Internet Banking: Risk Analysis and Applicability of Biometric Technology for Authentication

نویسندگان

  • Gunajit Sarma
  • Pranav Kumar Singh
چکیده

Today’s world is one with increasing online access to services. One part of this which is growing rapidly is Internet Banking. This is very convenient and the ready access to the Internet in all first world countries , coupled with the cost Savings from closing bank branches , is driving the operation and adoption of these services. Internet banking allows customers to conduct financial transactions on a secure website operated by their retail or virtual bank, credit union or building society. This paper mainly focused on providing banking services to customers using web with highly secured technology. Implementing technology is the responsibility of management. We are highlighting the points towards the use of biometric technology in internet banking system for risk management of banks regular activities through authentication.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Biometric Authentication of Fingerprint for Banking Users, Using Stream Cipher Algorithm

Providing banking services, especially online banking and electronic payment systems, has always been associated with high concerns about security risks. In this paper, customer authentication for their transactions in electronic banking has been discussed, and a more appropriate way of using biometric fingerprint data, as well as encrypting those data in a different way, has been suggest...

متن کامل

ارائه رویکردی برای مدیریت تشخیص سریع برخط با استفاده از فناوری بیومتریک در اینترنت اشیا

Internet of Things (IOT) is a newly developed concept in the world of technology and communication which provides the ability to transfer technological information to everything, including human, animals, or objects, through communication networks such as internet or intranet. Biometric technology offers various applications. The main objective is to provide an appropriate alternative for contr...

متن کامل

Role and Application of RFID Technology in Internet of Things: Communication, Authentication, Risk, and Security Concerns

The Internet of Things (IoT) is a very encouraging and fast-growing area that brings together the benefits of wireless systems, sensor networks, actuators, etc.A wide range of IoT applications have been targeted and several aspects of this field have been identified to address specific issues, as well as technologies and standards developed in various domains such as in radio frequency id...

متن کامل

Secure Bio-Cryptographic Authentication System for Cardless Automated Teller Machines

Security is a vital issue in the usage of Automated Teller Machine (ATM) for cash, cashless and many off the counter banking transactions. Weaknesses in the use of ATM machine could not only lead to loss of customer’s data confidentiality and integrity but also breach in the verification of user’s authentication. Several challenges are associated with the use of ATM smart card such as: card clo...

متن کامل

Biometrics in banking security: a case study

Purpose To identify and discuss the issues and success factors surrounding biometrics, especially in the context of user authentication and controls in the banking sector, using a case study. Design/methodology/approach The literature survey and analysis of the security models of the present information systems and biometric technologies in the banking sector provide the theoretical and practic...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011