Open Access   Article Go Back

Comparative Study and evolution of Mobile Banking Security Solutions and Comparision between Various Solutions

Mubina Malik1 , Shreya Banker2

Section:Survey Paper, Product Type: Journal Paper
Volume-7 , Issue-8 , Page no. 227-232, Aug-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i8.227232

Online published on Aug 31, 2019

Copyright © Mubina Malik, Shreya Banker . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Mubina Malik, Shreya Banker, “Comparative Study and evolution of Mobile Banking Security Solutions and Comparision between Various Solutions,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.8, pp.227-232, 2019.

MLA Style Citation: Mubina Malik, Shreya Banker "Comparative Study and evolution of Mobile Banking Security Solutions and Comparision between Various Solutions." International Journal of Computer Sciences and Engineering 7.8 (2019): 227-232.

APA Style Citation: Mubina Malik, Shreya Banker, (2019). Comparative Study and evolution of Mobile Banking Security Solutions and Comparision between Various Solutions. International Journal of Computer Sciences and Engineering, 7(8), 227-232.

BibTex Style Citation:
@article{Malik_2019,
author = {Mubina Malik, Shreya Banker},
title = {Comparative Study and evolution of Mobile Banking Security Solutions and Comparision between Various Solutions},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {8 2019},
volume = {7},
Issue = {8},
month = {8},
year = {2019},
issn = {2347-2693},
pages = {227-232},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4814},
doi = {https://doi.org/10.26438/ijcse/v7i8.227232}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i8.227232}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4814
TI - Comparative Study and evolution of Mobile Banking Security Solutions and Comparision between Various Solutions
T2 - International Journal of Computer Sciences and Engineering
AU - Mubina Malik, Shreya Banker
PY - 2019
DA - 2019/08/31
PB - IJCSE, Indore, INDIA
SP - 227-232
IS - 8
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
390 385 downloads 162 downloads
  
  
           

Abstract

Due to the rapidly increasing use of mobile phones, it is essential to provide a secure solution for mobile phones; with the evolution of mobile commerce, it is obvious to provide a secure and efficient solution for the mobile environment. Day by day usages of mobile devices is huge and consumers are getting familiar with the various purposes of devices such as mobile banking. This paper focuses and describes various types of mobile banking methods and their possible security solutions. In the first part mobile banking solutions using contactless technology – Near Field Communication (NFC) is discussed with its limitations in terms of security. In addition, we also address the security weaknesses of Wireless Application Protocol (WAP) and Wireless Transport Layer Security (WTLS). To overcome the above mention weaknesses, in the second part different solutions of mobile banking with Public Key Infrastructure such as MPKI, WPKI, ECC, LPKI are discussed with its limitations and possible solutions to overcome the limitations.

Key-Words / Index Term

NFC, TSM, WAP, PKI, GSM, GPRS, SIM, SMS, Mobile PKI, Wireless PKI, Lightweight PKI

References

[1] Venessa Pegueros : “Security of mobile banking and payments” : GIAC (GSEC) Gold certificate, 2012.
[2] S. Schwiderski- Grosch and H. Knopse : “ Secure Mobile commerce”, Electronic And communication engineering journal , Vol. 14, Issue 5, pp-228-238,2002.
[3] Nikolaos Zacharopoulos, An ISACA Emerging Technology White paper: “Mobile Payments, risks Security and assurance issues”, November 2011.
[4] Balachandra Muniyal,Krishna Prakash, Shashank Sharma : “wireless public key infrastructure for mobile phones”: International Journal of Network Security & Its Applications (IJNSA), Vol.4, No.6, pp. 111-118, 2012.
[5] Yong lee, Jaeil Lee, JooSeok Song, "Design and Implementation of wireless PKI technology suitable for mobile phone in mobile commerce”,Science Direct, Computer communication 30, pp.893-902, 2007.
[6] Sangram Ray, G. P. Biswas, “design of mobile public key infrastructure (m-PKI) using elliptic curve cryptography”, International Journal on Cryptography and Information Security (IJCIS), Vol.3, No.1, pp. 25-37, 2013.
[7] Ke Gu,Na Wu,Yongzhi Liu,Fei Yu and Bo Yin : “WPKI Certificate Verification Scheme Based on Certificate Digest Signature-Online Certificate Status Protocol” :Mathematical Problems in Engineering, Volume 2018, Article ID 7379364, 19 pages.
[8] M. Toorani and A. Beheshti, "LPKI - A lightweight public key Infrastructure for the mobile environments," 11th IEEE Singapore International Conference on Communication Systems, Guangzhou, , pp. 162-166, 2008.
[9] Y. Zheng : “Digital signcryption or how to achieve Cost (Signature & Encryption) << Cost (Signature) + Cost (Encryption),” Advances in Cryptology–CRYPTO`97, LNCS 1294, Springer-Verlag, pp.165-179, 1997.
[10] K. Zeilenga,“Lightweight Directory Access Protocol (LDAP): Schema Definitions for X.509 Certificates”, RFC 4523, 2006.
[11] H. Krawczyk : “HMQV: A high-performance secure Diffie-Hellman protocol (Extended Abstract)” : Advances in Cryptology – CRYPTO`05, LNCS 3621, Springer-Verlag, pp.546-566, 2005.