SG11202011889SA - Computer-implemented method for detecting fraudulent transactions by using an enhanced k-means clustering algorithm - Google Patents

Computer-implemented method for detecting fraudulent transactions by using an enhanced k-means clustering algorithm

Info

Publication number
SG11202011889SA
SG11202011889SA SG11202011889SA SG11202011889SA SG11202011889SA SG 11202011889S A SG11202011889S A SG 11202011889SA SG 11202011889S A SG11202011889S A SG 11202011889SA SG 11202011889S A SG11202011889S A SG 11202011889SA SG 11202011889S A SG11202011889S A SG 11202011889SA
Authority
SG
Singapore
Prior art keywords
enhanced
computer
implemented method
clustering algorithm
means clustering
Prior art date
Application number
SG11202011889SA
Other languages
English (en)
Inventor
Xiaojun Huang
Original Assignee
Coupang Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Coupang Corp filed Critical Coupang Corp
Publication of SG11202011889SA publication Critical patent/SG11202011889SA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2379Updates performed during online database operations; commit processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/232Non-hierarchical techniques
    • G06F18/2321Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions
    • G06F18/23213Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions with fixed number of clusters, e.g. K-means clustering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Probability & Statistics with Applications (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
SG11202011889SA 2019-08-27 2020-07-14 Computer-implemented method for detecting fraudulent transactions by using an enhanced k-means clustering algorithm SG11202011889SA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/553,099 US20210065187A1 (en) 2019-08-27 2019-08-27 Computer-implemented method for detecting fraudulent transactions by using an enhanced k-means clustering algorithm
PCT/IB2020/056619 WO2021038327A1 (en) 2019-08-27 2020-07-14 Computer-implemented method for detecting fraudulent transactions by using an enhanced k-means clustering algorithm

Publications (1)

Publication Number Publication Date
SG11202011889SA true SG11202011889SA (en) 2021-04-29

Family

ID=74679956

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202011889SA SG11202011889SA (en) 2019-08-27 2020-07-14 Computer-implemented method for detecting fraudulent transactions by using an enhanced k-means clustering algorithm

Country Status (7)

Country Link
US (1) US20210065187A1 (zh)
JP (1) JP7038859B2 (zh)
KR (2) KR102321982B1 (zh)
AU (1) AU2020260473A1 (zh)
SG (1) SG11202011889SA (zh)
TW (2) TWI820660B (zh)
WO (1) WO2021038327A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102662347B1 (ko) * 2023-12-13 2024-04-30 주식회사 데일리펀딩 고도화된 선정산 이상 금융 거래 탐지 시스템 및 방법

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2016511397A (ja) * 2013-01-31 2016-04-14 ユニベルシテ ドゥ モンペリエ 希少事象を同定する方法
WO2015187372A1 (en) * 2014-06-02 2015-12-10 Yottamine Analytics, Llc Digital event profile filters
US9984334B2 (en) * 2014-06-16 2018-05-29 Mitsubishi Electric Research Laboratories, Inc. Method for anomaly detection in time series data based on spectral partitioning
US10043006B2 (en) * 2015-06-17 2018-08-07 Accenture Global Services Limited Event anomaly analysis and prediction
US10318886B2 (en) * 2015-10-30 2019-06-11 Citrix Systems, Inc. Anomaly detection with K-means clustering and artificial outlier injection
US20170140382A1 (en) * 2015-11-12 2017-05-18 International Business Machines Corporation Identifying transactional fraud utilizing transaction payment relationship graph link prediction
US9979740B2 (en) * 2015-12-15 2018-05-22 Flying Cloud Technologies, Inc. Data surveillance system
US10320841B1 (en) * 2015-12-28 2019-06-11 Amazon Technologies, Inc. Fraud score heuristic for identifying fradulent requests or sets of requests
US10896381B2 (en) * 2016-03-18 2021-01-19 Fair Isaac Corporation Behavioral misalignment detection within entity hard segmentation utilizing archetype-clustering
KR20190057300A (ko) * 2016-09-26 2019-05-28 하만인터내셔날인더스트리스인코포레이티드 자동차 보증 사기 예측을 위한 시스템 및 방법
CN106778812B (zh) * 2016-11-10 2020-06-19 百度在线网络技术(北京)有限公司 聚类实现方法和装置
KR101834260B1 (ko) * 2017-01-18 2018-03-06 한국인터넷진흥원 이상 거래 탐지 방법 및 장치
CN107038248A (zh) * 2017-04-27 2017-08-11 杭州杨帆科技有限公司 一种基于弹性分布数据集的海量空间数据密度聚类方法
US20180350006A1 (en) * 2017-06-02 2018-12-06 Visa International Service Association System, Method, and Apparatus for Self-Adaptive Scoring to Detect Misuse or Abuse of Commercial Cards
EP3416123A1 (en) * 2017-06-16 2018-12-19 KBC Groep NV System for identification of fraudulent transactions
KR101933712B1 (ko) 2017-07-19 2019-04-05 주식회사 삼오씨엔에스 개인정보 보안제품 통합관제 방법

Also Published As

Publication number Publication date
JP7038859B2 (ja) 2022-03-18
JP2021530013A (ja) 2021-11-04
AU2020260473A1 (en) 2021-03-18
KR20210135175A (ko) 2021-11-12
TW202230257A (zh) 2022-08-01
KR102369580B1 (ko) 2022-03-03
US20210065187A1 (en) 2021-03-04
KR102321982B1 (ko) 2021-11-05
TWI820660B (zh) 2023-11-01
KR20210025447A (ko) 2021-03-09
WO2021038327A1 (en) 2021-03-04
TWI764205B (zh) 2022-05-11
TW202111650A (zh) 2021-03-16

Similar Documents

Publication Publication Date Title
HK1249633A1 (zh) 一種用於處理金融交易的計算機實施方法及其系統
IL271308A (en) Improved detection of fraudulent transactions
MX2016003774A (es) Metodo y aparato para identificacion de huella dactilar.
MX2018007363A (es) Metodo y dispositivo de ayuda al estacionamiento.
EP3195196A4 (en) Method and fingerprint sensing system for authenticating a candidate fingerprint
EP3345154A4 (en) METHOD, DEVICE AND SYSTEM FOR DETECTING FRAUDULENT SOFTWARE ADVERTISING
BR112014002652A2 (pt) sistema, método para processar uma transação financeira em um ponto de venda, e, meio legível em máquina não transitório
HK1243212A1 (zh) 基於實體資產授信虛擬貨幣之系統及其方法
GB201209399D0 (en) A method for identifying pairs of derivative and original images
HK1220278A1 (zh) 用於對欺詐性電子交易的增强型檢測的系統和方法
IL261222A (en) System and method of digitizing physical currency of a cash transaction between a merchant and a customer
EP3284049A4 (en) A system, method, and apparatus for updating an existing dynamic transaction card
SG11201708102YA (en) System, method and computer program for executing monetary transactions based on social information
MX357120B (es) Sistema y método para detectar filtración con el uso de válvula de fracturación para mitigación.
GB2521790A (en) Methods, system and associated computer executable code for facilitating credit transactions
SG11202011889SA (en) Computer-implemented method for detecting fraudulent transactions by using an enhanced k-means clustering algorithm
EP3582164A4 (en) CUSTOMER TRANSACTION SYSTEM, AUTOMATIC BANKING Teller machine, and CUSTOMER TRANSACTION PROCESS
EP3616145A4 (en) SYSTEM AND METHOD FOR DETERMINING IMPACT MEASUREMENT RATINGS BASED ON CONSUMER TRANSACTION DATABASES
EP4066192A4 (en) FRAUD DETECTION BASED ON FEATURES ASSOCIATED WITH PHYSICAL CARDS
EP3211582A4 (en) Cash payment linking method using accumulation of double sales margin, and linking system thereof
MX2015008412A (es) Deteccion de un suceso a partir de secuencias de datos de series cronologicas.
SG10201805337YA (en) Computer system and computer-implemented method for secure payment transaction
SG10201805517RA (en) Computer system and computer-implemented method for authenticating a card-not-present transaction
FR3022665B1 (fr) Procede de recuperation d'un code d'authentification requis par une borne de controle et systeme correspondant
DE112019006333A5 (de) Betrugserkennungsverfahren, -vorrichtung und -system für fahrzeugbasierte zahlung