Biometric Authentication in Retail: What the Future Holds

Share this:

Google’s recent decision to offer biometric authentication to Chrome users is just the beginning. In both the online and offline space, more companies — including multi-location retailers — have begun using biometric authentication in payments as a way to cut down on credit card fraud and chargebacks.

Facial biometrics map the human face using mathematical algorithms, and images are transformed into sequences of numbers that become each individual’s “facial identity.” Not every biometric authentication solution involves the human face. Some solutions map the palm of the hand or the retina.

While facial recognition technology has been available for years — Apple has supported biometric logins to authenticate with Face ID since at least 2017 — consumers’ willingness to use this new technology changed during the Covid-19 pandemic. Interest in contactless payment options from QR codes to mobile wallets has been surging since 2020. Now, the introduction of biometric authentication in payments is giving some consumers an added level of convenience and security in online and offline transactions. 

“Multi-location retailers are just starting to scratch the surface of leveraging biometric authentication,” says Vijay Sondhi, CEO of the payment processing platform NMI.

In 2020, Amazon introduced a biometric device known as Amazon One, which allowed customers to pay at Amazon Go stores using their palms. Major financial services companies like Mastercard are also rolling out technology to allow retailers to accept payment from shoppers who show their face or the palm of their hand, instead of swiping their cards. Recognizing individuals this way allows for highly-personalized products and services, and it’s made it possible for retailers to enhance payment security without adding the types of roadblocks that downgrade the customer experience.

While the biggest use case for biometric authentication in retail currently focuses on stores using shopper thumbprints or facial IDs to open digital wallets on smartphones, Sondhi sees a future in which this technology is expanded much more broadly. 

“It’s traditionally easier for larger, more established retailers to offer new payment offerings like this since they are already established and traditionally trusted to keep consumers’ personal data safe,” Sondhi says. 

The future of biometric authentication could involve consumers’ personal biometric information being stored with retailers themselves. For example, a shopper might enroll in a loyalty program at their local grocery store that then connects their fingerprint to their account, allowing them to scan their thumb at the credit card reader to complete a transaction. 

“For retailers, this drives brand loyalty and connectivity, but from a security perspective, consumers might be more hesitant,” Sondhi says. “What we’ll see over time is retailers and merchants partnering with providers that can guarantee consumer data is stored in a highly secure and reliable way.”

Shoppers facing higher prices due to inflation and supply shortages are more apt to seek the lowest available prices on goods and services, as well as the most convenient transaction experiences. Sondhi says these realities are behind the recent spikes in adoption of a number of contactless payment options. He believes that introducing biometric authentication in payments will give consumers an even greater level of convenience.

“Merchants have always had to continuously reevaluate their offerings to meet the latest customer needs, and the pandemic has only accelerated this shift towards more digital, seamless experiences,” Sondhi says.

Sacrificing Privacy for Utility

U.S. consumers will generally sacrifice privacy for utility, or another benefit such as more loyalty points or a faster purchasing experience. However, consumers in Europe have a vastly different view on privacy. Europe’s personal data protection and privacy laws are considerably more stringent than those in the U.S., and recent proposals would include a ban on police using facial recognition systems in public places.

Sondhi says European consumers are more apt to protect their personal data, but sentiment may be changing. These next few years will determine how far biometric authentication will bleed into everyday retail and shopping experiences across the globe.

“Biometric authentication payments are all about convenience and providing a frictionless checkout, which is shaping the future of retail,” Sondhi says. “Given the expedited adoption of contactless payments and the fact that consumers have a better understanding of the benefits of this type of payment, they may embrace these biometric payment options more than they would have outside of a pandemic scenario.”

Tags:
Stephanie Miles is a journalist who covers personal finance, technology, and real estate. As Street Fight’s senior editor, she is particularly interested in how local merchants and national brands are utilizing hyperlocal technology to reach consumers. She has written for FHM, the Daily News, Working World, Gawker, Cityfile, and Recessionwire.
Previous Post

Branded Apps Are Connecting with Local Consumers

Next Post

Why Retailers Are Investing in Tech Companies