首页> 外文会议>IFIP WG 9.2, 9.6/11.7, 11.6/SIG 9.2.2 International Summer School on Privacy and Identity Management Conference >Strong Customer Authentication in Online Payments Under GDPR and PSD2: A Case of Cumulative Application
【24h】

Strong Customer Authentication in Online Payments Under GDPR and PSD2: A Case of Cumulative Application

机译:在GDPR和PSD2下的在线支付中的强大客户身份验证:累积应用的情况

获取原文

摘要

Authentication is the process of confirming the user's identity before the payment can be performed. It contributes to cybersecurity by preventing access by unauthorised parties. However, in e-payments the authentication differs from traditional identity checks since it is performed online and remotely. This paper explores the relationship between two important legal instruments on authentication in payment services: General data protection regulation (Regulation 679/2016) and the Second payment services directive (Directive 2015/2366). This paper shows that while the relationship between the two instruments can be considered unclear, previous research and European soft law favour cumulative application, and not a lex specialis and lex generalis relationship. These findings are then discussed in the context of implementing authentication procedures in compliance with the rules of the GDPR, with a focus on the identity of the controller, legal basis for implementing authentication, and the security requirements under art. 32 of the GDPR. Based on the "means reasonably likely" test from the Breyer judgment, we assume that PSPs could be considered controllers even when processing pseudonymised credentials. Legal grounds to process personal data in an authentication procedure are either performance of a contract or legitimate interests of the controller, insofar as the necessity criterion is met. Relying on legal obligation is, however, more doubtful. Finally, exceptions to strong customer authentication bring their own cybersecurity considerations, since complexity of security systems can lead to more vulnerabilities. When PSD2 and GDPR are both applied, it may mean that compliance with the higher standard is required, which is enabled by the optional nature of art. 18(1) of the RTS.
机译:身份验证是在可以在执行付款之前确认用户身份的过程。它通过防止未经授权的各方访问来促进网络安全。但是,在电子付款中,认证与传统身份检查不同,因为它在线和远程执行。本文探讨了付款服务认证两种重要法律文书之间的关系:一般数据保护条例(第679/2016号规则)和第二支付服务指令(指令2015/2366)。本文展示,虽然两种仪器之间的关系可被视为不清楚,以前的研究和欧洲软法赞成累积应用,而不是LEX专家和LEX Generalis关系。然后在实现符合GDPR规则的认证过程的上下文中讨论这些发现,重点是控制器的身份,实现认证的法律依据以及本领域下的安全要求。 32个gdpr。根据“意味着”意味着很可能“从Breyer判断中测试,我们假设PSP也可以被视为控制器,即使处理假义凭据也是如此。在认证程序中处理个人数据的法律理由是履行控制器的合同或合法利益的性能,因为满足了必要标准。然而,依靠法律义务是更怀疑的。最后,强大的客户身份验证的例外带来了自己的网络安全考虑因素,因为安全系统的复杂性可能导致更多的漏洞。当PSD2和GDPR都施加时,它可能意味着需要符合更高的标准,这是由艺术的可选性质实现的。 18(1)的RTS。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号