2021
DOI: 10.3390/risks9060104
|View full text |Cite
|
Sign up to set email alerts
|

Privacy Intrusiveness in Financial-Banking Fraud Detection

Abstract: Specialty literature and solutions in the market have been focusing in the last decade on collecting and aggregating significant amounts of data about transactions (and user behavior) and on refining the algorithms used to identify fraud. At the same time, legislation in the European Union has been adopted in the same direction (e.g., PSD2) in order to impose obligations on stakeholders to identify fraud. However, on the one hand, the legislation provides a high-level description of this legal obligation, and … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 12 publications
(3 citation statements)
references
References 65 publications
0
3
0
Order By: Relevance
“…Referring to our recognition models, the accuracy of fraud detection may be improved. Notably, similar to fraud detection, our recognition models also rely on consumers’ demographic data and financial data, so privacy intrusiveness should be considered when collecting information [ 61 ].…”
Section: Discussionmentioning
confidence: 99%
“…Referring to our recognition models, the accuracy of fraud detection may be improved. Notably, similar to fraud detection, our recognition models also rely on consumers’ demographic data and financial data, so privacy intrusiveness should be considered when collecting information [ 61 ].…”
Section: Discussionmentioning
confidence: 99%
“…For instance, banking transactions, investment-related information, and personal credit histories contain a significant set of private information that is not supposed to be publicly disclosed. If this private information is compromised, this can lead to significant security threats, such as identity thefts [86], fraudulent activities [87], or unauthorized access to the systems that will affect the data security of the financial ecosystems. In addition, regulatory compliance [88] and adherence to the personal data protection standards become a primary requirement for financial institutions to secure client confidentiality.…”
Section: B Transaction Data Privacymentioning
confidence: 99%
“…Usurpation: [15], [25], [29], [40], [42], [70], [72; Sabotage: [16], [18], [20]; Cyber harassment [21], [49], [57]; Fraud: [23], [24], [27], [39], [48], [51], [53], [9], [64]; Scam: [23], [26], [28], [46], [52], [64]; Identity theft: [25], [37], [55], [56], [58]; Money laundering: [30], [31];…”
Section: Onlin E Gamesmentioning
confidence: 99%