Consumers will likely bear some of the cost of the heightened airport security needed after a botched terrorist attack on Christmas Day, says the president of the Air Transport Association of Canada.

"Any time there are new security measures of any type, the travelling public pays for it," John McKenna said Tuesday.

Like landing and airport improvement fees, the security costs filter their way into the final ticket price, he said.

After Friday's attempted attack aboard a Detroit-bound Northwest Airlines flight, travellers now face a pat-down by security agents as well as tougher restrictions on what they are allowed to take on the plane.

Bags with wheels are no longer being allowed as a carry-on, and only one bag per traveller can be taken on the plane.

The secondary checks can take up to five minutes per person. That could add up to a delay of several hours for each flight if more employees aren't brought in.

"If you add the people, you add costs. And these costs will have to be paid for by somebody," said McKenna.

"If they are permanent measures, this clearly costs the airlines and the travelling consumer a lot more money."

In Canada, Transport Minister John Baird requested help from the RCMP on Sunday night, and the Mounties helped provide additional screening security at Canada's largest airports on Monday.

Transport Canada employees were also called in on overtime for what was supposed to be a federal holiday to deal with the extra security needs.

For WestJet Airlines Ltd. (TSX:WJA), a Calgary-based carrier, tallying the added costs is not a "primary focus" at the moment, said spokesman Robert Palmer.

"We are focused on our guests and their experience," Palmer said.

He recalled that airlines struggled a year ago with an onslaught of snowstorms that snarled air traffic at the height of the holiday rush.

"In some ways, this is not dissimilar to last Christmas, when we went above and beyond to help our guests get home for the holidays," Palmer said.

Montreal-based Air Canada has had to adjust many of its security protocols to meet the requirements of U.S. and Canadian authorities, said executive vice-president and chief operating officer Duncan Dee.

The bottlenecks have largely been centred on airport security checkpoints, so Air Canada been able to keep its staffing levels relatively stable.

"We've had to bring in additional staff during the peaks and on a temporary basis, but the backlog has really not been on the Air Canada side," he said.

Once the RCMP came in to help, the backlog improved dramatically, Dee said, adding the average delay is currently about 20 minutes for cross-border flights.

A number of travellers at Toronto's Pearson International Airport said over the holiday weekend that they were impressed with the way Air Canada handled the new security measures.

Consumers have shown themselves to be "resilient" after past terrorist scares, and the latest incident should be no different, Dee said.

"I think since 9-11 consumers and the travelling public have come to terms with the fact that there are many geopolitical issues that, unfortunately, impact on their freedom to travel, on what they need to do in order to travel by air," he said.

"They have chosen not to allow terrorists to dictate whether they're going to travel, whether they're going to visit friends and family or visit Disney World."

McGill University professor Karl Moore said he doesn't believe air travel will be affected significantly during this holiday period because most consumers have already committed to their travel plans.

"It will get back to normal, or the new normal, with a few more restrictions," said Moore, who noted that passengers are already used to taking off their shoes and belts and having liquid bottles checked.

"Travel is not fun in the way it used to be 15 years ago," said Moore, who teaches globalization and management at McGill's Desautels Faculty of Management.

Stock in Canadian airline companies felt a bit of a down draft Tuesday in the first trading since Friday's attempted bombing.

WestJet dropped 14 cents to $12.32 while Jazz, a former Air Canada subsidiary that's now a separate airline company, dropped 13 cents or 2.9 per cent to $4.30 and Transat (TSX:TRZ.B) slipped eight cents to $21.12.

Air Canada (TSX:AC.A) fell 2.3 per cent to $1.26.

In the wake of the 2001 terrorist attacks in the United States, airline travel fell dramatically around the world and led to billions of dollars in losses for the global airline sector.

Earlier this month, The International Air Transport Association revised its financial outlook for 2010 to an expected US$5.6-billion global net loss, larger than the previously forecast loss of $3.8 billion. However, passenger traffic is expected grow by 4.5 per cent in 2010.

For this year, the airline research group maintained its forecast of an $11-billion net loss.

Umar Farouk Abdulmutallab, 23, of Nigeria was charged Saturday with trying to blow up a Northwest Airlines flight as the plane approached Detroit on Christmas Day. He's accused of igniting an explosive substance hidden in his pants. An al-Qaida group claimed responsibility for the attempt on Monday.