Blog

How to evaluate IDV solutions and keep deepfakes off your platform

Matt Ingman

The identity verification (IDV) market is exploding. Over the last few years, more solutions have come to the market to help businesses build trust and onboard new users remotely. There’s a clear need for them: identity fraud is becoming more frequent and more sophisticated, and costing businesses more time and money than ever. Accurately answering the question ‘are you who you say you are?’ has never been so critical.

Today, the majority of IDV solutions will leverage some form of AI and machine learning algorithms to verify identities securely, swiftly and at scale. And while that’s good news for businesses, it can introduce some challenges, too. Without a clear understanding of what problem they’re trying to solve, how IDV solutions work, and what good looks like in practice, businesses can find themselves wasting investment on unfit for purpose solutions. That’s not only bad for them, but bad for their potential customers too, who may find themselves unfairly excluded from essential goods and services.

So, how can businesses avoid being distracted by shiny features and confused by acronyms, and effectively evaluate IDV solutions?

What do identity verification solutions do?

The specific context, needs and risk appetite of each business should inform exactly what they assess for, and which outcomes they should expect to drive. But at the very least, every business should thoroughly investigate how accurately solutions perform across the three core elements of IDV: document analysis, liveness testing and biometric facial matching.

IDV solutions use a number of advanced data processing techniques to perform comprehensive analysis of identity documents, selfies and videos. Our Whitepaper to Remote Identity Verification Technology explains exactly what happens at the back end, but at a high level, typical IDV solutions will:

  • Distinguish between genuine and fraudulent identity documents
  • Determine “liveness” or genuine presence of an individual in a selfie photo/video
  • Match the individual in a selfie photo/video to a photo ID or other authoritative image.

Understanding how well IDV solutions perform these tasks will help businesses find the solution that matches their needs. But when businesses are trying to optimize for several things at once, it can be hard to know what to test for first, or how to decipher the results. We’ve put together the glossary below to help businesses make sense of and measure the metrics that really matter.

Glossary of identity verification metrics

Document accuracy metrics:

Document False Accept Rate (DFAR) Measures the percentage of fraudulent or invalid documents that are incorrectly accepted by the system.

Document False Reject Rate (DFRR) Measures the percentage of valid documents that are incorrectly rejected by the system.

Document Processing Time (DPT) Measures the time it takes for the system to process a document and provide a verification result.

System Error Rate (SEC) Measures the overall error rate of the system, including errors in document validation, identity verification, and other system processes.

Liveness accuracy metrics:

Bona Fide Presentation Non-Response (BNPR) Measures the proportion of bona fide presentations that cause no response at the presentation attack detection (PAD) subsystem or data capture subsystem.

Failure To Acquire (FTA) Measures how often the system fails to capture a sample from the subject.

Failure To Enrol (FTE) Measures how often the system fails to enroll the subject.

False Non-Match Rate (FNMR) Measures the proportion of genuine attempt samples falsely declared not to match the template of the same characteristic from the same user supplying the sample.

Impostor Attack Presentation Match Rate (IAPMR) Measures the proportion of impostor attack presentations using the same presentation attack instrument (PAI) species in which the target reference is matched.

Biometric face matching accuracy metrics:

Failure To Acquire (FTA) Measures the proportion of verification or identification attempts that fail because the system fails to capture a sample.

False Acceptance Rate (FAR) Measures the proportion of impostor transactions that are accepted by the system.

False Match Rate (FMR) Measures the proportion of impostor matches that are falsely matched.

False Non-Match Rate (FNMR) Measures the proportion of genuine matches that are falsely non-matched.

False Rejection Rate (FRR) Measures the proportion of genuine transactions that are rejected by the system.

System Stability to Race and Gender (Bias) Measures the system’s ability to perform equally well for users of different races and genders.

How to evaluate identity verification solutions

Knowing which performance indicators to look for is only one part of the challenge. What about actually testing performance, and understanding what a good solution looks like? There are a few ways that businesses can improve the rigor of their testing, and ensure that solutions will behave optimally in a real-world environment.

  1. Don’t rely on certification: Certifications (like NIST, ISO etc) give businesses some idea of the quality of solutions, but not the whole picture. There can still be a lot of variation in performance between two certified solutions. For example, IDV solutions can be certified for Liveness PAD Level 2 if they achieve error rates within a range of 0 – 20%. Advanced solutions should be closer to 0%.
  2. Avoid batch testing: batch testing only simulates the real experience, and won’t tell you how the solution processes outliers. Live testing gives businesses the most accurate idea of how the solution will perform in practice, with real people.
  3. Behave like fraudsters: Professional fraudsters have sophisticated tools at their disposal. Solutions need to be able to identify very nuanced fraud, so it’s important to use actual counterfeit IDs in the testing process to ensure systems can keep pace.
  4. Keep away from photocopies: When actual IDs are unavailable, some businesses try to use photocopies of valid IDs to test the system. This won’t work. Photocopies are fakes; the system can’t pretend otherwise and test them as if they were valid.

How identity verification protects businesses from new fraud trends – synthetic media and deepfakes

The best IDV solutions add enormous value to businesses. They help automate tasks, improving both the accuracy and the speed of fraud prevention efforts. And they enable businesses to scale access, while keeping themselves and their customers safe.

A key part to scaling any IDV solution is the ability to share learnings, this is becoming imperative in the fight against synthetic media and deepfakes as they constantly evolve. Advanced solutions take advantage of neural networks to enable applying this knowledge across every transaction.

But IDV solutions aren’t one-size-fits-all. As more of them come to the market, businesses need to create and implement rigorous testing frameworks to ensure they’re investing in the best-fit solution.

Our Whitepaper to Remote Identity Verification Technology explains more about the new technologies and approaches coming to the market – and how businesses can keep ahead of evolving fraud risk. Download it here.

x  Powerful Protection for WordPress, from Shield Security
This Site Is Protected By
Shield Security