Re: For information: BIS/CPMI report on fast payments

Jurgen,

I don't doubt that the information is accurate (except for the mobile
number addressability part) but I think the report misses a key piece which
is, how has fast payments actually impacted the ecosystem.

For the various countries where fast payments have been deployed it would
be interesting to know which have seen material changes in the ecosystem
specifically with regards to increased innovation (as the report suggests
this is a likely outcome) and for those that haven't an analysis of why.
Possibly the subject of a different report :)

Adrian

On 10 November 2016 at 09:27, j.j.spaanderman@dnb.nl <j.j.spaanderman@dnb.nl
> wrote:

> Thank you Adrian for your remarks. The usual procedure of such reports is
> that all contributing members have to verify their country information,
> that’s what the drafting team and BIS secretariat demand from their
> contributors. You’re right that positioning, pricing in particular, is a
> key factor for success. I guess the accelerating developments in several
> countries worldwide will eventually lead to fast retail payments being the
> new normal.
>
>
>
> Jurgen
>
>
>
> *From:* Adrian Hope-Bailie [mailto:adrian@hopebailie.com]
> *Sent:* woensdag 9 november 2016 22:18
> *To:* Spaanderman, J.J. (Jurgen) (BVU_MIB) <j.j.spaanderman@dnb.nl>
> *Cc:* public-webpayments-ig@w3.org
> *Subject:* Re: For information: BIS/CPMI report on fast payments
>
>
>
> Thanks Jurgen!
>
> For me the thing that stands out is the South African system. It has been
> in place for a decade and if you read that report you'd think all retail
> payments in South Africa are probably done in real time, but you'd be wrong.
>
> For me the report illustrates how the technical solution is only halve of
> the challenge.
>
> Real time clearing has been technically possible between the major banks
> for 10 years but the way it is priced and positioned relative to regular
> EFT (which clears in T+1) has meant that very few people use it and it
> certainly hasn't had the massive impact on innovation that the report
> suggest it should have.
>
> For the majority of South Africans that wish to make a payment to someone
> or some company they'll use regular EFT (often free) and request that their
> sending bank send a proof of payment to the payee. For many payees this is
> sufficient proof that they can deliver goods or the like even if the funds
> have not cleared in their account yet.
>
> I am also skeptical about the grid that suggests payees can be addressed
> by their mobile number. That is not interoperable between banks in SA. Each
> bank has a solution and if you send to an account holder at another bank
> they usually have to cash that out at the sending bank's ATM.
>
>
>
> On 9 November 2016 at 14:32, j.j.spaanderman@dnb.nl <
> j.j.spaanderman@dnb.nl> wrote:
>
> For your information: the BIS Committee on Payments and Market
> Infrastructure delivered a report on fast(er) payments, describing the
> central bankers view. See http://www.bis.org/press/p161108.htm
>
>
>
> Best regards,
>
> Jurgen
>
>
>
>
>
>
>
> Jurgen Spaanderman
> Senior Policy Adviser
>
> [image: cid:1__=4EBBF473DFD433BF8f9e8a93df93869091@local]
>
> Division
>
> Cash and Payment Systems
>
> Market Infrastructure Policy
>
> T +31 20 524 5716
> M +31 6 524 96653
> E  Jurgen.Spaanderman@dnb.nl
>
> Postbus 98
> 1000 AB Amsterdam
>
>
>
>
>
>
>
>
>
> De informatie verzonden met dit e-mailbericht is vertrouwelijk en
> uitsluitend bestemd voor de geadresseerde. Indien u als niet-geadresseerde
> dit bericht ontvangt, wordt u verzocht direct de afzender hierover te
> informeren en het bericht te vernietigen. Gebruik van informatie door
> onbevoegden, openbaarmaking of vermenigvuldiging is verboden en kan leiden
> tot aansprakelijkheid.
>
> De afzender is niet aansprakelijk voor schade die verband houdt met
> risico's verbonden aan het elektronisch verzenden van berichten. De e-mails
> en eventueel bijgevoegde bestanden zijn volgens een standaardprocedure
> gecontroleerd op computervirussen. Deze controle kan aanwezigheid van
> malware, zoals virussen, echter niet geheel uitsluiten.
>
> The information sent in or enclosed with this email is confidential and
> intended solely for the addressee. If you have received this email but are
> not the intended recipient, please notify the sender immediately and delete
> the message. Please be advised that the unauthorised use, disclosure,
> dissemination or distribution of information is prohibited by law and may
> entail liability.
>
> The sender cannot be held liable for damage in connection with risks
> inherent in electronic message transfer. The sender has taken standard
> precautions to verify no computer viruses are present in this email or any
> attachments it may contain. However, the presence of malware, such as
> viruses, cannot be ruled out.
>
>
>
> De informatie verzonden met dit e-mailbericht is vertrouwelijk en
> uitsluitend bestemd voor de geadresseerde. Indien u als niet-geadresseerde
> dit bericht ontvangt, wordt u verzocht direct de afzender hierover te
> informeren en het bericht te vernietigen. Gebruik van informatie door
> onbevoegden, openbaarmaking of vermenigvuldiging is verboden en kan leiden
> tot aansprakelijkheid.
>
> De afzender is niet aansprakelijk voor schade die verband houdt met
> risico's verbonden aan het elektronisch verzenden van berichten. De e-mails
> en eventueel bijgevoegde bestanden zijn volgens een standaardprocedure
> gecontroleerd op computervirussen. Deze controle kan aanwezigheid van
> malware, zoals virussen, echter niet geheel uitsluiten.
>
> The information sent in or enclosed with this email is confidential and
> intended solely for the addressee. If you have received this email but are
> not the intended recipient, please notify the sender immediately and delete
> the message. Please be advised that the unauthorised use, disclosure,
> dissemination or distribution of information is prohibited by law and may
> entail liability.
>
> The sender cannot be held liable for damage in connection with risks
> inherent in electronic message transfer. The sender has taken standard
> precautions to verify no computer viruses are present in this email or any
> attachments it may contain. However, the presence of malware, such as
> viruses, cannot be ruled out.
>

Received on Thursday, 10 November 2016 08:54:38 UTC