Proceedings of the Sixth Symposium on Usable Privacy and Security 2010
DOI: 10.1145/1837110.1837116
|View full text |Cite
|
Sign up to set email alerts
|

Usably secure, low-cost authentication for mobile banking

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
13
0

Year Published

2011
2011
2021
2021

Publication Types

Select...
5
2
1

Relationship

3
5

Authors

Journals

citations
Cited by 24 publications
(13 citation statements)
references
References 5 publications
0
13
0
Order By: Relevance
“…Although these services are not new, the security of the underlying technology is poorly understood: unlike ATMs and credit cards in the West, there are no industry standards for building secure mobile banking technology; in fact, at least three such services have been successfully attacked in different ways in the past year alone [10,11,12]. The core challenge in designing secure solutions for this application stems from the fact that a majority of the phones available in developing regions are still of a very basic nature: they are either not programmable at all or offer only limited programming capability.…”
Section: Unique Usage Patternsmentioning
confidence: 99%
“…Although these services are not new, the security of the underlying technology is poorly understood: unlike ATMs and credit cards in the West, there are no industry standards for building secure mobile banking technology; in fact, at least three such services have been successfully attacked in different ways in the past year alone [10,11,12]. The core challenge in designing secure solutions for this application stems from the fact that a majority of the phones available in developing regions are still of a very basic nature: they are either not programmable at all or offer only limited programming capability.…”
Section: Unique Usage Patternsmentioning
confidence: 99%
“…User credentials are protected from theft using different techniques, like programming the SIM card of users' phones [2] or using special security tokens to encipher PINs [1]. See [21] for a detailed discussion on this topic.…”
Section: Risksmentioning
confidence: 99%
“…We also assume that agents use suitable credentials like passwords to authenticate themselves to the bank and the secure channel ensures credential privacy. Several branchless banking services (including Eko) are beginning to use programmable phones for agents and those for which this assumption does not hold, our protocol can be adapted to provide authenticated communication from bank to agent (and techniques like [21] can be used for privacy). As such, we focus on securing bank-customer communication in the rest of the paper.…”
Section: The Protocolmentioning
confidence: 99%
“…A security weakness in Eko's scheme and a potential fix are reported in [14]. (The fix was devised in joint work with Eko.)…”
Section: The Choice Of User Credentialsmentioning
confidence: 99%
“…We make the following suggestion: use numeric passwords (PINs) along with OTPs but leverage human computation capabilities to combine OTPs with PINs in a way that foils eavesdropping attacks against the latter. One candidate solution is the substitution-based coding technique of [14], which enables users to mentally transform 4-digit PINs into random 4-digit numbers using 10-digit one-time keys. The transformation scheme of [14] has been shown to be usable by low-literate users and is also a secure 2-factor solution; indeed, Eko, which was involved in developing the solution, plans to deploy it in the near future.…”
Section: On 2-factor Authenticationmentioning
confidence: 99%