-->

The Business Case for Voice Authentication

Major breakthroughs in the development of voice authentication have taken place in the last decade, and the market potential for this technology is evolving rapidly. Due to the unique characteristics of the human voice, voice authentication is being used to verify the identity of individuals for the purposes of public safety and national security or to ensure the confidentiality of sensitive data or information. At the Canadian border, voice authentication is used to identify and track frequent travelers. The United Kingdom government’s Supervision and Surveillance Program also uses voice authentication to identify and control curfew orders of youth parolees. Just as a fingerprint is a unique physical trait, a voiceprint is based on the unique physical characteristics of an individual’s vocal tract, but it cannot be altered, forged or stolen. Compared to other biometrics including finger or handprinting and iris, retina or facial scanning, voice authentication is easier and more cost effective to deploy – since it works from any telephone – and can handle a range of applications from facilities access to the protection of sensitive data. No special equipment, such as a scanning device, is required to make it work. Market Opportunity
As enterprises and organizations increasingly turn to biometrics to ensure their customers’ safety, the market opportunities for voice authentication are infinite. Airlines and airports can identify personnel prior to accessing secure areas and sensitive information; government agencies can provide swipe card systems or secure admittance to personal computerized information (taxes, immigration status and social security services); healthcare facilities can meet U.S. government and Health Insurance Portability and Accountability Act of 1996 (HIPAA) requirements, ensuring only authorized personnel or patient access to personal medical records.
MarketApplicationDrivers
Financial ServicesAccess to Banking, Brokerage, 401KReduce Financial Risk
Telecom Calling Card
Cellular Roaming
Unified Messaging
Auto Attendant
Reduce Fraud
Protect Personal Information
Competitive Advantage
Retail Order Entry
Personalized Service
Reduce Fraud
Increase Revenue (1:1Marketing)
Enterprise and IT Access to Intranet, Extranet and Corporate Applications
PIN Reset
Increase Security
Reduce Cost
Travel Frequent Customer Services Convenience
Personalization
Internet Authenticate Users for
Internet Banking and e-Commerce
Reduce Financial Risk
Health: HMOs, Hospitals,InsuranceAccess to Patient Information
Authorize Drug Prescription
Authorize Insurance Payment
Protect Personal Privacy
Meet HIPAA (Health Insurance Portability and Accountability Act of 1996)
Reduce Fraud
Government/MilitaryAccess to Sensitive Information
Parolee Tracking
Increase Security
Reduce Cost
Table 1. Voice authentication solutions for every market In the enterprise arena, voice authentication is ready for prime time commercial deployment. Global enterprises can use voice authentication to allow customers to conduct secure financial and consumer transactions over the telephone without needing to speak to an agent. Moreover, the identity of employees can be verified before they are granted network access. Voice authentication also adds a new level of security to pass-code controlled systems, or to entirely eliminate pass-codes (passwords and Personal Identification Numbers – PINs). Traditional pass-code oriented schemes have two major flaws: people continually forget their pass-codes and pass-codes can be guessed or stolen. Both these flaws represent real costs to companies as they attempt to offer secure transactions. The need for offering secure transactions is a key requirement for electronic commerce or any application accessing sensitive user data. There are a number of tangible real-world benefits associated with voice authentication. These include cost savings, fraud prevention and the enabling of new services and revenue opportunities. Let’s examine those areas in more detail. Cost Savings
The last two decades have seen the proliferation of a range of customer self-service systems that allow individuals to access information and complete transactions for themselves. To provide a level of security, these systems have relied on users entering unique pass-codes. Companies today are spending millions of dollars dealing with frustrated callers who have forgotten their pass-codes. Every pass-code reset is an incremental cost to the organization. Worse, some companies are spending huge sums of money chasing down and paying for fraud because of stolen pass-codes. Remembering the correct pass-code for a given service was much easier when consumers only had a few pass-codes to keep track of. Today, life is not as simple. A typical consumer has to manage at least 15 separate pass-codes and this number keeps getting bigger. Enterprises are spending an exorbitant amount of money resetting customer passwords that are forgotten or stolen. Conservatively, Nuance estimates the per transaction cost of resetting a customer’s pass code and delivering the new code to them is $2.01. Several cost elements contribute to the total expense. First, the actual agent-customer call is an estimated average of approximately $1.28. Next, we add $.73 to the equation for the cost of an agent’s interfacing with database systems to change the password as well as for the cost to notify the customer of the new password. If we take a conservative stance that 20 percent of an organization’s user population typically needs to reset passwords every year, an organization with a total user population of 500,000 would spend over $200,000 a year handling password resets. Charles Schwab & Co., the largest discount broker in the United States, and a pioneer in the use of speech recognition for stock quotes and trading, has recognized the potential of using voice authentication to reduce costs of PIN resets. The company is currently deploying a PIN replacement application using voice authentication, “Speaker ID: No PIN to remember. No PIN to forget”. The application is already available to customers in California and New York. Customers have come to expect convenient 24/7 access to their account information. In fact, companies that do not provide such access are viewed as being difficult to do business with. It is simply not cost-effective to attempt to meet this requirement with more live agents. Today, billions of dollars are spent on call center agents. These agents must handle a wide range of functions – everything from taking orders, answering support questions, to setting up returns. It turns out that agents spend a huge percentage of their day answering simple account status questions. Instead of taking orders or handling more complex inquiries that require research, agents spend much of their time answering the following:
  • what’s my account balance?
  • did my check clear?
  • was my last flight credited to my frequent flier account?
  • did my order ship?
Voice authentication can be used to make the caller’s interaction with the agent more productive. By front-ending the call with voice authentication and computer telephony integration (CTI), the caller can be intelligently transferred to an agent. The caller experience can now be personalized. Agents can answer by saying, “How can I help you Mr. Jones? I have your account information in front of me.” Fraud Prevention
Fraud is a major problem worldwide. Spending on network security worldwide reached approximately $5.18 billion in 2000 according to Dataquest. Even so, fraud continues to happen. U.S. cellular telephone operators are losing five to seven percent of total annual revenues to service theft, according to Arthur D. Little, the technology-based management consulting firm. Measured in absolute terms, this fraud represents between $1.8 billion to $2.4 billion in the U.S. alone. The cellular industry’s high per-minute usage charges have allowed the industry to absorb this rate of loss. But intensifying competitive pressure on these prices will make it imperative that cellular and personal communications services (PCS) providers reduce these losses. In cloning, thieves use easily portable radio equipment to monitor the frequency used by millions of cellular phone subscribers to transmit their identification numbers to carriers. The thieves then program their own cellular phones with the intercepted numbers to impersonate legitimate users. Voice authentication prevents this kind of fraud. If there is no match with the voiceprint on file, the call is dropped. In fact, Bradesco, Brazilian’s largest privately held bank, uses voice authentication to ensure the security of banking transactions conducted over the telephone for its 11.5 million customers. Bradesco receives approximately 20 million calls per month for bank transaction requests and voice authentication technology is key to helping the organization prevent fraud. Credit card fraud is another major concern costing companies billions of dollars per year. CyberSource estimates that the risk of fraud for physical goods sold over the Internet can be as high as eight percent of authorized transactions. Retailers who sell goods over the phone, such as catalog companies, are more susceptible to credit card fraud than brick-and-mortar companies. To commit fraud against these types of companies, thieves do not need to steal a credit card. All they need is to assume the identity of the cardholder, using information from credit card receipts or bank statements. In the U.S., some retailers use Address Verification Service (AVS) to compare the address supplied with what is on record in the bank. However, this only provides a small level of extra security, since address information is frequently available together with the credit card information. Losses associated with credit card fraud are not limited to the value of the products ordered. Other costs include:
  • Shipping and handling costs
  • Customer service and accounting resources, needed to handle disputed claims and charge backs
  • Loss of customers. A customer whose identity is used to place fraudulent orders loses confidence in the retailer. Not only will they stop buying from the company, they are likely to warn family and friends against doing business with that retailer
  • .
Credit card fraud can be greatly reduced with voice authentication. Storing credit card information in a file provides an effective means to secure voice-driven transactions. Only after the caller is matched to a stored voiceprint will the credit card information be transmitted. Revenue Opportunities from Voice-driven Services
The concept of e-commerce has captured the attention of every major organization around the world. The ability to allow customers to complete revenue-producing transactions without human assistance holds obvious appeal. The adoption of e-commerce has been fueled by the rapid growth of the Internet. However, the Internet model still faces security and performance challenges. E-commerce vendors are now seeking to leverage their investment in back-end application and database servers in order to market and sell services over the phone as a compliment to their Internet strategy. Voice-driven commerce presents a number of advantages over e-commerce. First, the customer uses the telephone, the most accessible device in the world. Second, unlike computer networks that often crash or slow down due to traffic, phones are highly available. Users are almost 100 percent guaranteed to get dial tone. Third, the phone is easy to use. With speech recognition, users can simply say what they want and be understood. Finally, with voice authentication, voice-driven services are much more secure than online transactions. Also important to note is that customer acceptance of voice authentication systems is quite high. Voice authentication is by far the least obtrusive method of providing security for phone users. All other security methods place the burden on the user to remember or do something. Authentication over the phone is seamlessly integrated into the user’s normal calling experience. Revenue-generating opportunities are even more enhanced by using a combination of speech recognition and voice authentication. Advanced speech recognition now enables anyone to execute transactions using their voice – even in different languages. This is particularly effective when offering voice-driven services to multilingual markets such as English-French speaking Canada and many English-Spanish speaking markets throughout the U.S. When these transactions involve passing sensitive information, voice authentication can be used to authorize the passing of that stored information. By determining exactly who the caller is, retailers can personalize their offering to the specific caller and more effectively target products and promotions. Voice authentication is a cost-effective way to enable customer self-service for transactions that require access to secure information. Voiceprinting technology has proven to be the most secure and unobtrusive biometric. The cost savings stem from removing some or all of the need for human intervention in these transactions, as well as from the fact that no additional equipment is needed. Companies should evaluate their current security methods for providing access to information and sensitive facility areas. In many cases, the costs of employing live agents or handling pass-code resets can pay for a voice authentication system. Environments that suffer from fraud can also see the cost benefits of voice authentication. On the revenue enhancement side, voice authentication is a key ingredient for offering secure voice-driven services and effective one-to-one marketing. Consumers will appreciate its ease of use, and companies will enjoy the cost savings and revenue potential that voice authentication offers.
Ronald Croen has served as Nuance’s president since July 1994 and as its CEO since October 1995. Mr. Croen holds a J.D. degree from the University of Pennsylvania Law School and a B.A. from Tufts University.
SpeechTek Covers
Free
for qualified subscribers
Subscribe Now Current Issue Past Issues