Industry Talk

Regular Industry Development Updates, Opinions and Talking Points relating to Manufacturing, the Supply Chain and Logistics.

Digital Identity Solutions – Building Trust in the Retail Sector

Proving your identity is a routine we experience on a day-to-day basis. Think about all the times that you have to share your identity. Whether it’s sharing your ID and qualifications when starting a new job, showing your passport at border control, or having your credentials verified when opening a bank account – there are plenty of touchpoints where we have to prove who we are.

The retail industry – and e-commerce especially – is no exception to this. From proving your age for age-restricted goods like alcohol, proving your identity when picking up a prescription at a pharmacy, verifying your identity via your banking app when making online purchases, showing your ID when picking up a click-and-collect parcel, to using facial ID for Apple Pay, we all have to prove who we are when making particular online or in-person purchases.

While a physical ID is a mainstream asset to prove your identity, digital identity is quickly proving a valued alternative, enabling secure retail transactions online and seamless shopping experiences at the press of a button or touch of a finger.

 

What is digital identity?

Digital identity works just the same as the use cases of a physical passport or driving license, just in a digital setting.

Broadly speaking, digital identity takes two main forms. The first is the digital version of an official physical identity document – such as a digital driving license that lives in a mobile wallet on your smartphone. The second is a credential for accessing online services. These are typically created through an initial identity verification process, usually involving a check against an official ID document and – increasingly – some form of biometrics. For a consumer, this might be the details they use to log onto their mobile banking app on their phone.

These two areas cover a huge number of interactions – including both day-to-day moments and life milestones. Setting up a new SIM-contract with a mobile provider, connecting a smart speaker to a home smart hub and taking out a loan to start your own business sit at different ends of the spectrum, in terms of significance, but all are enabled by digital identity.

Digital identity can, in theory, empower consumers to prove any aspect or attribute of a user’s identity, from their age, location, marital status, employment status, qualifications, and savings, for example, providing full entitlement rights for any scenario within just one digital asset.

Digital means of proving identity provides a number of benefits; customer convenience and ease being one of them. However, if not done in a secure way – it could put the end-user’s data at risk.

In the absence of in-person verification, how can the person and the business on both sides of that interaction know that who they are dealing with is a genuine and trusted party? This is certainly the case in the retail sector, with e-commerce retailers and banks having to verify customers’ identities to protect their money and mitigate fraud in online transactions. Likewise, retailers must ensure they’re abiding to the law when selling age-restricted goods.

Trusted digital identities are needed to bridge that gap and ensure people and machines can trust other organisations, businesses, and devices, and vice-versa. This digital-first trajectory is only set to continue amidst the ‘death of the Highstreet’; we are increasingly living our lives online with more e-commerce sites and online payment formats available than ever.

 

Why is trust in Digital Identity so important?

Without trust in their customers and citizens, retailers won’t be able to pursue the digital transformations that they need to level up the services they provide and enhance their customer experience offering.

In fact, just look at retail organisations like Amazon Fresh. Their physical grocery stores offer an easy and convenient user experience thanks to its ‘Just Walk Out’ technology. Its capabilities automatically detect when products are taken from or returned to the shelves, and keeps track of them in a virtual basket. Customers enter the store, select items they wish to purchase and using the Amazon App enjoy the convenience of skipping the checkout line. This seamless shopping experience is all viable thanks to Amazon’s digital identity technology within the app, which verifies customers’ identity and payment in one. The mainstream presence of digital wallets will enable further smart transactions in the future.

There are also plenty of user experience-enhancing opportunities, too. Digital Wallets could store shopping and user preferences for e-commerce, providing tailored results when shopping online. This also means you could build up loyalty points within your digital identity to receive rewards. This functionality therefore enables retailers to provide an enhanced user experience for their customers.

However, in the absence of trust, consumers won’t feel comfortable using online tools or enhanced digitally-led shopping experiences, which may mean they miss out on access to essential retail services – a major barrier to inclusion.  There are also plenty of new online payment methods to grapple with, like Klarna, and customers need to feel confident that their money is protected. Digital identities are a great way to instil trust into payment solutions, protecting customers’ money and mitigating fraud through identity theft.

What’s more, ‘traditional’ forms of identity are no longer enough to ensure adequate online security. The use of passwords, for example, in isolation, no longer meets the needs of a society that relies so heavily on being online – given they are a relatively weak form of authentication. With criminals constantly looking for chinks in the armour of consumers and businesses, more must be done to protect these parties.

Digital identities are designed to solve all of these challenges. Not only do they enable 100% trust in all parts of the value chain, but they are also key for driving inclusivity to all parts of society, providing security through unique biometric identifiers – like fingerprints and facial recognition – and creating a frictionless experience for consumers as well as ensuring compliance for businesses. They should also be created along privacy by design principles. The identity credentials should be stored on the device in secure chips or hardened applications, biometric verification happens locally when possible and users should stay in control of the data they choose to share.

When designed properly, one of the benefits of digital identity solutions is the ability to only share data that is necessary – only sharing it as a transaction or certificate. To put this into context, think about when you scan your ID when buying alcohol at your local supermarket; all you need to prove is the fact that you’re 18 or over –  yet in doing so you have to share your address and date of birth. This leads to a gathering of unnecessary personal data that could breach GDPR.

Trust is the most important currency in the digital world. Digital identities are how this trust is conveyed and embedded, and therefore their importance to our online society cannot be overstated.