usably secure, low-cost authentication for mobile banking* saurabh panjwani, ed cutrell microsoft...

18
Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani , Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO India Financial Services Ltd.). Thanks also to Aishwarya Ratan, Indrani Medhi, Prasad Naldurg, Raghav Bhaskar (Microsoft Research)

Upload: dylan-hutchinson

Post on 26-Mar-2015

219 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Usably Secure, Low-Cost Authentication for Mobile

Banking*Saurabh Panjwani, Ed Cutrell

Microsoft Research India

* Many thanks to Anupam Varghese (EKO India Financial Services Ltd.). Thanks also to Aishwarya Ratan, Indrani Medhi, Prasad Naldurg, Raghav Bhaskar (Microsoft Research)

Page 2: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Mobile Banking

• Over 1 billion people in the world with mobile phones but no bank accounts

• Banks say, “Let’s use phones to serve these people!”

• Several mobile banking services exist today– M-PESA (Kenya), Wizzit (S.A.), GCash

(Philippines)– > 100 million dollars transacted per day

Page 3: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

How does it work?• A network of human agents mediate transactions

– Run small businesses: mobile recharge, pharmacy etc– Commissioned by m-banking provider

M-banking outlet in Delhi

An m-banking agent sends an SMS to the bank for a deposit

transaction

Courtesy: CKSCourtesy: CKS

Page 4: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

How does it work?

Agent

BankHari deposits

100/-

“Credit Hari’s a/c with 100/-”

“Hari’s a/c credited”

Hari

Page 5: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

How does it work?

Agent

BankHari withdraws

100/-

“Credit agent’s a/c with 100/-”

“Agent’s a/c credited”

Hari

Page 6: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Benefits

• Benefit to customers: – Low-cost, low-effort savings (often, there’s interest)– A new remittance channel– Others that evolve contextually (m-payments)

• Benefit to agents: – A second source of income

• Note: different from mobile banking for the rich• There, the goal is convenience; here, it is

access.

Page 7: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Security Issues

• Phones can be lost or stolen. Banks must authenticate users.

Hari

Bank

“Credit agent’s a/c with 100/-”

Is this really Hari?

Page 8: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Challenges

Courtesy: EKO

Page 9: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Current Practice

• Most banks use PINs to authenticate users• For good security, PINs must be protected• Can’t rely on GSM security– Network-layer protection only + several known

attacks

• Then how do banks protect PINs?– Some don’t care! – Others protect them, but don’t tell you how!

Page 10: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Our work

• Partnered with EKO, m-banking service in India– 1.5 years in operation, 70K customers, partners of SBI– Support from Gates Foundation

• EKO uses PINs + security tokens for authentication Endorsed by Verisign Inc.

• Our contribution:– Find a flaw in EKO’s

scheme– Propose a new solution – Test it with real users

EKO locations

Page 11: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

EKO’s Authentication Solution

• Every user has a PIN & holds a unique codebook– Appends a “signature” to each transaction

message – A fresh signature each time

Example: If PIN = 6391, OTP = ♦♦32♦6090♦, then, Signature = 6332960901.

Each entry is a 10-digit string with a 6-

digit one-time password and 4 gaps, denoted ♦

Our Finding: Given 7 such

signatures from a user, the PIN can

be recovered.

Page 12: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Implications• The PIN is redundant in EKO’s scheme– Security rests on codebook and phone, not on

PIN

• PIN loss could have other bad consequences– Users use same PIN across different accounts;

loss of PIN could damage other accounts they hold

Page 13: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

The New Scheme*

• Like EKO’s scheme, uses one-time passwords, but each OTP is a 10-digit random number

• Variant of the well-known one-time pad scheme

• Caveat: Need PINs with distinct digits

0 1 2 3 4 5 6 7 8 9

4 5 8 3 2 1 9 0 8 7

Example: PIN = 2340, signature is: 8324

* Developed in collaboration with EKO India Financial Services Ltd.

Page 14: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

How do they compare?

New scheme is more secure than plain PIN entry and EKO’s scheme

Page 15: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

How do they compare?New scheme is more usable than EKO’s scheme. (Based on a usability study with 34 current and potential m-banking customers in

Delhi, Bihar*)

65% of participants found the new scheme easier to use than EKO’s. (10% were

neutral.)* Thanks to CKS India Pvt. Ltd. for helping us

conduct the study.

Page 16: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

What do users say?

• Users reported several advantages of new scheme:– “new scheme is easy as it involves typing only 4 digits”– “only matching of numbers needs to be done, which is easy”– “everything is given in the booklet, just needs to be looked up”

• Offered interesting cognitive explanations – “.. need to lay less stress on my brain and more on my eyes,

which is why it is easier to handle.”

• Pro-actively spoke about security benefits– “the PIN is mixed up here and not written in plain, which

means it is more secure’’– “new scheme is more easy to use: it is more secure, therefore

it is more easy”

Page 17: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Beyond Mobile Banking

• PIN-entry using our scheme provides better security than PIN-entry at ATMs– Secure against skimming attacks. (Skimming

attacks caused a loss of > $1 billion in 2009.)– Reasonably secure against shoulder-surfing

attacks

• Similar solution is used for online-banking by some European banks – Drawback: phishing attacks.

• Caveat: Decreased usability (users need to carry tokens)

Page 18: Usably Secure, Low-Cost Authentication for Mobile Banking* Saurabh Panjwani, Ed Cutrell Microsoft Research India * Many thanks to Anupam Varghese (EKO

Conclusion

• Cryptanalyzed EKO’s authentication scheme• Proposed a new authentication solution– More secure, more usable!– Easy to deploy (no software installation, no

changing network protocol)– Potentially applicable beyond mobile banking

• Future work– Get rid of the codebook, can we?