Learn how digital credentials impact payments and issuer strategies to compete effectively with Apple Pay and Google Wallet.
Vincent
Created: June 17, 2025
Updated: June 18, 2025
Phase | Your Core Strategy | Key Actions |
---|---|---|
1. Now | π± Push the App, Master Passkeys | Drive native app adoption relentlessly. Use passkeys for a one-click payment experience that rivals Apple Pay & PayPal. |
2. Near-Term | π Use VCs for Identity, Not Payments | Integrate digital credentials for high-assurance tasks like KYC and account recovery. Monitor, but don't rush into, verifiable payment credentials. |
3. Future | βοΈ Evaluate VCs vs. Evolving Passkeys | Benchmark any VC payment flow against the best. Adopt for payments only when mandated or if they provide superior net value. Watch for passkey enhancements like in-band device signals. |
Digital payments are always changing. We want them to be faster, safer, and easier to use. At the same time, digital ID tools, like Verifiable Credentials (VCs) and mobile identity documents (mdocs), are improving. They offer new ways for people to show who they are. So, the big question is: can these new digital IDs also make digital payments much better or simpler?
This article looks at how digital credentials (including ISO mdocs and VCs sent using OpenID4VC) connect with the world of payments. We will cover:
This text adds to our other discussion on Digital Credentials & Passkeys by focusing just on payments.
To see how digital credentials could be used in payments, we first need to understand how today's main mobile platforms and their built-in wallets (Apple Wallet, Google Wallet) keep identity information separate from how payments are processed.
Native platform wallets have become sophisticated hubs for users, but they typically maintain a clear distinction between identity credentials and payment instruments:
org.iso.mdoc
protocol. This is for
verifying identity attributes (e.g., name, age, address), not for payments.Key Takeaway: Native platform wallets currently operate with separate "stacks" or technologies for identity credentials versus payment cards. An mdoc is presented for proving an identity attribute; a tokenized card is presented for making a payment. There is no direct use of an mdoc as a payment instrument within these native ecosystems.
The ISO/IEC 18013-5 standard defines the data structure for mDLs and other mobile IDs (mdocs). While excellent for identity verification, its design is unsuited for direct use as a payment instrument:
Feature | ISO 18013-5 Specifies (for Identity mdocs) | Why This is a Problem for Payments |
---|---|---|
Primary Scope | Mobile Driver's Licences & other identity documents. | Card networks need payment-specific data elements & cryptograms. |
Data Model | Fixed identity-related data elements (e.g., portrait, name, date-of-birth). Extensible, but still keyed to an "identity" namespace. | Card PANs, tokenized DPANs, CVMs, dynamic cryptograms don't map cleanly to these identity elements. |
Threat Model & Security | Holder-present ("attended") verification; offline "tap-to-verify" with selective disclosure for identity attributes. Secure data retrieval from the mdoc. | Payments require robust mechanisms for online authorization, dynamic cryptogram generation (EMV-style), fraud prevention specific to financial transactions, and links to funding sources. mdoc security is for identity integrity, not financial transaction processing. |
Standard Acknowledgement | ISO 18013-5 explicitly limits itself to in-person ID. ISO/IEC 18013-7 and ISO/IEC 23220 specify online presentation mechanisms for mdocs (e.g., for web-based identity verification via the Digital Credentials API), but these still focus on remote identity verification, not payment rails. | Payments, especially online, remain out-of-scope for the mdoc standards themselves. |
Even if an mdoc could theoretically have custom data fields added to hold a PAN or a payment token (as ISO 18013-5 allows for custom namespaces), the mdoc standard itself does not define:
Thus there is currenty no way to use ISO 18013-5 mdoc as a direct payment instrument.
While an mdoc isn't a payment tool, it can play a role in a "step-up authentication" flow, where a user's identity must be explicitly verified for a high-risk action. This is distinct from using it to execute the payment itself. The flow would typically look like this:
In this model, the mdoc provides strong, phishing-resistant proof of identity for a specific, high-risk moment. However, the financial transaction that follows still uses established payment rails. The mdoc verifies the person, not the payment method.
While mdocs themselves are not payment instruments, protocols like OpenID for Verifiable Credentials (OpenID4VC β encompassing OpenID4VP for presentation and OpenID4VCI for issuance) offer a more flexible transport layer.
Key Characteristics of OpenID4VC:
However, OID4VC Itself is Not a Payment Solution:
Beyond native platform wallets, a growing ecosystem of third-party wallets (e.g., EUDI Wallet, bank-provided wallets, specialized industry wallets) is emerging. These wallets must navigate the fundamental difference between fast, low-friction authentication and high-assurance attribute verification, especially in payment contexts.
The emerging consensus is that passkeys are ideal for the core authentication to a payment service, as they are phishing-resistant and designed for a seamless user experience. Injecting a digital credential presentation into the critical payment confirmation step would add significant friction and likely harm conversion rates. Therefore, digital credentials' primary role is in the one-time, high-assurance onboarding and KYC phase that enables payment capabilities, rather than in the transaction itself. How might these wallets approach payments, especially in conjunction with digital identity features?
For a third-party wallet to authorize a payment, it needs a way to be invoked by the merchant's app or website. There are several established interaction models for this, each with different levels of platform integration and user experience:
eudi-wallet://...
). The
transaction details are passed as parameters in the URL. After the user confirms the
payment in the wallet app, it redirects back to the merchant app
using another deep link. This works on both iOS and
Android but involves a visible context switch between apps.These models provide the "transport layer" for initiating a payment confirmation, within which a cryptographic flow (like the one detailed for the EUDI Wallet) can then take place.
With the announcements at WWDC25, the landscape for how browsers handle digital credentials has become much clearer, solidifying the separation between identity verification and payment processing. Platforms are enabling third-party wallets to interact with browsers for identity verification via the W3C Digital Credentials API, but the approaches are diverging:
org.iso.mdoc
protocol. This allows
websites to request verifiable information from mdocs in Apple Wallet or other
registered third-party document provider apps, but it does not support the more
general-purpose OpenID4VP protocol.org.iso.mdoc
approach.Crucially, these browser integrations are for identity attributes, not for treating the presented mDoc or VC as a payment instrument.
If a user presents an mDL from their wallet to a website via the browser's Digital Credentials API, that website might use the information for address pre-fill or age verification during checkout. However, the actual payment step would still require a separate interaction with a payment method (e.g., Apple Pay, Google Pay, or entering card details). The browser API itself is not designed to initiate or process a financial transaction using an identity credential.
The EU Digital Identity (EUDI) Wallet serves as an excellent case study for how a third-party wallet must navigate the complex, real-world landscape of operating systems and API availability. Among its many functions, two of the most prominent use cases are identity verification and payment confirmation, and the technical pathways to accomplish these two tasks are different, especially when comparing Android's flexible framework to Apple's more rigid implementation.
The following table breaks down how the EUDI Wallet can be invoked for either identity verification or payment authorization, highlighting the differing support across platforms.
Integration Model | Identity (Android) | Identity (iOS) | Payment (Android) | Payment (iOS) |
---|---|---|---|---|
Digital Credentials API | β | β | β * | β |
Native Wallet Selector | β | β | β | β |
App-to-App Deep Linking | β | β | β | β |
Standardized Cross-Device | β | β | β | β |
Key Takeaways from the Comparison:
org.iso.mdoc
format. Crucially, browsers scope this API for identity
use cases, not for initiating payments.(*) Note on Payments via DC API: While Android's use of OpenID4VP makes a payment flow technically feasible through the Digital Credentials API, this is not its primary design focus. Seamless integration for payments via this specific API, as opposed to other native methods, remains to be seen and would require explicit support from browser vendors.
This comparison makes it clear that while identity verification is increasingly being standardized through the Digital Credentials API, payment authorization for third-party wallets like the EUDI Wallet still relies heavily on more traditional native integration patterns like app-to-app deep linking, especially on iOS.
Regardless of which payment integration model is used to invoke the wallet, the core of
the EUDI Wallet's payment confirmation relies on a standardized cryptographic flow
detailed in
EWC RFC008
.
Below is a high-level walk-through of this process:
Step | Action | Key artefacts |
---|---|---|
1 | Authorisation Request | The merchant or PSP sends an OpenID4VP request to the wallet containing a presentation_definition that references a Payment Wallet Attestation and a base64url-encoded transaction_data object (amount, currency, payee). |
2 | User Review & Consent | The wallet displays the human-readable payment details (e.g., β¬ 23.58 to Merchant XYZ) and asks the user to approve with a biometric gesture or PIN. |
3 | Verifiable Presentation | The wallet returns a Verifiable Presentation that includes (a) the selected Payment Wallet Attestation (as an SD-JWT VC) and (b) a key-binding JWT whose transaction_data_hashes claim proves the user signed the exact payload from step 1. |
4 | Verification | The PSP validates the presentation, checks that the hash of the original transaction_data matches the one in the JWT, and ensures the timestamp is recent. |
5 | Funds Movement | Having satisfied SCA, the PSP proceeds with the normal card or account payment, confident that the user explicitly confirmed the transaction details. |
This is a non-normative example of the payment_data
object that is sent to the wallet,
detailing the transaction for the user to confirm.
{ "payee": "Merchant XYZ", "currency_amount": { "currency": "EUR", "value": "23.58" }, "recurring_schedule": { "start_date": "2024-11-01", "expiry_date": "2025-10-31", "frequency": 30 } }
After the user approves, the wallet creates a key-binding JWT. Its claims prove that the user confirmed the specific transaction data.
{ "nonce": "n-0S6_WzA2Mj", "aud": "https://example.com/verifier", "iat": 1709838604, "sd_hash": "Dy-RYwZfaaoC3inJbLslgPvMp09bH-clYP_3qbRqtW4", "transaction_data_hashes": ["fOBUSQvo46yQO-wRwXBcGqvnbKIueISEL961_Sjd4do"] }
While the technical standards are evolving, the payment industry is not standing still. Key players are actively exploring how to merge the security of digital credentials with the functionality of payments.
A powerful way to understand the potential of Verifiable Credentials (VCs) is to compare them to the successful network payment tokenization systems (like Visa Token Service or Mastercard MDES).
In essence, a VC is to personal data what a payment token and cryptogram are to card data: a secure, verifiable substitute that reduces risk and enhances privacy.
Building on this parallel, industry bodies are working on the concept of a "verifiable payment credential." This would be a credential, issued by a bank, that packages a payment instrument (like a tokenized card) and can be used to authorize transactions.
This shows a clear trend: the industry is moving toward a future where a wallet can present a cryptographically verifiable proof of both identity and payment authorization in a single, standardized flow.
Much of this innovation is being accelerated by strong regulatory tailwinds, particularly from the European Union.
The EU's eIDAS 2.0 regulation is not just about providing citizens with a digital ID; it explicitly envisions the EUDI Wallet as a method for performing SCA for online payments. This means that in the future, banks and payment providers in the EU may be required to accept the EUDI Wallet as a way for users to confirm online transactions, providing a standards-based alternative to proprietary banking apps or SMS codes.
A landmark antitrust settlement in the EU has already forced Apple to open its previously closed NFC interface on iPhones. As of iOS 17.4 (released March 5, 2024), Apple has implemented the necessary APIs and allowed users to select a default contactless payment app, meeting the European Commission's binding deadline of July 25, 2024. This is no longer a future prospect; it is the current reality in the European Economic Area (EEA).
This shift means that third-party wallet apps can now offer their own tap-to-pay solutions on iOS, ending Apple Pay's long-standing monopoly. Key capabilities now available to developers include:
The implications of this opening are significant and already unfolding:
For payment issuers (banks, schemes, fintechs), navigating the shift to digital credentials requires a pragmatic, phased strategy. The goal is to build on assets you control today to prepare for the ecosystem of tomorrow. This playbook outlines that strategy, moving from immediate, low-regret actions to more strategic, long-term evaluations.
The foundation of any future wallet strategy is a secure, widely adopted native app. The immediate priority is to maximize your app's reach and fortify its authentication for both login and payments.
Drive Native App Adoption: Your mobile app is your future wallet. The primary objective is to make it an indispensable tool for your customers. This distribution and engagement is the critical foundation for any future credential issuance or wallet functionality.
Use Passkeys for Payments, Following the PayPal Model: Deploy passkeys immediately, not just for login, but for payment authorization. Aim for an experience with close parity to native platform solutions like Apple Pay. For regulatory environments requiring Strong Customer Authentication (SCA), adopt PayPal's pragmatic approach:
With a secure, passkey-protected app as your foundation, you can begin to selectively integrate new credential technologies where they offer clear value.
Monitor the Rise of Verifiable Payment Credentials: The concept of a VC that carries a payment token is powerful but not yet standardized. Your role here is to be an active observer and participant.
Integrate Digital Credentials for Identity Use Cases: As digital identity wallets (like the EUDI Wallet) gain traction, integrate the Digital Credentials API for identity-related tasks, not payments.
The ultimate barrier to adoption for any new payment technology is user friction. Before displacing a simple passkey flow, a VC-based alternative must prove it is not only more secure but equally seamless.
Benchmark Relentlessly Against the One-Click Experience: The standard for a modern payment experience is set by leaders like Apple Pay and its close follower on the Web, PayPal. Any new flow you introduce must compete with their near-instant, one-click confirmation. All current signals indicate that for the vast majority of transactions, the phishing resistance of passkeys provides a sufficient level of protection and a superior user experience. Do not add a VC presentation step to a payment flow if it introduces any discernible friction.
Watch for In-Band Device Signals within WebAuthn: The evolution of passkeys is not static. While early attempts at providing device-specific signals were discontinued, standards bodies are actively working on integrating stronger device-binding trust signals directly into the WebAuthn protocol. This would allow an RP to identify a trusted device during a passkey authentication, further strengthening the signal for risk engines without requiring a separate, out-of-band VC presentation. Monitor this space closely, as it is the most likely path to enhanced security without sacrificing the passkey's frictionless experience.
By following this phased playbook, an issuer can build a robust, practical strategy that maximizes security and enhances user experience today, while preparing to thoughtfully adopt the verifiable payment technologies of tomorrow.
For digital credentials to become integral to payment processes beyond just supporting KYC or authenticating users to payment accounts, several significant challenges must be addressed:
Future Possibilities:
However, these are largely conceptual at present. The primary drive behind current VC and mdoc development, now solidified by the concrete implementations of browser APIs, remains focused on identity verification and attribute attestation, not payment execution.
The convergence of digital identity and payments presents a complex but navigable landscape. While the promise of a single, universal "verifiable payment credential" is compelling, this article concludes that the most effective and practical strategy for payment issuers today is grounded in a different reality: the battle for the best user experience is paramount, and passkeys are the most powerful weapon.
The strategic playbook is clear. The immediate, low-regret move is to focus on establishing an unbeatable native app, using it as a vehicle to deploy passkey-based payments that can rival the frictionless "one-click" standard set by Apple Pay and PayPal. This approach addresses the core needs of security (through phishing resistance) and user experience today, using mature, widely adopted technology.
In this model, Verifiable Credentials find their crucial, but distinct, role. They are not yet the tool for the payment act itself, but are indispensable for the high-assurance identity tasks that surround it: secure onboarding, robust account recovery, and regulatory KYC.
The future of payments will not be determined by a single technology but by a relentless focus on the user. Success will come to issuers who master the passkey-driven experience in their own apps first, while thoughtfully monitoring the evolution of verifiable credentials and in-band passkey trust signals. They must be ready to integrate these new technologies not when they are merely available, but only when they can meet the formidable benchmark of a truly seamless, secure, and superior payment experience.
Next Step: Ready to implement passkeys at your bank? Our 80-page Banking Passkeys Report is available. Book a 15-minute briefing and get the report for free.
Get the Report
Enjoyed this read?
π€ Join our Passkeys Community
Share passkeys implementation tips and get support to free the world from passwords.
π Subscribe to Substack
Get the latest news, strategies, and insights about passkeys sent straight to your inbox.
Related Articles
Table of Contents