69
Voice Biometrics Update 2011: Attacking Adjacent Markets With over 6.5 million registered voice prints supporting user authentication, we can begin to detect patterns that are defining successful adoption of the technology. It is clear that voice biometrics must be incorporated in multi- factor deployment schemes and that demand is destined to be driven by creating a positive user experience across multiple communications modalities and networks. That creates a “multiplier effect” as system integrators, application developers and mobile service providers discover the value of stronger authentication of individual end-users. April 2011 Dan Miller, Senior Analyst Opus Research, Inc. 350 Brannan St., Suite 340 San Francisco, CA 94107 For sales inquires please e-mail [email protected] or call +1(415)904-7666 This report shall be used solely for internal information purposes. Reproduction of this report without prior written permission is forbidden. Access to this report is limited to the license terms agreed to originally and any changes must be agreed upon in writing. The information contained herein has been obtained from sources believe to be reliable. However, Opus Research, Inc. accepts no responsibility whatsoever for the content or legality of the report. Opus Research, Inc. disclaims all warranties as to the accuracy, completeness or adequacy of such information. Further, Opus Research, Inc. shall have no liability for errors, omissions or inadequacies in the information contained herein or interpretations thereof. The opinions expressed herein may not necessarily coincide with the opinions and viewpoints of Opus Research, Inc. and are subject to change without notice. Published April 2011 © Opus Research, Inc. All rights reserved.

Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

  • Upload
    lythuan

  • View
    215

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets

With over 6.5 million registered voice prints supporting user authentication, we can begin to detect patterns that are defining successful adoption of the technology. It is clear that voice biometrics must be incorporated in multi-factor deployment schemes and that demand is destined to be driven by creating a positive user experience across multiple communications modalities and networks. That creates a “multiplier effect” as system integrators, application developers and mobile service providers discover the value of stronger authentication of individual end-users. April 2011 Dan Miller, Senior Analyst Opus Research, Inc. 350 Brannan St., Suite 340 San Francisco, CA 94107 For sales inquires please e-mail [email protected] or call +1(415)904-7666 This report shall be used solely for internal information purposes. Reproduction of this report without prior written permission is forbidden. Access to this report is limited to the license terms agreed to originally and any changes must be agreed upon in writing. The information contained herein has been obtained from sources believe to be reliable. However, Opus Research, Inc. accepts no responsibility whatsoever for the content or legality of the report. Opus Research, Inc. disclaims all warranties as to the accuracy, completeness or adequacy of such information. Further, Opus Research, Inc. shall have no liability for errors, omissions or inadequacies in the information contained herein or interpretations thereof. The opinions expressed herein may not necessarily coincide with the opinions and viewpoints of Opus Research, Inc. and are subject to change without notice.

Published April 2011 © Opus Research, Inc. All rights reserved.

Page 2: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page ii

© 2011 Opus Research, Inc.

Key  Findings:    The voice biometrics marketplace is on-the-move in several respects as opportunities to incorporate the technology into authentication practices around the globe present themselves in contact centers, on mobile devices and in “cloud-based” deployments:

• There are over 6.5 Million Registered Voiceprints – Looking around the globe, diversified communications carriers have taken leadership position in implementing large-scale, customer-facing implementations. Global leader, Nuance expects geometric growth, with registered voiceprints for its customers exceeding 20 million within 3 years.

• Telecoms have an early lead – Long-time leaders Bell Canada and Telstra have been joined by Turkcell as companies that have deployed the largest customer-facing implementations of voice authentication in customer care.

• Growth requires more applications and integrations – Banks, telcos and government agencies do not buy “voice biometrics technologies,” they buy “solutions” to recognized problems and challenges, such as multi-factor authentication for secure commerce or “voice signatures” to authorize transactions.

• Integrators have important roles to play – Just as IBM Global Services oversaw the integration of Vocal Password into BellCanada’s contact centers, Salmat, Atos Origin, Leading Software and other integrators have added multi-factor authentication, including voice, to their offerings.

• Securing mobile apps, services and commerce is a large opportunity – With the global mobile subscriber base exceeding 5 billion and mobile phones morphing into e-wallets and virtual assistants, voice-based user authentication is gaining attention from developers and network operators alike.

• Flexible deployment schemes include “The Cloud” – Hosting or offering voice authentication on-demand provides prospects with a cost-effective entry strategy, making Convergys, Voxeo, ElephantTalk, Angel.com and Nuance On-Demand major facilitators in the coming year.

• Uncounted opportunities in forensic applications – Meanwhile voice biometric technologies are taking position among a continuum of acoustic, speech processing, risk management, identity management and speaker detection technologies

Page 3: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page iii

© 2011 Opus Research, Inc.

Table of Contents Key Findings: .................................................................................. ii  Expanding Solutions Sets Include Voice Biometrics............................... 1  

Following Speech Technologies Characteristic Curve ......................1  Placing VB in the Conversational Commerce Continuum .................2  

VB’s Use Cases and Demand Drivers .................................................. 5  Simplifying Personalized Multichannel Customer Care for Telcos ......5  Financial Services: Moving Past Proof of Concepts .........................7  Government and Healthcare Waiting in the Wings .........................8  

Taking on Adjacent Opportunities....................................................... 8  Anakam, Equifax and the Multi-factor Mandate..............................8  Make Way for Mobile Authentication .......................................... 10  How Hosted Service Providers Enter the Equation........................ 10  Compliance Considerations and the Multifactor Mandate ............... 11  

Support for Conversational Commerce.............................................. 12  Cause for Optimism................................................................. 13  

Voice Biometric Company Dossiers................................................... 15  Agnitio .................................................................................. 15  Authentify.............................................................................. 19  CSIdentity ............................................................................. 23  Datapoint UK.......................................................................... 25  E*Pro Technologies ................................................................. 27  Fujitsu (KAZ Group) ................................................................ 29  Leading Software .................................................................... 30  Nuance.................................................................................. 32  Perceive Solutions, Inc. ........................................................... 39  Salmat .................................................................................. 41  SecureReset........................................................................... 44  SecuriMobile Inc. .................................................................... 46  Speech Technology Center ....................................................... 48  TradeHarbor, Inc. ................................................................... 50  ValidSoft................................................................................ 53  Voice Biometric Group ............................................................. 56  Voice Identity ......................................................................... 58  Voice Innovate ....................................................................... 59  VoiceVault.............................................................................. 64  

Tables

Figure 1: Spending on "Conversational Technologies"................................2  Figure 2: Commercial Voice Biometric Revenue Forecast ...........................3  

Page 4: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 1

© 2011 Opus Research, Inc.

Expanding  Solutions  Sets  Include  Voice  Biometrics  As Opus Research covers the world of “Conversational Commerce,” mobile search and the multimodal user experience, the need for strong, multifactor authentication that includes biometrics becomes increasingly self-evident. When a call comes into a credit card issuer to request an address change, both the bank and the card-holder would greatly benefit from an authentication protocol that quickly ascertains whether the person is who he or she claims to be without resorting to a long question-and-answer session for so-called “knowledge-based authentication.” Many enterprises and government agencies around the world learned the value of voice-based authentication to support employee authentication for “password reset” (PWR) applications. Rapid, positive matching of spoken utterances with stored voiceprints can save large enterprises millions of dollars – saving the time of Help Desk technicians and providing more productive time to employees at large. Customer care contact centers and IT Help Desks are proven, profitable use cases; however, in the next 12 to 18 months adding voice biometrics as an additional factor to raise confidence levels in the authenticity of the person at the other end of a phone call is destined to drive millions of registered users and tens of millions of monthly authentication instances. Following Speech Technologies Characteristic Curve Although the time frame is completely different, the growth curve for voice biometric technologies bears strong resemblance to automated speech processing in general. In both cases, core technology providers had to prove the efficacy and accuracy of the core technology. Then a community had to coalesce around specific opportunity areas where solutions that “include voice biometrics” have proven to be robust, effective and cost-justified. Both automated speech recognition (ASR) and voice biometric (VB) “engines” have to be closely integrated with interactive voice response (IVR) on the front-end as well as business rules and logic, database processing and vertical industry specific applications in order to gain wide acceptance. Thus both technologies give rise to expansive sets of opportunities for application developers, communications and hosted service providers and system integrators. Today spending on speech enabled applications and services drives $1.6 billion in spending by enterprises on speech-enabled, self-service applications in contact centers or hosted resources (as depicted in Figure 1). A key take-away, however, is that licensing of core ASR and TTS technology accounts for slightly more than 10% of that spending. Another way to explain it is that there is a multiplier effect, on the order of 10x between spending on core processing technologies, versus application software, support and professional services, hosting and related integration activities.

Page 5: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 2

© 2011 Opus Research, Inc.

Figure 1: Spending on "Conversational Technologies"

Source: Opus Research (2011) The ratio may vary across several verticals (financial services, travel and entertainment, telecommunications, retail, healthcare/insurance and government) but there is a time-proven pattern for spending on speech-enabled applications and services. Placing VB in the Conversational Commerce Continuum In the self-service segment, IVR (interactive voice response) is a pre-requisite for successful implementation. Voice authentication, especially in phone-based self-service implementations are “solution sales.” Core speech processing resources and voice biometric engines are integrated with enterprise call routing, CTI (Computer Telephony Integration), and IVR (interactive voice response) subsystems, as well as application-specific software. Speech processing technology specialists garner revenues from licensing core technologies and application software, along with fees, licenses or “transaction-based” revenue. Directed dialogues are required to march callers through registration of their voiceprints (a process that requires them to repeat a phrase or series of numbers from which unique characteristics can be distilled and stored). In subsequent calls, user authentication is accomplished through a speech-

Page 6: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 3

© 2011 Opus Research, Inc.

enabled IVR as well, prompting callers to repeat a phrase, or random set of digits, in order to capture spoken utterances (associated with the caller) and compare them with the stored voiceprint (associated with the claimed identity of the caller), in order to determine whether there is a match. Voice biometric-based authentication is not a “must-have” technology, but it has proven its value with telecommunications companies (Telstra, Bell Canada and Turkcell, among them), financial service providers (National Bank of Australia, TDW and others), government agencies (E.g. Australia’s CenterLink) and is poised to make a stronger presence in healthcare and insurance. The anticipated spending on core technologies is depicted in Figure 2. Figure 2: Commercial Voice Biometric Revenue Forecast

Source: Opus Research (2011) The modest forecast of $300+ million in revenues in 2015 may be a gross understatement of the total revenues for voice biometric solutions. By definition, it includes only spending on commercial and e-government solutions that match a captured utterance to compare with a stored “voiceprint” for the purpose of authenticating an individual’s claimed identity. It is a fast-growing discipline; however, it represents less than half of today’s spending across on the range of technological solutions for multifactor identification and verification that includes voice biometrics.

Page 7: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 4

© 2011 Opus Research, Inc.

The shape of the curve indicates that the use of voice biometrics for user authentication is no longer a “technology solution in search of a problem.” Instead, it is a proven technology that application developers and system integrators have discovered and are beginning to integrate into solutions for existing clients while preparing to expand into new prospects in their existing areas of expertise, as well as “green field” opportunities (such as mobile authentication). Spending on “commercial” voice biometric solutions has gone through a three-year period of little growth. As the increased upward slope of the adoption curve indicates, Voice Biometrics technologies are poised to enter a period of heightened visibility, stepped up deployments and revenue growth. Key to its expansion is increased involvement of system integrators, application developers and opportunistic solutions providers that are ready to exploit a horizontal opportunities (strong authentication in contact centers or over mobile devices) in addition to the roster of “usual suspects” among verticals (telecom, financial services, government and retail). We’re also witnessing added interest from contact center infrastructure providers (E.g. Avaya, Alcatel-Lucent-Genesys) that see the potential for additional revenue from providing stronger authentication over the telephone. Our market opportunity assessment is based on best efforts to assess the value of commercial offerings from roughly two dozen solution providers, led by diversified, global speech processing companies like Nuance Communications (which acquired PerSay in late 2010) and Loquendo, but joined by specialist firms addressing specific niches in the voice biometric opportunity area, including STC-SpeechPro, VoiceVault, VOICETRUST, TradeHarbor and about 10 others that are profiled in the “dossiers” in the Appendix of this report. In addition, spending on voice biometrics solutions for speaker identification in “forensic” settings, is thought to have generated something on the order of $700 million globally for integrators and technology providers who specialize in government procurement management.

Page 8: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 5

© 2011 Opus Research, Inc.

VB’s  Use  Cases  and  Demand  Drivers  In the 7+ years that Opus Research has tracked developments in Voice Biometric adoption and deployment, our attention focused on four primary opportunity areas:

• Telecommunications companies – the largest customer-facing implementation of voice biometric-based authentication for customer care is among diversified telecom carriers, exemplified by Bell Canada and Turkcell.

• Financial services companies – where the transition to internet based activities had exposed the need to provide stronger authentication mechanisms for customer care contact centers

• Government agencies – where “customer service” often involved transferring funds to millions of individuals (such as pensioners, farmers or the unemployed). Exposure to identity fraud for transfer payments and other benefits was increasing as automated systems were called on to replace face-to-face encounters in field offices.

• Corporate HR and Tech Support – where password reset (PWR) applications as “point solutions” continues to grow globally, laying the groundwork for broader, corporate deployments of multifactor authentication that includes voice biometrics.

Opus Research sees growing need for strong authentication to support electronic commerce in a variety of other verticals, including healthcare, insurance and retailing. In these domains there is a need for authentication solutions for both employees (such as doctors with access to private healthcare records or “home agents” who often have access to data regarding a customer’s payment vehicles or activities) and customers (in the interest of preventing fraudulent access to those records by imposters or impersonators). With two sets of demand drivers (internal security and customer-facing convenience) we saw the potential for multifactor authentication that includes voice to grow geometrically. Customer-facing applications, with potential to enroll customers by the millions, co-exist with “point solutions,” such as Password Reset (PWR) systems in large enterprises; home incarceration, access management both for physical buildings and for communications networks and computer systems fostering a $100+ million in licenses and “activity-based” fees. Simplifying Personalized Multichannel Customer Care for Telcos Opus Research had built early demand models based on an expectation for financial services companies to charge ahead with plans to bring stronger authentication to their contact centers. While financial services has had its

Page 9: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 6

© 2011 Opus Research, Inc.

share of successes (discussed below at greater length), diversified telephone network operators and service providers telephone companies have had the most success in enrolling their customers by the hundreds of thousands. In the early 2000s, diversification strategies – adding wireless, Internet and entertainment services – drove demand for many of the first speech enabled “Call Steering” applications. Diversification drove demand for a reliable, scalable and convenient way to establish high confidence levels in the identity of an incoming caller. Voice biometric-based authentication rose to the challenge. As of the time of this report’s publication, Bell Canada has over 2.7 million registered customers in its Voice Identification service. At the end of 2010, it had 7.4 million wireless subscribers, 2.9 million Internet subscribers and 2.1 million customers for its TV services, all of which it characterizes as “growth” markets. For the record, the number of households with landline phone service from Bell Canada declined from almost 10.4 million in 2008 to less than 9.3 million at the end of 2010. For Bell, the move to authenticate individuals through their voice, when coupled with the use of speech recognition and “call steering” was designed to shorten the time and simplify the process of navigating a maze of personalized, customer care options. The drive to simplify and shorten the customer care process for multiple service offerings drove Global Bilgi, the massive customer care contact center that was originally affiliated with Turkcell, with over 30 million wireless subscribers. In mid-2011, it has over 70,000 employees working in 9 centers in Turkey, plus two in the Ukraine and one in Belarus. Like Bell Canada, the company introduced voice-based customer authentication as a convenience feature for customers. It reduced the time it takes to identify the purpose of a call and authenticate caller, thus leading to higher levels of customer satisfaction and significant cost savings. By the end of March 2011, Global Bilgi had registered the voiceprints of roughly 1.7 million Turkcell subscribers and logged 3.9 million authentications using VocalPassword. There were competitive factors involved in the deployment as well. Turkcell’s rival Vodafone Turkey had begun deployment of voice authentication in June 2009. In both cases, Turkish system integrator SPEECHOUSE integrated the Nuance/PerSay VocalPassword resources with the existing speech-enabled voice portal and call routing systems as well as the back-office CRM system. The implementation at Global Bilgi could also serve as a gateway into other verticals. It is a provider of outsource customer care services for a variety of multinational product and service providers. The list of clients includes P&G, BP, Castrol, Zurich/SiGORTA and others.

Page 10: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 7

© 2011 Opus Research, Inc.

Financial Services: Moving Past Proof of Concepts Second to telecommunications companies, financial services companies have commissioned platforms for customer authentication that incorporate voice biometrics. The highest profile launches, thus far, have been in Israel, Australia and Canada; however, several large, money center banks in the United Kingdom, United States and Western Europe commissioned “proof-of-concept” (POC) platforms earlier this decade, and several of them can be expected to launch multifactor or mobile authentication services in a twelve to eighteen month time frame. When those banks move beyond their POCs, they will have the benefit of real world experience, not just from telecommunications companies mentioned above, but also from a small group of financial service providers that already moved from trials to commercial offerings. In Israel, for instance, three different banks have incorporated Nuance’s (then PerSay’s) technologies into their IT and customer service fabric. Bank HaPoalim, Bank Leumi, and Discount Bank have all rolled out secure Voice Biometric applications to the public. The applications that have been deployed include PIN reset and PIN-less access to contact centers at Bank HaPoalim, self-service eBanking password reset and Real-Time Fraudsters Detection at Bank Leumi, and multi-factor authentication for phone based high-risk transactions at Discount Bank. In Canada, the global brokerage house, TD Waterhouse, has been offering its customers the option to register their voiceprints in order to shorten the authentication process for over a year. In the United Kingdom TDW has made voice biometric-based caller “identification and verification” an integrated part of its phone-based self-service strategy. With UK-based Datapoint as integrator and CTI software provider, the company integrated VoiceVault’s voice biometric authentication resources running on Voxeo’s hosted services platform with the an existing Avaya Voice Portal (running Nuance speech recognition applications) to support a speech-enabled call steering application that uses the caller’s voice to shorten the authentication process. In Australia, National Australia Bank reported that, as of March 2011, it had enrolled only 130,000 of its 3.3 million retail customers to the service. The bank targets 2 million enrollees and is evaluating alternative ways to recruit participants, perhaps linking voice-based identification and verification with registration for its mobile banking service. As Tim Andrew, general manager for ATMs and self-service at NAB observed at a recent conference, "The mobile device is a place of congruence for internet banking and telephone banking.” Dating back to the early 2000’s voice biometric technologies for both internal (password reset) and customer facing applications have been in test mode or production at an impressive list of banks and financial institutions, including

Page 11: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 8

© 2011 Opus Research, Inc.

Banco Bradesco (Brazil), Banco Santander (International), Banco Azteca (Latin America) and Allied Irish Bank (Password Reset). In the United States and North America the largest banks are testing voice biometric authentication for both customer care and employee authentication. These include Bank of America, WellsFargo (at both Wachovia and Wells), JP Morgan Chase and Citibank. Government and Healthcare Waiting in the Wings The two other major verticals that would greatly benefit from strong, convenient and anonymous authentication involve the highly bureaucratic areas of healthcare and the public service side of federal governments. In both these areas, experience in Australia provides a preview of much larger, global opportunities. The social security administration of Australia, CentreLink, formally rolled out biometrics-based speaker verification in its telephone contact centers in May 2009 and has made modest gains in enrollees since then, as it continues to evaluate its options for achieving large-scale authentication activity in a way that is consistent with nation-wide initiatives around ID management and privacy. As for healthcare Australian Health Management (AHM) has been offering voice authentication of its 160,000+ policyholders for over two years through a system engineered by Salmat (then called VeCommerce). The company justified implementation on shortened call times and higher levels of security (observing that, because “imposters” are often people who are familiar with the claimed identity, challenge questions are often common knowledge).

Taking  on  Adjacent  Opportunities  The future of voice biometrics is tightly coupled to the ability of system integrators and application developers to incorporate speaker identification and verification into multi-factor authentication resources in multiple industries. That’s what will drive geometric growth. Below are a few examples of solutions that have potential to grow overall demand for voice biometrics as part of a global effort to provide individuals with tools and resources to protect their personal data, preserve their reputations and promote their own privacy. Anakam, Equifax and the Multi-factor Mandate In late 2010 Equifax, one of the largest credit reporting bureaus in the world acquired Anakam, a relatively small technology company focusing on “strong” authentication methods to prevent data theft and related fraud in government, medical and large business settings. Both firms recognized that their combined future success is closely related to the ability for the parties to a business deal or transaction to have confidence that they can trust the person with whom they are carrying out business. This need for basic “trust” is a universal. It applies to every vertical and horizontal e-commerce activity, as well as simple communications.

Page 12: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 9

© 2011 Opus Research, Inc.

The “prime directive” of the voice biometric solutions provider is to make sure that when prospective implementers, analysts or subject matter experts see the words “Multifactor Authentication,” “token or password replacement,” or “strong authentication” they should reflexively associate them with “voice biometrics.” Strong authentication specialist Anakam, a subsidiary of Equifax, is making headway in this endeavor. By acquiring Anakam, Equifax is poised to play a transformative role in the identity and verification world. Its acquisition of Anakam reflects the fact that it understands that the fundamentals of its core business have irreversibly changed. Pervasive access to the Internet, accompanied by unprecedented information “sharing” through social networks has given rise to new competition from personal data aggregators like Rapleaf and Intelius, who are 3rd parties that resell data to businesses, merchants and financial institutions to help inform their decisions about a customer, employee or prospect’s creditworthiness, employability or trustworthiness. The net effect is heightened concern over personal privacy, which has spawned a backlash against all 3rd party information brokers, not just the new entrants. It has also created a call for higher levels of user control over the conditions under which they are willing to share personal data. RapLeaf, Intelius and other recent upstarts claim to be aggregating only “publicly available” information from Web sites, social networks and the like. Equifax, TransUnion, Experian, Acxiom and their peers have been willing buyers of aggregated data and are in the position to merge it with the exclusively gathered “private” information that is acquired or shared with their clients in banking, real estate or other sensitive domains. Some forward looking credit bureaus, most notably Experian, have developed new services that add an individual’s voiceprint as a credential for identity assurance and “trusted commerce.” By acquiring Anakam, a multi-factor authentication specialist rather than a voice biometric specialist, Equifax is postioning itself to support a broad set of applications and services that require strong authentication. As an independent (though small) company, Anakam had already made headway into the healthcare and government domains by parlaying core ID proofing and verification technologies with a variety of “out-of-band” factors, such as One-Time-Passwords (OTPs) delivered as text messages to mobile phones. But its overall framework could also accommodate voice biometric-based ID assurance. Equifax’s value proposition – using Anakam’s core technology – is to promise strong, multi-factor authentication without expensive tokens. It has tight integration with IBM’s Tivoli suite (for access control) and it claims to help large companies “leverage” their existing security and ID management infrastructure. Equifax/Anakam promises a non-disruptive, cost-effective solution that conforms with the IBM Health Integration Framework (HIF), and is designed for the federal healthcare, national security, benefits, taxation, and law enforcement communities. These target market were chosen

Page 13: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 10

© 2011 Opus Research, Inc.

because they are “where federally compliant strong authentication and discrete access controls to Web-based systems are highly valued.” Make Way for Mobile Authentication With over 5 billion subscribers to wireless services around the world and countless numbers of application developers planning to ply their products and services to support mobile commerce, the market for strong device and user authentication is poised to grow. Mobile devices have established themselves as the “always there” digital assistants for billions of subscribers. They house each individual’s contact lists, which are the emanation points for a wide variety of personal data that gets uploaded, consciously and unconsciously to databases in “The Cloud,” which is a term that is so loosely defined that it can equally refer to Facebook, Amazon Web Services (AWS) or a wireless carrier’s database of subscribers and their calling activity. Mobile devices are also establishing their role as electronic wallets and that is a sure signal that individuals are going to want to make it difficult for unauthorized parties to activate their mobile phones and gain access to the information, data, activity streams or services to which the owner has access. At Voice Biometrics Conference-Amsterdam, Opus Research and VoiceVault sponsored a contest, called the Mobile Voice Authentication Challenge, to focus creative energy on bringing strong, voice-based authentication to their applications. The winning entry, called BioProximity, came from a company called Helex Ltd, a division of customer care specialists BrightCloud Group. Functionally, BioProximity is something like Yobongo, a mobile chat service that engages users with people who are nearby. But unlike Yobongo, which has no filter and adds people to the chat indiscriminately, BioProximity requires members of the chat group to authenticate themselves using their voice when entering the chat or conference. While it may seem like a high barrier to set for such a low-value interaction, it holds promise for providing a mechanism for secure, mobile chat that might conform with an enterprise’s security requirements or as a mechanism for promoting trust among participants. How Hosted Service Providers Enter the Equation Businesses in a variety of verticals have found that the most flexible and cost effective way to initiate and support strong authentication of both employees and customers is to take advantage of architectures that treat authentication as a service. Examples include:

• Salmat/VeCommerce – has some of the longest-standing, customer-facing implementations of hosted caller authentication in Australia, with NAB, ahs and others.

• Voxeo – has taken a “let a thousand flowers bloom” approach to supporting voice biometric authentication on its hosted platform. As mentioned above, an instantiation of VoiceVault’s engine runs on

Page 14: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 11

© 2011 Opus Research, Inc.

Voxeo to support TDW-UK; Voxeo has previously announced “partnerships” with CSIdentity, TradeHarbor and Voice Biometrics Group.

• Angel.com – has aggressively marketed two hosted authentication packages, Voice Signatures for appending a voiceprint on an electronic document, and Voice Secure, for performing caller authentication as a service. It is currently partnering with VoiceVault but has also hosted CSIdentity’s VoiceVerified technology.

• ElephantTalk and ValidSoft – a global carrier’s global network is a platform for multifactor authentication on both mobile and fixed line transaction authentication

• Convergys – has marketed voice authentication as a service for several years.

• Nuance on Demand – Nuance offers premises-based, hosted and “hybrid” deployments of its identification and verification offerings.

• West Corporation – which has contracted with Anakam to support multi-factor authentication of its home agents, to have high levels of confidence that the remote worker is, indeed, the person that has been trained to perform a given task or to ensure compliance with laws in regard to privacy or PCI

“The Cloud” is taking center stage in enterprise decision making. Technology providers, integrators and their prospects are building a consensus that “on-demand” access to voice biometric-based authentication must always be a deployment option. While many of the early proof-of-concept applications have been running “inside the firewall” at businesses where IT or security managers want to be able to watch over them, just as many deployments place the biometric engine on a remote host, on the other end of a secure link, where a hosted service provider can take responsibility for guaranteeing performance, conduct load balancing and make sure the system can scale up. Compliance Considerations and the Multifactor Mandate In 2004-2007, when we were developing our early forecasts, a consensus was building among finance regulators around the globe requiring “multi-factor” authentication of individuals carrying out business on the Internet. In Europe, the Basel Committee on Banking Supervision (BCBS) had made recommendations for the European Union to impose mandates for multi-factor authentication. In the U.S. the Federal Financial Institution Examining Commission (FFIEC) drafted “guidelines” that appeared to do the same. While we regarded regulatory mandates to be a boon for voice biometrics, it has not proven to be true. For one thing, non-compliance does not appear to

Page 15: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 12

© 2011 Opus Research, Inc.

have a down side. For instance, A study by Sestus Data Company and BearingPoint Financial Services Information Security Group, released in June 2007, reported that 96% of U.S. banks had failed to implement FFIEC-recommended multi-factor authentication. Instead, they had opted for “knowledge based authentication,” meaning that they asked multiple “challenge questions” until satisified that a caller is whom he or she claims to be. In cases where banks moved to “multifactor” it has been most often with the use of a “one-time password” or out-of-band delivery scheme, most often sending a SMS text message to an individual’s mobile phone. In the U.S., for example, compliance to laws and regulations, such as Sarbanes-Oxley or HIPAA (Health Insurance Portability and Accountability Act), has driven billions of dollars in IT spending, employee training and other HR considerations. Because enforcement measures have very few “teeth,” authentication mandates have not had much of an effect on corporate spending. Both financial services companies and healthcare organizations (both providers and plan managers) begrudgingly took on those investments because the government made it a pre-condition for maintaining their core businesses. At Opus Research, we calculated that voice biometric authentication would be the least expensive way to comply with the “multifactor mandate.” It would augment PINs and passwords (something you know) over the phone (something you have), and thus provide a low-cost route for compliance. Nonetheless, existing solutions – built on soft tokens for “one-time-passwords” (OTP) or knowledge based authentication (KBA), relying on challenge questions have had tremendous staying power.

Support  for  Conversational  Commerce  Opus Research’s stock in trade is “Conversational Commerce.” It is a term that attempts to capture the constant give and take between individuals and the companies or other individuals with whom they want to carry out business. Much of it is face-to-face, in the real world. But a good deal takes place over phone lines, through wireless networks, in Web sites and over social networks. In all cases, successful transactions depend on the two parties earning each other’s trust. Voice Biometrics-based solutions have long been sold on the basis of fear. It’s not lost on us that one of the most popular speakers at the Voice Biometric Conferences has been the expert on the topics of computer fraud, malware or identity theft. Yet experience shows that it is very difficult to sell new technologies based solely on “the negative.” As the middle of 2011 approaches, solutions providers are clearly putting more emphasis on “the positive.” Taking a positive approach means selling systems on the basis of promoting trust. Trust arises from strong levels of confidence that the person on the other end of a conversation is, indeed, who

Page 16: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 13

© 2011 Opus Research, Inc.

he or she claims to be. Once that is established both parties to a transaction can carry out business more effectively. Voice biometrics does not tackle the trust problem by itself. In contact center settings biometric engines, with their proprietary systems for comparing captured utterances to a voiceprint associated with a claimed identity, are integrated with IVR scripts and application logic with hooks into the company’s CRM system, call routing resources, CRM and directory servers. It’s an integrator’s dream. That’s why it is gratifying to see that systems integrators and software developers, like Atos-Origin, Salmat/VeCommerce, Datapoint, Leading Software, Logica and IBM Global Services among others, have taken leadership roles in defining use cases that require voice biometrics. Providers of voice biometric resources have responded by providing four flexible deployment models – hosted, on premises, hybrid and even embedded. Thus they are making it easier for their solutions to be integrated into the multi-site, multi-vendor environments that exist among firms of sufficient size around the world. Cause for Optimism Last year, when Opus Research issued the annual update on the market demand for voice biometric-based solutions, we were still very guarded about its near term potential. This year, with the population of registered users approaching 6 million and the potential for voice based mobile authentication on the horizon, we’re much more optimistic. But the future is not in the technology providers’ control. All are reliant on go-to-market partners and, ultimately, on the receptivity of end-users. Collectively we need to find out what factors put an artificial lid on the number of registered users. Conversely, Global Bilgi was able to grow from 0 registered users to 1.7 million in the space of 8 months. At the Voice Biometrics Conference-Amsterdam, Global Bilgi’s project manager explained that the IVR system prompted all callers to start the voiceprint enrollment process. In effect they needed to “opt out, or otherwise abandon the process, in order to escape registration. At Voice Biometrics Conference-Amsterdam, we heard a lot about the efforts it takes for technology providers to promote the cause of voice biometrics internally – at large government agencies or within a bank or financial institution. ROI comes up quite a bit. Efficacy of the verification process does as well. Salmat, among others, has surveyed end users and found that they find the service more convenient and that they trust it to be a stronger form of authentication than a PIN. It’s time to shift attention to marketing and keep reinforcing the voice of the customer. With 6+ million voiceprints registered, we should be able to get a good, representative sample of users and gauge their likes, dislikes, usage

Page 17: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 14

© 2011 Opus Research, Inc.

patterns and demographics. Short of that, we can log the factors in existing implementations that make them a success. In the mean time, here are some recommendations based on empirical observations. Successful implementations:

• Improve the customer experience – by shortening the time it takes to authenticate and by presenting more service options based on a higher degree of trust

• Leverage existing infrastructure and resources – making the move to voice-based authentication incremental for the user (you use the same phone number and deal with the same business people); while also making it less expensive for the company to implement the solution because it fosters re-use of resources.

Large, complex speech application installations are most ripe for a voice-based approach to caller authentication. It is in these locations that you find engineers and integrators who are most familiar with both the strengths and shortcomings of a wide variety of voice processing platforms. What we have learned over time is that the availability of new technologies is just the starting point. As the self-selected groups of firms and government agencies roll out multi-factor authentication methodologies that include voice, they are conditioning the market for more successful implementations in the future. The next steps involve application developers, hosted or managed service providers, integrators and IT professionals in adjacent markets to join voice biometrics specialists to incorporate voiceprints as one of the factors, as required, for strong, multifactor authentication. A look at the adoption patterns for other parts of the speech processing continuum (including Speaker detection, Automated Speech Recognition, Text-to-Speech Rendering and Natural Language Processing) indicate that there are rich set of opportunities for companies that assemble complete solutions from the raw material of multiple technologies. There may be a long-fuse for each of the early implementations but, as noted in the dossiers below, large integrators like Atos-Origin, IBM Global Services, Lockheed-Martin and SAIC have voice biometrics among their solution mix for implementations in large enterprises and government agencies.

Page 18: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 15

© 2011 Opus Research, Inc.

Voice  Biometric  Company  Dossiers   Agnitio HIGHLIGHTS

• Founded 2004 (spun out of Universidad Politécnica de Madrid)

• Financial Synopsis: Private Company. • Number of Employees: Approx 20

HQ: AGNITIO S.L. Gran Vía 39 - Planta 8 28013 Madrid, Spain Tel: +34 91 512 24 17 Fax: +34 91 512 24 18E-mail: [email protected] Website: www.agnitio.es AGNITIO Corp. 1001 19th Street North Suite #1200 22209 Arlington (VA) USA Tel: (571) 384 7908 Fax: (571) 384 7959

Company Profile Agnitio designs and develops software-based voice biometrics products and solutions concentrating on forensic applications in the public security sector and for collaborative authentication of individuals in the corporate sector. Its core technology was developed by founding partners Joaquin Gonzalez-Rodriguez and Javier Ortega-Garcia from the Universidad Politecnica de Madrid (UPM) and was transferred commercially in 2004, when Agnitio was founded. The company has more than 10 years of close collaboration with law enforcement organizations and continues to have R&D programs in conjunction with the university, as well as key scientific police laboratories globally. Agnitio has significant experience with law enforcement and forensic applications for solving crimes, where public sector crime fighting organizations deploy technology for security, intelligence, counter-terrorism and forensic investigations. During 2010, it opened offices in Alrlington, VA, in order to work more closely with integrators and go-to-market partners for government applications.

Page 19: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 16

© 2011 Opus Research, Inc.

Key Executives Dr. Emilio Martinez– CEO Javier Castano – COO Philippe Vinci - EVP marketing & Sales Marta García-Gomar - R&D Director Niko Brümmer - Chief Scientist

Financial Condition Private company founded in 2004. Is primarily concentrating on forensic applications with offices in Madrid and greater Washington, DC Funding Events

• March 2009 – AGNITIO secured €5.5 million in funding led by Elaia Partners. The round also includes a significant participation of the current investor Nauta Capita

• October 2007 – received 2.6 million Euros in equity funding (Nauta Capital)

• May 2006 – received 400,000 Euros in funding (Webcapital)  Revenue Models, Partners & Licensing Strategies

Public Security: Homeland Security software: Licensed per processor plus annual maintenance and support fees. Sales through a worldwide network of distributors and preferred global security partners. Corporate: KIVOX: Licensed per user, per transaction or per engine. Sales primarily through business partners that include: Managed Services Providers, Systems Integrators and Technology Vendors.

 Customers, Case Studies or Success Stories

• Tools for law enforcement are currently being used by police labs, law enforcement agencies and courts in Spain, France, Germany, Chile, Mexico, Colombia, Malaysia and South Korea (among “others”).

• Authentication in financial services with deployments in two leading Spanish banks (Bankinter and BBVA Group). Numerous implementations are in the pipeline with leading international systems integrators and end-customers.

• Medical Management Technology Group, Inc. (MMTG) develops technology for a home-based health care system that would verify services using a phone-based time tracking system and voice biometric technology.

• SecuriMobile – Developers of technology to secure transactions and information access on a wide range of mobile phones, partnered with

Page 20: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 17

© 2011 Opus Research, Inc.

Agnitio to bring instant voice verification to mobile devices, payments, and applications.

• T-Mobile Netherlands (November 2009) – Proof of concept project to deliver automated speaker authentication to customers. Verification pilot to 500 customers in June 2010 with additional plans for future expansion.

Flagship Products Agnitio’s voice biometrics products and solutions are found both in non-collaborative and collaborative environments. Key attributes include:

• Language Independent • Text Independent • Channel Independent (Landline, Cell, VoIP)

Government – Public Security ASIS is Agnitio’s government flagship solution based on comparing unknown voices to a large voice model database to identify suspects in criminal investigations, in a similar way as is used for fingerprints and DNA. Other products in public security portfolio include: Batvox, which is an advanced forensic product used to provide forensic evidence on suspects and criminals for court hearings. BS3, an Automatic speaker detection (spotting) product is used in large telephone interceptions systems offering Defense and Intelligence Agencies the ability to classify phone calls by seaker’s ID.

Corporate KIVOX is Agnitio’s corporate flagship product. It is a smart verification system for banks and other commercial organizations which can be adapted very easily into existing voice and technology infrastructures, protecting investments in IVR (Interactive Voice Response). It’s capable of performing voice verification in any language and mixing different voice channels.

Positioning and Target Markets Marketing and partnerships are global in scope. Application areas span law enforcement, telephone banking, password reset and e-commerce. Partnerships Go-to-market partners include:

• Telefonica • Telvent • Sagem • Indra

Technology suppliers include

• HP

Page 21: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 18

© 2011 Opus Research, Inc.

• Microsoft • Ydilo • Logica • EDS

Key Attributes During 2010 Agnitio incorporated in the U.S. to focus more clearly on bringing its “new generation” of speaker identification products to the government, law enforcement and forensic market. According to CEO Emelio Martinez, tests have shown that the new product is a quantum leap ahead of alternatives in detecting whether a particular person is among a group of speakers. Authentication services, which Martinez refers to as 1:1 solutions (meaning that the decide whether an utterance from a single claimant is a match with a single, stored voiceprint). Agnitio’s products are already deployed worldwide, in more than 20 different languages. Voice Biometric Engine(s) Developed its own engine Text Dependent or Independent Has both text dependent and text independent solutions specifically tailored for different applications and products.

 

Page 22: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 19

© 2011 Opus Research, Inc.

Authentify HIGHLIGHTS

Founded: 1999 (Des Plaines, IL) Financial Synopsis: Private company Number of Employees: approx 20 Authentify, Inc. 8745 West Higgins Road, Suite 240 Chicago, IL 60631 Phone: 773.243.0300 Fax: 773.243.0225 www.authentify.com

Company Profile

Authentify develops personal identification software that uses the phone line as an “out-of-band” channel for customers of Internet commerce sites. Virtually all of its implementations do not employ voice biometrics, but the company’s approach could treat voice biometrics as a “second factor” validation modality. Most of its deployments leverage existing authentication infrastructure by issuing “one time passwords” (OTPs) for a specific transaction or session.

Authentify is an ASP (“application service provider”) that initiates an outbound phone call in conjunction with Web-based banking applications. Packaged solutions include password reset, remote access to computer networks, token issuance or high risk/high dollar transaction protection. The company does not deploy its own voice biometric engine. Its differentiator is the use of Nuance Verifier as part of an out-of-band, multi-channel solution for user authentication in financial services, healthcare or e-commerce settings. Key Executives

James Woodhill – Chairman and Founder

Peter Tapling – President and CEO

Andrew Rolfe – Vice President of Development –

Ravi Ganesan, Hawk and Seal's founder, joined Authentify as Chief Scientist

John Zurawski – Vice President of Sales and Marketing -

Financial Condition

Private company reported to have achieved positive cash flow in 2007. Opus Research estimates revenues of less than $10 million.

Page 23: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 20

© 2011 Opus Research, Inc.

Company highlights:

2011

• Acquired Hawk & Seal in an all-stock deal bringing a complementary portfolio of transaction verification, transaction authentication and mobile security intellectual property, designed to thwart transactions initiated by computers that may be compromised by Zeus, SpyEye or other common malware.

2010

• Announced the release of its ETF Verifier™ application. focusing on keystroke loggers, enables financial applications and payment platforms to alert legitimate account owners whenever a new payee or funds transfer destination account is added to the user’s financial account.

2009

• Awarded patent for the company’s process synchronizing a telephone call, an online session, a hash of the document and user’s voice to capture electronic signatures.

2008 • Announces contract with HSBC to provide of out-of-band

authentication solutions, to secure online and remote transactions.

2007 • Reported to achieve break-even • Licensed technology to Good Health Network

2006 • Opened office in Hong Kong • Added iovation and 192.com as go-to-market partner for gaming and

ecommerce applications

2005 • Doubled sales year-over-year; Increased customer deployments by

200 percent • Introduced FraudChaser, a product that deters fraudsters from using

fake credit information at ISPs and other online merchants. • Announced strategic partnerships with Cyota, now part of the RSA

Security subsidiary of EMC, to extend its consumer anti-fraud products; TriCipher to bolster its multi-factor authentication platform; Entrust to deepen its IdentityGuard strong authentication product

Funding Events Woodhill, led a $3.5 million round of financing in May 2000, along with John Moores of San Diego-based VC JMI, Inc. Moores was Chairman of JMI, Peregrine Systems, Neon Systems and the San Diego Padres baseball team. May have raised an additional $5 million for a total of $8.55 million in venture backing

Page 24: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 21

© 2011 Opus Research, Inc.

Backers/VC Funding Founders and William Blair  Revenue Models, Partners & Licensing Strategies Hosted services model charges fee for each registered user and additional fees for authentication. Customers, Case Studies or Success Stories

• HSBC Group, global financial services firm headquartered in London, to authenticate online users attempting certain transaction types against bank accounts. (January 2009)

• Additional Case Studies: Associated Bank of Wisconsin; Penn State Employees Credit Union

• Customers listed in marketing materials and collateral include: Bank of America, Hewlett Packard, Associated Bank, VeriSign, PaymentOne, and the Department of Defense

• Good Health Network (GHN), provider of medical records management for municipalities, deploys Authentify technology to prevent unauthorized access to electronic personal health records (EPHRs).

• Beatport, a dance music delivery network, uses Authentify for subscriber registration and authentication.

Flagship Product Authentify’s core technology is packaged into several solutions, including:

• Financial services, where the ASP and “out-of-band” model has been used as a second factor in user authentication prior to high-value transactions through a Web-based banking session.

• Password reset, where the out-of-band verification is used in conjunction with a corporate Web site to update/reset PINs or password

Positioning and Target Markets Authentify has cast a wide net in terms of vertical markets, primarily through partnerships. Its sales office in Hong Kong seeks emerging opportunities in the Pacific Rim. Verisign, for instance, incorporates Authentify’s ASP-like service as a substitute for live agent based authentication of a corporate user’s identity before issuing a digital certificate. The U.S. Department of Defense uses Authentify in a similar capacity to support distribution of digital certificates as part of its PKI (“public key infrastructure”) initiative. Support of enrollment into PKI schema was one of the initial applications developed to support a partnership with RSA Security in 2001. TriCipher contracts with Authentify to support user authentication to reduce online fraud.

Page 25: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 22

© 2011 Opus Research, Inc.

Partnerships The company lists two categories of partners. “Alliance Partners” have teamed with Authentify on a go-to-market basis to offer specific products of services. They include security technology specialist:

• RSA • Tricipher • Verisign • Entrust • 192.com • Corillian • 41st Parameter • Courion • iovation • Digital Resolve • Chosen Security • Authentrus

Authentify’s technology suppliers include:

• Cisco Systems • Dell Computer Corporation • Microsoft • Nuance • Savvis

Key Attributes Authentify holds a process patent is for its approach. It employs Nuance Verifier as its verification engine. Services are offered on a hosted basis. No special interface is required beyond a phone connection. Voice Biometric Engine(s) Licenses Nuance Verifier Text Dependent or Independent When voice biometrics are deployed, they are text dependent

Page 26: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 23

© 2011 Opus Research, Inc.

CSIdentity HIGHLIGHTS Founded: 2005 Financial Synopsis: Three rounds financing, net income positive Estimated Revenue 2010: $25 million Number of Employees: >80 Address:

7500 Rialto Boulevard Suite 260 Austin, TX, 78735

Phone: (512) 646-2418 www.csidentity.com Company Profile CSIdentity Corporation entered the voice biometrics space in 2009 after acquiring some of the intellectual property assets of VoiceVerified, a Pennsylvania-based provider of voice authentication solutions. The company is a provider of identity theft and fraud protection solutions and offers a suite of security solutions including a voice biometric identity and verification technology. In the process of filing numerous patents surrounding authentication solutions; R&D labs based in El Cajon, CA. In April 2011 Acquired IdentityTruth for an undisclosed sum. Key Executives William E. Morrow – Chairman Joe C. Ross – CEO and President Harold Gottschalk - Co-Founder and Chief Technical Officer Isaac Chapa - VP Technology and Operations Funding Events

• April 2011 – Raised $6 million from an undisclosed group • January 2010 - Raised $35 million in private equity funding from

Investcorp Technology Partners. • October 2006 - Received $1.13M in Series A funding, Mandelbrot

Ventures Revenue Models & Licensing Strategies Recurring revenue model Partners

• Voxeo • TeamEDU - Educational services company focused on the higher

education market. • TelecomCareers - Telecom, media and technology-focused career site • ITjobs.net - IT niche job board, offering employment screening

solutions tailored for job seekers and employers.

Page 27: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 24

© 2011 Opus Research, Inc.

Positioning and target markets HR professionals & employee benefits, remote authentication, government compliance (Red Flags), higher education Customers, case studies or success stories I DRIVE SAFELY - Utilizes voice biometrics to enroll students and enforce academic integrity for its online drivers' education program. At key course intervals (e.g., completion of chapter, etc.), an automated outbound call is made to the student and they are prompted to verify their identity by repeating a five-digit phrase (i.e., “sample” voice recording is captured). Since 2008, IDS enrolls on average about 2,500 voiceprints a month, about 60K VP since 2008m also averages about 13,000 verifications a month, 312,000 IDS verifications. In the last 3 three months of 2009, the avg. number of enrollments per month had risen to 9,444 and the verifications to 53,811. On pace to complete another 54,000 enrollment this year and 288,000 verifications. Flagship Product CSIdentity markets a subscription product designed to help its customers avoid identity theft. It is a wholesale provider of Identity Theft Protection, Fraud Detection, Voice Biometrics, ID Verification, and Data Breach Management and Restoration Services. With the addition of IdentityTruth it will now provide scoring and prediction services (alerts) based on IdentityTruth’s proprietary analytic technologies. CSIdentity VoiceVerified® IVR Voice Authentication - solution for securing online data, call center transactions, or mobile commerce connections for employees, customers, students, and remote workers. Key Attributes Fully hosted or on-premises; multiple voice biometric engines; liveness testing; fusion accuracy; out-of-band authentication.

Page 28: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 25

© 2011 Opus Research, Inc.

Datapoint UK HIGHLIGHTS

• Founded: 1997 (as CallCentric) • Estimated Revenue ‘10: $150+ mm • Number of Employees: approx 230 • HQ: UK

Address 1000, Great West Road Brentford, Middlesex TW8 9HH Phone: +44 (0)845 850 2277

• Email Address: [email protected] • Offices in Barcelona, Dublin, Madrid, Milan, Munich, Paris and Utrecht.

Company Profile Datapoint is a communication systems integrator for businesses, specializing in contact centers, unified communication and IP telephony systems. It serves more than 550 customers operating 5,000 sites in 40 different countries in conjunction with the Intelligent Communications Alliance (ICA which it founded. Key Executives

• Jim Kent, CEO • Paul Brewer, Director Technology Solutions • David Marshall, Head of Business Development

Financial Condition Datapoint is privately-owned and backed by Alchemy Partners, one of UK's most successful private equity investors. Funding Events 35 million British Pounds Sterling invested by Alchemy Partners in the early 2000s Revenue Models & Licensing Strategies As a systems integrator provides services on a time and materials basis. Also provides managed services for contact center and automated self service resources. Partners Datapoint is an Avaya Platinum Business Partner and an accredited partner of Alcatel-Lucent (Genesys), Nexidia, NICE, Nuance, Polycom, Presence, VoiceVault and Verint. Headquartered in London, the company has 10 offices in Europe and the Middle East.

Page 29: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 26

© 2011 Opus Research, Inc.

Positioning and target markets Global coverage. Portfolio includes portfolio that includes education, consultancy, design and systems integration, service delivery, training and support. Customers, case studies or success stories TD Waterhouse UK – integrated VoiceVault hosted authentication with Nuance Call Steering on an Avaya Voice Portal. Flagship product As an integrator of contact center technologies Datapro’s portfolio includes call recording, automated caller identification and verification, hardware and software based dialer, email and fax management, integrated reporting, interaction hub, multimedia routing and queuing, quality monitoring and performance management, scripting, SMS management, speech analytics, unified desktop and workflow, voice virtualization architecture, Web chat and collaboration, and workforce management solutions, as well as campaign and list management applications, converged network services, computer telephony integration, customer survey options, data marts, headsets, IVR/voice portals, phones, wallboards, and workflow designers.

Page 30: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 27

© 2011 Opus Research, Inc.

E*Pro Technologies HIGHLIGHTS

• Founded: 1999 • Financial Synopsis: US$ 7M • Estimated Revenue ‘09: US$ 9M • Number of Employees: 250+ • HQ:

Address 1000 Route 9 North, Suite 303, Woodbridge, NJ 07095 Phone: +1 732-283-0801 Email: [email protected] Website: www.epro-tech.com, www.eprocorp.com

Company Profile E*Pro Technologies is an IT Solutions provider with a focus on business process management and on customer contact solutions, trading and health care domain. It has established expertise in voice, Java, Microsoft and Web 2.0. Its voice “center of excellence, provides consulting, application development, testing and 24 * 7 * 365 monitoring and support services for both voice and contact center apps. In 2010 it integrated voice biometrics into web application, stand alone application, IVR application and contact center solutions using “industry standard voice biometrics engines.” It provides an enhanced API for integration with client applications. Key Executives

• Sadeesh Venugopal – President • Gopi Gopalakrishnan – Partner • Aras Pillai - VP – Client Services • Sreenivasan - VP – Project & Engineering

Financial Condition Privately held; reports stable, organic growth over the last 10 years from internally generated revenue Funding Events Backers/VC Funding No, Privately held Revenue Models & Licensing Strategies Voice biometric authentication is provided both as hosted & on premises solutions. For on premises solutions, the company derives revenue from system integration consultancy and server based licensing of our API with annual maintenance contrac.t

Page 31: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 28

© 2011 Opus Research, Inc.

For hosted solution, the company charges on per call basis for calls which result in either enrollment or verifications Partners Partners with several voice biometrics engine providers and voice hosting companies to provide our services Positioning and target markets Targets solutions for financial, insurance and health care verticals Customers, case studies or success stories Proof of Concepts underway with unspecified Telcos, Banks and product companies Flagship product E*pro is an integrator that includes voice as part of multifactor authentication for doing transactions over the Web; Use voice authentication for login for e-banking site, PIN / Password reset, Credit card activation, ATM transaction security, credit card payment authentication and work flow authentication etc. Integrates IVR and Web with voice biometrics Supports both Hosted & on-premises Supports multiple vendors’ voice biometrics engines Support both text-dependant and text-independent verification based on the application needs

Page 32: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 29

© 2011 Opus Research, Inc.

Fujitsu (KAZ Group) HIGHLIGHTS

• Founded: 1988 (dba Kaz Computer Services) • Financial Synopsis: • Estimated revenue: • Number of Employees: • HQ:

Level 8, 320 Pitt Street Sydney NSW 2000 Australia

• Phone: 1300 657 627 • Fax: (02) 8263 2999 • Website: www.kaz-group.com

Company Profile In May 2009, Fujitsu, a leading provider of business, information technology and communications solutions, completed its acquisition of KAZ Group Pty Ltd from Telstra Corporation Limited for A$200 million ($160 million US), subject to regulatory approval. Reportedly, Telstra no longer considered ownership of an IT services business as a core part of its strategy. Before being acquired by Telstra in 2004, KAZ Group owned and operated Iocore. Key Executives Mike Foster, Managing Director of KAZ has taken on Managing Director of Fujitsu’s Australia operations (April 2011) Financial Condition Wholly-owned subsidiary of Fujitsu Partners KAZ had strong alliances with reputable IT companies. Partners named include:

- EMC - IBM - Microsoft Gold Certified Partner - VMWare

Customers, case studies or success stories Centrelink (May 2009) As a system integration wing of Telstra, KAZ had relationships with a broad spectrum of enterprise customers. Key Attributes Has its own dual-engine approach, can do both text dependent and text-independent.

Page 33: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 30

© 2011 Opus Research, Inc.

Leading Software HIGHLIGHTS

• Founded: 2008 • Estimated Revenue ‘10: • Number of Employees: 11-20 • HQ:

Address Glasgow • 101 Fountain Crescent • Inchinnan Business Park • Renfrew, PA4 9RE

Phone: 44 14 1567 7505 • www.leadingsoftware.co.uk

• 3 Lochside Way, EH12 9DT • Lochside House • Edinburgh Park • Edinburgh • Phone: +44 (0)131 452 2155

The ID Management business unit’s web site: http://www.leadingsoftwareidm.com/home.aspx Company Profile Leading Software Limited, through its subsidiaries, provides software development, consulting, and support services. It offers applications development, system integration, and business intelligence services. The company also provides identity management solutions; e-learning technology and digital repository solutions. It is included in among voice biometrics solutions providers for development work it has performed in association with system integration giant Atos Origin. Key Executives

• Bob Dryburgh - Chairman • Douglas Shand – Group CTO

Financial Condition Privately held Funding Events None

Page 34: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 31

© 2011 Opus Research, Inc.

Revenue Models & Licensing Strategies As a systems integrator provides services on a time and materials basis. Also provides managed services for contact center and automated self-service resources. Partners Microsoft, Oracle, Atos-Origin, VoiceVault and NorthgagteArinso, plus subsidiaries: Intrallect and Green Oak Solutions Positioning and target markets Leading Software’s Identity Management Group focuses on Voice Biometrics, IVR Integration and Business Process Re-engineering. The company’s Identity Management Unit focuses on user authentication via call centers or IVR - including two-factor authentication; self-service password reset - for directory and line-of-business applications and mobile phone banking authentication Customers, case studies or success stories Multiple proof-of-concepts, including Atos-Origin (password reset), government projects in the UK and Netherlands. Flagship product Leading Software’s Identity Management group offers: Leading Software Unite (LSU) is an application that links together the Leading Software Enrolment Console (LSEC) application with existing application, directory, business process management and IVR resources either on-premises or hosted. The IVR, in turn, links to the Voice Engine, where an individual's voiceprint is stored.

Page 35: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 32

© 2011 Opus Research, Inc.

Nuance HIGHLIGHTS

• Founded: 1992 (as Visioneer); changed to ScanSoft (1999) then Nuance (2005)

• Financial Synopsis: Public company; top line now expected to top $1 billion in FY 2010.

• Number of Employees: over 4,200 • Worldwide HQ:

1 Wayside Road Burlington, MA 01803 Phone: 781-565-5000 Fax: 781-565-5001 Website: www.nuance.com

Company Profile The signal event for voice biometrics entering 2011 was the acquisition of PerSay Ltd. by Nuance Communications, Inc. (Nuance). Nuance, formerly ScanSoft, Inc., is a diversified software company and the largest vendor of automated speech software and solutions. Speaker verification products comprise part of broad offering of speech technologies, including embedded software for phones, personal navigation devices and consumer electronics as well as server-side speech recognition (ASR), text-to-speech (TTS) and verification products. Nuance has grown through a combination of organic growth and series of acquisitions resulting in a highly diversified set of product and service offerings that are now organized into four categories:

• Healthcare – which starts with dictation and transcription but also includes the automated management of medical records and documents.

• Mobile and consumer – includes a variety of embedded software to support voice control, text input, predictive texting and other multimodal elements of the mobile user interface.

• Enterprise – includes a portfolio of customer service business intelligence and authentication solutions that are designed to help companies support, understand and communicate with their customers. This is where voice biometrics solutions are integrated with speech recognition, natural language understanding, text-to-speech and analytics to automate caller identification and authorization, call steering, completion of tasks such as updates, purchases and information retrieval, and automated outbound notifications.

Page 36: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 33

© 2011 Opus Research, Inc.

• Imaging – includes the companies portfolio of pdf-based solutions and image management proeucts and services.

Going forward, Nuance’s voice biometrics product line will be branded as Nuance VocalPassword (which was PerSay’s flagship brand for voice-based authentication). Product development and integration benefits from a three-year development contract struck between Nuance and IBM that designed to develop and deliver the next generation of automated speech capabilities. The long-standing, Nuance voice biometric-based speaker verification assets, some of which were developed by SpeechWorks, while others were acquired from T-Netix (Speak EZ) will be phased out, as will Nuance Verifier, which was developed by the (West Coast) Nuance. Key Executives (re voice biometrics)

• Paul Ricci - Chairman, Chief Executive Officer • Steve Chambers - President, Mobile & Enterprise Division • Chuck Buffum, VP, Caller Authentication Solutions, Nuance • Almog Aley-Raz, CEO, Persay Division

Financial Condition Public company, experiencing high top line growth through combination of organic growth and through a series of acquisitions. Company is not consistently profitable, according to generally accepted accounting principles (GAAP), but it has been cash flow positive and as of April 2011, carries a market cap approaching $6 billion. Funding Events – Many events, highlights include:

• 9/05 – Warburg Pincus purchased stock for $60 million in preparation for Nuance Acquisition

• Mid 2000 – both precursor firms Nuance (Menlo Park) and SpeechWorks launched their Initial Public Offerings

Backers/VC Funding Warburg Pincus, a leading private equity company, is the largest investor in Nuance. Institutional holders of Nuance stock include:

• William Blair and Company • Westfield Capital Management • Fidelity Management • Vanguard • Franklin Advisors • Wellington Management Fund

Page 37: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 34

© 2011 Opus Research, Inc.

Revenue Models & Licensing Strategies • Licensing: Largely on a per port basis for authentication “ports” on an

IVR • Maintenance: A growing percentage of total revenues • Professional services: Includes services, SaaS and hosting solutions

Partners Nuance Verifier partners include:

• Authentify • Avaya • BCE Elix, Inc. • Cisco • Convergys • Datria • Diaphonics • eLoyalty Corporation • Envox (now Syntellect) • Excelsis Business Techology, AG. • Genesys • Interactive Intelligence • Nexus IS, Inc. • Salmat • SandCherry, Inc. • Sprint Nextel • Trade Harbor • Versay Solutions LLC • Voice Commerce Group • VoxSurf

Customers, Case Studies or Success Stories Nuance case studies included:

• December 2008 - Voice Commerce Group and Nuance Communications launched a hosted service called Voice Transact to promote the use of voice signatures by financial institutions around the world. The services provides a mechanism for payees to “sign” or authorize a payment or funds transfer with their voiceprints.

• August 2008 – Canadian discount brokerage firm TD Waterhouse began rolling out a customer-facing voice biometric authentication process to speed up high-end transaction using Nuance Communications as the technology supplier for the Voice Print System. TD Waterhouse says it is the first discount brokerage in Canada to use voice biometric authentication and targeting a rollout to the majority of its phone-based clients within a year.

Page 38: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 35

© 2011 Opus Research, Inc.

Verifier has been in operation at: • AIM Investments (for client verification) • Wells Fargo (employee verification) • The Hartford (employee verification) • US Bank (employee verification) • Pershing Brokerage (employee verification) • Telus (employee verification) • Austar (client verification), Aeroplan (client verification) • CNRail (employee verification) • Union Pacific (employee verification) • Swisscom (password reset) • Gradient (employee verification)

Persay has brought the following: Partners

• IBM • Genesys • AC Corporation (Philippines) • Algotech (Poland) • Aspect Software • Comverse • Dmatek • Delhum Technology & Service Corporation (DTSC) • Exodus e-Solutions (Greece) • Gate S.A. (Spain) • Gold Systems • Innovatecnia (Colombia) • Lavie TimeTECH (Israel) • New Generation Solutions (NGS) (Pty) Ltd. (South Africa) • Natural Speech Communications Ltd. (Israel) • SOFTEL Communications (U.S.) • SpeechHouse (Turkey) • Verint (Israel) • Voxeo • Wittel (Brazil) • YESPEECH Co. Ltd. - formerly YesTechnology (South Korea)

Customers, case studies or success stories

• GlobalBilgi (Turkcell) (Feb 2010) – with integration assistance from SpeechHouse, the contact center subsidiary of a wireless carrier serving 50 million customers in Turkey and an additional 10 million in the Ukraine. VocalPassword is being used to speed up authentication for calls to the customer care line from wireless phones

• Vodafone Turkey (June 2009) - Voice Identification Service implemented by SpeechHouse and included within Vodafone’s Voice

Page 39: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 36

© 2011 Opus Research, Inc.

Portal Platform, enabling secure self service applications such as GSM PUK (Personal Unlocking Key) reset

• Government Service Insurance System (GSIS) of the Philippines (2008) - Massive effort to utilize voice biometrics in authenticating user identities. GSIS, the primary pension program for about 1.5 million government retirees in the Philippines, is extending the reach of its network of ATMs and wireless kiosks that support biometric-based authentication of members as part of simplifying and controlling loan application and benefit distribution.

• Bell Canada (March 2007) - Provides the core voice biometric authentication system for BellCanada’s caller authentication service which, as of Feb 2011, the deployment had over 3.5 million registered voiceprints.

• Bank Leumi (2004) - Two long-standing call center solutions operating in Israel, including Bank Leumi's First Direct service, which has 40,000 subscribers. The deal with Bank Leumi is estimated to have generated over $1 million in revenues for Persay.

• (December 2008) - Announced go-to-market partner with Singapore-based INS Indriya, a technology consulting firm focused on voice applications and CRM solutions.

• (December 2008) - Partnership with Exodus, developers of software solutions for banking, financial services and telecommunications industries. Exodus, based in Greece, offers customized consulting services targeting customer convenience and satisfaction. Voice biometrics is a logical value-add to the company's services.

• Planet Payment, a specialist in multinational payment processing and currency conversion, partnered with PerSay for “Payment BuyVoice” – a service is targeted toward merchants and aims to use wireless phone networks to extend the reach of supported payment authorization networks to the likes of taxi or limousine drivers or delivery personnel, making it possible for them to accept credit card.

• In 2006, PerSay’s VocalPassword was also selected as the voice component of British Telecom’s URU (“You are you”) national scheme for identity proofing and authentication. BT has proposed to offer a hosted authentication service to business and government customers for a number of years, using PerSay’s infrastructure. At the time of the launch, some four years ago, the project had high-visibility but has no seemingly gone into hibernation.

Flagship product(s) The Nuance Verifier line of products is being phased out in favor of PerSay’s diversified line of products. During a transition period, certain deployments will be able to use both engines but, over a short period of time, customers will choose among the former Persay’s three products: FreeSpeech, VocalPassword and S.P.I.D (which is a voice-mining platform).

Page 40: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 37

© 2011 Opus Research, Inc.

Demand for these products comes mostly from financial services, telecommunication service providers, healthcare service providers, large enterprises and government agencies. The descriptions are as follows:

• VocalPassword 6.0 is a biometric speaker verification system that verifies a speaker in real time during an interaction with a voice application;

• FreeSpeech 6.0 is a text-independent biometric speaker verification system that transparently verifies the identity of a speaker during the course of a natural conversation; and

• S.P.I.D. 6.0 is an advanced voice mining and speaker identification system for law enforcement and intelligence agencies.

The upgrade was performed in the name of “openness” and ease of administration. Implementation of a PerSay-based solution no longer requires implementers to create proprietary usernames and passwords (meaning those that work only on PerSay systems. This moves the voice biometric resources under the control of a company’s traditional IT or security administrators and can leverage investment in existing authentication mechanisms. Positioning and target markets Nuance will serve as a technology provider – selling its products indirectly through System Integrators and VARs. The company has partners in more than 22 countries, including IBM, Voxeo, Genesys, Verint, Wipro and others. Key Attributes FreeSpeech is the text-independent, “conversational” verification software for use in contact center applications. Vocal Password a multi-engine product that verify speaker interacting with voice applications. S.P.I.D. is a product that is not relevant to this study. It isolates and identifies targeted voices among many candidates. Nuance sees its product line moving from “2nd generation,” which put its focus on automation for speech-based identification & verification as well as support for multifactor authentication schemes, to “3rd generation,” which puts the emphasis convenience for the protected party. It will add secure mobile access and the ability to support out-of-band authentication for Internet-based commerce. This is designed to support a strategy that will ultimately replace passwords with a much stronger, more personal authentication mechanism, leveraging existing security infrastructure and taking advantage of device attributes (such as location-awareness, gravitometers…) to provide higher-levels of security without sacrificing convenience.

Page 41: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 38

© 2011 Opus Research, Inc.

Use of Multiple Engines Nuance (as PerSay did before) supports a fusion of multiple engines and classifiers. These engines are developed in-house. VocalPassword supports multiple concurrent engines and include text dependent, text prompted and text independent engines; FreeSpeech is text-independent.

Page 42: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 39

© 2011 Opus Research, Inc.

Perceive Solutions, Inc. HIGHLIGHTS Founded: 2008 Financial Synopsis: privately held Number of Employees: <10 HQ: Montreal, Canada www.perceivesolutions.com Company Profile Developed as a commercialization arm for CRIM (Centre de Recherche Informatique de Montreal), Perceive Solutions Inc. brings together commercial software professionals with research from CRIM to develop voice biometric innovation products. The company will be participating in NIST 2010 evaluations – presenting solutions for channel variability, reduced dimensionality (mobile phone), and better accuracy in microphones. Key Executives Roanne Levitt – B.Sc., M.App.Comp.Sci. who possesses over 20 years of expertise in the field of Commercial Off-the-Shelf software (COTS). Prior to creating Perceive Solutions, Ms. Levitt held the position of VP R&D at Engenuity Technologies Inc. (formerly TSX:EGY). Financial Condition Unknown Partners CRIM Positioning and Target Markets Law Enforcement and Homeland Security ; IT Security ; Forensics and Intelligence Focused on North America market. Flagship Product Two product lines – focusing first on speaker identification; will develop a speaker authentication product in the near future. Key Attributes Distinguishing factors for the Perceive Solutions, Inc. product line includes text-independent speech engine (CRIM), ability to determine channel variability and the company claims to have the lowest equal rates (not determined independently). Currently looking for hosting partners; SDK can integrated into any platform.

Page 43: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 40

© 2011 Opus Research, Inc.

PhoneFactor HIGHLIGHTS Founded: 2001 Financial Synopsis: Number of Employees: <50 7301 W. 129th Street Overland Park, KS 66213 913.499.4100 www.phonefactor.com Company Profile PhoneFactor sells tokenless, telephone-based solutions and provides an out-of-band authentication method to prevent man-in-the-middle attacks. In January 2010, the company added biometric verification. Key Executives Tim Sutton, Chief Executive Officer & Co-Founder Steve Dispensa, Chief Technology Officer & Co-Founder Michael Yim, CFO and EVP of Business Operations Sarah Fender, Vice President of Marketing and Product Management Michael Levin, Vice President of Sales Funding Events Mariner Capital Ventures (September 2007) - $2.35 million Revenue Models & Licensing Strategies Free service to deploy using PhoneFactor's data centers; additional services will cost between $15 and $30 per user. Positioning and target markets Enterprise, government, healthcare, banking and financial services Customers, case studies or success stories Foreign Currency Exchange (wholly owned subsidiary of Bank of Ireland Group, based in Florida) – started with an internal application, moving to customer-facing website app. Flagship Product PhoneFactor Biometric Voice Authentication - voiceprint matching and automated voiceprint enrollment Key Attributes Uses Nuance voice biometric engine

Page 44: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 41

© 2011 Opus Research, Inc.

Salmat HIGHLIGHTS

• Founded: 1997 Financial Synopsis: Was a public company trading on the Australian Stock Exchange, but purchased by Salmat (business communications provider) mid 2006 for roughly $28 million Australian (roughly 1x revenue)

• Number of Employees: 85 • HQ:

Level 4, 97 Waterloo Road North Ryde NSW 2113 Australia

• Tel: 61 2 9428 9555 • Fax: 61 2 9428 9589 • Website: www.vecommerce.com

Company Profile Formally VeCommerce, Salmat has differentiated itself by incorporating sophisticated speech processing, voice biometrics and call processing resources along with complex workflows to solve challenges of banking and finance organizations, telephone companies, gaming/wagering entities and the customer care operations of government health care providers and others. Key Executives Allan Burdekin - Executive General Manager Alan Alcock - General Manager New Zealand & Asia Greg Brady - GM Project Solutions & Service Operations Sean Keane - General Manager, EMEA Brett Feldon – Chief Technology Officer Paul Thomas Hallett - Vice President North America Financial Condition In 2010, Salmat had net earnings of over $49 million (Australian) on $879 million in revenue. Funding Events Salmat purchased company for $28.5 million (Australian) Backers/VC Funding Salmat Revenue Models & Licensing Strategies VeCommerce charges for set up and system integration, then licenses speaker verification on a per-port or per-transaction basis.

Page 45: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 42

© 2011 Opus Research, Inc.

Partners • Telstra • Nuance • Genesys • Aculab • H-P • Intel • NEC

Customers, Case Studies or Success Stories Companies that are experiencing the positive business outcomes VeCommerce can offer include:

• National Australia Bank (June 2009) – Official launch of voice verification service, making it available to the company's 3.3 million personal banking customers.

• Aviva (June 2009) – Australian life insurance and wealth management provider Aviva deploying VeSecure service to expedite the process of routing customers to appropriate resources over the phone., Service allows access to all insurance, investment and superannuation products.

• ahm (Australian Health Management) • AAPT • Standard Life • Suncorp • Bet Direct • Link Market Services • Pizza Hut • NSW's Motor Accidents Authority • Youbet.com, • TelstraClear • Westpac Bank • New Zealand's Ministry of Social Development • Tabcorp

Flagship Product VeSecure® is the company’s voice biometric product.

• VeSecure® is a group of voice-enabled caller identification and verification (ID&V) solutions developed to assist in the process of identifying a caller and verifying their credentials prior to them accessing systems, services, personnel or other areas of a business.

Positioning and Target Markets Salmat delivers solutions to a diverse set of industries, including wagering and gaming, ticketing and transportation, financial services and banking, and state and local governments.

Page 46: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 43

© 2011 Opus Research, Inc.

Key Attributes Salmat has distinguished itself with an early emphasis on speech recognition to replace DTMF and then the deployment of Natural Language Understanding, more recently voice biometric-based verification. It forged an early vendor relationship providing hosted services to Australian telco Telstra and has always closely linked its technological solutions to business outcomes. Use of Multiple Engines Uses Nuance Verifier Text Dependent or Independent Only text-dependent implementations

Page 47: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 44

© 2011 Opus Research, Inc.

SecureReset HIGHLIGHTS

• Founded: 2000 • Financial Synopsis: Private company with closely held financial results • Number of Employees: <20 • HQ:

1310 Hollis Street, Suite 205 Halifax, Nova Scotia Canada B3J 3P3

• U.S. subsidiary: 1 Quincy Center 1150 Hancock St. Quincy, MA 02169

• Phone: 902-446-4959 (U.S.: 617-657-5106) • Fax: 902-446-3662 • www.securereset.com

Company Profile SecureReset is a Canadian provider of IT security solutions based on voice biometrics. Flagship product, “SecureReset,” focusing on password reset. Key Executives Andy Osburn – President and CEO, Co-founder - was Senior Project Manager with the Canadian Armed Forces and led the software and systems engineering of a large-scale defense system and managed software design, development, implementation, and testing activities conducted under contract with Lockheed Martin. Dr. Mark Boyle Ph.D. – Vice-President, Software Development, Co-founder - was a human factors specialist for Aliant Telecommunications, responsible for the design and development of software and user interfaces for telephony and Internet products. Financial Condition Private company with closely held financial results. Funding Events Privately funded.

Backers/VC Funding Revenue Models & Licensing Strategies SecureReset has historically sold as a preconfigured systemwhich has proven cost effective for firms with as few as 1,500 employees. In 2011, added hosting with Voxeo, which makes password reset affordable for smaller companies.

Page 48: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 45

© 2011 Opus Research, Inc.

Partners • Avaya • HP • Courion • Genesys • Voxeo • Nuance • Auraya • Voice Biometrics Group

Customers, Case Studies or Success Stories Flagship Product SecureReset includes hardware and software focusing on password reset. Positioning and Target Markets Exclusive focus on PWR Key Attributes While not formally affiliated with long-standing voice biometrics solutions provider in any way, the company’s executive core has long-standing experieince in voice biometrics dating back to the founding of Diaphonics in 1999. Use of Multiple Engines Employs its own authentication engine and Lumenvox ASR/TTS.

Page 49: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 46

© 2011 Opus Research, Inc.

SecuriMobile Inc. HIGHLIGHTS Founded: December 2008 Financial Synopsis: undisclosed Estimated revenue: undisclosed Number of Employees: < 10 530 University Ave. Palo Alto, CA 94301 www.securimobile.com Company Profile SecuriMobile, founded in December 2008, aims to bring first-rate security to mobile endpoint devices through a lightweight voice biometric solution offered across various mobile platforms. The offerings are designed to protect information access and transactions performed on mobile devices, insulating them from identity and data theft. In addition to security, SecuriMobile’s solutions increase user-convenience while providing added manageability to IT departments. SecuriMobile is focused on ceasing the growing m-commerce and mobile market space, and will also target large mobile workforces that deal with sensitive data in the consulting and healthcare verticals. The management team consists of technology management professionals and engineers with a proven track record of delivering successful embedded and speech technology products to the marketplace. Key Executives Bertrand A. Damiba: Founder & President Sunil Palacherla: Chief Architect Funding Events Fundraising in process Revenue Models & Licensing Strategies Transaction-based commission, subscription Partners Agnitio Positioning and target markets M-commerce properties M-banking properties Mobile healthcare applications Customers, case studies or success stories

• None to disclose

Page 50: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 47

© 2011 Opus Research, Inc.

Flagship product: • VoiceLock Transaction • Support for BlackBerry RIM, iPhone & Android • Software library provides a four-step authentication process that uses

voice biometric authentication. • UI included • Flexible Voice Enrollment Scenarios supported

Key Attributes The server component is offered on a hosted or on-premise basis Requires a simple integration with the application code

Page 51: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 48

© 2011 Opus Research, Inc.

Speech Technology Center HIGHLIGHTS Founded: 1990 Financial Synopsis: privately held Number of Employees: 250 4 Krasutskogo str Saint Petersburg, 196084 Russia Phone: +7 812 331-0665 www.speechpro.com Company Profile Operated continuously since 1990, the company’s head office is located in St.-Petersburg with branches in Moscow and Saarbrucken, Germany, and New York City. Technologies are supplied through the dealer network in about 60 countries worldwide. STC’s in-house R&D team designs and develops complete solutions for all stages of speech signal processing; areas of expertise include: Voice recording, Noise cancellation, Forensic audio examination and analysis, Transcription systems, Voice identification. Focused on convergence of technology and business issues and is officially authorized to undertake research & development for governmental agencies. As a result, a great number of STC customers are in law enforcement and governmental bureaus. Key Executives Mikhail Khitrov – President Alexey Khitrov - VP Business Development and Investment Relations Financial Condition Privately held Partners Genesys Lockheed Martin Vitim Oy (Finland) Avaya HP Revenue Models & Licensing Strategies Varied by line of business Positioning and target markets For voice identification: Government and law enforcement; plans to roll-out solutions to enterprise and call center markets.

Page 52: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 49

© 2011 Opus Research, Inc.

Customers, case studies or success stories Nationwide implementation of VoiceNet ID system for the Federal Government of Mexico. Flagship products Biometric Voice Identification (VoiceNet SDK) - Language-independent automatic speaker identification technology based on the fusion of several independent identification methods.

VoiceNet ID – Voice search and identification system, claims to be the world's largest to date. Recent nationwide deployment in Mexico.

VoiceKey - Speaker voice identification and verification system.

Ikar Lab - Multifunctional audio forensic laboratory

VoicePin & Denoiser Mobile – Advanced software applications for mobile devices, which provide voice-based access to device, call recording and audio enhancement options for mobile phones and communicators.

Key Attributes • Two independent identification methods: spectrum-formant (FFT);

pitch curve statistics comparison • Effective for real signals, containing natural speech and telephone

channel distortions • Works with low quality speech signals • Automatic identification does not require special user skills • Language-independent • Standard DBMS allows external database import • Any additional personal data (photos, fingerprints etc.) can be stored

in the same database • Available as SDK for software developers

Page 53: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 50

© 2011 Opus Research, Inc.

TradeHarbor, Inc. HIGHLIGHTS

• Founded: May 1999 • Financial Synopsis: Private company • Number of Employees: 6 • HQ:

TradeHarbor, Inc. 4041 Forest Park Ave, Suite 320 St Louis, MO 63108

• Phone: 314.878.1200 • Fax: 314.878.1225 • Website: www.tradeharbor.com

Key Executives Paul Heirendt – President and Chief Executive Officer (Board Member) - 30 years of experience in healthcare and technology business management, business development and Internet business definition. John Hanpeter – Vice President, Administration and Chief Operating Officer - Professional engineer with 23 years of large-scale operations leadership in nationally recognized organizations during a period of industry-wide change; led operations mergers/integration, performance turnarounds, in sourcing / outsourcing initiatives in a variety of technical and support operations. Financial Condition Private; No revenue estimates reported. Funding Events $5.1 million raised through 12/31/07, including Innovent (former investment division of Nokia) and strategic investors. Backers/VC Funding Innovent Revenue Models & Licensing Strategies The Voice Signature ServiceSM (VSS) is an application independent Web Service (Service Oriented Architecture) for Voice Authentication with defined interfaces that can be called to perform the VSS tasks in a standard way, without the VSS having knowledge of the functions of the calling application, and without the calling application having or needing knowledge of how the VSS service performs its tasks. The VSS interface is not tied to a specific technology and a “Requestor” may implement it using a wide range of technologies, including VoiceXML, and XML RPC. A VoiceXML integration of the VSS is typically accomplished in a matter of hours. Charge per use (e.g., enrollment, authentication), based upon volume commitments.

Page 54: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 51

© 2011 Opus Research, Inc.

Partners

• DemandVoice • USAN • Voxeo • Convergys • FutureWorks • InteractiveIntelligence • Syndicit • Microsoft/Tellme •

Customers, Case Studies or Success Stories May 2009 - Inclusion of Voice Signature Service with Convergys Corporation’s On-Demand Voice Authentication; benefits of on-demand services include a way to accelerate development while minimizing capital expenses. Flagship Product The Voice Signature ServiceSM (VSS) is designed as a Web Service to make speaker identity verification powerful and secure, yet simple, quick, flexible and cost-effective to implement. Positioning and Target Markets

• Financial services • Healthcare/insurance • Government/DoD

Key Attributes

• Web Service model (Service Oriented Architecture) makes speaker identity verification simple, quick, flexible and cost-effective to implement, with a strong return-on-investment.

• Signature model – the VSS’s unique interaction is designed to meet the American Bar Association’s requirements for a legally-binding e-signature in remote telephone, Internet and mobile transactions.

• Patent-pending Normalized Detector Scale® confidence score enables dynamic decision thresholds based upon transaction factors (risk category, transaction value, etc.).

• Supports “internal federation” of Voice Signatures across enterprise business units, platforms and applications (call center, voice or touchtone IVR, Internet, wireless).

Support of Web Services and Distributed Model The Voice Signature ServiceSM (VSS) is an application independent Web Service (Service Oriented Architecture) for Voice Authentication with defined interfaces that can be called to perform the VSS tasks in a standard way, without the VSS having knowledge of the functions of the calling application, and without the calling application having or needing knowledge of how the

Page 55: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 52

© 2011 Opus Research, Inc.

VSS service performs its tasks. The VSS interface is not tied to a specific technology and a “Requestor” may implement it using a wide range of technologies, including VoiceXML, and XML RPC. A VoiceXML integration of the VSS is typically accomplished in a matter of hours. Use of Multiple Engines Designed to utilize multiple engines . Text Dependent or Independent Text dependent

Page 56: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 53

© 2011 Opus Research, Inc.

ValidSoft HIGHLIGHTS

• Founded: 2003 • Financial Synopsis:

Subsidiary of Elephantalk (OTC.BB:ETAK)

• Number of Employees: 11-50 • HQ:

ValidSoft Limited Registered Head Office Donegal Suite

• Castle Buildings Tara Street Tullamore Co. Offaly Ireland

• T: +353 (0) 57 937 0800 • F: +353 (0) 57 932 9573 • Website: http://www.validsoft.com/

Company Profile ValidSoft Limited specializes in providing solutions that counter electronic fraud relating to payment cards, the internet, & telephone channels. ValidSoft's solutions are telecommunications based & are at the cutting edge of the market, utilizing their access to the most sophisticated global telecommunications networks & expertise. The solutions combat both card-present and card-not-present fraud as well as electronic fraud on all channels, including the most advanced fraudulent attacks such as Man-in-the-Browser. Acquired by ElephantTalk in March 2010. Key Executives Pat Carroll (CEO) - Over 20 years experience in Information Technology and Financial Markets; was Head of Electronic Trading Technology in Europe for Goldman Sachs International. Phil Hickman (Chairman) - Over 30 years experience; was CEO of Intelligent Processing Solutions Limited; prior to that Head of Strategy & Planning for HSBC Commercial Bank. Joe Farrell (Director & Company Secretary) - Ex HP (DEC) with over 30 years experience in software development and e-commerce. Financial Condition Elephant Talk

Page 57: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 54

© 2011 Opus Research, Inc.

Flagship Products VALid-IVR, an interactive voice response Internet, phone banking, and call center mutual authentication and transaction verification solution; VALid-SMS, a store-and-forward based protocol that offers standard, premium, and flash based messages for transaction verification; VALid-SVP, a speaker verification platform; VALid-TDS, which provides non-repudiation for Internet based financial transactions; VALid-POS, a card-present fraud prevention solution; and VALid-ARM, an advanced risk management solutio Partners RMS Security HP ElephantTalk Enterprise Ireland Sandstone Technologies Citrix EthanGroup Asia Business Connections (ABC) Nextgen Technologies SingTel BT Cable&Wireless Revenue Models & Licensing Strategies Valid SVP (the company’s Speaker Verification Platform) anticipates charging banks and card issuers on a per-transation basis for multifactor authentication of customers. Positioning and target markets As a subsidiary of ElephantTalk, ValidSoft is plans offers its products as communications services. Elephant Talk positions itself as an international telecom carrier, providing traditional telecom services, media streaming and distribution services primarily to the business-to- business (B2B) community. It has global footprint as a fully licensed carrier supporting both intelligent network services and carrier billing/crm systems. In the mobile arena, is a developer for mobile telecom and content distribution solutions and also acts as a Mobile Virtual Network Enabler (MVNE).

Page 58: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 55

© 2011 Opus Research, Inc.

Customers, case studies or success stories Validsoft claims to have trials underway with major banks around the globe. At the Voice Biomectrics-Amsterdam conference the CEO explained that Visa Europe intends to offer ValidSoft’s fraud solution to its 4,000 member banks and payment service providers across the continent as part of the company's value added services, which should begin to roll out soon. It also claims to be implementing “a state welfare self-certification solution for a European government that utilizes ValidSoft’s Voice Biometrics and jurisdiction validation capability. Key Attributes The major differentiator is support of a “four factor” authentication methodology, as well as its telecommunications network approach. It has added a “proximity engine” based on the global mobile telephone network, to an approach that includes its own biometric Voice Verification engine, Out-of-Band authentication and transaction-verification model. The voice biometric engine supports both text-dependent and text-independent authentication. .

Page 59: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 56

© 2011 Opus Research, Inc.

Voice Biometric Group HIGHLIGHTS Founded: 2009 Number of Employees: <10 P.O. Box 1422 Newtown, PA 18940-0886 Phone: 1-866-259-0086 Email: [email protected] www.voicebiogroup.com Company Profile Founded in March of 2009 and initially started doing business as Vocalect Biometric Solutions; changed name to Voice Biometric Group in April 2010. Company highlights:

• Released Forensic Voice Analysis Tool v1.0 (March 2010) • Updated version of the XML API for the VBG Verification Service

Platform © (VSP) is released, along with an updated .NET assembly. This updated specification allows customers to more easily integrate applications using VBG's IVR platform. (March 2010)

Key Executives Peter Soufleris – Founder & CEO (Former CTO with VoiceVerified) Financial Condition Undisclosed Partners

• Voxeo - Uses Voxeo's technology for many key components in infrastructure, including all inbound and outbound call capabilities and developing customer solutions.

• GritTec – A research and development lab specializing in speech and audio signal processing; offer a variety of software solutions and toolkits for developers. The Voice Biometric Group is an authorized reseller for GritTec's products. Collaborating on a variety of technologies related to voice verification. The Voice Biometric Group currently uses portions of GritTec's technology within its VMM-1 voice biometric service.

Positioning and target markets Customers, case studies or success stories None disclosed

Page 60: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 57

© 2011 Opus Research, Inc.

Flagship product VMM-1 Engine – Claims to be a collection of several engines. The engine incorporates DTW, HMM, and GMM algorithms, allowing support of all common use cases: static passphrases, numbers, and natural speech. VBG has an engineering team to develop much its own engine, but is open to working with other voice biometric technology providers. Key Attributes Supports multiple operating modes, prompting techniques, and languages. Offers multiple API layers to allow low-level integration into customer applications as well as simple VoiceXML-level integration.

Page 61: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 58

© 2011 Opus Research, Inc.

Voice Identity HIGHLIGHTS Founded: 2008 Financial Synopsis: privately held Number of Employees: < 10 21163 Newport Coast Drive, #153 Newport Coast, CA 92657 Phone: 1-949.954.0834 E-mail: [email protected] www.voice-identity.com Company Profile Attempting to market itself as the “Salesforce.com” of voice biometrics, Voice-Identity is focused on delivering single sign-on products at low cost. Offers direct sale to consumers by offering enrollment and logging into websites that are “Voice Identity Integrated.” The company has applied for multiple patents. Key Executives Karl D. Gierach - President and CEO Ashish Shanker - VP of Business Development Financial Condition Undisclosed Partners Positioning and target markets Customers, case studies or success stories Flagship product VIdentifier & VIdentifier-Lite -- Three single sign on products at free, $4.95/month, and $9.95/month for direct sale to consumers

Page 62: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 59

© 2011 Opus Research, Inc.

Voice Innovate HIGHLIGHTS

• Founded: 2004 (Ottawa, Ontario, Canada) • Predecessor firm OTG (founded in 1990) • Financial Synopsis: Private company • Number of Employees: 3

HQ: Voice Innovate Corp. 67 Weybridge Drive Ottawa, ON, Canada K2J 2Z6

• Phone: 613.825.7940 • Fax: 613.825.3107 • Website: www.voiceinnovate.com

Company Profile Formally MEK Software Technologies, Voice Innovate has more than 14 years of experience in developing “unique identity” software applications positioned to verify the identity of callers as they require access to corporate phone resources, Voice Innovate primarily uses voice biometrics, but can also combine RSA token, CLID and PIN, as multiple factor” validation. Key Executives Mark E. Kovalsky – Founder and President Financial Condition Private company; profitable.

• Doubled sales from 2005 to 2006 • Tripled customer deployments in 2006 • Profitable again in 2007

Partners

• Nuance • RSA (EMC) • Dialogic (Paracon) • Shaow Track • Avatier • Fortify (UK) • Armadillo (UK) • Resellers / Integrators & OEMs

Revenue Models & Licensing Strategies • Hosted Services Model – transactions based • Licensed Software Model

Initial License fee (Corporate or Site Wide available) Professional services Annual maintenance

Page 63: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 60

© 2011 Opus Research, Inc.

Customers, Case Studies or Success Stories • Customers include: Canadian Imperial Bank of Commerce, US

Department of State, United States Senate, AT&T , UBS, Aramco, Ernst & Young, Infosys, Lucent, U.S. Department of Justice, Department of Foreign Affairs and International Trade

Flagship Product Voice Innovate packages its unique identity applications into several solutions that can combine Voice Verification and Voice Recognition:

• SecurPBX -a single or multi factor authentication process for “direct inward service access (DISA), to reach phone switch access such as Voice Mail, Conference Bridges, Long Distance, and Contact Centers. SecurPBX can extend PBX-based features such as discounted long distance to wireless subscribers, including unlimited dial by name capability.

• TMS (Token Management System) where voice verification is used as the authentication process for user initiated and performed maintenance for the RSA Token

• Call by Name – Never have to remember a phone number again - combining verification and recognition to allow users to have an unlimited number of phone numbers (brought in from Outlook). Simply saying the name of the person you wish to call and the system dials the number

Positioning and Target Markets Targeting all industries that require telephony access protection. Core prepackaged applications include:

• Caller Authentication • Password Reset • Payment Verification • House incarceration/arrest • Home alarm systems • ATM systems

Key Attributes Voice Innovate employs Nuance Verifier as its verification engine. No special interface is required beyond a phone connection. The company’s products have been deployed in the traditional analog, digital infrastructures as well as VoIP. SecurPBX is the only telephony interface developed for the RSA ACE/Server providing PBX access protection via RSA tokens. Voice Innovate solutions have also been deployed with the U.S. Federal Government network.

Page 64: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 61

© 2011 Opus Research, Inc.

VoiceTrust HIGHLIGHTS

• Founded: 2000 • Financial Synopsis: Had raised €5.1 million Euros in 4 rounds

In August 2007, majority stake in company was acquired by private equity specialist Marcel Boekhoorn for €16.5 million Revenues were in the $5-$10 million range

• Number of Employees: 30 • HQ:

Geisenhausenerstr. 15 D-81379 Munich Germany Phone: +49 (0)89 - 127 16 0 Fax: +49 (0)89 - 127 16 100 Email: [email protected] Website: http://www.voicetrust.de/

Company Profile Specializes in server-side speaker verification. Has made significant sales (with partners) in Germany. Seeks global expansion through partnerships or alliances with partners like IBM Global End User Servicer, Genesys Labs and others. Claims over 1.5 million voiceprints registered, primarily to serve password reset applications. Introduced VoiceCash, a mobile money services provider, incorporated 2008 in the Netherlands with headquarters in Germany and subsidiaries in Malta and Dubai. Key Executives Michael Kramer – CEO Brigitte Holzer – CFO Raja Kuppuswamy – CTO Financial Condition Annual revenues estimated to be around $3-5 million (2009). Claims 1.5 million active licenses. Funding events

• August 2007 - majority stake of the company acquired for €16.5 million by Dutch Investor; Had raised €5.1 million Euros in 4 rounds;

• 2005 - Additional undisclosed funding from Falk Strascheg and the German government.

Backers/VC Funding Dutch Financier Boekhoorn acquired a majority stake in the company from past investors Falk Strascheg, German government, Avida Group and Grazia Equity.

Page 65: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 62

© 2011 Opus Research, Inc.

Revenue Models & Licensing Strategies Set-up fee, plus billing either on per transaction or per enrolled user Partners In France is working with hosted service provider Prosodie to offer authentication as a service Featured partners include IBM Global End User Services, Siemens Enterprise Communications, Cirquent, D+S Solutions, Genesys (VoiceGenie), Nuance (Scansoft speech engine) and Microsoft IBM Europe currently operates 60 VOICE.TRUST telephone channels. Each customer has his own telephone numbers with that he dials in, has his own protected data area and may have his own speech dialogue in various languages like UK or US English, French, German, Italian. The Reset Connector is installed on a separate machine in the customer LAN. With that separation of the two functions - authentication hosted by IBM and password reset performed locally within the customer LAN – the security sensitive reset process remains at the customer whereas the capacity related infrastructure is provided by IBM. Customers, Case Studies or Success Stories Password reset: VW Bank, Allianz Dresdner, mobile service provider 02, municipal utility Stadtwerke Muenchen, HypoVereinsbank (Member of UniCredit Group), Volkswagen Bank, Swiss Post Caller Authentication: Volksfuersorge Insurance Group VOICESAFE for iPhones introduced June 2009 – a free iPhone application to secure mobile phone. Flagship Product

The VOICE.TRUST server software is voice biometric based authentication engine. It is integrated into the existing IT infrastructure via programmable interfaces and connectors.

• Features: Automatic, dialogue-based multi-level authentication; Simple, central administration

• Connectors: Connectors link the VOICE.TRUST server's interfaces with the interfaces of the client application, ensuring smooth data transfer. The following standard connectors are available: Microsoft Windows, Active Directory, SAP, LDAP, RACF/HOST, RSA, UNIX, Novell, Oracle, Lotus Notes, Utimaco SafeGuard Easy, Remedy, and various other operating systems, mainframe systems, databases, directories, groupware, ticketing systems and hard disk encryption solutions.

Page 66: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 63

© 2011 Opus Research, Inc.

Positioning and Target Markets Banks, insurance companies, public utility companies, telecommunication companies, and IT services. Key Attributes Although it is positioned to support Password Reset, Two-Factor Authentication, Remote Access, Single Sign-On, PKI-Management, Secure FileSafe, mostly perceived as a specialist in password reset (which is where it has had the most success) and caller authentication. Seeks to differentiate the product line by complying with the Common Criteria Certification. Use of Multiple Engines Uses own proprietary engine. Text Dependent or Independent Usually implemented as text-dependent.

Page 67: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 64

© 2011 Opus Research, Inc.

VoiceVault HIGHLIGHTS Founded: April 2005 Financial Synopsis: Private company with VC backing Estimated Revenue: Less than $10 million Number of Employees: 32

• Development and Operations in Dublin, Ireland • R&D is based in Los Angles (all speech scientists) • Management in Britain

U.K. 3000 Hillswood Business Park Chertsey KT16 0RS, United Kingdom Phone: +44 (0)1932 895 399 Fax: +44 (0)1932 895 558 U.S. 35, Corporate Drive Burlington MA 01803, USA Phone: +1 781 685 4924 Fax: +1 781 685 4601 Web site: http://www.voicevault.com Company Profile Biometric Security is a UK registered business that was founded in April 2005 and acquired the technology assets and VoiceVault brand one month later from VoiceVault Ltd, an Irish based company set up in 1996 that was subsequently closed. Research, development and operation teams also transferred to Biometric Security Ltd. Biometric Security has subsequently expanded its operations both in Europe and US. Its US sales and marketing office was opened in Q2 2006. Biometric Security is backed by two UK based venture firms, Eden Ventures and The Chiimu Partnership. Key Executives Kevin Lomax – Chairman and CEO Lee Cottle – CEO Nik Stanbridge – CTO Julia Webb – EVP Sales and Marketing USA Financial Condition Biometric Security Ltd had four rounds of funding. The predecessor company had raised money on several occasions, including a 15 million euro funding round led by Accenture Technology to fund product development and marketing.

Page 68: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 65

© 2011 Opus Research, Inc.

Funding Events May 2009: £1.5 million in additional funding from its current investors, Eden Ventures and Chairman Kevin Lomax, amongst others December 2007: Further funding of £1m ($2m) from Eden Ventures LLP. June 2006: Chiimu Partnership and Eden Ventures invested £3m ($5.5m US) to fund roll out of Version 5 of VoiceVault and sales expansion. April 2005: Chiimu Partnership fund start up of Biometric Security and acquisition of VoiceVault assets. Backers/VC Funding Current backers are Eden Ventures LLP and the Chiimu Partnership LLP Partners

• ATOS Origin • Leading Software • Redstone Communications (UK) • Behavioral Interventions (US) • Telsolutions (UK)

Licensed Software

• Initial License fee • Enrolment or usage based license fees • Annual maintenance

Managed Service

• One-time set up fee (non recurring charge) • Standard monthly charge per product • Event charges

Customers, Case Studies or Success Stories

• TDWaterhouse-UK • Wellpoint - appointment calls for use with Empire, Anthem and

Unicare products (voice signatures) • Progressive Insurance – (digital signatures) • Assistmed – U.S. healthcare technology service provider (caller

authentication) • July 2006 – ABN AMRO BANK, Netherlands (caller authentication

– project status unclear) • Progressive Insurance (password reset) • Allied Irish Bank (password reset) • Buywaz / Irish Farmers Cooperative – payment verification.

Credit and Debit card transactions processed over the phone treated as ‘cardholder present’, reducing bank handling charges.

Page 69: Voice Biometrics Update 2011: Attacking Adjacent Markets · Opus Research, Inc. 350 Brannan St., ... Inc. Key$Findings:$$ The voice biometrics marketplace is on-the-move in several

Voice Biometrics Update 2011: Attacking Adjacent Markets Page 66

© 2011 Opus Research, Inc.

Additional products marketed include: • Voice signature, dependent on the government certification; • Web Authentication (formally Web Secure) is an anti-phishing

mechanism much like Authentify. • Voice Track - remote tracking – Used by a number of US Federal

Agencies to track felons on parole. Random outbound phone calls to particular phones, match hardware.

Flagship Product VoiceVault Fusion is the latest version of the company’s voice biometric product suites. It is a “comprehensive upgrade to its core biometric capability,” based on a new engine system that supports both text-independent and text-dependent authentication by deploying two new (and completely separate) engines. Fusion now provides new capabilities that are highly focussed on the needs of businesses using voice biometrics in either on premise, hosted, smartphone and tablet environments. Fusion is designed to provide voice biometric identity verification solutions based on an even wider range of verification modes, including: challenge/response, where the user is prompted to say specific words or phrases; Text-prompted, where the user is prompted to provide some speech but is not prompted for the actual words or phrase required; and “Conversational speech,” where what the user says is largely unpredictable. Positioning and Target Markets Targeting insurance and banking industry

• Core prepackaged applications include: • Password Reset • Caller Authentication • Payment Verification • Voice Sign • Web Authentication • Voice Track

Also provides voice forensic analysis services on a consultancy basis. Key Attributes Deploys internally developed biometric engine; has limited number of preconfigured applications. Longevity and EU certification for digital signature resulted in a major “win” at ABN-AMRO, though the deployment has currently stalled. Can support two or three factor authentication where required (combining own the phone, know the phrase and have the voice). Biometric Engines Uses internal, company-developed engine. Text Dependent or Independent Both text-dependent and text-independent approaches are supported.