Sie sind auf Seite 1von 3

Security mechanisms in the service

of mobile banking*
Wojciech Wodo
Department of Computer Science
Wroclaw University of Science and Technology
Wroclaw, Poland
wojciech.wodo@pwr.edu.pl

Abstract—This paper contains insights on different security controlled environment and provides various possibilities for
mechanisms, including biometrics, used in mobile or electronic implementing security systems, however, most users leave
banking systems. Author depict various access channels to bank this access channel due to the willingness to access services
accounts and threats associated with them, as well as possible
countermeasures. Biometrics usage in this field is more and remotely and at a convenient time. We can not therefore treat
more popular these days, that is the way they are essential this channel as forward-looking.
part of the paper. General Data Protection Act is also taken 2) Hot-line and voice channel: A hot line, or access via
into consideration while discussing privacy issues. Paper consist a voice connection is undoubtedly a channel that should be
of ideas and proposed approaches towards security issues in
considered as popular and can persist in the future, so it
electronic banking system.
Index Terms—banking, mobile banking, security, biometircs, should be analyzed in terms of security. Verification of the
biometry, face recognition, voice recognition caller based on the customer number and PIN code seems to
be too weak protection, especially if after such authorization
I. I NTRODUCTION it is possible to make changes, e.g. contact data, and worse,
Bank systems are vulnerable to attacks from a lot of any financial operations. It seems a good idea to introduce a
different sites, due to a number of diversified access channels biometric verification mechanism for the caller’s voice in a
and obvious financial benefits from the adversary. To address continuous model - continues verification.
various security issues regarding them, one should look com- 3) Internet acces via website or app on mobile device:
prehensively and secure the fragment by fragment, because the Electronic access channels via the website or mobile applica-
attack is most likely to occur at the weakest link in the security tion seem to be the most popular and therefore also exposed to
chain. Banking changes over time, certain functionalities go the greatest danger these days. This is mainly due to the fact
into oblivion, while new ones appear and gain crowds of fans that the user verification process takes place automatically,
- such as contactless payments or non-cash payments of the which allows utilization of various malicious software that
Blik type. A number of new threats arise around each of these will assist the adversary. In addition, these channels are
functionalities, which mitigation should be carried out with exposed to negligence on the part of their users, as they put
both technical means, but also education and the right law. a great emphasis on their awareness of security issues and
the application of certain standards and behavioral patterns. A
A. Channels of access to bank accounts survey of mobile device users in Poland in 2016 [4], shows
With the current mode of using banking services, we that most people opt for maximum convenience and do not pay
can distinguish several basic access channels. Each of them attention to security at all, keeping their phones and tablets
requires a separate analysis and tailored methods of protection open wiping, with stored passwords for e-mail accounts or
and monitoring. One should consider what is the portion of social media.
particular access channels in the general framework of using
banking services. It seems obvious that these proportions II. S ECURITY ISSUES
will be distributed unevenly among different user groups and A. Security levels
different services. In this article, we focus on electronic and
voice channels due to its popularity and the possibility of using Let us define two levels of security for the mobile and
a variety of automated authorization mechanisms. electronic banking applications: basic and extended. The basic
1) Personal visit in bank: A personal visit in a bank level will apply to logging in to the user’s account with passive
branch gives the possibility of a personal inspection by a permissions to view it. We will assign an extended level to
bank employee of the identity document and collection of active user operations, i.e. such as money transfers, changes
biometric data under controlled conditions, as well as their to key settings such as authentication channels or incurring
verification (with previously collected data). It can be a strictly liabilities.
Banking applications are available that provide functionali-
* This research was supported by department statutory fund nr 0401/0017/17 ties (e.g. account status display or last transaction performed)
without user authentication. From the point of view of in- • strong (standard) - the use of face biometrics and user’s
formation security and privacy, we definitely discourage such passwords
solutions. • intermediate - using user ID, its password and confirma-
tion by code from SMS
B. Protection of mobile devices
• low - using user ID and password
The first line of protection is the device itself, by means We assume a psychological approach in determining the level
of which we use banking services, hence we should ensure of security, if the ”low level” corresponds to what is currently
that only an authorized person can use it. In the case of used as the standard, the user would like to have a better
a mobile device, access protection based on a password or solution, i.e. a two-factor security or biometrics. On the other
a long PIN (at least 6-8 characters) may be the minimum hand, it is easier to downgrade the level of security by ”one”
fulfillment of this criterion. The solution based on biometrics level, giving up biometrics, but in the end we get a higher
(it additionally ensures the lack of frequent exposure of the level of security than the standard one. When using a user’s
password or PIN in public places) may additionally improve password, we recommend masking it and requesting only
the ergonomics of the solution and make it impossible to break selected characters instead of entering the whole password, this
the password, because it will not be possible for the adversary ensures protection against interception of the entire password
to eavesdropped it. in one session and analysis of the way of writing (keystroking).
The mobile device is just as vulnerable to malware attacks
as a personal computer, hence the use of antivirus and anti- D. Confirmation of financial operations
spyware software is necessary. To prevent the adversary from Any active user activity aimed at using financial resources
using discovered bugs in the software, the device’s operating or changes in authentication methods or incurring liabilities
system and its key software must be updated regularly. If we should be authenticated using an extended level of security.
use additional software on a mobile device, make sure that it is At this level of security, we do not allow verification on the
only from the official application stores made available by the basis of only one security component.
system producers (Google Play, Apple App Store, Windows
Phone Store). E. Antyphishing
A good idea is checking if the device used by the client in Currently, a very popular type of attack is phishing, by
the banking context is not devoid of standard security (whether means of which the adversary extorts all data from the
it was rooted or jailbreak) and in this situation either bank user, including logins, passwords, confirmations and codes.
app may refusing the service or transferring responsibility to These attacks are carried out most often in the form of
the user using the relevant information with a request for impersonating legitimate banking websites. Countermeasures
confirmation. provide in-depth control of addresses of the origin of emails
The security of the network through which we use banking or links and verification of SSL certificates. In addition, when
services is also a fundamental element of the overall level addressing anti-phishing issues, we recommend using the user-
of security. It should be ensured that the performance of selected image shown at the login window on the website
sensitive financial operations is carried out in trusted networks, / mobile application. Thanks to these personal images user
or at least well protected, although you should be particularly might recognize that something is going wrong with the
careful when using WiFi, because of the latest Krack attack process of authentication and is able to interrupt it.
against algorithm WPA-2 [3]. Of course, there is still the problem of responsive, substitute
C. Procedure of login websites that can act as an intermediary between the user and
the correct service (MITM attack), and intercept communica-
By default, when logging in to the banking system, we tion and dynamically generate content. To mitigate this type of
always assume the use of at least two security components. threat one need to take care of protection against the malware
Depending on the communication channel, for login they will software and especially control the permissions of various
be respectively: applications and plugins on mobile device or web browser.
• web / mobile app: use of face biometrics and user’s However, in the telephone channel, the use of a defined
password (biometric binding with user ID and unique reverse password, for which the user may ask a bank consul-
knowledge - password) tant. This is a particularly effective solution, because it is the
• voice channel: user ID including PIN and voice biometry user who verifies the caller’s consultant, if the password has
We allow biometrics to be turned off to provide alternative been kept confidential, the probability that this socio-technical
access (this is a key property due to the principle of non- attack will be successful is minimal.
discrimination of users - e.g. some people may lose certain
biometric features as a result of illness or accident), but it can F. User activity under duress
be done after correct authentication by some other channel (for Consider a scenario in which the user is forced to login into
instance: web / app, telephone, personal visit to the bank). the banking system or cash withdrawals from the ATM under
In the application, we define three grades of security level duress (under the direct influence of the adversary). In such
for the user: a situation, it would be reasonable to introduce a protective
mechanism that would first and foremost impede the life and the users. Biometrics might be also very useful on the way of
health of the user. reconciliation of security and ergonomy.
In such a scenario it is possible to use the mechanism
IV. F UTURE WORKS
of sandbox, i.e. letting the adversary into a fictitious system
that looks like it is real, but it is not, and the operations in As main focus for future works in this area I would like to
it are only virtual. In the case of a banking application or investigate in more details usage of biometrics (especially face
access via a web service, this would mean access to the user’s and voice, as well as behavioral ones) in mobile banking secu-
virtual account, where the deposit statuses would be fictitious, rity systems and apps. What is also important in the context of
and the execution of any apparent operations. The decision banking security is General Data Protection Regulation2 and
of redirection to such a virtual account is made by the user its impact on security mechanism and at least data processing
by one of the authentication factors, e.g. it may be a second and storing, including backups and erasing data on demand
identification number or a second password. The adversary of customer. What should be addressed here is appropriate
cannot, without additional knowledge, recognize whether the mechanism fulfilling both banking law and GDPR, what is
user has logged in to the correct account or to the sandbox, challenging.
they are indistinguishable to the external observer. On the other ACKNOWLEDGMENT
hand, the fact of logging into the sandbox system itself tells the
bank that something unusual is happening and it is possible I would like to express my gratitude to my colleagues Luc-
to block operations in the real system until the moment of jan Hanzlik and Przemyslaw Blaskiewicz for support during
explanation. investigating these issues and brainstorming and contestation
of assumptions.
G. Solution like Touch-ID and Face-ID
R EFERENCES
Apple along with the launch of the new model of the [1] Apple, Whitepaper, Face ID Security, url: https://images.apple.com/
iPhone X has released a new solution to secure access to business/docs/FaceID Security Guide.pdf, 2018.
the device using face biometrics - Face-ID [1]. The solution [2] Kai Cao and Anil K. Jain, Hacking Mobile Phones Using 2D Printed
Fingerprints, url: http://biometrics.cse.msu.edu/Publications/Fingerprint/
on devices equipped with this possibility using the match-on- CaoJain HackingMobilePhonesUsing2DPrintedFingerprint MSU-CSE-
device model, which enables strong biometric verification of 16-2.pdf, 2016.
the legitimate user of the mobile device based on the hardware [3] Mathy Vanhoef and Frank Piessens, Key Reinstallation Attacks: Forcing
Nonce Reuse in WPA2, Proceedings of the ACM SIGSAC Conference
security of the device itself. on Computer and Communications Security (CCS) (November 2017),
Based on this verification method, it is possible to allow the pp. 1313-1328, doi:10.1145/3133956.3134027
user to use the device itself. The manufacturer also allows the [4] Wojciech Wodo and Hanna Lawniczak, BEZPIECZENSTWO I BIOME-
TRIA URZADZEN MOBILNYCH W POLSCE, Oficyna Wydawnicza
use of this functionality to verify the user in the application, Politechniki Wroclawskiej, 2016, doi: 10.5277/Y03.2017.01
in my opinion it is a sufficiently secure mechanism to allow
the user to grant access to the basic level of security. It is
worth emphasizing the fact that breaking this protection is
significantly more difficult than in the case of the previous
solution based on fingerprints. So far, this has been done by
a Vietnamese security company - Bkav1 .
Earlier similar solution using fingerprint biometrics - Touch-
ID would be acceptable for use similarly, with the proviso
that only some manufacturers of mobile devices ensure the
implementation of the solution at an acceptable level - e.g.
Apple. Samsug or Huawei’s solutions are susceptible to attacks
using fabricated fingerprints by printing using conductive ink
on the appropriate paper [2].

III. C ONCLUSION
As we can see there are a lot threats associated with
electronic and mobile banking, its security systems should be
designed very carefully, taking into the consideration a lot
of different factors. Security and privacy properties should
be delivered by design, it means banking system should be
security driven. Default security settings should be set at high
protection level. Technical actions should also be followed by
educational campaigns in order to establish awareness among
1 https://www.youtube.com/watch?v=B8FLl0vqt8I 2 http://data.consilium.europa.eu/doc/document/ST-5419-2016-INIT/en/pdf

Das könnte Ihnen auch gefallen