voice-based identification and verification into their companies communications infrastructure, security protocols and agent workflows.

The stage was set by Sivan Ofer from RSA’s Cyber-threat managed services group. Her presentation gave dramatic evidence that the idea of relying on “personal information” known only to a caller, the foundation of knowledge-based authentication (KBA), has become increasingly farcical. The global obsession with constantly updating one’s status on Facebook or the reality of compulsively Tweeting or “checking into” venues has transformed previously private information into common knowledge.

Making one’s life an open book may seem innocent enough to an individual, but it is turning out to be a real challenge security specialists who recognize that efforts to use such information to commit fraud is becoming a highly-organized, persistent criminal endeavor. Strong authentication at the “point-of-sale (meaning a contact center or e-commerce Web site) is an important counter-measure to expanding efforts to commit cyber-fraud. The use of biometrics, meaning “something you are,” to augment “something you know” (PIN, password or personal history) or “something you have” (a dongle, wireless phone) is proving to be a cost-effective way both to reduce fraud and to provide a better customer experience.

Sponsors Drive Home the Core Message
VBC 2012-Singapore benefited from the participation of four leading providers of voice biometrics and contact center infrastructure technologies: Nuance, Avaya, NICE and Agnitio. As the global leader in implementations and applications, Nuance was able to demonstrate how voice biometrics-based technologies can support effortless caller authentication, an idea that is turning into a competitive necessity on many vertical industries.

Avaya, a leading provider of contact center and enterprise-wide communications infrastructure, joined technology partner Auraya Systems to share views on key considerations and success factors that arise during real-world implementations. Where early implementations were closely mated to IVR systems, today they must interact, interoperate and internetwork with existing infrastructure that power contact center monitoring and operations, enterprise collaboration and security, as well as the networking and computing elements powering “The Cloud,” “Big Data” and multi-channel/social interactions, which is what made NICE’s presentation right on-message.

As the leader in recording and capturing voice and data from contact center interactions, NICE is already a pervasive presence in … Its core technology already performs speech analytics, a technology that customarily underlies agent training and performance management, workforce optimization or other disciplines that benefit from detection of word patterns or changes in pitch, timbre or prosody that correspond with known results or outcomes.

Agnitio, which, over the years had built a strong reputation in law enforcement and forensic circles, used its sponsorship to play up its mobile authentication strategy, products and resources. One of the benefits of Agnitio’s approach is the degrees of freedom it gives mobile subscribers to build their own passphrases or “wake up words” for mobile devices. It first introduced the technology earlier in 2012 at VBC in Jersey City as a mechanism for popularizing the use of one’s voice to activate a mobile device while asserting and confirming one’s identity. It adds an entertainment value to strong personalization.

Organic Development by Eastern European Contact Center
The power of voice biometric-based authentication to prevent fraud was highlighted by a case study provided by Fast White Cat, which operates one of the largest contact center outsourcing operations in eastern Europe under the name CCIG (Contact Center Inter Gallactica). During a particularly intense period of persistent efforts by imposters to carry out fraudulent transactions, Basem Vaseghi (sp) FWC’s CTO and his engineering staff developed and introduced a way to use stored voice files as the basis for a “black list” of known fraudsters.

Vaseghi shared his experiences, including the level of effort it took to generate the black list, the time it took to implement new workflows and the results, in terms of fraud reduction or prevention based on early detection of impostors. Based on experience after ?? months of operation he determined that the system was quite effective in reducing fraud, although he acknowledged that, as a technology that remains probabilistic in nature, it will fail 8-20% of the time based on such factors as line quality, voiceprint quality, time allotted to impostor detection, and other issues.

He concluded that the task of solutions provdiers in the coming year will be establishing reasonable expectations for system performance and identifying the applications and use cases where voice biometric-based fraud reduction brings quantifiable economic benefit.

Positive Signs for the Year to Come
Prior to the conference, Opus Research had noted that voice biometrics was at an inflection point. Solutions providers have successfully enrolled voice prints for close to 30 million individuals to support strong authentication in contact centers. The vast majority of these instances are “text-dependent,” meaning that callers register with a passphrase or by reciting a series of numbers that combine 0-9.

Vendors also told us that their technologies support solutions whereby “countless” other voiceprints have been created to support fraud detection and law enforcement efforts around the world. Those millions are created from the captured utterances of millions of individuals and are the product of “passive” enrollment.

In the coming year, the established text-dependent applications will hit their stride among security-conscious verticals. At the same time, the passive, text-independent approach will take hold as part of risk-aware, multi-layered and multi-factor security systems. Depending on regulatory strictures surrounding the capture and use of voice recordings, the transition could be fairly seamless in many companies and IT environments. As Nuance, NICE and Avaya demonstrated at VBC 2012-Singapore, the foundational technologies are already in place.

It is incumbent on solutions providers to document real-world performance of their applications and solutions in order to foster acceptance based on realistic expectations for real-world performance. For text-dependent authentication, decision makers (and regulatory bodies) remain pre-occupied with a short-list of performance measures, starting with “False Accept Rates.” The bad news is that it is already well-known that this measure, in and of itself, can be made infinitesimally small “in the lab” and be wildly variable “in the real world,” based on application, use case, line quality and the thresholds set by implementers.

Therefore, expectation setting must begin now with the mandate “no surprises.” By focusing on benefits and successful use cases, vendors will win over additional marquee customers, reach beyond innovators and early adopters, into the realm of the more pragmatic “early majority.” That group could include additional credit card issuers, more high-volume contact centers, health care companies, and prescription drug providers.

At that point, getting embedded into mobile applications or devices will be the icing on the cake. It’s where voice biometrics NLU, Ai and the like can all be combined to provide the best, effortless, secure customer experience available.



Categories: Articles

Tags: , , , , , ,

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.