Skip to main content

What is Base64.ai's Human-in-the-Loop review?

No artificial intelligence system, including self-driving cars and airplane autopilots, can achieve absolute accuracy in its results. Integrating human verification has become increasingly important for our customers to address this limitation and ensure reliable outcomes. Base64.ai provides an innovative solution that enables companies to automate any document type seamlessly with an AI-driven platform. Base64.ai's human-in-the-loop (HITL) reviewers enhance accuracy by correcting complex or ambiguous data that AI algorithms struggle with, guaranteeing robust and trustworthy outcomes. Our AI + Human collaboration is an accurate, fast, and cost-efficient alternative to other providers in the market, at no additional charge. With Base64.ai, our customers gain access to a leading platform and a dedicated 24/7 verification team empowering their organizations with the versatility of Base64.ai.

How does it operate?

With Your Reviewers:

Our customers can utilize their in-house reviewers by adding them to our HITL workflow integration known as Flows. Review teams can easily be built by simply adding their email addresses and domain names through settings. To include your reviewers, follow these steps:

1) Go to your Flow integration settings.

2) Navigate to "Basic Information."

3) Scroll down to "Who can review your results?"

4) Select "Store my data and allow the following users to see, review, and approve the results:'' and add your email below.

5) Optionally, set the data retention period.

With Base64.ai Reviewers:

Our dedicated reviewer team operates 24/7, catering to our customer's needs across various document types, time zones, and languages. Each reviewer must pass a thorough international background check, receive extensive job training, pass the qualification examination, and have their day-to-day activities closely monitored. Additionally, standby reviewers are available to join the team promptly when required. This enables our customers with larger volumes to initiate document processing within a timeframe of just 2 weeks. As your business grows, our team can scale accordingly, with advance notice, to handle the increased volume.

How to review documents with HITL

Once a document is uploaded, it takes our AI only a few seconds to extract all the necessary data points. Reviewers can proceed with the validation process each data point present in their documents will be extracted as key-value pairs, accompanied by tables, signatures, faces, and blur and glare detection, displayed on the right-hand side. Simultaneously, the document's image will be showcased on the left side of the screen providing a comprehensive view for review purposes.

Reviewers have the option to delete or edit each value associated with a key-value pair. These field boxes can be positioned precisely where the corresponding data is located on the document by simply highlighting the data and pointing to it. This feature allows reviewers to swiftly locate and validate all data points within seconds. Additionally, the file image can be rotated and zoomed in for a closer examination of hard-to-read data and includes an email watermark from the reviewer as a security measure for your customer's data. In cases where multiple reviewers initiate the review process for the same document, our platform promptly detects and notifies the reviewers that someone else is currently reviewing the same document, preventing duplicate efforts and ensuring efficient collaboration.

Monitoring your HITL review with Flow

Whether you rely on Base64.ai for your human-in-the-loop (HITL) verification or have your reviewers, as an admin, you can monitor the progress of your work directly from our Flow platform. For every Flow you create, you can easily see the overall number of documents reviewed by your team and the count of documents that are pending review, approved, and rejected. This real-time tracking feature lets you stay updated on your team's workflow. In addition, users can see what reviewer has reviewed each document by clicking on the respective file.

Processing sensitive data

At Base64.ai, we prioritize the privacy and security of sensitive data. We have a strict onboarding process for our human-in-the-loop (HITL) team, ensuring security and compliance. Our approach involves multiple stages of security measures and compliance procedures to maintain a robust framework, including watermarks on each file image displayed to reviewers and a redaction feature to eliminate personal and sensitive information from documents and images. Watermarks are added to the entire document with the email of the individual reviewing the file. This prevents anyone from recording or screenshotting sensitive data from your Flow. In addition to watermarks and redaction, Base64.ai offers a retention policy to limit the length of time your document should be visible in Flow. Documents can be deleted within periods of hours, days, weeks, or months as another layer of security. Our retention feature ensures control over what occurs to your documents after your data has been extracted, minimizing the risk of unauthorized access or data breaches. Moreover, we enforce screen and video monitoring protocols to maintain high security. Reviewers are supervised throughout the day, their screens are monitored remotely, and daily check-ins are conducted to review their progress and address any issues.

Is there an additional cost to processing with HITL?

There is no charge for using our Flow platform for HITL processing. Users can simply create a Flow or use the default Flow provided upon sign-up and add their reviewers. In addition, our customers who utilize Base64.ai's HITL team can speak with our team for a seamless implementation process. Base64.ai is committed to offering our Enterprise HITL services at no additional charge with their purchase of a Base64.ai subscription.