The User Experience Challenge #DigitalWallet Part 12/16

Darrell O’Donnell, P.Eng.
5 min readApr 16, 2019

--

This post is an excerpt from an upcoming report entitled The Current and Future State of Digital Wallets, which is being shared here as a 16-part series. To receive a copy of the report, please click here. This is the twelfth post. For the first post click here, for the previous post click here, and for the next post click here.

Overall the user experience (UX) for Wallets has been, with few exceptions, miserable to date. From Microsoft Passport over twenty years ago to the most current Apple Wallet and Google Pay, the experiences have not delighted.

Currently the successful actions that are happening with Digital Wallets actually don’t feel like we are using a Digital Wallet. Using Apple Pay or Google Pay is simple — pass your smartphone over a device over a device and biometrically approve the transaction. At no point do we actually “pull out our wallet”. Behind the scenes our Digital Wallet was talking to the payment terminal, negotiating, and facilitating the transaction. All the Digital Wallet needed from us was the biometric authorization.

The uses of early Digital Wallets are focused on very simple actions where the Digital Wallet is hidden from use. That is the user experience that is succeeding.

Your author has a Starbucks credential in his Apple Wallet. However, flipping to open the Apple Wallet, flipping through the 8–10 “cards” in it to load up the Starbucks “card” is painful. Instead he loads the Starbucks app, which is always in the same spot on his home screen, shakes it and pays. That’s a UX failure as far as a Digital Wallet is concerned.

Organizing and Finding My Stuff

The hardest user experience initially is going to be the organization of all of the Stuff that I can put in my wallet. Like the classic episode of Seinfeld where George Costanza can’t close his wallet due to all the cards and receipts that has in it, we will have a big problem. That problem is that it is too easy to put Stuff into a Digital Wallet. Once the Standards shake out, receipts, Credentials, and more will rapidly accumulate.

So how do you organize them — and can your Digital Wallet keep Stuff organized without accidentally hiding them from you? The organization side of wallets will likely take years to shake out.

Research is needed to examine the various user experiences that are needed to manage the growing information. UI approaches, categorization, automatic requests/offers, and many more areas need exploration. Interaction designers, UX experts, human factor engineers, among others, are also needed.

​Invites, Offers, and Requests

A Digital Wallet that is empty isn’t very helpful to anyone. We need to ensure that the ability to put things into our Wallet isn’t incredibly hard or confusing.

Similarly we should be able to “take something out” of our Digital Wallet to offer it to someone else — much like we do in the physical world.

These actions should feel intuitive.

Some actions may just be built in and completely invisible. As an example, if we buy some movie tickets and arrive at the theatre, why would we need to dig around looking for the ticket? As long as the movie theatre knows how to tell the Digital Wallet what it needs or can use, our Digital Wallet can have things at the ready. A simple visit to the movies could involve a silent conversation as we walk in, where the theatre systems and our Digital Wallet “talk”:

  • Theatre system: “Hi there! I am theatre XYZ — if you have any tickets or coupons for me that are valid now, I can help.”
  • Digital Wallet: “I have two passes for a movie here starting in 25 minutes and a coupon for food.”

That simple digital conversation allows our Digital Wallet to be ready to present the tickets instead of digging into an application that we can’t find easily.

Over time the movement of the “Stuff” in our Digital Wallet will largely happen in the background.

​What’s Normal (What’s Weird)?

One key thing that our Digital Wallet will need to do in the future is to make sure that we are sharing what we should be. A stranger asking for a full passport profile will become an odd request in time and our Digital Wallet should warn us. Many of the warnings will likely relate to privacy, where more information is requested than is required.

What kind of “normal” activity will our Wallet allow us to do — and when will it flag us that something is not normal or even creepy. Let’s run through a few examples:

  • Semi-anonymous transactions — many interactions in life are nearly anonymous and should remain so. Paying for something with cash is nearly anonymous and it is logical that similar capabilities will continue to exist in the digital realm. But some transactions require a bit more, e.g., proof that a person is old enough to make a particular purchase. Our Wallet, using selective disclosure and zero-knowledge proofs, can do this. It can also warn us when more information than is required is being requested.
  • Surveillance — Digital Wallets should establish unique (pairwise) connections with each party we work with. As a relationship is totally unique we can understand how often it is requesting information, what consent we have given, and more. This information can make a digital relationship very healthy or can indicate that it is being abused. As the Agents in our Digital Wallets get “smarter” they will be able to tell us when we have a digital relationship that is going farther than we would like — and adjust or terminate that relationship.
  • Law Violations — Some activities are simply not legal for various reasons that range from civil code violations through to fully criminal behaviour. Our Digital Wallets can protect us from inadvertently crossing a line that we weren’t aware of. As data moves through our pairwise connections, we can monitor them for nefarious activity. Asking for a full driver’s licence with name, address, date of birth, and more will become odd in time and at some point a jurisdiction will make requesting it illegal at some level.

The key action that our Digital Wallet will do here is warn us and stop us from doing things that just aren’t good for us. Of course, you should be able to do whatever you like — and your Digital Wallet shouldn’t stop you. However, you may have particular Agents in your Digital Wallet that only allow certain activities and actions.

This post is part of a 16-part series. This is the twelfth post. For the first post click here, for the previous post click here, and for the next post click here.

Originally published at Continuum Loop Inc..

--

--

Darrell O’Donnell, P.Eng.

I am an entrepreneur and advisor focused on Blockchain and Self Sovereign Identity/Decentralized Identity.