Opendata, web and dolomites

Report

Teaser, summary, work performed and final results

Periodic Reporting for period 2 - FACCESS (Enabling the large-scale deployment of Facial Recognition in banking security)

Teaser

There is a strong demand in the banking industry for secure biometric applications. In fact, in May 2014 the European Central Bank (ECB) published a list of recommendations for increased banking security and biometrics was included as one of the most secure authentication...

Summary

There is a strong demand in the banking industry for secure biometric applications. In fact, in May 2014 the European Central Bank (ECB) published a list of recommendations for increased banking security and biometrics was included as one of the most secure authentication methods.

Security has always been a major concern of the banking industry because banks are attractive to criminals as a direct access to currency and user´s personal information that can be used for identity theft. Concerns about bank security have always existed, but it has been after the breakthrough of online and mobile banking when bank fraud has become major issue to address with urgency.

Currently, banking authentication is typically done by using 4-6 digits PIN codes. This form of authentication provides an extremely low security, especially in online banking where cybercriminals can hack this PIN code in a matter of seconds. As a result, the total value of fraudulent transactions is rapidly increasing year by year, being now estimated at 1.44 billion solely in Europe.

In this scenario, biometrics holds great promise to become a reference banking authentication method in a near future. Instead of a PIN code, which is something you should remember and can be easily obtained by criminals, biometric authentication is based on those distinctive and measurable characteristics to unequivocally authenticate a person (facial features, iris pattern, fingerprint, voice…). However, despite the clear opportunity there are still some barriers preventing the banking biometrics breakthrough, at least on a large scale.
In the FACCESS Phase 2 project we have demonstrated our facial recognition technology can actually unleash the large-scale deployment of banking biometrics by the implementation of our product in the mobile/online platforms of different international institutions, such as ICBC, HSBC, Banco Santander. FacePhi closes this year with 30 banks in production, more than 6M of users of the technology and more than 500M of authentications during 2018.

Work performed

In order to ensure FACCESS objectives are achieved, a clearly defined methodology has been drawn up.

FacePhi created a navigation tree where all the levels that the application contains were exposed, as how they were connected and the type of transaction that it was needed before reaching each of them. We also described the different functionalities that there were inside the application and some other technical indications that have been applied during the development.

In this sense, FacePhi has been working in updated versions comparing the first period of the project. Adding some new features such us the video detector. Thanks to all research, FacePhi has been able to present new products in this second period such as “Look&Phi” which is periocular technology. Thanks to all these progresses, FacePhi could achieve the goals planned in the WP4 and as a result, our large-clients can decide which kind of technology is better for them. As it has been said in the previous question, nowadays, FacePhi has 30 bank clients, more than 6M of users and more than 500M of authentications that can endorse the great functionality of Selphi and other biometrics we offer.

Final results

The global facial recognition market is estimated to grow from $ 1.92 billion in 2013 to $6.50 billion in 2018. The massive use of online banking represents a huge opportunity for facial recognition. In this sense, the unique features of our face recognition technology bring us the opportunity to become leaders in this field and this exactly what we seek in the FACCESS project. According to our estimations, the expected profitability for the project will be for the base case forecasts a 3- year after tax-R.O. I of 414% and a NET Present Value (NPV) using a discount rate of 15% of 34.50 million.
FacePhi’s technology SDK is specially focused on developers and integrators who wish to incorporate biometrics software characteristics into their solutions. The Company business model is based on marketing of licenses for application integrators and developers that through FacePhi SDK use, provide solutions or applications to the final user and the sale of final solutions to financial institutions who want to avoid the fraud.

The Company offers two different services:
-Licensing: FacePhi provides the licensing of the technology to integrators and financial institutions in order to implement the technology chosen in the solutions and banking applications. There are two different ways of licensing; annually, which means that the clients’ needs to contract the technology every year because the license spires (this also allows to buy a license for a limited number of users and increase this number each year being the price based on number of users and period of time), or perpetual, there is just one payment for unlimited period and users and the price is based on the platforms and the size of the bank.
-Support and maintenance: In both cases explained above, the client has to acquire the support and maintenance service in order to receive the best quality and help with the integration of the technology. Also, this service provides the updating of the SDK. Normally, the price of the support and maintenance is around the 15%-24% of the licensing price.

3 Years-After-Tax ROI for each scenario has been calculated assuming the €2.42M calculated as the investments needs for the FACCESS project.

Net Present Value (NPV) has been calculated for each scenario assuming a 15% discount rate, which is really conservative assuming our technology and commercial readiness levels.
The base case scenario has been calculated assuming a conservative and realistic number of clients for the first 3 years and the best and worst cases have been elaborated assuming a 30% more or less clients: This has been done as a sensitivity analysis for financial risks adjustment.

Website & more info

More info: http://www.faccess2020.com/.