6
Security Framework for addressing the issues of Trust on Mobile Financial Services Rajanish Dass Computer and Information Systems Group Indian Institute of Management Ahmedabad Ahmedabad, India [email protected] Rajarajan Muttukrishnan School of Engineering and Mathematical Sciences City University London London, United Kingdom [email protected] Abstract— Various value added services on mobile phones had been widely used all across the globe and have even been able to influence the adoption of mobile phones in many countries. However, there has been a high degree of reluctance among the mobile users in adapting to mobile financial services (MFS). Studies have shown the lack of trust about security and privacy of data to be a major roadblock for adoption of MFS. Given the fact that there are multiple entities including the bank, telecom operator, non-banking financial organization, technology platform provider and others involved in a MFS transaction, it becomes more difficult to generate trust about data security among the end users as well as among the entities involved. This paper is based on a study that proposes a security framework for MFS that takes into account the multi- entity environment. Keywords-Mobile Financial Services; MFS; Mobile Banking; Mobile Money; Mobile Security; Security Framework; Secured Mobile Transaction; SIM based Security; Security Capsule I. INTRODUCTION Wide penetrations of mobile phone usage and the availability of more powerful mobile handsets and network bandwidth have made mobile devices an attractive candidate for value added services. Today mobile users can carry out basic banking and financial transactions such as transfer money, check balances or pay a bill or statement. Mobile Financial Services (MFS) will be a value added service for mobile users due to the fact that the users can carry out banking from anywhere anytime at their convenience. It also gives the opportunity for people who do not have broadband connectivity to carry out mobile banking. According to the Juniper Research, by the end of 2011 more than 150 million subscribers worldwide will have used MFS and this represents a growth of more than three fold since 2008 [1]. However, security is one of the main areas of concern when introducing financial services in mobile devices. During the recent past there has been a number of mobile financial solutions emerged in the market place that are complex and hence have slowed the adoption. This paper will review the existing MFS solutions and propose a novel security framework that will provide increased security and usability features. This study was conducted by first identifying the ecosystem players of MFS and then conducting a review of literature in understanding the factors acting as drivers and inhibitors towards the adoption of MFS. Keeping these factors of adoption in view, the existing technologies for delivering mobile financial services were evaluated in order to understand the gap between the supply and the demand of the service. Based on these findings, a security framework was designed in order to address the existing issues of trust over security and privacy concerns in a multi-entity environment like MFS. Further, the framework was optimized in order to suit the low memory and low processing speed constraints of a mobile device. II. MOBILE FINANCIAL SERVICES AND ITS ADOPTION The set of applications that allow consumers to engage in financial activities such as accessing bank accounts, credit or insurance products, and transferring funds is collectively known as MFS [2]. MFS typically includes two types of services: mobile banking (m-banking) and mobile payments (m- payments) [3]. Mobile banking is defined as “a channel whereby the customer interacts with a bank via a mobile device, such as a mobile phone or personal digital assistant (PDA)” [4]. Mobile payments on the other hand are defined as “the use of a mobile device to conduct a payment transaction in which money or funds are transferred from a payer to a receiver via an intermediary, or directly without an intermediary” [5]. However, more often than not, the terms mobile banking and mobile payments are used interchangeably. [3]. . Over the years a considerable amount of academic research has gone into determinaning the factors of MFS adoption among consumers. Many of the MFS studies actually applied research models and frameworks like Technology Adoption Model (TAM) as well as other extended models of TAM traditionally used within the Information Systems (IS) literature to examine computer technology acceptance [6]. 99 978-1-4577-1127-5/11/$26.00 c 2011 IEEE

[IEEE 2011 7th International Conference on Next Generation Web Services Practices (NWeSP) - Salamanca, Spain (2011.10.19-2011.10.21)] 2011 7th International Conference on Next Generation

Embed Size (px)

Citation preview

Page 1: [IEEE 2011 7th International Conference on Next Generation Web Services Practices (NWeSP) - Salamanca, Spain (2011.10.19-2011.10.21)] 2011 7th International Conference on Next Generation

Security Framework for addressing the issues of Trust on Mobile Financial Services

Rajanish Dass

Computer and Information Systems Group

Indian Institute of Management Ahmedabad

Ahmedabad, India

[email protected]

Rajarajan Muttukrishnan

School of Engineering and Mathematical Sciences

City University London

London, United Kingdom

[email protected]

Abstract— Various value added services on mobile phones had

been widely used all across the globe and have even been able

to influence the adoption of mobile phones in many countries.

However, there has been a high degree of reluctance among the

mobile users in adapting to mobile financial services (MFS).

Studies have shown the lack of trust about security and

privacy of data to be a major roadblock for adoption of MFS.

Given the fact that there are multiple entities including the

bank, telecom operator, non-banking financial organization,

technology platform provider and others involved in a MFS

transaction, it becomes more difficult to generate trust about

data security among the end users as well as among the entities

involved. This paper is based on a study that proposes a

security framework for MFS that takes into account the multi-

entity environment.

Keywords-Mobile Financial Services; MFS; Mobile

Banking; Mobile Money; Mobile Security; Security Framework;

Secured Mobile Transaction; SIM based Security; Security

Capsule

I. INTRODUCTION

Wide penetrations of mobile phone usage and the availability of more powerful mobile handsets and network bandwidth have made mobile devices an attractive candidate for value added services. Today mobile users can carry out basic banking and financial transactions such as transfer money, check balances or pay a bill or statement. Mobile Financial Services (MFS) will be a value added service for mobile users due to the fact that the users can carry out banking from anywhere anytime at their convenience. It also gives the opportunity for people who do not have broadband connectivity to carry out mobile banking. According to the Juniper Research, by the end of 2011 more than 150 million subscribers worldwide will have used MFS and this represents a growth of more than three fold since 2008 [1].

However, security is one of the main areas of concern when introducing financial services in mobile devices. During the recent past there has been a number of mobile financial solutions emerged in the market place that are complex and hence have slowed the adoption. This paper will review the existing MFS solutions and propose a novel

security framework that will provide increased security and usability features.

This study was conducted by first identifying the ecosystem players of MFS and then conducting a review of literature in understanding the factors acting as drivers and inhibitors towards the adoption of MFS. Keeping these factors of adoption in view, the existing technologies for delivering mobile financial services were evaluated in order to understand the gap between the supply and the demand of the service. Based on these findings, a security framework was designed in order to address the existing issues of trust over security and privacy concerns in a multi-entity environment like MFS. Further, the framework was optimized in order to suit the low memory and low processing speed constraints of a mobile device.

II. MOBILE FINANCIAL SERVICES AND ITS ADOPTION

The set of applications that allow consumers to engage in financial activities such as accessing bank accounts, credit or insurance products, and transferring funds is collectively known as MFS [2]. MFS typically includes two types of services: mobile banking (m-banking) and mobile payments (m-

payments) [3]. Mobile banking is defined as “a channel whereby the customer interacts with a bank via a mobile device, such as a mobile phone or personal digital assistant (PDA)” [4]. Mobile payments on the other hand are defined as “the use of a mobile device to conduct a payment transaction in which money or funds are transferred from a payer to a receiver via an intermediary, or directly without an intermediary” [5]. However, more often than not, the terms mobile banking and mobile payments are used interchangeably. [3]. .

Over the years a considerable amount of academic research has gone into determinaning the factors of MFS adoption among consumers. Many of the MFS studies actually applied research models and frameworks like Technology Adoption Model (TAM) as well as other extended models of TAM traditionally used within the Information Systems (IS) literature to examine computer technology acceptance [6].

99978-1-4577-1127-5/11/$26.00 c©2011 IEEE

Page 2: [IEEE 2011 7th International Conference on Next Generation Web Services Practices (NWeSP) - Salamanca, Spain (2011.10.19-2011.10.21)] 2011 7th International Conference on Next Generation

Figure 1. Cumulative Model Derived from Existing Literature Showing Linkages between Factors [7]

Various constructs like perceived financial cost, system quality and social influence added to the original TAM constructs were found to be significantly linked to consumer intentions of using MFS [8]. Studies have also identified factors like tiny displays, slow data connection, weak usability, and associated cost to negatively affect the adoption of MFS [9, 10].

Trust as a dimension impacting the adoption of MFS has also been studied by various researchers. [6, 11]. In a previous study [7] the authors depict the linkages among various factors found significant in the existing literature (refer figure 1). The values (a, b) mentioned on the linkages within figure 1, where the value for ‘a’ denotes the number of articles in which the link was found significant and value for ‘b’ suggests the insignificant occurrences within the existing literature. The linkages that were found significant in multiple studies are represented through darker lines compared to the ones that were found significant only in a single study [7].

Analysis of the existing studies [7] clearly shows security and privacy concerns as the main factors contributing to the perceived risk and is acting as inhibitors in adoption of MFS. On the other hand, the ease-of-use (i.e. reduced complexity) has been found to be one of the strongest drivers in adoption of MFS. Hence, it becomes quite evident that even though the system delivering mobile financial services to the users should not only be able to maintain adequate security and privacy, but should also be easy to use. Moreover, there had been around six studies that have looked into the factor of trust in the adoption of MFS. It has been found that trust of the user on the service provider acts as a driver in the adoption of MFS. However, given the fact that there are

multiple entities including the bank, telecom operator, non-banking financial organization, technology platform provider and others involved in a MFS transaction, the issue of trust actually becomes a bit more complicated. As the user would need to interact with only a few of the entities directly during a MFS transaction, and the rest of the entities would get involved indirectly, it becomes difficult to ensure the trust of the user for all entities across the value chain.

Apart from trust as a factor for adoption at an individual level, it also acts as a strong factor between the involved entities in creating a viable and sustainable ecosystem for MFS. For example, the way a bank would trust the involvement of the telecom operator or the technology platform provider while handling sensitive data of its customers during delivery of MFS. The soundness of the security framework in ensuring privacy and security of the financial transactions play a vital role in generating trust among the players of the ecosystem.

III. EXISTING TECHNOLOGIES FOR MFS

There are three main techniques for delivering MFS to the users. Each of these techniques was evaluated during the study.

A. SMS based technology for delivering MFS:

The short message services in the mobile network are used to communicate between the mobile user and the bank. This is one of the most popular techniques and SMS banking offers features like check account balance, do micro payments and view mini statements. The user is registered with the bank using the mobile phone number and a password or PIN and those parameters are used to authenticate the user. The bank provides a set of SMS codes for different banking functions (e.g. bank_balance to enquire

100 2011 7th International Conference on Next Generation Web Services Practices

Page 3: [IEEE 2011 7th International Conference on Next Generation Web Services Practices (NWeSP) - Salamanca, Spain (2011.10.19-2011.10.21)] 2011 7th International Conference on Next Generation

the bank balance) or user has to send messages to different destination numbers for different services. Memorizing different SMS codes for different banking functions is cumbersome to the mobile users and there is no nationally or internationally accepted standard code of practice available till-date.

B. WAP-GPRS:

Wireless application protocol (WAP) browser provides all the basic services of a web browser but simplified for a mobile phone. WAP banking in other terms is mobile Internet banking such as mobile user’s access banking websites designed to be accessed from mobile phones. This MFS would require all or a part of the authentication credentials used in Internet banking. Mostly, the users have to enter the username, password and account number. The extra security is added by some banks with introducing a One Time Password service. The bank issues a password that is valid for just single login or single transaction. So every time when user makes a new transaction the One Time Password is sent through SMS to the mobile phone. The user has to enter the password in the WAP site to authenticate. However, entering all the security parameters using a mobile phone with restricted key pad (e.g. most of the mobile phones represent 4 letters by a single key in the key pad.) is not a user-friendly authentication method in MFS.

C. Mobile Application based MFS:

Most banks are in the process of adopting this technology. The MFS application is downloaded to the mobile device and then user is authenticated using username and password technique and the mobile number is used for the user identification in some of the existing applications. However, still the user entered password is required by the bank for the user authentication. This password is recommended to be strong characters to prevent security attacks. Meanwhile, Interactive Voice Response (IVR) calls are implemented in the MFS platform by some of the banks to improve the security features.

Most of the MFS inherit user authentication using one or more combinations of username, password, PIN, phone number and IVR calls [12]. Meanwhile, an extra PIN or password based authentication is required to authorize money transactions in MFS. However, according to the article [13], the number of user inputs to the mobile application using the mobile key pad should be minimized since it should be convenient for users to operate while on the move. Clarke and Furnell [14] presented security weaknesses in PIN and other user intrusive authentication systems in mobile devices. They highlighted the importance of nonuser intrusive authentication methods for sensitive service access at mobile devices. Merita Bank in Finland did a case study in mobile banking

and they used the WAP technology with the username and

password based authentication. The final outcome of the

report was to setup a public key infrastructure in the mobile

device to authenticate the mobile users to the MFS [12].

Horn G. et al. [15] evaluated the design of public key based

protocols suitable for applications in 3G mobile systems.

The protocols were considered for the authentication of a

mobile user to value-added financial services. However,

special Wireless Identity Module technology (WIM) is

required in the mobile device or in the smart card to store

long term secret keys in a mobile device [16].

Meanwhile, Dodis et al. [17] had raised issues when a

private key is installed in a mobile device, especially while

this mobile device is carried carried by an end user allowing

her remote access from public or foreign domains. It was

recommended by Dodis et al. [17] that a key can be

generated as an output through combining various physical

and logical cryptographic inputs. The researches have investigated the use of mobile

operator issued SIM card as an authentication unit for MFS. The SIM card is used by the mobile operator to identify the subscriber but the same SIM card was used for MFS by Radiomobil (today TMobile Czech) together with several Czech banks. These mobile SIM cards were specifically developed since then for MFS. Besides the GSM credentials they contained a collection of credentials (access keys) for MFS [18]. This security approach is not presently used due to the complexity of key management. CamWebSIM [19] is the platform for a variety of identification and security solutions. It is based on Windows for SmartCard and its integrated SIM functionality is combined with a small HTTP server on the card. By making the SIM accessible over HTTP, the phone and the SIM becomes a personal security server on the Internet. Meanwhile, the SIM can be used to generate a secure verifiable electronic consent of the mobile user using the electronic signature on SIM created credentials that may contain information about time, intent and recipient [20].

IV. SECURITY FRAMEWORK FOR MULTI-ENTITY

ENVIRONMENT

The security framework proposed in this paper uses the SIM based authentication at the mobile operator to authenticate the mobile users to the MFS. Then identity and attribute (parameter) based key generation functionality is proposed to authorize more sensitive financial services at the mobile device. The combination of SIM authentication and parameter based authorization generates a simple security framework for MFS.

The mobile service environment has various stakeholders like the customer, telecom operator and the financial institute (like bank, for example). The customer’s mobile device has a SIM card connected to a mobile network. The proposed security framework allows mobile users to use the SIM based authentication mechanisms at the bank to access MFS. The authentication functionality is based on Federated Identity Management (FIM) technologies with the standard 3G authentication techniques [21] at the mobile operator. The FIM is an extended version of the Single-Sign-On (SSO) technique and it enables a single authentication system to be shared across multiple trust domains. The mobile operator and the bank are in two trust domains but the user authentication is linked using the FIM technology. The mobile users and the bank are connected to the mobile

2011 7th International Conference on Next Generation Web Services Practices 101

Page 4: [IEEE 2011 7th International Conference on Next Generation Web Services Practices (NWeSP) - Salamanca, Spain (2011.10.19-2011.10.21)] 2011 7th International Conference on Next Generation

operator to access the outsourced SIM based credentials for authentication in the proposed model.

A. Architecture

The implementation of security framework for MFS is based on Web service architecture. The mobile device has an over-the-air installed application that uses the SIM card as one of its security elements. This application is named as the Security Capsule. The MFS content is provided by the services provider in accordance with the Web services standard over the Simple Object Access Protocol (SOAP) messaging. The mobile operator provides the authentication service using the Generic Bootstrapping Architecture (GBA) architecture of Generic Authentication Architecture (GAA) as specified by the 3GPP specification [21], and the bank establishes a trust relationship with the mobile operator and implements the Federated Identity Management technology. MFS are available to mobile users from the bank and the service must be capable of being set-up using over-the-air techniques.

The Security Capsule is a mobile application and it establishes the mobile device communication with the bank. The bank uniquely identifies the mobile device for authentication and authorization before the service delivery and the bank issued security tokens to the Security Capsule to confirm the valid authentication and authorization activities at the mobile device. The unique identity is derived in the Security Capsule using the logical and physical identity parameters at the mobile device. Meanwhile, the Security Capsule maintains the key credentials for the authentication at the mobile operator and the bank. The unique identity and key credentials are used to present the final user authorization to access services. The user authorization is performed by generating a cryptographic key with different input parameters. Meanwhile, the Security Capsule utilizes and verifies the security tokens and secure messages during the registration and authentication with the bank.

The novel key generation process at the Security Capsule enables a new way of MFS framework without consuming number of user inputs for the security validation. The Security Capsule uses the physical and logical identities and key credentials at the mobile device as inputs. Therefore, the key generation process automatically guarantees and verifies the mobile user identity and authentication to access MFS. The cryptographic key will not be generated unless relevant identities are presented else the authentication is unsuccessful. The following are the necessary credentials and identity parameters for the key generation process [22]:

• IMPI (IP Multimedia Private Identity): The mobile operator assigned identity for the mobile user. This identity is stored in the USIM of the mobile device.

• IMEI (International Mobile Equipment Identity): The unique identity of the mobile device and this is issued by the mobile device manufacturer.

• UID: The identity provider issued unique identity for the security capsule. The UID is inserted into the source code of the Security Capsule and it can’t be retrieved by external parties. The UID is an

alphanumeric value in the security capsule and it is un-accessible to the device users.

• Token Key: This cryptographic key is issued by the bank as a result of successful mobile user authentication and authorization.

The key generation using the above functions will enable SIM dependent, mobile device dependent, mobile user dependent [23] and bank authentication dependent data access property at the mobile device.

B. Security Protocol Design

The bank has the main role in the security framework such as registering, identifying, authenticating and authorizing mobile users to MFS. The mobile user’s SIM deployed in mobile device with the Security Capsule acts as an authentication authority to the bank. The identification and authentication information about the mobile user are exchanged from the mobile operator to the bank. Figure 2 presents the main communication links between the bank, mobile operator and mobile user and our MFS framework consists of 3 main stages such as:

1) Registration A mobile user registers with the bank for MFS. The

mobile user downloads the security capsule and then shares some secret credential information with the bank for the authentication. The mobile user registers for the MFS by downloading the Security Capsule from the bank. The Security Capsule is downloaded and installed to the mobile device using over the air technique of the mobile network. It contains a unique identification number (UID) and it is used to identify the mobile user at the identity provider. The security capsule sends a registration acknowledgement to the bank after the successful installation. The registration acknowledgement consists of the UID and identification parameters at the mobile handset.

2) Authentication The mobile user authenticates with the bank to access

services on the bank account. The secret credentials are exchanged and parties are mutually authenticated with each other. The mobile device uses the Bootstrapping Server Function at the mobile operator to create the application layer credentials. The generation of the application layer credentials is presented by the messages (1) and (2) in Figure 2. The B-TID is a mobile operator generated reference to the application layer credentials. These credentials are then shared with the bank according to the GBA of GAA. The messages (3) and (4) in Figure 2 are referred to the GAA function between the mobile operator and the bank. The knowledge of the shared secret mutually authenticates the mobile user and the bank to the MFS framework as shown in messages (5) and (6) in Figure 2. The bank uses its public key certificate to authenticate with the mobile user and Security Capsule generated shared key is used for secured communication post authentication.

102 2011 7th International Conference on Next Generation Web Services Practices

Page 5: [IEEE 2011 7th International Conference on Next Generation Web Services Practices (NWeSP) - Salamanca, Spain (2011.10.19-2011.10.21)] 2011 7th International Conference on Next Generation

Figure 2. Communication links

3) Authorization This is an extended security feature in MFS and bank

would use the authorization before any financially valuable transactions. For example, activities such as money transfer from account, setting up direct debit, change personal information, etc. These activities have to be authorized with special credentials compared to the authentication.

C. Security Tokens and Data Key Generation

The proposed protocol is optimized for minimum number of communication messages in registration, authentication and authorization processes. The size and the complexity of the tokens are reduced to suit the constraints related to the processing power of the mobile devices as well as the bandwidth constraints of mobile networks.

1) Security Token Design The authentication and authorization are granted using

the XML tokens. A service token is used to identify the authenticated mobile users to access the banking services. The Service Token is encrypted by the public key of the bank and it is signed by the secret key of the bank. There are two public key pairs that are maintained for the signature and encryption operations at the bank. This token is a property of the bank and the bank uses the token to identify the authenticated mobile devices. Therefore, the bank is the only entity that can decrypt the token. However, the mobile user validates the token signature to verify the bank’s authentication to the communication channel.

A unique execution token is generated for each execution service request message and the presence of the Execution Token in the mobile device is required to generate the Data Key for the data decryption [22]. The service provider generates the Token Key (TK) to secure the user authorization at the mobile device. This key is inserted into the Execution Token with the token life time and the timestamp. If the token life time is expired then the Security Capsule has to request a new token by the sending the Service Token [22].

2) Data Key Generation The Data Key is generated at the Security Capsule to

present the mobile legitimacy and authorization to access the requested sensitive services from the bank. The Data Key is

a short term cryptographic key and it does not transmit over-the-air but the key is generated at the bank and the mobile device. This key is generated using some of the shared attributes and key credentials between the mobile device and the bank [22].

The generated Data Key is used to produce a value that can be used to challenge the mobile user’s authorization to execute an activity. The bank generates a random number and it is named as Execution Challenge [22]. The bank generates the Execution Challenge Response, sends the Execution Challenge to the Security Capsule and requests the Security Capsule to generate the Execution Challenge Response. Finally, the bank compares both Execution Challenge Response outputs before authoring mobile users to execute services.

V. DISCUSSION AND CONCLUSION

The research novelty discussed in this paper leads to a standard secure MFS framework for mobile users to access their banking services from anywhere. The present MFS solutions require number of user intrusive activities during the authentication but our solution presents effective and user-friendly authentication solution for mobile devices.

The proposed framework have been evaluated using the Scyther model checking security protocol verification tool [24] and is an automatic push-button tool for the verification and falsification of security protocols. The secure banking protocol is written using the SPDL (Security Protocol Description Language) and then validated using “Automatic claim” and “Verification claim” procedures in the Scyther tool. We have developed a proof of concept prototype for the evaluation. The prototype was successfully evaluated using number of known security attacks such as hardware based memory attacks, phishing attacks, source substitution attack, time-memory trade-off attack, codebook attack and known key attack.

We have taken good care during the protocol design phase to reduce the complexity and size of the messages and tokens. The proposed protocol is optimized to use a minimum number of communication messages in registration, authentication and authorization processes. The maximum message size was recorded as 3.06 KB and the Security Capsule installation is 90.7 KB. Therefore, our solution is suitable for processing power, memory and bandwidth constrained mobile devices.

The session key generation in the mobile device enables the secure message transmission independent from the mobile operator though mobile operator is a part of the authentication process. The session key is 112 bit key and it uses the Triple DES algorithm for the message security between the mobile device and the bank. The use of 112 bit key provides adequate security and according to the “lower bounds of computationally equivalent key size table” [25] and the 112 bit key size encrypted message is secured beyond 2050. Meanwhile, the Data Key for the HMAC function is designed as 168 bit key to prevent brute force attacks [17] on Execution Challenge Response.

The Data Key generation process is one of the novel key generation mechanism in our research compared to storing

2011 7th International Conference on Next Generation Web Services Practices 103

Page 6: [IEEE 2011 7th International Conference on Next Generation Web Services Practices (NWeSP) - Salamanca, Spain (2011.10.19-2011.10.21)] 2011 7th International Conference on Next Generation

long term secret keys in the mobile device. The identity and attribute based key generation methods are presented in [26, 27]. However, those encryption and decryption methods are implemented with special encryption and decryption algorithms. Our key generation algorithm is implemented using publically available HASH functions and encryption is done using publicly available Triple DES algorithm. The Execution Challenge Response is generated using the HMAC function and it is a combination of SHA-1 with a key. Therefore, all the algorithms that we use in our security framework are publically available and proven algorithm.

A number of user intrusive activities for the authentication and authorization in the current MFS frameworks are one of the major drawbacks for users on the present authentication services for MFS and hence are not suitable for users to use at anywhere. However, the user authentication and authorization in our model is done using non-intrusive methods and hence user inputs are not required for the process. The proposed model will improve the efficiency and the usability of the MFS. However, an extra 4 digit user PIN is recommended to prevent SIM cloning and mobile user impersonation attacks.

Using the parameter based access control techniques the banks will be able to introduced more identities and attributes to the key generation process. This will lead to different authorization levels based on the sensitive nature of the banking data involved in each transaction.

Finally, the proposed MFS security framework will be an effective and secure solution for present MFS applications. The solution will present novel secure authentication and authorization mechanisms to improve the customer confidence and satisfaction.

Acknowledgement: The authors are thankful to the UK India Education and Research Initiative (UKIERI) for funding the research. They also heartily acknowledge the inputs by Sujoy Pal (Research Assistant at IIM, Ahmedabad) and Dasun Warasinghe for their inputs in writing this paper.

VI. REFERENCES

[1] H. Wilcox, Mobile Banking Strategies, Applications & Markets 2008-2013, Juniper Research Limited, 2009.

[2] J. Donner, and C. A. Tellez, “Mobile banking and economic development: linking adoption, impact, and use,” Asian Journal of Communication, vol. 18, no. 4, pp. 318-332, 2008.

[3] C. Boyd, and K. Jacob, Mobile financial services and the underbanked: opportunities and challenges for mbanking and mpayments, The Center for Financial Services Innovation, Chicago, IL, 2007.

[4] S. J. Barnes, and B. Corbitt, “Mobile banking: concept and potential,” International Journal of Mobile Communications, vol. 1, no. 3, pp. 273-288, 2003.

[5] N. Mallat, "Exploring Consumer Adoption of Mobile Payments - A Qualitative Study."

[6] P. Luarn, and H. H. Lin, “Towards an understanding of the behavioral intention to use mobile banking,” Computers in Human Behavior, vol. 21, pp. 873-891, 2005.

[7] R. Dass, and S. Pal, “Exploring the Factors Affecting the Adoption of Mobile Financial Services Among the Rural Under-Banked,” in ECIS 2011, Helsinki, Finland, 2010.

[8] M. Kleijnen, M. Wetzels, and K. Ruyter, “Consumer acceptance of wireless finance,” Journal of Financial Services Marketing, vol. 8, no. 3, pp. 205-217, 2004.

[9] T. Laukkanen, and M. Pasanen, “Mobile banking innovators and early adopters: How they differ from other online users?,” Journal of Financial Services Marketing, vol. 13, no. 2, pp. 86-94, 2007.

[10] N. Mallat, M. Rossi, and V. K. Tuunainen, “Mobile Banking Services,” Communications of the ACM, vol. 47, pp. 42-46, 2004.

[11] J. C. Gu, S. C. Lee, and Y. H. Suh, “Determinants of behavioral intention to mobile banking,” Expert Systems with Applications, vol. 36, pp. 11605-11616, 2009.

[12] T. Halonen, “Authentication and Authorization in Mobile Environment,” in Seminar on Network Security, HUT TML, 2000.

[13] M. Wu, S. Garfinkel, and R. Miller, “Secure Web Authentication with Mobile Phones,” in DIMACS Workshop on Usable Privacy and Security Software, 2004.

[14] N. Clarke, and S. Furnell, “Authentication of users on mobile telephones–A survey of attitudes and practices,” Computers & Security, vol. 24, no. 7, pp. 519-527, 2005.

[15] G. Horn, K. Martin, and C. Mitchell, “Authentication protocols for mobile network environment value-added services,” IEEE Transactions on Vehicular Technology, vol. 51, no. 2, pp. 383-392, 2000.

[16] T. Weigold, "Java-Based Wireless Identity Module."

[17] S. U. Shin, and K. H. Rhee, "Hash functions and the MAC using all-or-nothing property." pp. 263-275.

[18] K. Rannenberg, Identity Management in Mobile Cellular Networks and Related Applications, vol. 9, Elsevier Sciences, 2004.

[19] K. Rannenberg, "CamWebSIM and Friends: Steps towards Personal Security Assistants," The Trends and Challenges of Modern Financial Services – Proceedings of the Information Security Summit, V. S. e. al, ed., pp. 29-30, 2002.

[20] H. Rossnagel, "Mobile Qualified Electronic Signatures and Certification on Demand."

[21] 3GPP, Interworking of Liberty Alliance ID-FF, ID-WSF and Generic Authentication Architecture, Technical Report, vol. 1.0.0, 3GPP TR, 2007.

[22] D. Weerasinghe, R. Muttukrishnan, and V. Rakocevic, "Parameter Based Access Control Model for Mobile Handsets," Information Security and Digital Forensics, Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering 41, D. Weerasinghe, ed., pp. 66-75, London, UK: Springer Berlin Heidelberg, 2010.

[23] D. Weerasinghe, M. Rajarajan, V. Rakocevic et al., "Security Protection on Trust Delegated Data in Public Mobile Networks Electronic Healthcare," Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering O. Akan, P. Bellavista, J. Cao et al., eds., pp. 200-207: Springer Berlin Heidelberg, 2010.

[24] C. Cremers, "The Scyther Tool: Verification, falsification, and analysis of security protocols." pp. 414-418.

[25] A. K. Lenstra, and E. K. Verheul, “Selecting Cryptographic Key Sizes,” Journal of Cryptology, vol. 14, no. 4, pp. 255-293, 2001.

[26] A. Sahai, and B. Waters, “Fuzzy Identity Based Encryption,” Advances in Cryptology – Eurocrypt, vol. 3494, 2005.

[27] J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-Policy Attribute-Based Encryption,” in IEEE Symposium on Security and Privacy, 2007.

104 2011 7th International Conference on Next Generation Web Services Practices