voice biometrics 2010: a transformative year for ... - opus research€¦ · derek top, director of...

58
Voice Biometrics 2010: A Transformative Year for Voice-Based Authentication With over 5 million registered voice prints supporting user authentication around the globe, it appears that voice biometric-based solutions are poised to assume the pivotal role of user authentication to support higher levels of trust among users of mobile apps, remote monitoring, distance learning, e-medicine, e-government and a host of other social activities or transactions. May 2010 Dan Miller, Senior Analyst Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107 For sales inquires please e-mail [email protected] or call +1(415)904-7666 This report shall be used solely for internal information purposes. Reproduction of this report without prior written permission is forbidden. Access to this report is limited to the license terms agreed to originally and any changes must be agreed upon in writing. The information contained herein has been obtained from sources believe to be reliable. However, Opus Research, Inc. accepts no responsibility whatsoever for the content or legality of the report. Opus Research, Inc. disclaims all warranties as to the accuracy, completeness or adequacy of such information. Further, Opus Research, Inc. shall have no liability for errors, omissions or inadequacies in the information contained herein or interpretations thereof. The opinions expressed herein may not necessarily coincide with the opinions and viewpoints of Opus Research, Inc. and are subject to change without notice. Published May 2010 © Opus Research, Inc. All rights reserved.

Upload: others

Post on 04-Jul-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: A Transformative Year for Voice-Based Authentication

With over 5 million registered voice prints supporting user authentication around the globe, it appears that voice biometric-based solutions are poised to assume the pivotal role of user authentication to support higher levels of trust among users of mobile apps, remote monitoring, distance learning, e-medicine, e-government and a host of other social activities or transactions.

May 2010 Dan Miller, Senior Analyst Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

For sales inquires please e-mail [email protected] or call +1(415)904-7666 This report shall be used solely for internal information purposes. Reproduction of this report without prior written permission is forbidden. Access to this report is limited to the license terms agreed to originally and any changes must be agreed upon in writing. The information contained herein has been obtained from sources believe to be reliable. However, Opus Research, Inc. accepts no responsibility whatsoever for the content or legality of the report. Opus Research, Inc. disclaims all warranties as to the accuracy, completeness or adequacy of such information. Further, Opus Research, Inc. shall have no liability for errors, omissions or inadequacies in the information contained herein or interpretations thereof. The opinions expressed herein may not necessarily coincide with the opinions and viewpoints of Opus Research, Inc. and are subject to change without notice.

Published May 2010 © Opus Research, Inc. All rights reserved.

Page 2: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2009: Rising to the Challenge Page ii

© 2009 Opus Research, Inc.

Key Findings: As the IT and e-commerce worlds emerged from a year-long deep-freeze in spending, it became evident that the community of voice biometric-based solutions providers had made progress along many fronts.

“Over 5 Million Served” – (With a “tip of the hat” to McDonalds) In Canada, registered customers for Bell’s caller identification exceed 2 million; Centrelink (Social Security in Australia) is ramping up to serve millions. Plus there are millions of registered users of Password Reset (PWR) applications. This starts to spell “critical mass” for voice biometrics-based solutions.

Core technology showing constant improvement – With millions of enrolled voiceprints, it is more broadly recognized that voice biometrics deliver “accuracy rates” on a par with rival authentication schemes without requiring ancillary hardware (other than a phone).

Global “use cases” expanding – Early hopes were pinned on strong, multi-factor authentication in banks and financial institutions. New opportunities grow in mobile commerce, distance learning, “voice signatures” and e-government, in addition to banks.

User experience and “trust” gain importance – Trials focused on cost-savings (from shortened authentication times) and security. New use cases address customer satisfaction and trust.

Revenues suffered in 2009– Global spending for licenses, professional services reached roughly $120 million globally in 2009 (flat, when compared to 2008).

Activity-based revenue models will fuel growth – License revenue had been based on IVR “ports.” New implementations introduce “activity based” revenues where solution providers can charge “per-transaction” or “per authentication.”

2010 is the “Transformative Year” for Voice Biometrics – Voice biometrics technologies are finding their way into a growing set of vertical industries and horizontal use cases. The challenges ahead for voice biometric-based solutions providers primarily involve packaging, partnerships and promotions (i.e. marketing).

Promotion must focus on voice biometrics’ unique advantages – Among the most interesting is support of anonymous authentication for a wide range of social networking and e-services.

Page 3: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2009: Rising to the Challenge Page iii

© 2009 Opus Research, Inc.

Table of Contents

Key Findings: ............................................................................................................. ii

A Recovering Biometric ............................................................................................. 1

The Most Personal Authentication Method ...................................................... 2

Growth Occurring in Specific Verticals .............................................................. 2

Five Million Enrollees and Growing ............................................................................ 3

Successful Use Cases ................................................................................................. 4

Authenticating Recipients of Government Payments ........................................ 4

Validating Part-time, Remote Employees .......................................................... 4

Fraud Reduction in Distance Learning Programs ............................................... 5

Mobile Money Transfers and Payments ............................................................ 5

“Speechable Moments”: Boon to Voice Biometrics.................................................... 5

The Technology Works! It’s Time To Go To Market ........................................... 6

Connecting the Dots ......................................................................................... 6

Voice Biometric Company Dossiers ............................................................................ 8

Agnitio .............................................................................................................. 8

Authentify ....................................................................................................... 12

CSIdentity ....................................................................................................... 16

Fujitsu (KAZ Group) ......................................................................................... 18

Nuance ........................................................................................................... 19

Perceive Solutions, Inc. ................................................................................... 24

Persay ............................................................................................................. 25

PhoneFactor ................................................................................................... 29

Salmat............................................................................................................. 30

SecureReset .................................................................................................... 33

SecuriMobile Inc. ............................................................................................ 36

Speech Technology Center .............................................................................. 38

TradeHarbor, Inc. ............................................................................................ 40

Voice Biometric Group .................................................................................... 43

Voice Identity .................................................................................................. 45

Voice Innovate ................................................................................................ 46

VoiceTrust....................................................................................................... 49

VoiceVault ...................................................................................................... 52

Tables

Figure 1: Voice Biometrics' Advantage ............................................................................. 2 Figure 2: Voice Biometric Market Potential ..................................................................... 3

Page 4: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 1

© 2010 Opus Research, Inc.

A Recovering Biometric In 2008-2009, the global economic downturn was generally unkind to all companies that provide software and services that support customer care. Delays in deployment of some large-scale projects made voice biometrics part of the collateral damage. In spite of the lack of a marquee “win” among financial services companies in North America, the plucky candidate for user authentication is poised to pull out of the doldrums with a strong set of use cases in spectrum of fast-growing vertical and horizontal markets. Signs started to turn positive during the late-third quarter of 2009. Companies and government agencies around the world looked for technologies that might save them money while extending their customer support capabilities across national boundaries and mobile networks. Even if the global economy is slow to recover, voice biometrics has the potential to support strong authentication and privacy protection in conjunction with mobile commerce, e-government, telemedicine, distance learning and other recession-driven services. While it is hard to assign classical “market share” in an emerging marketplace, it is fair to observe that a certain amount of market rationalization has reshaped the community of solutions providers. Nuance Communications, the market share leader in automated speech processing and multi-modal, mobile user interfaces, has a leadership role. That title is shared with PerSay, which is as close to a voice biometrics “pure play” and provides the core technology for Bell Canada’s Speaker Identification service. Other participants have chosen to pursue “niche” strategies. VoiceVault, for instance, is building a business around “voice signatures” which enhances a phone-based service created by the ten-year-old “e-Signatures Act” by comparing a “signer’s” utterance to a pre-enrolled voiceprint. SecureReset is focused exclusively on Password Reset (PWR), much like German technology provider VoiceTrust, which has built a large population of users in western Europe with IBM as its go-to-market partner. Spain’s Agnitio and Russia’s STC-SpeechPro are largely concentrating on speaker identification for law enforcement agencies. Other market participants include Telecom Italia’s spin-off Loquendo, which has long included a voice biometric engine in its roster of speech processing software and solutions. The entrance of CSIdentity, a specialist in prevention of ID theft and fraud, amplifies our message that voice biometrics-based solutions figure strongly into the broader disciplines of “risk-based authentication” (RBA). CSIdentity has acquired certain assets of VoiceVerified, a Pennsylvania-based voice biometrics solution provider, and has incorporated voice authentication into its suite of services designed to detect and prevent losses resulting from identity theft.

Page 5: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 2

© 2010 Opus Research, Inc.

The Most Personal Authentication Method The success of voice biometrics in the coming year will be predicated on the ability of solutions providers to highlight the technologies’ single, salient differentiator. It can easily be positioned as “the most personal” of authentication methodologies – unlike PINs, passwords, knowledge-based authentication (KBA), or one-time passwords (OTP) delivered to dongles or as SMS text messages. That is because, as illustrated in Figure 1 below, voice biometrics is a combination of both physical attributes (the shape of one’s vocal tract) and behavioral attributes (how one speaks). With a single interaction (or transaction) it provides authentication as well as “liveness testing.” Figure 1: Voice Biometrics' Advantage

Source: Opus Research (2010) This unique, highly personal aspect to voice biometric-based verification bodes well for solution providers in the coming years, especially as we witness growth in use of the mobile Web for social networking and mobile commerce. In the context of mobile-social interactions, assurance of authenticity will become tantamount to trust. Authentication of the individuals at each end-point should be much more important than a strong assurance that a phone, computer, dongle or browser has been authenticated. We do business with other people, not their possessions.

Growth Occurring in Specific Verticals In this document, Opus Research provides an overview of the applications and services that will benefit from voice biometric-based user authentication and culminate with company dossiers that portray each participant’s products, partnerships, vertical markets and principal differentiators.

Page 6: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 3

© 2010 Opus Research, Inc.

We also tackle the tough job of presenting a forecast for the revenues associated with voice biometric-based solutions. In the forecast, top-line revenue is an amalgam of technology licenses (per “protected customer), fees (per transactions, for professional services, etc) and enrollments. Given the fluid nature of the marketplace, we must note that results could vary wildly. The forecast depicts an industry that hit a wall after surpassing $100 million in revenue in 2007 but has shown great staying power by finding pockets of opportunity in specific geographic areas, as well as vertical industries.

Five Million Enrollees and Growing At base, the market has successfully fostered the launch and/or expansion of customer-facing implementations of voice biometric authentication solutions at a number of globally recognized entities, most notably BellCanada (with over 2 million registered customers), Australia’s CentreLink (140,000 and adding 10K per month) and WellPoint (with an estimated 400,000 registered voice signature users). Each of these developments moves voice biometrics ever-closer to fulfilling its market potential, which we have fixed at roughly $250 million. However, timing adoption remains a challenge as several macroeconomic factors now intervene to delay reaching that milestone until 2014. This marks the second year in which we find ourselves delaying the peak by a year. Figure 2: Voice Biometric Market Potential

Source: Opus Research (2010)

Page 7: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 4

© 2010 Opus Research, Inc.

Revenues fall into three broad categories:

Licenses - Driven by number of “ports” or “seats in enterprise systems, but also per “protected account” to capture the growth in enrollments

Activity – Driven by number of transactions or authentications that require “dips” into a hosted resource

Applications, integration and maintenance – Ability to capture fees for professional services and application development to integrate with IT, security and communications infrastructure

Successful Use Cases In response to changing demand, vendors have made great strides to address the requirements that the recession created. Much of the early attention was spawned by concern over identity theft and related losses. Therefore, vendors put outsized emphasis on financial services and commercial banks as “showcase” customers. The meltdown of commercial banking put dampers on many authentication initiatives in both North America and Western Europe. In the past, such “point solutions” were regarded as technological dead-ends.” Enterprise implementations of “password reset” (PWR) had been seen as single-purpose applications. However, new architectures, which integrate premises-based systems with hosted systems “in the cloud,” make it easier for voiceprints employed as single solutions to support authentication or ID proofing for other applications.

Authenticating Recipients of Government Payments Still, the downturn in the global economy has sparked growth in segments of the economy that are emerging as spawning grounds for some exemplary implementation scenarios. The largest case-in-point is the use of voice-based authentication to accomplish both proof of identity and “liveness” for the distribution of government distributions by CentreLink, Australia’s national social service agency. During an era where governments are being called upon to provide more services – while at the same time closing branch offices and reducing staff – the largest mass of constituents are less likely to have computers with Internet access and, therefore, phones are emerging as the most prevalent and important distribution vehicles.

Validating Part-time, Remote Employees Near-term economic growth is proving to be dependent on temporary workers, many of whom work from their homes or other remote facilities. Voice biometrics solutions serve an important role of remote worker authentication as part of time management and reporting systems. Opus Research expects such solutions to take on greater importance as part of “compliance” routines for Payment Card Issuer (PCI) strictures or in instances where customer or patient privacy must be assured.

Page 8: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 5

© 2010 Opus Research, Inc.

Fraud Reduction in Distance Learning Programs Higher education is another area that has witnessed stronger growth during a down economy. Facing unpromising job prospects, high-school graduates are taking the opportunity to pursue degrees from accredited institutions of higher education. Providers of e-Learning and distance learning programs recognize that voice-based authentication could play an important role in reducing plagiarism, at a minimum, and test-taking by imposters. One example in utilizing voice biometrics to enroll students and enforce academic integrity is the online drivers' education program, I DRIVE SAFELY. At key course intervals (e.g., completion of chapter, etc.), the program initiates an automated outbound call to the student to verify their identity by repeating a five-digit phrase (i.e., “sample” voice recording is captured). Since the program’s inception in 2008, and with the help of technology provider CSIdentity, I DRIVE SAFELY enrolls on average 2,500 voiceprints a month, with a total of more than 60,000 enrollments and more than 300,000 verifications. And the project is accelerating with average enrollments rising to nearly 10,000 per month during the first part of 2010.

Mobile Money Transfers and Payments Providing systems for mobile payments by the “unbanked” is regarded as another very large use case. As with government social security payments, it is an area where employers and itinerate employees find it mutually beneficial to use mobile phones as secure mechanism for distributing payroll and – from there – wiring payments to relatives or banks in their native lands.

“Speechable Moments”: Boon to Voice Biometrics For the past few years, the success of voice biometrics has been measured in terms of the number of large, customer-facing deployments, especially among financial services companies. During the global economic crises, that has proven to be a flawed approach. Banks were happy to call themselves “fast followers” while they waited for larger, or more adventurous competitors to cut their voice biometric teeth. Meanwhile, the number of end users exposed to voice biometric-based authentication, though a small part of the general population, is growing geometrically. The universe of potential applications is expanding well beyond password reset and contact center access control just companies in more vertical industries discover how they benefit from deploying authentication strategies that care more about verifying the identity of an actual user than merely hardening an endpoint against an imposter attack. Voice-based authentication has the power to be the most personal of authentication mechanisms. That makes it pivotal in building “trusted networks” for person-to-person interaction and commerce. It is not a coincidence that Voice Commerce Group is

Page 9: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 6

© 2010 Opus Research, Inc.

establishing a network of Voice Transact Trust Centres (with the first one established in London in May 2010) as repositories for voiceprints that can, in effect, be deployed as leverage points across multiple applications and service providers. With every “speechable moment” – meaning instances such as voice search on a mobile phone, dictation of SMS-based text messages or voice control of the entertainment system in an automobile – people are becoming more comfortable when they use their voice instead of a keyboard, keypad or remote control. The same is bound to hold true for initiating a transaction, logging into an online site, or providing an “e-signature” for a legal document.

The Technology Works! It’s Time To Go To Market At Opus Research’s Voice Biometrics Conference 2010, Brent Williams, CTO of multifactor authentication specialist Anakam, observed that voice biometrics solutions providers had, perhaps, done themselves a disservice by concentrating so heavily on financial services. When the worldwide financial chill hit all banks, voice-based authentication projects were the unintentional victims. By contrast, Williams noted, his company remains very bullish on the potential for voice authentication to play an important role in supporting multifactor authentication requirements for truly large scale deployments, where people have to have great confidence in remote authentication. Anakam has several opportunities in mind in areas where his company has had success: authenticating “extremely large scale user-bases for consumer, patient, and citizen-facing applications in e-health, e-government, e-banking, and e-commerce.”

Connecting the Dots For core technology providers, success is predicated on working with partners in risk-based authentication, like Anakam (which offers a complete solution of its own), as well as vertical specialists in areas like credit reporting, like Experian, TransUnion, Equifax or Acxiom. This means that success for the technology will depend largely on how well voice biometric specialists can work with, interface to and internetwork across multiple service providers. For each of them, Voice Biometrics has the potential to be a tremendous differentiator. As noted earlier in this paper, it can serve as the “something you are,” but it can also provide the sort of “liveness testing” that is becoming tremendously important in both fraud prevention and promotion of ecommerce. The failure of solutions providers to reach high visibility and critical mass is largely a problem of Marketing, not technology. To its credit, the core biometric engines and application logic is on a par with alternative techniques for keeping imposters at bay and, as we frequently point out, voice biometrics is largely superior of authenticating users (as opposed to their devices) and detecting real-time speaker changes.

Page 10: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 7

© 2010 Opus Research, Inc.

“Strong authentication” will be required to give the general public the confidence to carry out everyday activities online or over their wireless devices in a way that protects their privacy and prevents identity theft. In a mobile setting (as well as instances that can be supported by “out-of-band” or outbound, phone-based authentication) voice-based verification should be positioned as the only way that a person (or enterprise) can be assured that the person on the other side of a transaction is alive, well and, indeed, the person he or she claims to be. Finally, while it may appear counter-intuitive, but voice biometrics, which we have argued to be the “most personal of authentication technologies,” will find its greatest value as a supporter of “anonymous authentication.” In well-designed implementations, voiceprints are not associated directly with personal information of any sort. They are merely part of a mechanism that provides confidence that callers or customers are, indeed, who they claim to be. As the follies of Facebook and other social networks raise attention about privacy protection in cyberspace, the availability of this highly portable and personal, yet anonymous, authentication technique will rise in importance.

Page 11: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 8

© 2010 Opus Research, Inc.

Voice Biometric Company Dossiers

Agnitio HIGHLIGHTS

Founded 2004 (spun out of Universidad Politécnica de Madrid)

Financial Synopsis: Private Company.

Number of Employees: 32 HQ: AGNITIO S.L. c/ Virgilio 25 Ciudad de la Imagen 28223 Pozuelo de Alarcón Madrid, Spain Tel: +34 91 512 24 17 Fax: +34 91 512 24 18 E-mail: [email protected] Website: www.agnitio.es

Company Profile Agnitio designs and develops software-based voice biometrics products and solutions for non-collaborative forensic applications in the public security sector and for collaborative authentication of individuals in the corporate sector. Its core technology was developed by founding partners Joaquin Gonzalez-Rodriguez and Javier Ortega-Garcia from the Universidad Politecnica de Madrid (UPM) and was transferred commercially in 2004, when Agnitio was founded. The company has more than 10 years of close collaboration with law enforcement organizations and continues to have R&D programs in conjunction with the university, as well as key scientific police laboratories globally. Agnitio has significant experience with law enforcement and forensic applications for solving crimes, where public sector crime fighting organizations deploy technology for security, intelligence, counter-terrorism and forensic investigations. Since 2006, it has entered the corporate marketplace aggressively with a product specifically designed to provide enhanced security to voice-based applications. The products provide secure, convenient and easy authentication over various types of telephony channels (e.g. landlines, cell phones and VoIP)

Page 12: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 9

© 2010 Opus Research, Inc.

Key Executives Dr. Emilio Martinez– CEO Javier Castano – COO Montserrat Zamarra – CFO Sapna Capoor – Director of Corporate Development and Strategy

Financial Condition Private company founded in 2004. Has reported major “wins” for forensic products, BATVOX and ASIS and growing licensing revenues for corporate caller authentication products, KIVOX. Funding Events

March 2009 – AGNITIO secured €5.5 million in funding led by Elaia Partners. The round also includes a significant participation of the current investor Nauta Capita

October 2007 – received 2.6 million Euros in equity funding (Nauta Capital)

May 2006 – received 400,000 Euros in funding (Webcapital)

Revenue Models, Partners & Licensing Strategies

Public Security: Homeland Security software: Licensed per processor plus annual maintenance and support fees. Sales through a worldwide network of distributors and preferred global security partners. Corporate: KIVOX: Licensed per user, per transaction or per engine. Sales primarily through business partners that include: Managed Services Providers, Systems Integrators and Technology Vendors.

Customers, Case Studies or Success Stories

Tools for law enforcement are currently being used by police labs, law enforcement agencies and courts in Spain, France, Germany, Chile, Mexico, Colombia, Malaysia and South Korea (among “others”).

Authentication in financial services with deployments in two leading Spanish banks (Bankinter and BBVA Group). Numerous implementations are in the pipeline with leading international systems integrators and end-customers.

Medical Management Technology Group, Inc. (MMTG) develops technology for a home-based health care system that would verify services using a phone-based time tracking system and voice biometric technology.

Page 13: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 10

© 2010 Opus Research, Inc.

SecuriMobile – Developers of technology to secure transactions and information access on a wide range of mobile phones, partnered with Agnitio to bring instant voice verification to mobile devices, payments, and applications.

T-Mobile Netherlands (November 2009) – Proof of concept project to deliver automated speaker authentication to customers. Verification pilot to 500 customers in June 2010 with additional plans for future expansion.

Flagship Products Agnitio’s voice biometrics products and solutions are found both in non-collaborative and collaborative environments. Key attributes include:

Language Independent

Text Independent

Channel Independent (Landline, Cell, VoIP)

Government – Public Security ASIS is Agnitio’s government flagship solution based on comparing unknown voices to a large voice model database to identify suspects in criminal investigations, in a similar way as is used for fingerprints and DNA. Other products in public security portfolio include: Batvox, which is an advanced forensic product used to provide forensic evidence on suspects and criminals for court hearings. BS3, an Automatic speaker detection (spotting) product is used in large telephone interceptions systems offering Defense and Intelligence Agencies the ability to classify phone calls by seaker’s ID.

Corporate KIVOX is Agnitio’s corporate flagship product. It is a smart verification system for banks and other commercial organizations which can be adapted very easily into existing voice and technology infrastructures, protecting investments in IVR (Interactive Voice Response). It’s capable of performing voice verification in any language and mixing different voice channels.

Positioning and Target Markets Marketing and partnerships are global in scope. Application areas span law enforcement, telephone banking, password reset and e-commerce. Partnerships Go-to-market partners include:

Telefonica

Telvent

Sagem

Indra

Page 14: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 11

© 2010 Opus Research, Inc.

Technology suppliers include

HP

Microsoft

Ydilo

Logica

EDS Key Attributes Agnitio has built a reputation for voice biometrics solutions in the government sector law enforcement and Intelligence organizations with deployments in over 20 countries. Agnitio’s products are in real life operations worldwide, in more than 20 different languages. This includes key geographic regions such as Western Europe, South America and Asia-Pacific. KIVOX is already deployed in leading Spanish banks product for caller authentication, for both customer-facing and internal applications such as telephone banking and password reset respectively. Voice Biometric Engine(s) Developed its own engine Text Dependent or Independent Has both text dependent and text independent solutions specifically tailored for different applications and products.

Page 15: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 12

© 2010 Opus Research, Inc.

Authentify HIGHLIGHTS

Founded: 1999 (Des Plaines, IL) Financial Synopsis: Private company Number of Employees: 20 Authentify, Inc. 8745 West Higgins Road, Suite 240 Chicago, IL 60631 Phone: 773.243.0300 Fax: 773.243.0225 www.authentify.com

Company Profile

Authentify develops personal identification software initially positioned to enable Internet retailers to verify the identity of their customers using the telephone as an “out-of-band” channel, thus making a traditional “man-in-the-middle” approach very difficult. Authentify can use voice biometrics as a “second factor” validation modality although most of its deployments leverage existing authentication infrastructure by issuing “one time passwords” (OTPs) for a specific transaction or session. .

Acting as an ASP (“application service provider”) Authentify initiates an outbound phone call in conjunction with Web-based banking applications. Packaged solutions include password reset, remote access to computer networks, token issuance or high risk/high dollar transaction protection. The company does not deploy its own voice biometric engine. Its differentiator is the use of Nuance Verifier as part of an out-of-band, multi-channel solution for user authentication in financial services, healthcare or e-commerce settings.

Key Executives

James Woodhill – Chairman and Founder - General Partner of JMI-MWSV Fund, Inc. JMI-MWSV has made many early-stage investments in companies specializing in the Internet security area, including: Authentify, Securant Technologies, TrustedTransport.com, Software Realization and RiskWatch.

Peter Tapling – President and CEO - Since 1992, has concentrated his efforts on early-stage companies, both as a principal and advisor.

Andrew Rolfe – Vice President of Development - was a Senior Vice President at Bank of America, where he was in charge of the overall architecture and development processes for a series of Internet financial products for the Bank's largest commercial customers.

Page 16: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 13

© 2010 Opus Research, Inc.

John Zurawski – Vice President of Sales and Marketing - was Chief Operating Officer at ditto.com, a visual search engine site. Zurawski helped grow the company from 8 to 50 employees and was responsible for negotiating strategic alliances with key industry players such as NBCi and Inktomi.

Financial Condition

Private company reported to have achieved positive cash flow in 2007. Opus Research estimates revenues of less than $10 million, a small fraction of sales involve voice biometric resources.

Company highlights:

2010

Announced the release of its ETF Verifier™ application. focusing on keystroke loggers, enables financial applications and payment platforms to alert legitimate account owners whenever a new payee or funds transfer destination account is added to the user’s financial account.

2009

Awarded patent for the company’s process synchronizing a telephone call, an online session, a hash of the document and user’s voice to capture electronic signatures.

2008

Announces contract with HSBC to provide of out-of-band authentication solutions, to secure online and remote transactions.

2007

Reported to achieve break-even

Licensed technology to Good Health Network 2006

Opened office in Hong Kong

Added iovation and 192.com as go-to-market partner for gaming and ecommerce applications

2005

Doubled sales year-over-year; Increased customer deployments by 200 percent

Introduced FraudChaser, a product that deters fraudsters from using fake credit information at ISPs and other online merchants.

Announced strategic partnerships with Cyota, now part of the RSA Security subsidiary of EMC, to extend its consumer anti-fraud products; TriCipher to bolster its multi-factor authentication platform; Entrust to deepen its IdentityGuard strong authentication product

Page 17: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 14

© 2010 Opus Research, Inc.

Funding Events Woodhill, led a $3.5 million round of financing in May 2000, along with John Moores of San Diego-based VC JMI, Inc. Moores was Chairman of JMI, Peregrine Systems, Neon Systems and the San Diego Padres baseball team. May have raised an additional $5 million for a total of $8.55 million in venture backing Backers/VC Funding Founders and William Blair

Revenue Models, Partners & Licensing Strategies Hosted services model charges fee for each registered user and additional fees for authentication. Customers, Case Studies or Success Stories

HSBC Group, global financial services firm headquartered in London, to authenticate online users attempting certain transaction types against bank accounts. (January 2009)

Additional Case Studies: Associated Bank of Wisconsin; Penn State Employees Credit Union

Customers listed in marketing materials and collateral include: Bank of America, Hewlett Packard, Associated Bank, VeriSign, PaymentOne, and the Department of Defense

Good Health Network (GHN), provider of medical records management for municipalities, deploys Authentify technology to prevent unauthorized access to electronic personal health records (EPHRs).

Beatport, a dance music delivery network, uses Authentify for subscriber registration and authentication.

Flagship Product Authentify’s core technology is packaged into several solutions, including:

Financial services, where the ASP and “out-of-band” model has been used as a second factor in user authentication prior to high-value transactions through a Web-based banking session.

Password reset, where the out-of-band verification is used in conjunction with a corporate Web site to update/reset PINs or password

Positioning and Target Markets Authentify has cast a wide net in terms of vertical markets, primarily through partnerships. Its sales office in Hong Kong seeks emerging opportunities in the Pacific Rim. Verisign, for instance, incorporates Authentify’s ASP-like service as a substitute for live agent based authentication of a corporate user’s identity before issuing a digital certificate. The U.S. Department of Defense uses Authentify in a similar capacity to support distribution of digital certificates as part of its PKI (“public key infrastructure”)

Page 18: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 15

© 2010 Opus Research, Inc.

initiative. Support of enrollment into PKI schema was one of the initial applications developed to support a partnership with RSA Security in 2001. TriCipher contracts with Authentify to support user authentication to reduce online fraud. Partnerships The company lists two categories of partners. “Alliance Partners” have teamed with Authentify on a go-to-market basis to offer specific products of services. They include security technology specialist:

RSA Tricipher Verisign Entrust 192.com Corillian 41st Parameter Courion iovation Digital Resolve Chosen Security Authentrus

Authentify’s technology suppliers include:

Cisco Systems Dell Computer Corporation Microsoft NMS Communications Nuance Savvis

Key Attributes Authentify holds a process patent is for its approach. It employs Nuance Verifier as its verification engine. Services are offered on a hosted basis. No special interface is required beyond a phone connection. Voice Biometric Engine(s) Licenses Nuance Verifier Text Dependent or Independent When voice biometrics are deployed, they are text dependent

Page 19: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 16

© 2010 Opus Research, Inc.

CSIdentity HIGHLIGHTS Founded: 2005 Financial Synopsis: Three rounds financing, net income positive Estimated Revenue ‘09: Number of Employees: >50 Address:

7500 Rialto Boulevard Suite 260 Austin, TX, 78735

Phone: (512) 646-2418 Email: [email protected] www.csidentity.com Company Profile CSIdentity Corporation entered the voice biometrics space in 2009 after acquiring assets from the now-defunct VoiceVerified, a Pennsylvania-based provider of voice authentication solutions. The company is a provider of identity theft and fraud protection solutions and offers a suite of security solutions including a voice biometric identity and verification technology. In the process of filing numerous patents surrounding authentication solutions; R&D labs based in El Cajon, CA. Key Executives William E. Morrow - Chairman and CEO Harold Gottschalk - Co-Founder and Chief Technical Officer Joe C. Ross - President Isaac Chapa - VP Technology and Operations Funding Events

January 2009 - Raised $35 million in private equity funding from Investcorp Technology Partners.

October 2006 - Received $1.13M in Series A funding, Mandelbrot Ventures Revenue Models & Licensing Strategies Recurring revenue model Partners

Voxeo

TeamEDU - Educational services company focused on the higher education market.

TelecomCareers - Telecom, media and technology-focused career site

Page 20: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 17

© 2010 Opus Research, Inc.

ITjobs.net - IT niche job board, offering employment screening solutions tailored for job seekers and employers.

Positioning and target markets HR professionals & employee benefits, remote authentication, government compliance (Red Flags), higher education Customers, case studies or success stories I DRIVE SAFELY - Utilizes voice biometrics to enroll students and enforce academic integrity for its online drivers' education program. At key course intervals (e.g., completion of chapter, etc.), an automated outbound call is made to the student and they are prompted to verify their identity by repeating a five-digit phrase (i.e., “sample” voice recording is captured). Since 2008, IDS enrolls on average about 2,500 voiceprints a month, about 60K VP since 2008m also averages about 13,000 verifications a month, 312,000 IDS verifications. In the last 3 three months of 2009, the avg. number of enrollments per month had risen to 9,444 and the verifications to 53,811. On pace to complete another 54,000 enrollment this year and 288,000 verifications. Flagship Product CSIdentity VoiceVerified® IVR Voice Authentication - solution for securing online data, call center transactions, or mobile commerce connections for employees, customers, students, and remote workers. Key Attributes Fully hosted or on-premises; multiple voice biometric engines; liveness testing; fusion accuracy; out-of-band authentication.

Page 21: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 18

© 2010 Opus Research, Inc.

Fujitsu (KAZ Group) HIGHLIGHTS

Founded: 1988 (dba Kaz Computer Services)

Financial Synopsis:

Estimated revenue:

Number of Employees:

HQ: Level 8, 320 Pitt Street Sydney NSW 2000 Australia

Phone: 1300 657 627

Fax: (02) 8263 2999

Website: www.kaz-group.com Company Profile In March of 2009, Fujitsu, a leading provider of business, information technology and communications solutions, acquired 100% of shares in KAZ Group Pty Ltd from Telstra Corporation Limited for A$200 million, subject to regulatory approval. Reportedly, Telstra no longer considered ownership of an IT services business as a core part of its strategy. Before being acquired by Telstra in 2004, KAZ Group owned and operated Iocore. Key Executives Mike Foster, Managing Director Financial Condition Wholly-owned subsidiary of Fujitsu Partners KAZ has strong alliances with reputable ICT companies. Partners named include:

- EMC

- IBM

- Microsoft Gold Certified Partner

- VMWare Customers, case studies or success stories Centrelink (May 2009) Key Attributes Has its own dual-engine approach, can do both text dependent and text-independent.

Page 22: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 19

© 2010 Opus Research, Inc.

Nuance HIGHLIGHTS

Founded: 1992 (as Visioneer); changed to ScanSoft (1999) then Nuance (2005)

Financial Synopsis: Public company; top line now expected to approximate $900 million in FY 2008.

Number of Employees: over 4,200

Worldwide HQ: 1 Wayside Road Burlington, MA 01803 Phone: 781-565-5000 Fax: 781-565-5001 Website: www.nuance.com

Company Profile Nuance Communications, Inc. (Nuance), formerly ScanSoft, Inc., is a diversified software company that is the largest vendor of automated speech software and solutions. Speaker verification products comprise part of broad offering of speech technologies, including embedded software for phones, personal navigation devices and consumer electronics as well as server-side speech recognition (ASR), text-to-speech (TTS) and verification products. Nuance has grown through a combination of organic growth (20% year-over-year) and acquisition to continuously refine its business to assimilate technologies and better address markets. As 2008, there are four principal operating units: “Enterprise” encompasses contact centers as well as unified communications infrastructure. “Mobile” includes software and solutions to support multimodal applications that serve people in their cars, with PNDs or using mobile phones. “Healthcare” serves computer-assisted dictation and transcription needs for more than 4,000 healthcare facilities. “Imaging” provides a number of PDF and document management applications for enterprises, business professionals and consumers. Product lines reflect efforts to build solutions that have been enhanced through a series of acquisitions and internal innovation. Intellectual property can be traced to Lernout & Hauspie, SpeechWorks (which started out as Applied Language Technologies in 1986), Philips Speech Processing, Rhetorical, Locus Dialogue, Phonetic Systems, ART Technologies, VoiceSignal, Tegic and ultimately the former Nuance Communications. Speaker verification assets were developed by SpeechWorks, but were also acquired from T-Netix (Speak EZ). The so-called Former Nuance had developed its own

Page 23: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 20

© 2010 Opus Research, Inc.

verification engine called Nuance Verifier. The current set of speaker verification solutions are sold under the Verifier umbrella. Key Executives

Paul Ricci - Chairman, Chief Executive Officer

Steve Chambers - President, Mobile & Enterprise Division

John Shagoury - President, Healthcare & Imaging Division

Jeanne McCann - President, Healthcare & Imaging Division

Don Hunt - President, Global Sales

Tom Beaudoin - Executive Vice President and Chief Financial Officer Financial Condition Public company, experiencing high top line growth through combination of organic growth and through a series of acquisitions. Company is not profitable, according to generally accepted accounting principles (GAAP), but it has been cash flow positive and, despite recent economic conditions, has the financial momentum; market cap $3.5 billion as of May 2009. Funding Events – Many events, highlights include:

9/05 – Warburg Pincus purchased stock for $60 million in preparation for Nuance Acquisition

Mid 2000 – both precursor firms Nuance (Menlo Park) and SpeechWorks launched their Initial Public Offerings

Backers/VC Funding Warburg Pincus, a leading private equity company, is the largest investor in Nuance. Institutional holders of Nuance stock include:

William Blair and Company

Westfield Capital Management

Fidelity Management

Vanguard

Franklin Advisors

Wellington Management Fund Revenue Models & Licensing Strategies

Licensing: Largely on a per port basis for authentication “ports” on an IVTR

Maintenance: A growing percentage of total revenues

Professional services: Includes services, SaaS and hosting solutions Partners Nuance Verifier partners include:

Page 24: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 21

© 2010 Opus Research, Inc.

Authentify

Avaya

BCE Elix, Inc.

Cisco

Convergys

Datria

Diaphonics

eLoyalty Corporation

Envox (now Syntellect)

Excelsis Business Techology, AG.

Genesys

Interactive Intelligence

Nexus IS, Inc.

Salmat

SandCherry, Inc.

Sprint Nextel

Trade Harbor

Versay Solutions LLC

Voice Commerce Group

VoxSurf Customers, Case Studies or Success Stories

December 2008 - Voice Commerce Group and Nuance Communications launched a hosted service called Voice Transact to promote the use of voice signatures by financial institutions around the world. The services provides a mechanism for payees to “sign” or authorize a payment or funds transfer with their voiceprints.

August 2008 – Canadian discount brokerage firm TD Waterhouse began rolling out a customer-facing voice biometric authentication process to speed up high-end transaction using Nuance Communications as the technology supplier for the Voice Print System. TD Waterhouse says it is the first discount brokerage in Canada to use voice biometric authentication and targeting a rollout to the majority of its phone-based clients within a year.

Verifier has been in operation at:

AIM Investments (for client verification)

Wells Fargo (employee verification)

The Hartford (employee verification)

US Bank (employee verification)

Pershing Brokerage (employee verification)

Telus (employee verification)

Page 25: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 22

© 2010 Opus Research, Inc.

Austar (client verification), Aeroplan (client verification)

CNRail (employee verification)

Union Pacific (employee verification)

Swisscom (password reset)

Gradient (employee verification) Flagship product(s) Nuance Verifier 4.0 represents the successful merge of two major product development initiatives into a single product release. Nuance Verifier (which owes its lineage to the Menlo Park-based Nuance) was tightly coupled with the Nuance Voice Platform (NVP). Massachusetts-based Scansoft had two lines of verification software under its SpeechSecure product brand: One was purchased from a technology specialist called T-Netix in August as part of its SpeakEZ product line; the other came with the acquisition of Philips Speech Processing (PSP) in October of that year. All of these historical lines of product technology have now been incorporated into a single best-of-breed release: Nuance Verifier 4.0. Positioning and Target Markets Under the “Care” initiative in the Enterprise Group, Nuance is aggressive in its efforts to define and implement “Front Door” technologies designed to improve a customer’s experience. Early identification and authentication of callers is the key to offering highly responsive, low-latency phone-based applications. Nuance has already established a beachhead for phone-based self-service in key verticals, including financial services, healthcare, telecommunications, government, and transportation venues. Key Attributes Nuance Verifier 4.0 - Nuance has one of the largest installed bases of speaker verification resources. The latest product release, Nuance Verifier 4.0, is a language independent verification engine that does not require speech recognition. Nuance Verifier 4.0 can be integrated through a published API or through a HTTP/SOAP interface to a verifier server. In this way, Nuance Verifier 4.0 is integrated into the Nuance Distributed Architecture. It reports gender of the caller and the type of handset in use. Features supporting the product’s high accuracy include: ongoing voice print adaptation to offset voice changes as callers become older, signal to noise indicators to screen enrollments or verifications in an unsuitably noisy environment, and indicators when more information is needed to verify the caller. Nuance Verifier 4.0 when combined with the recognizer can also support liveness testing to safeguard against attacks from digital recordings. Web Services Support and Distributed Model Nuance Verifier 4.0 is delivered as part of the Nuance Speech Server package and is therefore part of the Nuance Distributed Architecture. This permits high availability, load balanced deployments.

Page 26: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 23

© 2010 Opus Research, Inc.

Text Dependent or Independent Nuance Verifier 4.0 can be used in either text-dependent or text-independent modes. Nuance Verifier 4.0 is also language independent.

Page 27: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 24

© 2010 Opus Research, Inc.

Perceive Solutions, Inc. HIGHLIGHTS Founded: 2008 Financial Synopsis: privately held Number of Employees: <10 HQ: Montreal, Canada www.perceivesolutions.com Company Profile Developed as a commercialization arm for CRIM (Centre de Recherche Informatique de Montreal), Perceive Solutions Inc. brings together commercial software professionals with research from CRIM to develop voice biometric innovation products. The company will be participating in NIST 2010 evaluations – presenting solutions for channel variability, reduced dimensionality (mobile phone), and better accuracy in microphones. Key Executives Roanne Levitt – B.Sc., M.App.Comp.Sci. who possesses over 20 years of expertise in the field of Commercial Off-the-Shelf software (COTS). Prior to creating Perceive Solutions, Ms. Levitt held the position of VP R&D at Engenuity Technologies Inc. (formerly TSX:EGY). Financial Condition Unknown Partners CRIM Positioning and Target Markets Law Enforcement and Homeland Security ; IT Security ; Forensics and Intelligence Focused on North America market. Flagship Product Two product lines – focusing first on speaker identification; will develop a speaker authentication product in the near future. Key Attributes Distinguishing factors for the Perceive Solutions, Inc. product line includes text-independent speech engine (CRIM), ability to determine channel variability and the company claims to have the lowest equal rates (not determined independently). Currently looking for hosting partners; SDK can integrated into any platform.

Page 28: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 25

© 2010 Opus Research, Inc.

Persay

HIGHLIGHTS

Founded: 2000

Financial Synopsis: Private company

Estimated revenue: $5-$10 million

Number of Employees: 20

HQ: 22 Zarhin St. P.O. Box 4080 Ra'anana 43665, Israel

Phone: 972-3-7678666

Fax: 972-3-7678661

Website: www.persay.com Company Profile Persay Ltd. is a spin-off of Verint Systems Inc. (NASDAQ: VRNT) which, in turn, was a spin off of Comverse Technologies. Headquarters located in Raanana with a network of partners and representatives worldwide. PerSay, with IBM Global Services as integrator, provides the core biometric technology for the largest, customer-facing installation of a voice-biometric based caller authentication application – the “Voice Identification Service” at Bell Canada with more than 2 million customers enrolled. The founders and many key employees come from Comverse. In addition, one member of the board of directors is the former CEO of Comverse. Verint (which is a public company that was a direct spin-off from Comverse) still has significant direct holdings by Comverse executives. PerSay, by contrast, seems to be the product of a leveraged buy-out that kept ownership close to the company founders. Key Executives Almog Aley-Raz – CEO - Dr. Ran Gazit – CTO Ariel Freidenberg, Global EVP Sales & Business Development Financial Condition Private company. Revenues believed to be in the $5-10 million range. Funding Events In 2000, initial funding of $5 million was led by Shrem-Fudim-Kelner and Co. Ltd. (SFG). Abandoned plans to raise an additional $7 million in 2003; in 2004, initial investors funded operations.

Page 29: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 26

© 2010 Opus Research, Inc.

Backers/VC Funding SFG led with an initial investment round of $5 million early 2000. Bank Leumi joined with a further $250,000 after it started a pilot scheme with Persay for its direct banking system, First Direct. Additional $2.3M funding was provided during 2002-2006. During 2007 the company raised $2.5M, of which $2M from new investors (Athlone Global Security) Revenue Models & Licensing Strategies Installation fee, plus per user charge. SaaS (subscription based model) is supported as well. Partners

IBM

Genesys

AC Corporation (Philippines)

Algotech (Poland)

Aspect Software

Comverse

Dmatek

Delhum Technology & Service Corporation (DTSC)

Exodus e-Solutions (Greece)

Gate S.A. (Spain)

Gold Systems

Innovatecnia (Colombia)

Lavie TimeTECH (Israel)

New Generation Solutions (NGS) (Pty) Ltd. (South Africa)

Natural Speech Communications Ltd. (Israel)

SOFTEL Communications (U.S.)

SpeechHouse (Turkey)

Verint (Israel)

Voxeo

Wittel (Brazil)

YESPEECH Co. Ltd. - formerly YesTechnology (South Korea)

Customers, case studies or success stories

Vodafone Turkey (June 2009) - Voice Identification Service implemented by SpeechHouse and included within Vodafone’s Voice Portal Platform, enabling secure self service applications such as GSM PUK (Personal Unlocking Key) reset

Government Service Insurance System (GSIS) of the Philippines (2008) - Massive effort to utilize voice biometrics in authenticating user identities. GSIS, the primary pension program for about 1.5 million government retirees in the Philippines, is extending the reach of its network of ATMs and wireless kiosks

Page 30: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 27

© 2010 Opus Research, Inc.

that support biometric-based authentication of members as part of simplifying and controlling loan application and benefit distribution.

Bell Canada (March 2007) - Provides the core voice biometric authentication system for BellCanada’s caller authentication service which, as of May 2010, the deployment had over 2 million registered voiceprints.

Bank Leumi (2004) - Two long-standing call center solutions operating in Israel, including Bank Leumi's First Direct service, which has 40,000 subscribers. The deal with Bank Leumi is estimated to have generated over $1 million in revenues for Persay.

(December 2008) - Announced go-to-market partner with Singapore-based INS Indriya, a technology consulting firm focused on voice applications and CRM solutions.

(December 2008) - Partnership with Exodus, developers of software solutions for banking, financial services and telecommunications industries. Exodus, based in Greece, offers customized consulting services targeting customer convenience and satisfaction. Voice biometrics is a logical value-add to the company's services.

Planet Payment, a specialist in multinational payment processing and currency conversion, partnered with PerSay for “Payment BuyVoice” – a service is targeted toward merchants and aims to use wireless phone networks to extend the reach of supported payment authorization networks to the likes of taxi or limousine drivers or delivery personnel, making it possible for them to accept credit card.

In 2006, PerSay’s VocalPassword was also selected as the voice component of British Telecom’s URU (“You are you”) national scheme for identity proofing and authentication. BT has proposed to offer a hosted authentication service to business and government customers for a number of years, using PerSay’s infrastructure. At the time of the launch, some four years ago, the project had high-visibility but has no seemingly gone into hibernation.

Flagship Product Persay offers three products: FreeSpeech, VocalPassword and S.P.I.D (which is a voice-mining platform). Demand for these products comes mostly from financial services, telecommunication service providers, healthcare service providers, large enterprises and government agencies. The company performed a major product refresh in 2007, moving each of the products to rev. 6.0.

VocalPassword 6.0 is a biometric speaker verification system that verifies a speaker in real time during an interaction with a voice application;

Page 31: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 28

© 2010 Opus Research, Inc.

FreeSpeech 6.0 is a text-independent biometric speaker verification system that transparently verifies the identity of a speaker during the course of a natural conversation; and

S.P.I.D. 6.0 is an advanced voice mining and speaker identification system for law enforcement and intelligence agencies.

The upgrade was performed in the name of “openness” and ease of administration. Implementation of a PerSay-based solution no longer requires implementers to create proprietary usernames and passwords (meaning those that work only on PerSay systems. This moves the voice biometric resources under the control of a company’s traditional IT or security administrators and can leverage investment in existing authentication mechanisms. Positioning and target markets Persay is a technology provider – selling its products indirectly through System Integrators and VARs. The company has partners in more than 22 countries, including IBM, Voxeo, Genesys, Verint, Wipro and others. Key Attributes Three core products. FreeSpeech is the text-independent, “conversational” verification software for use in contact center applications. Vocal Password a multi-engine product that verify speaker interacting with voice applications. S.P.I.D. is a product that is not relevant to this study. It isolates and identifies targeted voices among many candidates. Use of Multiple Engines PerSay products include fusion of multiple engines and classifiers. These engines are developed in-house. VocalPassword supports multiple concurrent engines and include text dependent, text prompted and text independent engines; FreeSpeech is text-independent.

Page 32: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 29

© 2010 Opus Research, Inc.

PhoneFactor HIGHLIGHTS Founded: 2001 Financial Synopsis: Number of Employees: <50 7301 W. 129th Street

Overland Park, KS 66213 913.499.4100 www.phonefactor.com Company Profile PhoneFactor sells tokenless, telephone-based solutions and provides an out-of-band authentication method to prevent man-in-the-middle attacks. In January 2010, the company added biometric verification.

Key Executives

Tim Sutton, Chief Executive Officer & Co-Founder Steve Dispensa, Chief Technology Officer & Co-Founder Michael Yim, CFO and EVP of Business Operations Sarah Fender, Vice President of Marketing and Product Management Michael Levin, Vice President of Sales Funding Events Mariner Capital Ventures (September 2007) - $2.35 million Revenue Models & Licensing Strategies Free service to deploy using PhoneFactor's data centers; additional services will cost between $15 and $30 per user. Positioning and target markets Enterprise, government, healthcare, banking and financial services Customers, case studies or success stories Foreign Currency Exchange (wholly owned subsidiary of Bank of Ireland Group, based in Florida) – started with an internal application, moving to customer-facing website app. Flagship Product PhoneFactor Biometric Voice Authentication - voiceprint matching and automated voiceprint enrollment Key Attributes Uses Nuance voice biometric engine

Page 33: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 30

© 2010 Opus Research, Inc.

Salmat HIGHLIGHTS

Founded: 1997 Financial Synopsis: Was a public company trading on the Australian Stock Exchange, but purchased by Salmat (business communications provider) mid 2006 for roughly $28 million Australian (roughly 1x revenue)

Number of Employees: 85

HQ: Level 4, 97 Waterloo Road North Ryde NSW 2113 Australia

Tel: 61 2 9428 9555

Fax: 61 2 9428 9589

Website: www.vecommerce.com Company Profile Formally VeCommerce, Salmat has differentiated itself by incorporating sophisticated speech processing, voice biometrics and call processing resources along with complex workflows to solve challenges of banking and finance organizations, telephone companies, gaming/wagering entities and the customer care operations of government health care providers and others. Key Executives Paul Magee – Managing Director Alan Alcock - General Manager New Zealand & Asia Greg Brady - GM Project Solutions & Service Operations Brett Feldon - General Manager, EMEA Paul Thomas Hallett - Vice President North America Stephen Lewis - GM Business Consulting & Strategic Initiatives Martyn Riddle – GM Marketing Financial Condition Financial position is not disclosed as a subsidiary company of Salmat. Funding Events Salmat purchased company for $28.5 million (Australian) Backers/VC Funding Salmat

Page 34: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 31

© 2010 Opus Research, Inc.

Revenue Models & Licensing Strategies VeCommerce charges for set up and system integration, then licenses speaker verification on a per-port or per-transaction basis. Partners

Telstra

Nuance (SpeechWorks)

Genesys

Aculab

H-P

Intel

NEC Customers, Case Studies or Success Stories Companies that are experiencing the positive business outcomes VeCommerce can offer include:

National Australia Bank (June 2009) – Official launch of voice verification service, making it available to the company's 3.3 million personal banking customers.

Aviva (June 2009) – Australian life insurance and wealth management provider Aviva deploying VeSecure service to expedite the process of routing customers to appropriate resources over the phone., Service allows access to all insurance, investment and superannuation products.

ahm (Australian Health Management)

AAPT

Standard Life

Suncorp

Bet Direct

Link Market Services

Pizza Hut

NSW's Motor Accidents Authority

Youbet.com,

TelstraClear

Westpac Bank

New Zealand's Ministry of Social Development

Tabcorp Flagship Product VeSecure® is the company’s voice biometric product.

VeSecure® is a group of voice-enabled caller identification and verification (ID&V) solutions developed to assist in the process of identifying a caller and

Page 35: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 32

© 2010 Opus Research, Inc.

verifying their credentials prior to them accessing systems, services, personnel or other areas of a business.

Positioning and Target Markets Salmat delivers solutions to a diverse set of industries, including wagering and gaming, ticketing and transportation, financial services and banking, and state and local governments. Key Attributes Salmat has distinguished itself with an early emphasis on speech recognition to replace DTMF and then the deployment of Natural Language Understanding, more recently voice biometric-based verification. It forged an early vendor relationship providing hosted services to Australian telco Telstra and has always closely linked its technological solutions to business outcomes. Use of Multiple Engines Uses Nuance Verifier Text Dependent or Independent Only text-dependent implementations

Page 36: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 33

© 2010 Opus Research, Inc.

SecureReset HIGHLIGHTS

Founded: 2000

Financial Synopsis: Private company with closely held financial results; Received about $9 million (Canadian) in funding since 2002

Number of Employees: 26-50

HQ: 1310 Hollis Street, Suite 205 Halifax, Nova Scotia Canada B3J 3P3

U.S. subsidiary: 1 Quincy Center 1150 Hancock St. Quincy, MA 02169

Phone: 902-446-4959 (U.S.: 617-657-5106)

Fax: 902-446-3662

www.diaphonics.com

Company Profile Formerly Diaphonics (changed name April 2010), SecureReset is a Canadian provider of IT security solutions based on voice biometrics. Rebranded the Spike Server product as “SecureReset,” the solution supports two-factor authentication, secure wire transfers, PIN/password resets and other important transactions. Key Executives Andy Osburn – President and CEO, Co-founder - was Senior Project Manager with the Canadian Armed Forces and led the software and systems engineering of a large-scale defense system and managed software design, development, implementation, and testing activities conducted under contract with Lockheed Martin. Dr. Mark Boyle Ph.D. – Vice-President, Software Development, Co-founder - was a human factors specialist for Aliant Telecommunications, responsible for the design and development of software and user interfaces for telephony and Internet products. John Gibbons – Vice-President, Sales - was Vice President, Sales at Envox Americas, a division of Envox Worldwide; had been Vice President, Integrated Technology Sales for ScanSoft, Inc. and held senior sales management positions at Lernout & Hauspie Speech Products.

Page 37: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 34

© 2010 Opus Research, Inc.

Financial Condition Private company with closely held financial results; Received about $9 million (Canadian) in funding since 2002. Company reported “significant growth” in 2007, based on expanded customer base, new products and new go-to-market partners. Funding Events

3/2002 – received initial $1 million (Canadian) and announced that it would seek an addition $10 million before the end of the year.

9/2003 – received $3.2 million (Canadian) from Nova Scotia Business Inc. and BDC capital to fund RYD.

2/2005 – received $3.6 million (Canadian) from original investors plus InNOVAcorp and Covington Capital to fund marketing

Backers/VC Funding

InNOVAcorp

BDC Venture Capital

Nova Scotia Business Inc. (NSBI)

Covington Capital Revenue Models & Licensing Strategies SecureReset has historically sold as a preconfigured 24-port system. However, the company has developed joint offerings with a number of solutions providers and integrators placing more emphasis on a software licensing approach. Partners

Avaya

HP

Courion

Genesys

Voxeo

Nuance

In 2006-2008 the company added a number of go-to-market partners, including:

BioPassword – Washington-state based provider of software-only authentication systems based on keystroke dynamics, the partnership provided a two-factor authentication solutions

Courion – acting as a reseller and provisioner of a password reset solution using Spike Server as a front end to PasswordCourior, Courion’s enterprise-wide password management system.

TEAM Financial Management Systems has integrated Spike Server into its time management systems.

Page 38: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 35

© 2010 Opus Research, Inc.

Customers, Case Studies or Success Stories

6/2008 - Contract with the Larimer County (Colorado) Community Corrections to use SpikeServer platform to provide defendants with pre-trial information, reporting schedules and electronic monitoring.

2/2006 – Contract with Department of Corrections in Maine for speaker verification and call recording to support “offender management” program.

1/2006 – Banco Santander contracts for password reset application (At the end of 2004, Grupo Santander was the ninth largest bank in the world, the fourth in Europe and the first in the Euro zone by market capitalization, which stood at of EUR 57,102 million.) Santander has more than 126,000 employees, 63 million customers, 10,000 branches and 2.6 million shareholders.

Flagship Product SecureReset includes hardware and software for voice security. It is a premises-based solution providing businesses and government agencies the capability to verify the identity of callers with voice verification, record conversations and create a searchable audit trail. In addition to the integrated solutions listed above, the company had previously begun to promote “SpikeCore Web Services” designed to leverage its Microsoft .Net Framework to interoperate with any IVR (interactive voice response system) Positioning and Target Markets Packaged to fit three horizontal industries:

Financial Services

- Password Agent

- Secure Wire Transfers

- Call Centre Gateway

- Two-factor Authentication

Government

- Remote Agent Verification

- Corrections

Help Desk

- Password Agent Key Attributes Promotes a turnkey premises-based system that provides authentication, call recording and audits; significant repositioning of the platform to support more Web services-style deployments and opportunities. Use of Multiple Engines Employs its own authentication engine and Lumenvox ASR/TTS.

Page 39: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 36

© 2010 Opus Research, Inc.

SecuriMobile Inc. HIGHLIGHTS Founded: December 2008 Financial Synopsis: undisclosed Estimated revenue: undisclosed Number of Employees: < 10 530 University Ave. Palo Alto, CA 94301 www.securimobile.com Company Profile SecuriMobile, founded in December 2008, aims to bring first-rate security to mobile endpoint devices through a lightweight voice biometric solution offered across various mobile platforms. The offerings are designed to protect information access and transactions performed on mobile devices, insulating them from identity and data theft. In addition to security, SecuriMobile’s solutions increase user-convenience while providing added manageability to IT departments. SecuriMobile is focused on ceasing the growing m-commerce and mobile market space, and will also target large mobile workforces that deal with sensitive data in the consulting and healthcare verticals. The management team consists of technology management professionals and engineers with a proven track record of delivering successful embedded and speech technology products to the marketplace. Key Executives Bertrand A. Damiba: Founder & President Sunil Palacherla: Chief Architect Funding Events Fundraising in process Revenue Models & Licensing Strategies Transaction-based commission, subscription Partners Agnitio Positioning and target markets M-commerce properties M-banking properties Mobile healthcare applications

Page 40: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 37

© 2010 Opus Research, Inc.

Customers, case studies or success stories

None to disclose Flagship product:

VoiceLock Transaction

Support for BlackBerry RIM, iPhone & Android

Software library provides a four-step authentication process that uses voice biometric authentication.

UI included

Flexible Voice Enrollment Scenarios supported Key Attributes The server component is offered on a hosted or on-premise basis Requires a simple integration with the application code

Page 41: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 38

© 2010 Opus Research, Inc.

Speech Technology Center HIGHLIGHTS Founded: 1990 Financial Synopsis: privately held Number of Employees: 250

4 Krasutskogo str Saint Petersburg, 196084 Russia Phone: +7 812 331-0665 www.speechpro.com Company Profile Operated continuously since 1990, the company’s head office is located in St.-Petersburg with branches in Moscow and Saarbrucken, Germany, and New York City. Technologies are supplied through the dealer network in about 60 countries worldwide. STC’s in-house R&D team designs and develops complete solutions for all stages of speech signal processing; areas of expertise include: Voice recording, Noise cancellation, Forensic audio examination and analysis, Transcription systems, Voice identification. Focused on convergence of technology and business issues and is officially authorized to undertake research & development for governmental agencies. As a result, a great number of STC customers are in law enforcement and governmental bureaus. Key Executives Financial Condition Privately held Partners Genesys Revenue Models & Licensing Strategies Positioning and target markets For voice identification: Government and law enforcement; plans to roll-out solutions to enterprise and call center markets. Customers, case studies or success stories Nationwide implementation of VoiceNet ID system for the Federal Government of Mexico.

Page 42: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 39

© 2010 Opus Research, Inc.

Flagship products Biometric Voice Identification (VoiceNet SDK) - Language-independent automatic speaker identification technology based on the fusion of several independent identification methods.

VoiceNet ID – Voice search and identification system, claims to be the world's largest to date. Recent nationwide deployment in Mexico.

VoiceKey - Speaker voice identification and verification system.

Ikar Lab - Multifunctional audio forensic laboratory

VoicePin & Denoiser Mobile – Advanced software applications for mobile devices, which provide voice-based access to device, call recording and audio enhancement options for mobile phones and communicators.

Key Attributes

Two independent identification methods: spectrum-formant (FFT); pitch curve statistics comparison

Effective for real signals, containing natural speech and telephone channel distortions

Works with low quality speech signals

Automatic identification does not require special user skills

Language-independent

Standard DBMS allows external database import

Any additional personal data (photos, fingerprints etc.) can be stored in the same database

Available as SDK for software developers

Page 43: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 40

© 2010 Opus Research, Inc.

TradeHarbor, Inc. HIGHLIGHTS

Founded: May 1999

Financial Synopsis: Private company

Number of Employees: 6

HQ: TradeHarbor, Inc. 4041 Forest Park Ave, Suite 320 St Louis, MO 63108

Phone: 314.878.1200

Fax: 314.878.1225

Website: www.tradeharbor.com

Key Executives Paul Heirendt – President and Chief Executive Officer (Board Member) - 30 years of experience in healthcare and technology business management, business development and Internet business definition. John Hanpeter – Vice President, Administration and Chief Operating Officer - Professional engineer with 23 years of large-scale operations leadership in nationally recognized organizations during a period of industry-wide change; led operations mergers/integration, performance turnarounds, in sourcing / outsourcing initiatives in a variety of technical and support operations. Financial Condition Private; No revenue estimates reported. Funding Events $5.1 million raised through 12/31/07, including Innovent (former investment division of Nokia) and strategic investors. Backers/VC Funding Innovent Revenue Models & Licensing Strategies The Voice Signature ServiceSM (VSS) is an application independent Web Service (Service Oriented Architecture) for Voice Authentication with defined interfaces that can be called to perform the VSS tasks in a standard way, without the VSS having knowledge of the functions of the calling application, and without the calling application having or needing knowledge of how the VSS service performs its tasks. The VSS interface is not tied to a specific technology and a “Requestor” may implement it using a wide range of

Page 44: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 41

© 2010 Opus Research, Inc.

technologies, including VoiceXML, and XML RPC. A VoiceXML integration of the VSS is typically accomplished in a matter of hours. Charge per use (e.g., enrollment, authentication), based upon volume commitments. Partners

USAN (March 2010) - A provider of call center solutions, USAN announced plans to include TradeHarbor's Voice Signature Service as part of its IVR customer offerings.

Voxeo (2009) - Partnership to deliver TradeHarbor's Voice Signature ServiceSM to any customer using Voxeo's IVR services.

Convergys (2009) – Partnership to deliver TradeHarbor’s Voice Signature Services as part of its OnDemand Voice Authentication service

FutureWorks (2005): Utilize and market the Voice Signature ServiceSM for multi-factor authentication for DOD subcontractor access to sensitive data.

Customers, Case Studies or Success Stories May 2009 - Inclusion of Voice Signature Service with Convergys Corporation’s On-Demand Voice Authentication; benefits of on-demand services include a way to accelerate development while minimizing capital expenses. Flagship Product The Voice Signature ServiceSM (VSS) is designed as a Web Service to make speaker identity verification powerful and secure, yet simple, quick, flexible and cost-effective to implement. Positioning and Target Markets

Financial services

Healthcare/insurance

Government/DoD Key Attributes

Web Service model (Service Oriented Architecture) makes speaker identity verification simple, quick, flexible and cost-effective to implement, with a strong return-on-investment.

Signature model – the VSS’s unique interaction is designed to meet the American Bar Association’s requirements for a legally-binding e-signature in remote telephone, Internet and mobile transactions.

Patent-pending Normalized Detector Scale® confidence score enables dynamic decision thresholds based upon transaction factors (risk category, transaction value, etc.).

Page 45: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 42

© 2010 Opus Research, Inc.

Supports “internal federation” of Voice Signatures across enterprise business units, platforms and applications (call center, voice or touchtone IVR, Internet, wireless).

Support of Web Services and Distributed Model The Voice Signature ServiceSM (VSS) is an application independent Web Service (Service Oriented Architecture) for Voice Authentication with defined interfaces that can be called to perform the VSS tasks in a standard way, without the VSS having knowledge of the functions of the calling application, and without the calling application having or needing knowledge of how the VSS service performs its tasks. The VSS interface is not tied to a specific technology and a “Requestor” may implement it using a wide range of technologies, including VoiceXML, and XML RPC. A VoiceXML integration of the VSS is typically accomplished in a matter of hours. Use of Multiple Engines Designed to utilize multiple engines . Text Dependent or Independent Text dependent

Page 46: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 43

© 2010 Opus Research, Inc.

Voice Biometric Group HIGHLIGHTS Founded: 2009 Number of Employees: <10 P.O. Box 1422 Newtown, PA 18940-0886 Phone: 1-866-259-0086 Email: [email protected] www.voicebiogroup.com Company Profile Founded in March of 2009 and initially started doing business as Vocalect Biometric Solutions; changed name to Voice Biometric Group in April 2010. Company highlights:

Released Forensic Voice Analysis Tool v1.0 (March 2010)

Updated version of the XML API for the VBG Verification Service Platform © (VSP) is released, along with an updated .NET assembly. This updated specification allows customers to more easily integrate applications using VBG's IVR platform. (March 2010)

Key Executives Peter Soufleris – Founder & CEO (Former CTO with VoiceVerified) Financial Condition Undisclosed Partners

Voxeo - Uses Voxeo's technology for many key components in infrastructure, including all inbound and outbound call capabilities and developing customer solutions.

GritTec – A research and development lab specializing in speech and audio signal processing; offer a variety of software solutions and toolkits for developers. The Voice Biometric Group is an authorized reseller for GritTec's products. Collaborating on a variety of technologies related to voice verification. The Voice Biometric Group currently uses portions of GritTec's technology within its VMM-1 voice biometric service.

Positioning and target markets

Page 47: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 44

© 2010 Opus Research, Inc.

Customers, case studies or success stories None disclosed Flagship product VMM-1 Engine – Claims to be a collection of several engines. The engine incorporates DTW, HMM, and GMM algorithms, allowing support of all common use cases: static passphrases, numbers, and natural speech. VBG has an engineering team to develop much its own engine, but is open to working with other voice biometric technology providers. Key Attributes

Supports multiple operating modes, prompting techniques, and languages. Offers multiple API layers to allow low-level integration into customer applications as well as simple VoiceXML-level integration.

Page 48: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 45

© 2010 Opus Research, Inc.

Voice Identity HIGHLIGHTS Founded: 2008 Financial Synopsis: privately held Number of Employees: < 10 21163 Newport Coast Drive, #153 Newport Coast, CA 92657 Phone: 1-949.954.0834 E-mail: [email protected] www.voice-identity.com Company Profile Attempting to market itself as the “Salesforce.com” of voice biometrics, Voice-Identity is focused on delivering single sign-on products at low cost. Offers direct sale to consumers by offering enrollment and logging into websites that are “Voice Identity Integrated.” The company has applied for multiple patents. Key Executives Karl D. Gierach - President and CEO Ashish Shanker - VP of Business Development Financial Condition Undisclosed Partners Positioning and target markets Customers, case studies or success stories Flagship product VIdentifier & VIdentifier-Lite -- Three single sign on products at free, $4.95/month, and $9.95/month for direct sale to consumers Key Attributes

Page 49: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 46

© 2010 Opus Research, Inc.

Voice Innovate HIGHLIGHTS

Founded: 2004 (Ottawa, Ontario, Canada)

Predecessor firm OTG (founded in 1990)

Financial Synopsis: Private company

Number of Employees: 3 HQ: Voice Innovate Corp. 67 Weybridge Drive Ottawa, ON, Canada K2J 2Z6

Phone: 613.825.7940

Fax: 613.825.3107

Website: www.voiceinnovate.com Company Profile Formally MEK Software Technologies, Voice Innovate has more than 14 years of experience in developing “unique identity” software applications positioned to verify the identity of callers as they require access to corporate phone resources, Voice Innovate primarily uses voice biometrics, but can also combine RSA token, CLID and PIN, as multiple factor” validation. Key Executives Mark E. Kovalsky – Founder and President Financial Condition Private company; profitable.

Doubled sales from 2005 to 2006

Tripled customer deployments in 2006

Profitable again in 2007 Partners

Nuance

RSA (EMC)

Dialogic (Paracon)

Shaow Track

Avatier

Fortify (UK)

Armadillo (UK)

Resellers / Integrators & OEMs

Revenue Models & Licensing Strategies

Page 50: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 47

© 2010 Opus Research, Inc.

Hosted Services Model – transactions based

Licensed Software Model Initial License fee (Corporate or Site Wide available) Professional services Annual maintenance

Customers, Case Studies or Success Stories

Customers include: Canadian Imperial Bank of Commerce, US Department of State, United States Senate, AT&T , UBS, Aramco, Ernst & Young, Infosys, Lucent, U.S. Department of Justice, Department of Foreign Affairs and International Trade

Flagship Product Voice Innovate packages its unique identity applications into several solutions that can combine Voice Verification and Voice Recognition:

SecurPBX -a single or multi factor authentication process for “direct inward service access (DISA), to reach phone switch access such as Voice Mail, Conference Bridges, Long Distance, and Contact Centers. SecurPBX can extend PBX-based features such as discounted long distance to wireless subscribers, including unlimited dial by name capability.

TMS (Token Management System) where voice verification is used as the authentication process for user initiated and performed maintenance for the RSA Token

Call by Name – Never have to remember a phone number again - combining verification and recognition to allow users to have an unlimited number of phone numbers (brought in from Outlook). Simply saying the name of the person you wish to call and the system dials the number

Positioning and Target Markets Targeting all industries that require telephony access protection. Core prepackaged applications include:

Caller Authentication

Password Reset

Payment Verification

House incarceration/arrest

Home alarm systems

ATM systems Key Attributes Voice Innovate employs Nuance Verifier as its verification engine. No special interface is required beyond a phone connection. The company’s products have been deployed in the traditional analog, digital infrastructures as well as VoIP.

Page 51: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 48

© 2010 Opus Research, Inc.

SecurPBX is the only telephony interface developed for the RSA ACE/Server providing PBX access protection via RSA tokens. Voice Innovate solutions have also been deployed with the U.S. Federal Government network.

Page 52: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 49

© 2010 Opus Research, Inc.

VoiceTrust

HIGHLIGHTS

Founded: 2000

Financial Synopsis: Had raised €5.1 million Euros in 4 rounds In August 2007, majority stake in company was acquired by private equity specialist Marcel Boekhoorn for €16.5 million Revenues were in the $5-$10 million range

Number of Employees: 30

HQ: Geisenhausenerstr. 15 D-81379 Munich Germany Phone: +49 (0)89 - 127 16 0 Fax: +49 (0)89 - 127 16 100 Email: [email protected] Website: http://www.voicetrust.de/

Company Profile Specializes in server-side speaker verification. Has made significant sales (with partners) in Germany. Seeks global expansion through partnerships or alliances with partners like IBM Global End User Servicer, Genesys Labs and others. Claims over 1.5 million voiceprints registered,

primarily to serve password reset applications. Introduced VoiceCash, a mobile money services provider, incorporated 2008 in the Netherlands with headquarters in Germany and subsidiaries in Malta and Dubai.

Key Executives Michael Kramer – CEO Brigitte Holzer – CFO Raja Kuppuswamy – CTO Financial Condition Annual revenues estimated to be around $3-5 million (2009). Claims 1.5 million active licenses. Funding events

August 2007 - majority stake of the company acquired for €16.5 million by Dutch Investor; Had raised €5.1 million Euros in 4 rounds;

2005 - Additional undisclosed funding from Falk Strascheg and the German government.

Page 53: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 50

© 2010 Opus Research, Inc.

Backers/VC Funding Dutch Financier Boekhoorn acquired a majority stake in the company from past investors Falk Strascheg, German government, Avida Group and Grazia Equity. Revenue Models & Licensing Strategies Set-up fee, plus billing either on per transaction or per enrolled user Partners In France is working with hosted service provider Prosodie to offer authentication as a service Featured partners include IBM Global End User Services, Siemens Enterprise Communications, Cirquent, D+S Solutions, Genesys (VoiceGenie), Nuance (Scansoft speech engine) and Microsoft IBM Europe currently operates 60 VOICE.TRUST telephone channels. Each customer has his own telephone numbers with that he dials in, has his own protected data area and may have his own speech dialogue in various languages like UK or US English, French, German, Italian. The Reset Connector is installed on a separate machine in the customer LAN. With that separation of the two functions - authentication hosted by IBM and password reset performed locally within the customer LAN – the security sensitive reset process remains at the customer whereas the capacity related infrastructure is provided by IBM. Customers, Case Studies or Success Stories Password reset: VW Bank, Allianz Dresdner, mobile service provider 02, municipal utility Stadtwerke Muenchen, HypoVereinsbank (Member of UniCredit Group), Volkswagen Bank, Swiss Post Caller Authentication: Volksfuersorge Insurance Group VOICESAFE for iPhones introduced June 2009 – a free iPhone application to secure mobile phone. Flagship Product

The VOICE.TRUST server software is voice biometric based authentication engine. It is integrated into the existing IT infrastructure via programmable interfaces and connectors.

Features: Automatic, dialogue-based multi-level authentication; Simple, central administration

Page 54: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 51

© 2010 Opus Research, Inc.

Connectors: Connectors link the VOICE.TRUST server's interfaces with the interfaces of the client application, ensuring smooth data transfer. The following standard connectors are available: Microsoft Windows, Active Directory, SAP, LDAP, RACF/HOST, RSA, UNIX, Novell, Oracle, Lotus Notes, Utimaco SafeGuard Easy, Remedy, and various other operating systems, mainframe systems, databases, directories, groupware, ticketing systems and hard disk encryption solutions.

Positioning and Target Markets Banks, insurance companies, public utility companies, telecommunication companies, and IT services. Key Attributes Although it is positioned to support Password Reset, Two-Factor Authentication, Remote Access, Single Sign-On, PKI-Management, Secure FileSafe, mostly perceived as a specialist in password reset (which is where it has had the most success) and caller authentication. Seeks to differentiate the product line by complying with the Common Criteria Certification. Use of Multiple Engines Uses own proprietary engine. Text Dependent or Independent Usually implemented as text-dependent.

Page 55: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 52

© 2010 Opus Research, Inc.

VoiceVault

(Registered Business: Biometric Security, LTD.) HIGHLIGHTS Founded: April 2005 Financial Synopsis: Private company with VC backing Estimated Revenue: Less than $10 million Number of Employees: 32

Development and Operations in Dublin, Ireland

R&D is based in Los Angles (all speech scientists)

Management in Britain U.K. 3000 Hillswood Business Park Chertsey KT16 0RS, United Kingdom Phone: +44 (0)1932 895 399 Fax: +44 (0)1932 895 558 U.S. 35, Corporate Drive Burlington MA 01803, USA Phone: +1 781 685 4924 Fax: +1 781 685 4601 Web site: http://www.voicevault.com Company Profile Biometric Security is a UK registered business that was founded in April 2005 and acquired the technology assets and VoiceVault brand one month later from VoiceVault Ltd, an Irish based company set up in 1996 that was subsequently wound up. Research, development and operation teams also transferred to Biometric Security Ltd. Biometric Security has subsequently expanded its operations both in Europe and US. Its US sales and marketing office was opened in Q2 2006. Biometric Security is backed by two UK based venture firms, Eden Ventures and The Chiimu Partnership. Key Executives Kevin Lomax – CEO Jim Cook – COO/CTO Nick Collier – Finance Director Julia Webb – EVP Sales and Marketing USA John Colgan – Head of Business Development Europe Paul Ryan – CIO

Page 56: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 53

© 2010 Opus Research, Inc.

Financial Condition Biometric Security Ltd has had four rounds of funding. The predecessor company had raised money on several occasions, including a 15 million euro funding round led by Accenture Technology to fund product development and marketing. Funding Events May 2009: £1.5 million in additional funding from its current investors, Eden Ventures and Chairman Kevin Lomax, amongst others December 2007: Further funding of £1m ($2m) from Eden Ventures LLP. June 2006: Chiimu Partnership and Eden Ventures invested £3m ($5.5m US) to fund roll out of Version 5 of VoiceVault and sales expansion. April 2005: Chiimu Partnership fund start up of Biometric Security and acquisition of VoiceVault assets. Backers/VC Funding Current backers are Eden Ventures LLP and the Chiimu Partnership LLP Partners

ATOS Origin Middle East

Redstone Communications (UK)

Behavioral Interventions (US)

Telsolutions (UK)

Angel.com (August 2009) – provider of on-demand, cloud-based call center and IVR initiatives

Licensed Software

Initial License fee

Enrolment or usage based license fees

Annual maintenance Managed Service

One-time set up fee (non recurring charge)

Standard monthly charge per product

Event charges

Page 57: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 54

© 2010 Opus Research, Inc.

Customers, Case Studies or Success Stories

Wellpoint - appointment calls for use with Empire, Anthem and Unicare products (voice signatures)

Progressive Insurance – (digital signatures)

TransUnion

Assistmed – U.S. healthcare technology service provider (caller authentication)

July 2006 – ABN AMRO BANK, Netherlands (caller authentication – project status unclear)

Progressive Insurance (password reset)

Allied Irish Bank (password reset)

Buywaz / Irish Farmers Cooperative – payment verification. Credit and Debit card transactions processed over the phone treated as ‘cardholder present’, reducing bank handling charges.

Additional products marketed include:

Voice signature, dependent on the government certification;

Web Authentication (formally Web Secure) is an anti-phishing mechanism much like Authentify.

Voice Track - remote tracking – Used by a number of US Federal Agencies to track felons on parole. Random outbound phone calls to particular phones, match hardware.

Flagship Product VoiceVault Engine V 5.2 was released (Q2 2007). Noted enhancements:

Enhanced Intra-Speaker Variance Analysis

Passphrase verification mode

Web services

Fusion of multiple verification processes to generate lower false reject rates

Hosted service upgrade

Version 6 is scheduled for release in Q3 2008 Positioning and Target Markets Targeting insurance and banking industry

Core prepackaged applications include:

Password Reset

Caller Authentication

Payment Verification

Voice Sign

Web Authentication

Voice Track

Page 58: Voice Biometrics 2010: A Transformative Year for ... - Opus Research€¦ · Derek Top, Director of Research Opus Research, Inc. 300 Brannan St., Suite 305 San Francisco, CA 94107

Voice Biometrics 2010: Rising to the Challenge Page 55

© 2010 Opus Research, Inc.

Also provides voice forensic analysis services on a consultancy basis. Key Attributes Deploys internally developed biometric engine; has limited number of preconfigured applications. Longevity and EU certification for digital signature resulted in a major “win” at ABN-AMRO, though the deployment has currently stalled. Can support two or three factor authentication where required (combining own the phone, know the phrase and have the voice). Biometric Engines Uses internal, company-developed engine. Text Dependent or Independent Both text-dependent and text-independent approaches are supported.