WO2022195630A1 - Système de détection de fraude et procédé associé - Google Patents

Système de détection de fraude et procédé associé Download PDF

Info

Publication number
WO2022195630A1
WO2022195630A1 PCT/IN2022/050265 IN2022050265W WO2022195630A1 WO 2022195630 A1 WO2022195630 A1 WO 2022195630A1 IN 2022050265 W IN2022050265 W IN 2022050265W WO 2022195630 A1 WO2022195630 A1 WO 2022195630A1
Authority
WO
WIPO (PCT)
Prior art keywords
baseline
scenarios
user
transaction data
financial transaction
Prior art date
Application number
PCT/IN2022/050265
Other languages
English (en)
Inventor
Abhishek Gupta
Ashish Jain
Dwijendranath DWIVEDI
Original Assignee
Abhishek Gupta
Ashish Jain
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Abhishek Gupta, Ashish Jain filed Critical Abhishek Gupta
Publication of WO2022195630A1 publication Critical patent/WO2022195630A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules

Definitions

  • the present disclosure relates to detection of fraud, and, more particularly, to system and method to determine fraudulent activity in financial transactions.
  • financial institutions utilise an enterprise-wide fraud detection solutions for monitoring financial transactions.
  • Such solutions are merely implemented with a pre-determined set of scenarios monitoring fraudulent and anomaly behaviours, that includes, but are not limited to large cash transactions, a high velocity of funds being transferred to and from an account or set of accounts, and a particular structuring of transactions.
  • Such transactions are investigated to ascertain fraudulent behaviour.
  • the majority of such transactions are found to be genuine, and classified as false positives, making the fraud detection solution a burden on the financial institutions, to specifically arrange staff for the investigation of the same.
  • the major reason behind the difficulties faced by financial institutions for depicting fraudulent activities which is the lack of good quality financial data or transaction data that is very much critical to develop a robust machine learning model.
  • a fraud detection system id disclosed that further includes a processing circuitry that is configured to receive financial transaction data.
  • the fraud detection system further includes a predictive analysis engine that is configured in the processing circuitry to determine current trends of financial transaction data.
  • the system further includes a transaction monitoring engine that is configured in the processing circuitry to monitor fraudulent activities based on the financial transaction data.
  • the system further includes a scenario identification engine that is configured in the processing circuitry to traverse and determine scenarios associated with the financial transaction data such that the scenarios are based on behaviour of users to execute transaction.
  • the system further includes a threshold engine that is configured in the processing circuitry to provide a baseline for consideration of scenarios associated with the scenario identification engine, and the threshold engine is further configured to calibrate the baseline to determine parameters of the baseline, in which the parameters of the baseline are based on recall rate, precision rate, and configured to differentiate fraudulent activities.
  • the threshold engine is further configured to provide a holistic assessment of the baseline for segment of user, counterparty baseline, fraudulent activities by a baseline score.
  • the threshold engine is further configured to supervise the baseline based on transaction behaviour of users through clustering techniques.
  • the threshold engine is further configured to identify behaviours exhibited by users, in which the behaviours are further classified into a suspicious user transaction, non-suspicious customer transaction, and average user transaction.
  • the threshold engine is further configured to detect the fraudulent activities through the clustering techniques and classification techniques such that the fraudulent activities are identified.
  • the fraud detection system further includes a database that is configured to store the financial transaction data such as user addresses, contact details, bank account numbers, currency values, currency conversion rates, and beneficiary information.
  • the database is configured to receive the financial transaction data from the user by way of a central server.
  • the financial transaction data includes user details such as contact details, bank account numbers, currency values, currency conversion rates, beneficiary details, or a combination thereof.
  • the system further includes clustering techniques that are one of a supervised k means clustering, an unsupervised k means clustering, or a combination thereof.
  • the transaction monitoring engine is further configured to determine channels, to provide intermediates for transaction such as users, channels, transactions, products, counter parties, geography, and time.
  • the scenario identification engine is further configured to identify fraudulent scenarios such as daily cash and credit related scenarios, wire transaction related scenarios, monthly scenarios for aggregated amounts, and cash withdrawal through multiple channels -based scenarios.
  • the baseline is derived from average thresholds acknowledged from one or more thresholds derived by the user, such that the parameters of the baseline are determined that are associated with the populations of users by identifying different sub-groups of consumers based on transactional activity and behaviours in a targeted manner.
  • the system further includes an output engine that is configured to provide output data to an authorized user.
  • a method for detecting fraudulent activities including steps of receiving financial transaction data from users by a central server; determining the financial transaction data by a processing circuitry; monitoring fraudulent activities based on the financial transaction data by a transaction monitoring engine; identifying and determining scenarios associated with the financial transaction data, such that the scenarios are based on behaviour of users to execute transaction; determining a baseline by a threshold engine for consideration of scenarios associated with the scenario identification engine.
  • the threshold engine is further configured to calibrate the baseline to determine parameters of the baseline, in which the parameters of the baseline are based on recall rate, precision rate, and configured to differentiate fraudulent activities.
  • the threshold engine is further configured to provide a holistic assessment of the baseline for segment of user, counterparty baseline, fraudulent activities by a baseline score.
  • the threshold engine is further configured to supervise the baseline based on transaction behaviour of users through clustering techniques.
  • the threshold engine is further configured to identify behaviours exhibited by users, in which the behaviours are further classified into a suspicious user transaction, non-suspicious customer transaction, and average user transaction.
  • the threshold engine is further configured to detect the fraudulent activities through the clustering techniques and classification techniques such that the fraudulent activities are identified.
  • the method further including the database that is further configured to store financial transaction data such as user addresses, contact details, bank account numbers, currency values, currency conversion rates, and beneficiary information.
  • the method further including the clustering techniques is one of a supervised k means clustering and unsupervised k means clustering.
  • the transaction monitoring engine is further determining channels to provide intermediates for transaction such as users, channels, transactions, products, counter parties, geography, and time.
  • the scenario identification engine is configured with the transaction monitoring engine to further identify fraudulent scenarios such as daily cash and credit related scenarios, wire transaction related scenarios, monthly scenarios for aggregated amounts, and cash withdrawal through multiple channels-based scenarios.
  • the baseline is further derived from average thresholds acknowledged from one or more thresholds derived by the user, such that the parameters of the baseline are determined.
  • the output engine is configured to provide output data to the authorized user.
  • FIG. 1 illustrates a block diagram of a system, in accordance with an aspect of the present disclosure.
  • FIG. 2 illustrates a flowchart of a method for detecting fraudulent activities, in accordance with an aspect of the present disclosure.
  • Financial institution is defined as any organization in the business of moving, investing, or lending money, dealing in financial instruments, or providing financial services. This includes, but are not limited to commercial banks, thrifts, federal and state savings banks, savings and loan associations, credit unions, investment companies, insurance companies and the like.
  • customer is defined as an individual or entity having an account or relationship with entities implementing the risk management system, and/or an individual or entity having an account or relationship with a financial institution or a non-financial institution.
  • the user may also refer to an individual or entity that is not authorized to access the system 100 but may include access to authorized credentials.
  • reaction may be monetary in nature (e.g ., a purchase via a credit card; depositing a check in an account, a stock trade or the like) or non-monetary in nature (e.g., a telephone call, an encounter with a financial institution or non-financial institution associate/representative, an identity authentication process, such as a biometric identity authentication process, recorded use of a utility, such as electricity and the like).
  • identity authentication process such as a biometric identity authentication process
  • utility such as electricity and the like
  • FIG. 1 is a block diagram that illustrates a system 100, in accordance with an exemplary aspect of the present disclosure.
  • the system 100 may include a database 102 and processing circuitry 104.
  • the processing circuitry 104 may include a transaction monitoring engine 106, a scenario identification engine 108, a threshold engine 110, and a predictive analysis engine 112.
  • the system 100 may further include an output engine 114.
  • the database 102 may be configured to receive and store financial transaction data 116 from a central server 118 by way of a communication network 120.
  • the financial transaction data 118 may be obtained from a user, a group of users, consumers, entity, enterprises, financial organizations, and the like that may perform any activity based on transactions.
  • the database 102 may be configured to provide the financial transaction data 116 to the transaction monitoring engine 106 associated with the processing circuitry 104.
  • Examples of the database 102 may include, but are not limited to, a flash storage, a Microsoft Structured Query Language (SQL) Server, an oracle database, a cloud database, and the like. Aspects of the present disclosure are intended to include or otherwise cover any type of the database 102 including known, related art, and/or later developed technologies.
  • the communication network 120 may include suitable logic, circuitry, and interfaces that may be configured to provide a plurality of network ports and a plurality of communication channels for transmission and reception of data related to operations of various components of the system 100.
  • Each network port may correspond to a virtual address (or a physical machine address) for transmission and reception of the communication data.
  • the virtual address may be an Internet Protocol Version 4 (IPV4) (or an IPV6 address) and the physical address may be a Media Access Control (MAC) address.
  • IPV4 Internet Protocol Version 4
  • MAC Media Access Control
  • the communication network 106 may be associated with an application layer for implementation of communication protocols.
  • the financial transaction data 116 may be transmitted or received, via the communication protocols.
  • Examples of the communication protocols may include, but are not limited to, Hypertext Transfer Protocol (HTTP), Pile Transfer Protocol (PTP), Simple Mail Transfer Protocol (SMTP), Domain Network System (DNS) protocol, Common Management Interface Protocol (CMIP), Transmission Control Protocol and Internet Protocol (TCP/IP), User Datagram Protocol (UDP), Long Term Evolution (LTE) communication protocols, or any combination thereof.
  • HTTP Hypertext Transfer Protocol
  • PTP Pile Transfer Protocol
  • STP Simple Mail Transfer Protocol
  • DNS Domain Network System
  • CMIP Common Management Interface Protocol
  • TCP/IP Transmission Control Protocol and Internet Protocol
  • UDP User Datagram Protocol
  • LTE Long Term Evolution
  • the financial transaction data 116 may be transmitted or received via at least one communication channel of a plurality of communication channels in the communication network 120.
  • the communication channels may include, but are not limited to, a wireless channel, a wired channel, a combination of wireless and wired channel thereof.
  • the wireless or wired channel may be associated with a data standard which may be defined by one of a Local Area Network (LAN), a Personal Area Network (PAN), a Wireless Local Area Network (WLAN), a Wireless Sensor Network (WSN), Wireless Area Network (WAN), Wireless Wide Area Network (WWAN), a metropolitan area network (MAN), a satellite network, the Internet, a fiber optic network, a coaxial cable network, an infrared (IR) network, a radio frequency (RF) network, and a combination thereof.
  • LAN Local Area Network
  • PAN Personal Area Network
  • WLAN Wireless Local Area Network
  • WSN Wireless Sensor Network
  • WAN Wireless Wide Area Network
  • MAN metropolitan area network
  • satellite network the Internet
  • a fiber optic network a coaxial cable network
  • IR infrared
  • RF radio frequency
  • the processing circuitry 104 may be further configured to organize the financial transaction data 116 in separate groups, arrays, sections, sectors, and the like of the database 102.
  • the processing circuitry 104 may include a single computer or a network of processing entities (e.g., computers) that may have the ability to receive, process and evaluate the financial transaction data 116.
  • the processing circuitry 104 may have or operate at least a server computer and may be coupled to the database 102 or plurality of databases.
  • the processing circuitry 104 may include a selection of merchant profiles that can be created, modified, and/or deleted.
  • the processing circuitry 104 may further record an audit log of modifications made to customizable settings, and merchant profiles that reside within the system.
  • the processing circuitry 104 may also create reports and statistical analyses of the frequency of the financial transaction data 116.
  • the central server 118 may receive the financial transaction data 116 from the user. Further, the central server 118 may transmit the financial transaction data 116 to the database 102 by way of the communication network 120.
  • the “central server 118” may be referred to an external server which is connected to the user via a network, such as via Internet.
  • the central server 118 may also only be accessible to the users of a company, individuals, entities, and the like.
  • the transaction monitoring engine 106 may be configured to monitor transactional activities based on the financial transaction data 116.
  • the transaction monitoring engine 106 may be communicatively coupled to the database 102 and the scenario identification engine 108 that further determines channels to provide intermediates for transaction such as customers, channels, transactions, products, counter parties, geography, and time.
  • the transaction monitoring engine 106 may be configured to receive financial transaction data 116 and monitor the financial transaction data 116. Specifically, monitoring the financial transaction data 116 may include determining the financial transaction data 116 transfer status, comparing financial transaction data 116 to unwanted noise data, reviewing the financial transaction data 116 for errors, logging financial transaction data 116, balancing aggregate records of financial transaction data 116 with individual financial transaction data 116, aggregating financial transaction data 116, and the like.
  • the scenario identification engine 108 may be configured to traverse and determine scenarios associated with the financial transaction data 116. In an aspect, the scenarios associated with the scenario identification engine 108 may be based on behaviour of consumers to execute transaction.
  • the scenario identification engine 108 may be configured with the transaction monitoring engine 106.
  • the scenario identification engine 108 may further configured to identify fraudulent scenarios such as daily cash and credit related scenarios, wire transaction related scenarios, monthly scenarios for aggregated amounts, and cash withdrawal through multiple channels-based scenarios.
  • the threshold engine 110 may be configured to determine and provide a baseline 122 for consideration of scenarios associated with the scenario identification engine
  • the baseline 122 may be associated to, but not limited to, a current volume of total number of alerts, total unique customer for which alerts are generated, total suspicious alerts (i.e., true positives), total unique customer for the suspicious alerts, and the like. It will be apparent to the person of ordinary skill in the art that although it is disclosed that the baseline 122 includes the above-mentioned details. However, the baseline 122 may be associated with other details as well, without deviating from the scope of the present disclosure.
  • the threshold engine 110 may be configured to generate the baseline 122 for each scenario that is deployed. In an aspect, the threshold engine 110 may be further configured to calibrate the baseline 122 to determine parameters of the baseline 122. Further, the threshold engine 110 may be configured to utilize the baseline 122 to fine tune the performance threshold such that number of alerts and STR coverage at individual scenario level as well as overall system level (i.e., cross scenario coverage) is optimized. In one aspect of the present disclosure, the threshold engine 110 may be configured to determine a baseline score 124 for the user.
  • the baseline score 124 may provide a holistic assessment of the user segment’ s/counterparty’s baseline, normal fraudulent activities, for example, how and where, a user, user segment or counterparty normally transacts, channels used, transaction amounts, average deposits maintained, and the like. Once baseline score 124 is determined, the baseline score 124 may be communicated to designated parties. Further, once the baseline score 124 is determined, continuous monitoring of the user’s/user segment’ s/counterparty’s financial transaction data 116 may be provided for determination of deviations from the baseline 122. Deviations from the baseline 122 may be both positive and negative deviations. The negative deviations indicating potentially risk inducing activity and positive deviations indicating potentially risk reducing activities.
  • the baseline score 124 may indicate that the user segment/counterparty exhibits risky activities at the normal level, posing a constant or consistent risk, such as a credit risk, fraud risk, and the like. In such instances, notifications and/or alerts may be communicated to designated parties based on abnormal deviations from the population baseline 122.
  • the parameters of the baseline 122 may be based on recall rate, precision rate, and the like.
  • the threshold engine 110 may be configured to differentiate fraudulent activities and supervise the baseline 122 based on transaction behaviour of consumers through clustering techniques. The threshold engine 110 may further configured to detect the fraudulent activities through the clustering techniques and classification techniques such that the fraudulent activities are identified.
  • the clustering techniques utilized by the threshold engine 110 may be one of a supervised k means clustering and unsupervised k means clustering, and the like. Aspects of the present disclosure are intended to include and/or otherwise cover any type of the clustering techniques, including known, related, and later developed techniques.
  • threshold engine 110 may be configured to categorize the financial transaction data into groups or categories by utilizing the supervised k means clustering technique and the unsupervised k means clustering technique.
  • the threshold engine 110 may be further configured to identify behaviours exhibited by the consumers.
  • the behaviours may be classified into one of, a suspicious customer transaction, non-suspicious customer transaction, average customer transaction, and the like.
  • aspects of the present disclosure are intended to include and/or otherwise cover any type of the behaviours of the consumers that may be required to be identified.
  • aspects of the present disclosure maintain a predetermined number or range of transactions in the threshold engine 110, for example, six months of transactions.
  • a long-time user may be categorized as the non- suspicious user if the number of transactions during a period ( e.g ., the last six months) are limited.
  • the short-time user may be categorized as the suspicious user if the number of transactions during a period are not limited.
  • the baseline 122 associated with the threshold engine may be further derived from average thresholds acknowledged from one or more thresholds derived by the user or an enterprise.
  • the baseline 122 may further configured to calibrate for determining the parameters of the baseline 122 such that the parameters are associated with the populations of users by identifying different sub-groups of users based on transactional activity and behaviours in a targeted manner.
  • the processing circuitry 104 further utilizes an optimized baseline 122 that minimizes an overlap of the consumers and thereby maximising rate of capture.
  • the threshold engine 110 may be further configured with the scenario identification engine 108 to identify the baseline 122 for validation and define eventual productive alert concentration with end-to-end documentation of the parameters before finalizing the calibration.
  • the threshold engine 110 may further receive the financial transaction data 116 and convert the financial transaction data 116 to the output data 126.
  • the output engine 122 may receive the output data 126 and may further provide the output data 126 to authorized users.
  • the output engine 122 may further include, but are not limited to monitor, screen, touchscreen, multi-touchscreen, and the like.
  • the authorized user may be a user that is authorized by an organization, enterprise, employee, government institute, agencies, and the like to monitor the fraudulent activities.
  • FIG. 2 is a flowchart that illustrates a method 200 for detecting fraudulent activities, in accordance with an exemplary aspect of the present disclosure.
  • the processing circuitry 104 may be configured to receive financial transaction data 116 from users by way of the central server 118.
  • the financial transaction data 116 may be determined by the processing circuitry 104.
  • transactional activities based on the financial transaction data 116 may be monitored by the transaction monitoring engine 106.
  • scenarios associated with the financial transaction data 116 may be identified and determined.
  • the scenarios are based on behaviour of users to execute transaction.
  • the baseline 122 may be determined by the threshold engine 110 for consideration of scenarios associated with the scenario identification engine 108.
  • the threshold engine 110 may further calibrate the baseline 122 to determine parameters of the baseline 122.
  • the parameters of the baseline 122 are based on recall rate, precision rate, and configured to differentiate fraudulent activities.
  • the threshold engine 122 may further supervise the baseline 122 based on transaction behaviour of consumers through clustering techniques.
  • the threshold engine 110 may further detect the fraudulent activities through the clustering techniques and classification techniques to identify the fraudulent activities.
  • the threshold engine 110 may provide a holistic assessment of the baseline 122 for segment of user, counterparty baseline, fraudulent activities, and the like by the baseline score 124.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

L'invention concerne un système (100) et un procédé (200) pour détecter des activités frauduleuses dans des transactions financières. Le système comprend un moteur de surveillance de transaction (106) pour surveiller des activités frauduleuses sur la base des données de transaction financière (116), un moteur d'identification de scénario (108) pour traverser et déterminer des scénarios associés aux données de transaction financière, et un moteur de seuil (110) pour fournir une ligne de base (122) afin de prendre en considération des scénarios associés au moteur d'identification de scénario (108).
PCT/IN2022/050265 2021-03-18 2022-03-18 Système de détection de fraude et procédé associé WO2022195630A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN202111006903 2021-03-18
IN202111006903 2021-03-18

Publications (1)

Publication Number Publication Date
WO2022195630A1 true WO2022195630A1 (fr) 2022-09-22

Family

ID=83319964

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2022/050265 WO2022195630A1 (fr) 2021-03-18 2022-03-18 Système de détection de fraude et procédé associé

Country Status (1)

Country Link
WO (1) WO2022195630A1 (fr)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080270303A1 (en) * 2007-04-27 2008-10-30 Janice Zhou Method and system for detecting fraud in financial transactions
WO2017093801A2 (fr) * 2015-12-02 2017-06-08 Ori Einhorn Systèmes et procédés de détection et de prévention de fraude électronique
WO2018035373A1 (fr) * 2016-08-17 2018-02-22 Fair Isaac Corporation Analyse d'archétype comportemental de transaction de client destinée à la détection de fraude de transaction de commerçant cnp
US10373140B1 (en) * 2015-10-26 2019-08-06 Intuit Inc. Method and system for detecting fraudulent bill payment transactions using dynamic multi-parameter predictive modeling
WO2020014425A1 (fr) * 2018-07-11 2020-01-16 Visa International Service Association Compression de graphes préservant la confidentialité avec détection automatisée de variables floues
US10672005B1 (en) * 2019-02-19 2020-06-02 Capital One Services, Llc Updating a machine learning fraud model based on third party transaction information
CN111325550A (zh) * 2018-12-13 2020-06-23 中国移动通信集团广东有限公司 一种欺诈交易行为识别方法和装置
WO2020250730A1 (fr) * 2019-06-11 2020-12-17 日本電気株式会社 Dispositif de détection de fraude, procédé de détection de fraude et programme de détection de fraude

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080270303A1 (en) * 2007-04-27 2008-10-30 Janice Zhou Method and system for detecting fraud in financial transactions
US10373140B1 (en) * 2015-10-26 2019-08-06 Intuit Inc. Method and system for detecting fraudulent bill payment transactions using dynamic multi-parameter predictive modeling
WO2017093801A2 (fr) * 2015-12-02 2017-06-08 Ori Einhorn Systèmes et procédés de détection et de prévention de fraude électronique
WO2018035373A1 (fr) * 2016-08-17 2018-02-22 Fair Isaac Corporation Analyse d'archétype comportemental de transaction de client destinée à la détection de fraude de transaction de commerçant cnp
WO2020014425A1 (fr) * 2018-07-11 2020-01-16 Visa International Service Association Compression de graphes préservant la confidentialité avec détection automatisée de variables floues
CN111325550A (zh) * 2018-12-13 2020-06-23 中国移动通信集团广东有限公司 一种欺诈交易行为识别方法和装置
US10672005B1 (en) * 2019-02-19 2020-06-02 Capital One Services, Llc Updating a machine learning fraud model based on third party transaction information
WO2020250730A1 (fr) * 2019-06-11 2020-12-17 日本電気株式会社 Dispositif de détection de fraude, procédé de détection de fraude et programme de détection de fraude

Similar Documents

Publication Publication Date Title
US20210097603A1 (en) System and method for issuing a loan to a consumer determined to be creditworthy and with bad debt forecast
Segovia-Vargas Money laundering and terrorism financing detection using neural networks and an abnormality indicator
Delamaire et al. Credit card fraud and detection techniques: a review
US8001042B1 (en) Systems and methods for detecting bust out fraud using credit data
US8412605B2 (en) Comprehensive suspicious activity monitoring and alert system
KR20210144794A (ko) 아이덴티티 보호 시스템
US20180365696A1 (en) Financial fraud detection using user group behavior analysis
US20040064401A1 (en) Systems and methods for detecting fraudulent information
US20120109802A1 (en) Verifying identity through use of an integrated risk assessment and management system
US8386381B1 (en) Method and system for detecting, monitoring and addressing data compromises
KR20210125565A (ko) 지능형 경보 시스템
KR20180060044A (ko) 클라우드 환경에서 개인정보 보호를 지원하는 p2p 중개 보안 시스템
Richhariya et al. A survey on financial fraud detection methodologies
US20120296692A1 (en) System and method for managing a fraud exchange
CN112581259B (zh) 账户风险识别方法及装置、存储介质、电子设备
KR20180060005A (ko) 클라우드 환경에서 개인정보 보호를 지원하는 p2p 중개 보안 시스템
US20170109837A1 (en) Know your customer alert systems and methods
WO2012115925A2 (fr) Procédés pour accéder à des données, et pour les partager et les analyser, ces données ayant un rapport avec une fraude, un blanchissage d'argent, une évasion fiscale, un financement d'activités terroristes et d'autres actions illégales spécifiées
US20170206596A1 (en) Value at Risk Models for AML Compliance and Due Diligence
WO2022195630A1 (fr) Système de détection de fraude et procédé associé
Khattri et al. Parameters of automated fraud detection techniques during online transactions
Amiram et al. Coins for bombs: Increased transparency of the global financial system-evidence from terrorist attacks financing detection in blockchain-based currencies
Cheney et al. Identity theft as a teachable moment
Tan et al. A Case Study on Multi-Countries Money Laundering Scheme and A Proposed Automatic Detection System
WO2012158175A1 (fr) Système et procédé de gestion d'un échange frauduleux

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22770796

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22770796

Country of ref document: EP

Kind code of ref document: A1