You are on page 1of 23

Technical Seminar On

Two-Factor Authentication for Mobile


Money Security

Under the guidance of,


,

Coordinator,

content
Abstract
Introduction
MOBILE MONEY ACCESS TECHNOLOGIES
DESIGN OF TWO FACTOR AUTHNTICATION IN MMSs
THE PROPOSED 2FA MODEL
RESULTS AND EVALUATION
Advantages
Conclusion
References

ABSTRACT
Security is a leading factor for establishing and
maintaining customer trust in mobile money services
(MMSs).Study proposes the use of two-factor
authentication model as an alternative method. The
proposed model combines the current approach of using
PIN and adds another layer of security that uses
fingerprint recognition technology

Introduction
In the past decade, the number of online banking
users has increased rapidly.
This has led many developers to investigate
more convenient methods for customers to
perform remote banking transactions.
Mobile banking is a new convenient scheme for
customers to perform transactions

Security is a leading factor for establishing


and maintaining customer trust in mobile
money services (MMSs).
However, a PIN can be easily guessed,
forged or misused.
Security is an essential factor for the
success of MMSs

Fig 1 communication is established and takes place in


between end user and authorized entity
6

Adoption level !!!


Mobile money adoption at the
household level
Mobile money adoption at the
individual level

OVER VIEW OF MOBILE MONEY ACCESS TECHNOLOGIES

Unstructured Supplementary Service Data (USSD)

Short Message Service (SMS)

Subscriber Identity Module (SIM) Toolkit-STK are three


popular access technologies used in MMS

SECURITY IN MMS
present security challenges that are associated
with the current MMA method.
USSD Technology Vulnerabilities
A typical USSD request looks like this:
*100# (dialed from the phone)
Mobile Phones Vulnerabilities

Mobile Money Customer Behavior


Registration for MMSs
Living and Working Environment
Personal Identification Numbers (PINs)

10

DESIGN OF TWO FACTOR AUTHNTICATION IN


MMSs

Fig 2 Three Factor Authentication

11

THE NEED FOR TWO-FACTOR AUTHENTICATION


IN MMSS?

THE CURRENT MMA MODEL

Fig 3. MMA Enrollment Phase

13

Fig 4 Execution Phase

14

THE PROPOSED 2FA MODEL

first, the user will be required to enroll his PIN and


fingerprint and save that information in the MNOs
server for future authentication.
During the authentication phase, first the user will be
authenticated by using the traditional model (PIN).
Upon successfully authentication of the PIN, user will
again be authenticated by FRT.
The proposed model assumed that the Smartphone
used has embedded fingerprint recognition technology

Fig 5 Enrollment Phase

Fig 6 Authentication Phase

RESULTS AND EVALUATION

Duration of MMSs Usage

18

Fig 7 Graph Of This Approach

19

ADVANTAGES

Enhancing Security of MMSs


User Acceptance on the Use of 2FA in
MMSs
Convenience of the 2FA Model in MMSs

20

Conclusion
Exploring the security challenges in MMSs and weaknesses associated
with the current MMA method; and propose the use of two-factor
authentication model as an alternative solution. Findings indicate
MMSs are carried in the environments which are vulnerable to access
attacks. The use of PIN as authentication method is vulnerable to
illegal MMSs access. To address this problem, a 2FA model that uses
PIN and fingerprint recognition technology has been proposed as an
alternative. Evaluation of the proposed model shows that if this model
is implemented, security of MMSs and customers trust will be
enhanced. MNOs are therefore advised to implement this model.

References
[1] Adam B. Mtaho. Improving Mobile Money Security with Two-Factor Authentication
International Journal of Computer Applications, Volume 109 No. 7, January 2015 [2]
SQL Injection Attacks: Detection in a Web Application Environment
[2] Gilman, Lara and Joyce, Michael. Managing the Risk of Fraud in Mobile Money. GSMA:
Mobile Money for Unbanked (MMU). 2012.
[3] Nadarajah Manivannan, Celalettin Tigli, Azad Noor, Shahzad Memon. Fingerprint
Biometric for Identity management. International Journal of Industrial Engineering and
Management (IJIEM), Vol. 2 No 2, pp. 39-44, 2011
[4] Harris, A, Goodman, S, &Traynor, P 2013, Privacy and security concerns associated with
mobile money applicationsin Africa, 8 Washington Journal of Law, & Arts 245 (2013).

[5] http://en.wikipedia.org/wiki/Mobile_Payments_in_India

THANK YOU

23

You might also like