Find Us

Address
123 Main Street
New York, NY 10001

Hours
Monday—Friday: 9:00AM–5:00PM
Saturday & Sunday: 11:00AM–3:00PM

Categories

EBA approves typing biometrics in SCA of PSD2

As of 21st of June 2019, The European Banking Authority has stipulated on what constitutes a compliant element in each of the three categories of multi-factor authentication: inherence, possession, and knowledge. The EBA approves typing biometrics as compliant to be used in multi-factor authentication.

The inherence elements listed by EBA as acceptable are:

  • keystroke dynamics (known as typing biometrics)
  • fingerprint, retina and iris scanning
  • vein, voice recognition
  • face and hand geometry
  • the angle at which the PSU holds the device and the PSU’s heart rate 

Why is typing biometrics the best option?

The EBA mentions the security of above-listed factors as key to secure authentication. Besides security, adoption among users is another deciding factor. What biometrics should companies opt for in order to ensure that users won’t drop off? 

Banking institutions looking for compliance should consider an often overlooked argument; or –  the technical gap with elderly users. In 2018, nearly one fifth (19%) of the EU population was aged 65 or more. Mobile banking adoption is high as an average of 70% of European citizens uses mobile apps for banking. 

Financial institutions must comprehend the age differences: millennials are comfortable with facial recognition while baby boomers will have difficulties adopting facial recognition and iris scans. Also, research has shown that younger people prefer typing to voice calls. 

blog-sca-youngsters
EBA approves typing biometrics

It’s rather easy to understand why the EBA approves and recommends typing biometrics: unlike other biometrics, using keystroke dynamics to authenticate, users are not forced to switch devices or perform additional tasks. In-band authentication through typing biometrics offers a frictionless and, as of EBA’s opinion in June 2019, also a compliant authentication method. 

Although typing biometrics technology is new, its adoption comes naturally. Since 2016, TypingDNA has specialized in authenticating users based on how they type. Over the past years, advances in machine learning have enabled the development of TypingDNA’s proprietary AI-powered typing pattern recognition technology. The company has established itself as a valuable player in the biometrics market being awarded one of the top 50 innovative startups in Europe (EUTOP50). TypingDNA is trusted by millions of users and high profile clients like financial institutions, security companies, and governmental institutions. 

Share: