Open Access Open Access  Restricted Access Subscription or Fee Access

A Secured Hybrid Architecture Model for Internet Banking (E-Banking)

R. Ganesan, Dr. K. Vivekanandan

Abstract


Internet banking has made it easy to carry out the personal or business financial transaction without going to bank and at any suitable time. This facility enables to transfer money to other accounts and checking current balance alongside the status of any financial transaction made in the account. However, in order to maintain privacy and to avoid any misuse of transactions, it is necessary to follow a secured architecture model which ensures the privacy and integrity of the transactions and provides confidence on internet banking is stable. In this research paper, a secured hybrid architecture model for the internet banking using Hyper elliptic curve cryptosystem and MD5 is described. This hybrid model is implemented with the hyper elliptic curve cryptosystem and it performs the encryption and decryption processes in an efficient way merely with an 80-bit key size. The various screen shots given in this contribution shows that the hybrid model which encompasses HECC and MD5 can be considered in the internet banking environment to enrich the privacy and integrity of the sensitive data transmitted between the clients and the application server.

Keywords


E-Banking, Hyperelliptic curve cryptosystem, MD5, Authentication, Confidentiality, Integrity, Nonrepudiation, Privacy

Full Text:

PDF

References


Barclays Bank , “Business Internet Banking – Security and Confidentiality”, Item Ref: 9901713COM. May 2006.

Barker E, Barker W, Burr W, Polk W, Smid M, "Recommendation for Key Management - Part 1: General (Revised)", NIST Special Publication 800-57, March 2007.

Ganesan R, Gobi M, Dr. Vivekanandan K, ”Elliptic and Hyperelliptic Curve Cryptography Over Finite Field Fp“, i-Manager’s Journal on Software Engineering, Vol. 3, Issue No.2, October-December, 2008, pp 52-50, ISSN-0973-5151.

Ganesan R, Dr. Vivekanandan K, ”Performance Analysis of Hyper-Elliptic Curve Cryptosystems over Finite Field Fp for Genus 2 and 4”, International Journal of Computer Science and Network Security (IJCSNS) Vol.8, No.12, December 2008, pp 415 – 418.

Hiltgen A, Kramp T, Weigold T, “Secure Internet Banking Authentication”, IEEE Security and Privacy, Vol. 4, No.2, 2006.

Dr. Janakiraman VS, Ganesan R, Gobi M, “Hybrid Cryptographic Algorithm for Robust Network Security”, The International Congress for Global Science and Technology (ICGST), CNIR, Vol. 7, Issue 1, July 2007.

Liao Ziqi, Cheung M, “Internet-based e-banking and consumer attitudes: An empirical study”,Information and Management, vol. 39, Issue 4, January 2002, pp. 283–295.

Liao Ziqi, Cheung M, “Challenges to Internet E-Banking”, Communications of the ACM, Vo. 46, No. 12, December 2003, pp. 248-250.

Osama D, Phu Dung Le, Srinivasan B, “Security Analysis for Internet Banking Models”, Eigth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing, SNDP 2007, vol.3 , July 30 2007 – Aug 1 2007, pp 1141-1146.

Seitz J, Stickel E, “Internet Banking – An Overview”, Journal of Internet Commerce and Banking, Vol.3, No.1, 1998. http://www.arraydev.com/commerce/JIBC/9801-8.htm.

Stephan K, “Secure internet banking with privacy enhanced mail — A protocol for reliable exchange of secured order forms”, Computer Networks and,ISDN SystemsVolume 28, Issue 14, November 1996, Pages 1891-1899, 7th Joint European Networking Conference , 1999.

Comptroller’s Handbook, “Internet Banking”, October, 1999. www.occ.treas.gov/ handbook/intbank.pdf.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.