Flaws & Frauds Hindering Credit Cards Security

Size: px
Start display at page:

Download "Flaws & Frauds Hindering Credit Cards Security"

Transcription

1 Flaws & Frauds Hindering Credit Cards Security Abhishek Maheshwari #1, S.K. Saritha *2 # Department of Computer Science & Engineering, Maulana Azad National Institute of Technology Bhopal, Madhya Pradesh, India * Department of Computer Science & Engineering, Maulana Azad National Institute of Technology Bhopal, Madhya Pradesh, India Abstract - In today s world, people are mobilizing at a fast pace. No one has the time to draw cash from the bank or any other financial institution for the purpose of making transactions. To overcome this bank issues credit cards to fulfil the need of their customers. Due to this, a large collection of cards are being issued to the customers and simultaneously validating these cards is a necessary task. At Present, Verhoeff and Luhn algorithm are the two famous card validation algorithms exists. There are many instances reflecting limitations in these algorithms. With the advancement of technology today, an enhanced validation technique is required to use these cards safely in the evolving e-market. In this paper, an overview of these validating algorithms which was proposed w.r.t credit cards is enlightened. It also helps to overcome the limitations of existing algorithms stated above. In addition, the frauds associated with the payment industry hindering the security are also been highlighted here. MII (Major Industry Identifier): The first digit of Credit Card number is MII, which represents the category of entity as shown in Table 1 [4]. MII Digit Value 0 Table 1: MII digit values 1 Airlines Issuer Category ISO/TC 68 and other industry assignments Keywords- Credit card, Verhoeff Algorithm, Luhn Algorithm 2 Airlines and other industry assignments I. INTRODUCTION Credit cards [1] are the simplest mode of payment while doing any sort of transactions. It is issued by financial banks or organizations enabling its customer an alternative method to borrow funds, easy transactions and transfers. Credit card industry has evolved over a period of time. It charges various fees either quarterly, half yearly or sometimes annually for its services. It provides facilities to the customer for using this card anywhere, anytime round the globe. Credit card is small size plastic cards, having its details printed on the front and on magnetic stripe at the back. This helps in accessing their details on transaction. They can make online transactions too. The size of most credit cards is 3 3/8 2 1/8 in ( mm), compliant to the ISO/IEC 7810 ID-1 standard. Credit cards have a printed or embossed bank card number complying with the ISO/IEC 7812 numbering standard. The specifications for credit card numbering is been drawn by the International Organization for Standardization (ISO/IEC :1993) and the American National Standards Institute (ANSI X4.13) [2]. According to the standards, numbers in the Credit card is broadly classified [3] into four attributes, namely: 3 Travel and entertainment 4 Banking and financial 5 Banking and financial 6 Merchandizing and banking 7 Petroleum 8 Telecommunications and other industry assignments 9 National assignment IIN/BIN (Issuer Identification Number/ Bank Identification Number): The first six digits of credit card number (including the initial MII digit) form the issuer identifier is IIN/BIN. Account Identifier/Number: The digits from 7 to (n-1) of credit card number represent Account Identifier or Account Number. Checksum: The last digit of credit card number is a check digit. It is used to validate whether the card number is unique or not. ISSN: Page 26

2 Through this process the whole sequence is Using six digit numbers as stated in [6], Verhoeff analyzed for its uniqueness. reported the following classification of errors in Table 2: Table 2: Classification of Errors Figure 1: Different Attributes of Credit Card II. RELATED WORK Over a period of time several attempts have been made to provide a concrete algorithm to uniquely identify the sequencing number for the validation purpose. In those of many, only Verhoeff, Luhn validation algorithm suitably fit. They both work on a unique methodology to provide the checksum & then validating each of the sequencing numbers. A. ERROR DETECTING DECIMAL CODES Verhoeff Algorithm is a checksum formula [5] developed by the Dutch mathematician Jacobus Verhoeff for detecting errors and was published in Verhoeff had an aim of finding a decimal code, where the check digit is a simple decimal digit. It can detect all single-digit errors and all transpositions of adjacent digits. This algorithm was the first decimal check digit algorithm which identifies all transposition and single-digit errors involving two adjacent digits which at that time thought impossible to exists. He based the assessment of different codes on real time data from the Dutch postal system, using a weighted point system for different categories of errors. The study broke the errors down into a number of classifications. Verhoeff formulated his algorithm using the properties of the dihedral group of order 10 i.e., D 10 (a non-commutative system of operations on 10 elements, which corresponds to the rotation & reflection of a regular pentagon), combined with a permutation. The Verhoeff algorithm can be implemented [7] using three tables: a multiplication table d as shown in Table 3, an inverse table inv in Table 4, and a permutation table p in Table 5. Here, the multiplication table d is based on multiplication in the dihedral group D 5 [8] which represent the Cayley table of the non-commutative group i.e., for some value of j and k, d(j,k) d(k,j). The inverse table inv denotes multiplicative inverse of a digit i.e., d(j,inv(j)) = 0. And finally the permutation table p relates a permutation to each digit based on its position in the number. Here a single permutation ( )(3 6) is iteratively been used i.e., p(i+j,n) = p(i,p(j,n)). ISSN: Page 27

3 The Verhoeff checksum calculation follows the following steps: Step 1: Construct an array n from the individual digits of the number, taken in reverse order i.e., rightmost digit is n 0 then n 1 and so on. Step 2: Set the checksum c to zero. Step 3: For each index i of the array n, starting at zero, replace c with d(c, p (i mod 8, n i )). To generate a check digit, append a zero and then calculate, the check digit should be inv(c). The original number validates only when c is zero, else invalid. Considering an illustration of generating a check digit for a number say 236 and then validating it, is as shown in the Table 6 and Table 7. Here, in the Table 6, c is 2 so the check digit is inv (2) which is 3. And correspondingly in Table 7, c is zero, so the checksum is correct. Finally the correct validating sequence will be Despite of its unique nature of finding all transposition and single-digit errors involving in two adjacent digits at that time, it had some limitations like: Technology Limitations: The technology was in the initial stages that the time of development of algorithm. So it looks hard to generate and validate the check digit using the algorithm using device. High complexity: The whole mathematical evaluation process requires to uphold three matrix side by side. Therefore, the overall method seems highly complex. Feasibility Issues: Because of not having ample support of technology at time around 1969, feasibility of the whole process was in question. Storage Space: The process requires maintain the matrixes: Multiplication matrix (d), Inverse matrix (inv), and the Permutation matrix (p) together for the computations purpose. Hence each time, more storage space is required which is costly enough practically. B. LUHN ALGORITHM The process used to determine the check digit is the Luhn Algorithm (or mod 10), named after IBM scientist Hans Peter Luhn, patented [9] in the year The following are the steps carried out in the Luhn algorithm [10] [11]: Step 1: Starting from right hand side of the card number, skip the last digit i.e., Consider a 16 digit card number Here we skip the last digit 4. Step 2: Double every alternate number starting from n-1.i.e., in n-digit number, double the digits at (n-1), (n-3), (n-5) positon and so on. Step 3: Write down the rest of the number as it is i.e., write the digits at position (n), (n-2), (n-4), (n-6) and so on, as they are. Step 4: If the doubled number from step 2 have two digits, then add them together i.e., if number is 14, then 1+4=5. Step 5: Add together all the digits in the card i.e., adding digits, (n) + (n-1) + (n-2) Step 6: Calculate mod 10 of that number, if zero, then valid otherwise declare invalid i.e., if total sum of digit is divided by 10 completely, then valid, else invalid. At present, Luhn algorithm works behind the credit card validation. Due to its simplicity, it has some limitations, like: 1. It is not intended to be cryptographically secure hash function (not following One-way function) i.e. card numbers travels over a ISSN: Page 28

4 network in a readable form, which enables anyone to easily look into the network and illegally use the details of the customer. 2. It is not protected against malicious attacks. As the information flows in a readable form, so it is easy for an attacker to collect the information flowing through. 3. It cannot detect the transposition of the two digit sequence. i.e., <first-validcharacter><last-valid-character> to <lastvalid-character><first-valid-character> (or vice-versa). 4. It fails to distinguish credit cards from one another (i.e., Master Card, VISA, etc.) [12]. For example shown in the Figure 2, first two digit of Master Card number is been altered such that the overall checksum remains the same but it validates VISA card as shown in Figure 3. Figure 2: Master Card number Figure 3: After altering starting two digits of the card number 5. It fails to determine the length of the credit card number [12]. For example: as shown in Figure 4, 16-digit card validates Master Card, then after trimming the last three digits, it comes to 13-digit as shown in Figure 5. But it still validates without giving any error. Figure 4: Before trimming the card number Figure 5: After trimming the last three digit of card number C. TYPES OF CREDIT CARD FRAUDS Credit Card has become an important source of payment both online as well as for traditional payments. This increases the chance of occurrence of fraud [13]. Though the incidences reported are limited to only 0.1% of the total transactions which causes a big loss as fraudulent transactions have ISSN: Page 29

5 been bulky transaction values [14]. As the technology is advancing day by day, so is the level of fraudster s activities. Some of the commonly occurred frauds [15] that are reported [16] are: Application Fraud: When the users apply for the credit card, they present their personal credentials at the time of issuing card. This information may include details like landline number, communication address, address and etc. Using these details application fraud can be done. There are three common ways of committing application fraud: 1. Assumed Identity: In it, a fraud individual illegally obtains credentials of legitimate individual and enjoys services using partially legitimate information. 2. Financial Fraud: In it, an individual provides false information about his or her financial status to illegally acquire credit. 3. Postal Intercepts Fraud: In it, card is stolen from the postal service before it reaches its owner s destination place. Lost or Stolen Cards: In it, legitimate individual misplaces his or her card due to some absence of mind or someone steals it for criminal purpose. This type of fraud is the easiest to get hold of individual s credit card. Fake or Counterfeit Cards: The designing of counterfeit card, together with the lost/stolen poses the utmost threat in the credit card frauds. For designing false and counterfeit cards. A fraud person can tamper with the card by wiping out the metallic magnetic strip with the help of powerful electro-magnet. He then tampers with the details on the card so that details matches with the genuine card e.g., consider fraud person gives the credit card at the terminal, the cashier will swipe the card several times, before understanding that the magnetic strip does not work. The cashier will then manually input the details of the card into the system. But this is outmoded with the introduction of hologram and lot of other security feature in the card. Duplicate Site: Criminals are high-tech today. They are using technology merely for the purpose of destruction only. They design the duplicate site which has very close resemblance with the genuine site in order to get confidential data from the victim user. Genuine users buy products giving all the credit card information on the site and get trapped. The criminals get all the details for accessing the card, thus make them ready to do some criminal offence. Skimming: It is a theft of payment card information used in a legitimate transaction. Here the original data stored on the card s magnetic stripe is electronically transferred onto another. This makes criminals to read the details of the cardholder illegally and use further into some other transaction process. Skimming takes place without the consent of card holder and thus it is very difficult to trace back. The card holder is uninformed of the fraud until a statement arrives displaying the purchases they did not make. Merchant Collision: In this type of fraud, merchant and/or their associated employees leak out the details of their customer s account and/or personal information to the fraud person. Triangulation: In this type of fraud, someone operates from the website. Goods displayed are heavily discounted on the e- commerce site. The deal looks appealing to the customers. The customer place the order online by providing true details such as name, communication address, mobile number, valid credit card details. Once the fraud person has enough information, he purchases other goods using the credit card details of the customer. BIN Fraud: In it, credit cards are produced in the BIN ranges. Issuer authorities or institutions do not uses random generation of the card number. In this case attacker may obtain one genuine card number and generate several other valid card numbers simply by changing the last four numbers using a generator. The expiry date of these cards would be same as that of the acquired card. Thus attacker has several cards with sufficient information to make some criminal offense. Tele Phishing: In this, attacker attain the list of customers details, such as name, communication address, phone number so as to feel them that they are talking to some trusted organization or institution over some sensitive information such as credit card details, bank account number, etc. Once the trust is established in between, the customer spit out all the information to the attacker and becomes a victim himself. III. CONCLUSIONS Internet miscreants of all sorts have bundled together and form an explicit threat over the e-market. The existing Luhn validation algorithm despite of gaining popularity suffers from variety of weaknesses as discussed in section B, which hinders its functionality as well as the trust of its genuine users. In section C, some of the well identified frauds are also been discussed which obstructs the normal functioning of the system due to the mischievous or ISSN: Page 30

6 criminal offensive activities of the attacker targeting the genuine customer. Over a period of time, as the technology advances, in future, one cannot neglect the existence of other types of loopholes in these validating algorithms. Fraudster coming up with new enhanced techniques to breach the security. With government, different regulatory bodies should come up to perform risk assessments of credit card issuers on regular basis in order to avoid such type of frauds. Awareness, in both, the industry and the customer will always be an advantage. In this paper, an enriching light on various aspects of flaws and frauds which obstructed in the payment card security are identified from the previous existing instances. The available validation algorithms are discussed and existing limitations are explored in depth with the aim of highlighting loopholes present in the system.working on these boundaries helps to enhance the system and in future designing it to make more secure as well as trustworthy. We consider this study as an initial step towards the safer use of the credit cards. It also provides new directions and insight into the state of privacy and information security Numbers in IJCSMS, Vol.2, Issue.7, July 2013, pg , ISSN X [13] Credit Card Fraud ( [14] Hassibi PhD, Khosrow (2000). Chapter 9 on Detecting Payment Card Fraud with Neural Networks in book in Business Applications of Neural Networks, Singapore-New Jersey-London-Hong Kong: World Scientific ISBN [15] Eswari.M, Navaneetha Krishnan.M, Survey on Various Types of Credit Card Fraud and Security Measures, IJARCSSE, Vol. 1, Issue 4, January 2014, ISSN: X. [16] Tej Paul Bhatla, Vikram Prabhu,Amit Dua, Understanding Credit Card Frauds, Tata Consultancy Services Card, Business Review 2003#01 ( bhatla.pdf) REFERENCES [1] Credit Cards ( [2] [2] ISO/IEC :2006 Identification Card Identification of Issuer ( _detail.htm?csnumber=39698) [3] Credit Cards meaning ( [4] Bank Card Number ( [5] Verhoeff algorithm ( [6] J. Verhoeff, Error Detecting Decimal Codes. (Mathematical Centre Tracts, 29), ZAMM - Journal of Applied Mathematics and Mechanics, Volume 51, Issue 3, pages , 1971 [7] Salomon, David, Coding for Data and Computer Communications, Springer. p. 56. ISBN [8] Gallian, Joseph A. (2010). Contemporary Abstract Algebra (7th ed.). Brooks/Cole. p ISBN ( =PA111&lpg=PA111&dq=verhoeff+check+digit&source=bl &ots=nqn1lc4h3z&sig=4cwknr6vvesegprwuzeotpx ZfA8&hl=en&ei=WNpXTsXdHLPSiAKm_LimCQ&sa=X& oi=book_result&ct=result#v=onepage&q=verhoeff%20check %20digit&f=false) [9] U.S Patent 2, 950, 0450 ( Computer for Verifying Numbers, Hans P. Luhn, August [10] Luhn Algorithm ( [11] Anibrika, B. S. K. (2014). Validation of Credit Card Numbers Using the C# Programming Language. Africa Development and Resources Research Institute Journal, Ghana: Vol. 10, No. 10(2). [12] Khalid Waleed Hussein, Dr. Nor Fazlida Mohd. Sani, Professor Dr. Ramlan Mahmod, Dr. Mohd. Taufik Abdullah, Enhance Luhn Algorithm for Validation of Credit Cards ISSN: Page 31

Enhance Luhn Algorithm for Validation of Credit Cards Numbers

Enhance Luhn Algorithm for Validation of Credit Cards Numbers Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 7, July 2013, pg.262

More information

Credit Card Fraud Detection using Hidden Morkov Model and Neural Networks

Credit Card Fraud Detection using Hidden Morkov Model and Neural Networks Credit Card Fraud Detection using Hidden Morkov Model and Neural Networks R.RAJAMANI Assistant Professor, Department of Computer Science, PSG College of Arts & Science, Coimbatore. Email: rajamani_devadoss@yahoo.co.in

More information

Understanding Credit Card Frauds

Understanding Credit Card Frauds Cards Business Review#2003 01 Understanding Credit Card Frauds Tej Paul Bhatla, Vikram Prabhu & Amit Dua June 2003 Tata Consultancy Services 2002. All rights reserved. CONTENTS OVERVIEW...1 INTRODUCTION...1

More information

Anatomy of Credit card Numbers

Anatomy of Credit card Numbers Anatomy of Credit card Numbers Hitesh Malviya (Information Security analyst) CEO at HCF Infosec Limited Web: www.hiteshmalviya.in www.hitesh.hcf.co.in Email: hitesh@hcf.co.in hmalviya9@gmail.com Biography

More information

Check Digit Schemes and Error Detecting Codes. By Breanne Oldham Union University

Check Digit Schemes and Error Detecting Codes. By Breanne Oldham Union University Check Digit Schemes and Error Detecting Codes By Breanne Oldham Union University What are Check Digit Schemes? Check digit schemes are numbers appended to an identification number that allow the accuracy

More information

Identification Numbers and Check Digits 1

Identification Numbers and Check Digits 1 Identification Numbers and Check Digits 1 Many products or documents today have an identification number stamped. This numbers codes information about the product. Some examples: 1. Credit Cards 2. Postal

More information

Merchant Guide to the Visa Address Verification Service

Merchant Guide to the Visa Address Verification Service Merchant Guide to the Visa Address Verification Service Merchant Guide to the Visa Address Verification Service TABLE OF CONTENTS Table of Contents Merchant Guide to the Visa Address Verification Service

More information

THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP

THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP THE FIVE Ws OF EMV BY DAVE EWALD GLOBAL EMV CONSULTANT AND MANAGER DATACARD GROUP WHERE IS THE U.S. PAYMENT CARD INDUSTRY NOW? WHERE IS IT GOING? Today, payment and identification cards of all types (credit

More information

Guide to credit card security

Guide to credit card security Contents Click on a title below to jump straight to that section. What is credit card fraud? Types of credit card fraud Current scams Keeping your card and card details safe Banking and shopping securely

More information

How To Spot & Prevent Fraudulent Credit Card Activity

How To Spot & Prevent Fraudulent Credit Card Activity Datalink Bankcard Services How To Spot & Prevent Fraudulent Credit Card Activity White Paper 2013 According to statistics from the U.S. Department of Justice and the Consumer Sentinel Network, credit card

More information

Fraud Minimisation Guide ANZ Merchant Business Solutions

Fraud Minimisation Guide ANZ Merchant Business Solutions Fraud Minimisation Guide ANZ Merchant Business Solutions INTRODUCTION Fraud can occur in and is a risk for any business that accepts credit cards and it can have a significant financial impact on your

More information

How To Process Credit Card Receipts

How To Process Credit Card Receipts Marketplace Agreement Through Student Organization Finance Center Merchant Account To be submitted with the Credit Card Security Agreement This request is valid for one (1) year. The Recognized Student

More information

Market Intelligence Cell. Fighting Financial Crime

Market Intelligence Cell. Fighting Financial Crime Market Intelligence Cell Fighting Financial Crime 1 Market Intelligence Cell Our objective To investigate and suppress illegal, dishonorable and improper practices, market abuse and any potential breach

More information

Merchant Best Practices & Guidelines

Merchant Best Practices & Guidelines National Bank of Abu Dhabi Merchant Best Practices & Guidelines Merchant Advice Version 1.0 January 24, 2016 Table of Content 1. Guidelines to reduce Merchant Risks... 3 1.1 Card Present Transactions...

More information

EMV and Restaurants: What you need to know. Mike English. October 2014. Executive Director, Product Development Heartland Payment Systems

EMV and Restaurants: What you need to know. Mike English. October 2014. Executive Director, Product Development Heartland Payment Systems October 2014 EMV and Restaurants: What you need to know Mike English Executive Director, Product Development Heartland Payment Systems 2014 Heartland Payment Systems, Inc. All trademarks, service marks

More information

EMV and Small Merchants:

EMV and Small Merchants: September 2014 EMV and Small Merchants: What you need to know Mike English Executive Director, Product Development Heartland Payment Systems 2014 Heartland Payment Systems, Inc. All trademarks, service

More information

BWA Merchant Services. Credit Card Fraud Protection User Guide

BWA Merchant Services. Credit Card Fraud Protection User Guide 1 BWA Merchant Services Credit Card Fraud Protection User Guide 2 Contents: 1. How to reduce the risk of card present fraud... 3 2. How to reduce the risk of card not present fraud... 5 3. Delivering the

More information

The need for a secure & trusted payment instrument in e-commerce. Ali AlMeshal

The need for a secure & trusted payment instrument in e-commerce. Ali AlMeshal The need for a secure & trusted payment instrument in e-commerce Ali AlMeshal In Physical/Real World Hand over card Visual check Swipe in POS Online authorization Receipt with signature panel Sign or Pin

More information

WHITEPAPER. V12 Group www.v12groupinc.com 141 West Front Street, Suite 410 Red Bank, NJ 07701 info@v12groupinc.com 1.866.842.1001

WHITEPAPER. V12 Group www.v12groupinc.com 141 West Front Street, Suite 410 Red Bank, NJ 07701 info@v12groupinc.com 1.866.842.1001 WHITEPAPER Phishing Facts for Email Marketers: Understanding the phishing factor impact on your email programs. Email phishing attacks are destructive for everyone, it s not just the brands (and their

More information

A Secured Approach to Credit Card Fraud Detection Using Hidden Markov Model

A Secured Approach to Credit Card Fraud Detection Using Hidden Markov Model A Secured Approach to Credit Card Fraud Detection Using Hidden Markov Model Twinkle Patel, Ms. Ompriya Kale Abstract: - As the usage of credit card has increased the credit card fraud has also increased

More information

TOP TRUMPS Comparisons of how to pay for goods and services online

TOP TRUMPS Comparisons of how to pay for goods and services online Cash Cash is legal tender in the form of bank notes and coins Small value purchases e.g. cafes, shops Pocket money Repaying friends Cash is physically transferred from one person to the next, usually face-to-face

More information

Steps for staying PCI DSS compliant Visa Account Information Security Guide October 2009

Steps for staying PCI DSS compliant Visa Account Information Security Guide October 2009 Steps for staying PCI DSS compliant Visa Account Information Security Guide October 2009 The guide describes how you can make sure your business does not store sensitive cardholder data Contents 1 Contents

More information

Langara College PCI Awareness Training

Langara College PCI Awareness Training Langara College PCI Awareness Training Have you heard of PCI? Due to the increase of credit card fraud and identity theft, major credit card companies like Visa, MasterCard and Amex have formed a security

More information

ONLINE CREDIT CARD FRAUD PREVENTION SYSTEM FOR DEVELOPING COUNTRIES

ONLINE CREDIT CARD FRAUD PREVENTION SYSTEM FOR DEVELOPING COUNTRIES ONLINE CREDIT CARD FRAUD PREVENTION SYSTEM FOR DEVELOPING COUNTRIES 1 Rehab Anwer, 2 Shiraz Baig, 3 Dr. Malik Sikandar Hayat Khiyal, 4 Aihab Khan & 5 Memoona Khanum, 1 Graduate, Department of Software

More information

Why Data Security is Critical to Your Brand

Why Data Security is Critical to Your Brand Why Data Security is Critical to Your Brand Why security is critical to your brand Cybercriminals do not discriminate based on industry or business size. Security is expensive. At least, it is if you wait

More information

Figure 1: Attacker home-made terminal can read some data from your payment card in your pocket

Figure 1: Attacker home-made terminal can read some data from your payment card in your pocket A Touchy Subject There are increasingly frequent claims that contactless smart payment cards are insecure because they can be read while in your wallet or pocket. Can this really be true? And if so, is

More information

Mitigating Fraud Risk Through Card Data Verification

Mitigating Fraud Risk Through Card Data Verification Risk Management Best Practices 11 September 2014 Mitigating Fraud Risk Through Card Data Verification AP, Canada, CEMEA, LAC, U.S. Issuers, Processors With a number of cardholder payment options (e.g.,

More information

Payment systems. Tuomas Aura T-110.4206 Information security technology

Payment systems. Tuomas Aura T-110.4206 Information security technology Payment systems Tuomas Aura T-110.4206 Information security technology Outline 1. Money transfer 2. Card payments 3. Anonymous payments 2 MONEY TRANSFER 3 Common payment systems Cash Electronic credit

More information

Sending money abroad. Plain text guide

Sending money abroad. Plain text guide Sending money abroad Plain text guide Contents Introduction 2 Ways to make international payments 3 Commonly asked questions 5 What is the cost to me of sending money abroad? 5 What is the cost to the

More information

Beyond passwords: Protect the mobile enterprise with smarter security solutions

Beyond passwords: Protect the mobile enterprise with smarter security solutions IBM Software Thought Leadership White Paper September 2013 Beyond passwords: Protect the mobile enterprise with smarter security solutions Prevent fraud and improve the user experience with an adaptive

More information

Protecting the POS Answers to Your Frequently Asked Questions

Protecting the POS Answers to Your Frequently Asked Questions Protecting the POS Answers to Your Frequently Asked Questions PROTECTING THE POS What is skimming? Skimming is the transfer of electronic data from one magnetic stripe to another for fraudulent purposes.

More information

AIB Merchant Services AIB Merchant Services Quick Reference Guide Ingenico

AIB Merchant Services AIB Merchant Services Quick Reference Guide Ingenico AIB Merchant Services AIB Merchant Services Quick Reference Guide Ingenico AIB Merchant Services AIBMS Quick Reference Guide This quick reference guide has been designed to answer the most common queries

More information

Payment Systems Department

Payment Systems Department v Note: Please follow these guidelines for your safety as you enjoy the convenience of technology. However these guidelines are general; therefore, specific precautions may be taken as warranted by the

More information

MARYLAND IDENTITY THEFT RANKING BY STATE: Rank 10, 85.8 Complaints Per 100,000 Population, 4821 Complaints (2007) Updated January 29, 2009

MARYLAND IDENTITY THEFT RANKING BY STATE: Rank 10, 85.8 Complaints Per 100,000 Population, 4821 Complaints (2007) Updated January 29, 2009 MARYLAND IDENTITY THEFT RANKING BY STATE: Rank 10, 85.8 Complaints Per 100,000 Population, 4821 Complaints (2007) Updated January 29, 2009 Current Laws: A person may not knowingly, willfully, and with

More information

Avoiding Fraud. Learn to recognize the warning signs for fraud and follow these card acceptance guidelines to reduce your risk.

Avoiding Fraud. Learn to recognize the warning signs for fraud and follow these card acceptance guidelines to reduce your risk. Avoiding Fraud Learn to recognize the warning signs for fraud and follow these card acceptance guidelines to reduce your risk. Intoduction Fraud comes in many forms and hurts merchants of all sizes. Whether

More information

An Oracle White Paper July 2010 U.S. CARD FRAUD

An Oracle White Paper July 2010 U.S. CARD FRAUD An Oracle White Paper July 2010 U.S. CARD FRAUD Contents Card fraud can be placed into six categories:... 3 2 Card fraud costs the U.S. card payments industry an estimated US$8.6 billion per year. Although

More information

Yes, your card will expire at a given date, which is printed on the front of your card.

Yes, your card will expire at a given date, which is printed on the front of your card. What is the Debenhams Prepaid Card? Debenhams Prepaid Card works in a similar way to a pay as you go mobile phone. You top up what you need, when you need it. You top the card up with money which can be

More information

Credit Card PIN & PAY Frequently Asked Questions (FAQ)

Credit Card PIN & PAY Frequently Asked Questions (FAQ) Credit Card PIN & PAY Frequently Asked Questions (FAQ) 1. What is a PIN & PAY card? PIN & PAY card is a PIN - enabled card that allows you to make purchase by keying in a 6-digit PIN, with no signature

More information

Actorcard Prepaid Visa Card Terms & Conditions

Actorcard Prepaid Visa Card Terms & Conditions Actorcard Prepaid Visa Card Terms & Conditions These Terms & Conditions apply to your Actorcard prepaid Visa debit card. Please read them carefully. In these Terms & Conditions: "Account" means the prepaid

More information

The Merchant. Skimming is No Laughing Matter. A hand held skimming device. These devices can easily be purchased online.

The Merchant. Skimming is No Laughing Matter. A hand held skimming device. These devices can easily be purchased online. 1 February 2010 Volume 2, Issue 1 The Merchant Serving Florida State University s Payment Card Community Individual Highlights: Skimming Scam 1 Skimming at Work 2 Safe at Home 3 Read your Statement 4 Useful

More information

Payment Fraud Statistics

Payment Fraud Statistics Instrument No. of Fraud Payment Fraud Statistics - Summary of Results Fraud Perpetrated on Australian Issued Payment Instruments (Revised December 2013) Value ($) of Fraud Total No. of all (thousands)

More information

White paper. Biometrics and the mitigation of card-related fraud

White paper. Biometrics and the mitigation of card-related fraud White paper Biometrics and the mitigation of card-related fraud The Aadhaar scheme, primarily envisaged to provide every resident proof of identity, holds a great deal of promise for other applications

More information

Securing the Payments System. The facts about fraud prevention

Securing the Payments System. The facts about fraud prevention Securing the Payments System The facts about fraud prevention Contents Introduction 3 Visa s Security Programme 4 Fraud Types and Threats 6 Fraud Statistics and Research 7 Visa s Security Agenda for New

More information

Payment Card Industry Data Security Standard PCI DSS

Payment Card Industry Data Security Standard PCI DSS Payment Card Industry Data Security Standard PCI DSS What is PCI DSS? Requirements developed by the five card brands: VISA, Mastercard, AMEX, JCB and Discover. Their aim was to put together a common set

More information

IDENTITY THEFT WHAT YOU NEED TO KNOW. Created by GL 04/09

IDENTITY THEFT WHAT YOU NEED TO KNOW. Created by GL 04/09 IDENTITY THEFT WHAT YOU NEED TO KNOW Created by GL 04/09 Table of Contents 1. What is Identity Theft? 2. How Do Thieves Steal An Identity? 3. What Do Thieves Do with Stolen Identities? 4. What Can I Do

More information

An Introduction to Cryptography and Digital Signatures

An Introduction to Cryptography and Digital Signatures An Introduction to Cryptography and Digital Signatures Author: Ian Curry March 2001 Version 2.0 Copyright 2001-2003 Entrust. All rights reserved. Cryptography The concept of securing messages through

More information

Soft Computing Tools in Credit card fraud & Detection Rashmi G.Dukhi G.H.Raisoni Institute of Information & Technology, Nagpur rashmidukhi25@gmail.

Soft Computing Tools in Credit card fraud & Detection Rashmi G.Dukhi G.H.Raisoni Institute of Information & Technology, Nagpur rashmidukhi25@gmail. Soft Computing Tools in Credit card fraud & Detection Rashmi G.Dukhi G.H.Raisoni Institute of Information & Technology, Nagpur rashmidukhi25@gmail.com Abstract Fraud is one of the major ethical issues

More information

Payments Fraud Best Practices

Payments Fraud Best Practices Stephen W. Markwell Disbursements Product Executive J.P. Morgan Pamela R. Malmos Director Finance, Treasury Operations ConAgra Foods, Inc. Fraud Prevention Laura Howley, CTP Director, Global Treasury Operations

More information

Electronic Commerce and E-wallet

Electronic Commerce and E-wallet International Journal of Recent Research and Review, Vol. I, March 2012 Electronic Commerce and E-wallet Abhay Upadhayaya Department of ABST,University of Rajasthan,Jaipur, India Email: abhayu@rediffmail.com

More information

A multi-layered approach to payment card security.

A multi-layered approach to payment card security. A multi-layered approach to payment card security. CARD-NOT-PRESENT 1 A recent research study revealed that Visa cards are the most widely used payment method at Canadian websites, on the phone, or through

More information

INTERNET SECURITY SEMINAR

INTERNET SECURITY SEMINAR INTERNET SECURITY SEMINAR Paper : An inquiry into the nature and causes of the wealth of internet miscreants By Jason Franklin &Vern Paxson presented by Matimbila Lyuba at University of Birmingham 28/01/2013

More information

MISSISSIPPI IDENTITY THEFT RANKING BY STATE: Rank 32, 57.3 Complaints Per 100,000 Population, 1673 Complaints (2007) Updated December 21, 2008

MISSISSIPPI IDENTITY THEFT RANKING BY STATE: Rank 32, 57.3 Complaints Per 100,000 Population, 1673 Complaints (2007) Updated December 21, 2008 MISSISSIPPI IDENTITY THEFT RANKING BY STATE: Rank 32, 57.3 Complaints Per 100,000 Population, 1673 Complaints (2007) Updated December 21, 2008 Current Laws: A person shall not obtain or attempt to obtain

More information

Helping you to protect yourself against fraud and financial crime

Helping you to protect yourself against fraud and financial crime Helping you to protect yourself against fraud and financial crime first direct takes fraud & other financial crimes very seriously. Even though we have market-leading fraud detection systems, we want you

More information

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking SUMMARY The Payment Card Industry Data Security Standard (PCI DSS) defines 12 high-level security requirements directed

More information

Payments Transformation - EMV comes to the US

Payments Transformation - EMV comes to the US Accenture Payment Services Payments Transformation - EMV comes to the US In 1993 Visa, MasterCard and Europay (EMV) came together and formed EMVCo 1 to tackle the global challenge of combatting fraudulent

More information

VISA. Classic. Credit Card. Agreement and Disclosure Statement. Classic. Federally insured by NCUA

VISA. Classic. Credit Card. Agreement and Disclosure Statement. Classic. Federally insured by NCUA Classic The Partnership FCU MAILING ADDRESS For ALL correspondence, deposits & loan payments PO Box 18539 Washington DC 20036-8539 VISA Classic Credit Card Member Services & Loans Audio Response ADVANTAGE

More information

Statistics in Retail Finance. Chapter 7: Fraud Detection in Retail Credit

Statistics in Retail Finance. Chapter 7: Fraud Detection in Retail Credit Statistics in Retail Finance Chapter 7: Fraud Detection in Retail Credit 1 Overview > Detection of fraud remains an important issue in retail credit. Methods similar to scorecard development may be employed,

More information

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Whitepaper on AuthShield Two Factor Authentication with ERP Applications Whitepaper on AuthShield Two Factor Authentication with ERP Applications By INNEFU Labs Pvt. Ltd Table of Contents 1. Overview... 3 2. Threats to account passwords... 4 2.1 Social Engineering or Password

More information

EMV EMV TABLE OF CONTENTS

EMV EMV TABLE OF CONTENTS 2 TABLE OF CONTENTS Intro... 2 Are You Ready?... 3 What Is?... 4 Why?... 5 What Does Mean To Your Business?... 6 Checklist... 8 3 U.S. Merchants 60% are expected to convert to -enabled devices by 2015.

More information

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker

PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker PCI-DSS and Application Security Achieving PCI DSS Compliance with Seeker www.quotium.com 1/14 Summary Abstract 3 PCI DSS Statistics 4 PCI DSS Application Security 5 How Seeker Helps You Achieve PCI DSS

More information

Merchant Business Solutions. Protecting business against credit card fraud.

Merchant Business Solutions. Protecting business against credit card fraud. Merchant Business Solutions. Protecting business against credit card fraud. Version 4.0 May 2011 Contents Protect your business 3 Authorisation 4 Chargebacks 5 Verification of Purchaser 6 Types of goods

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

Enhancing Payment Card Security New Measures to be Phased in from 2 nd Quarter 2010 to 1 st Quarter 2011

Enhancing Payment Card Security New Measures to be Phased in from 2 nd Quarter 2010 to 1 st Quarter 2011 Enhancing Payment Card Security New Measures to be Phased in from 2 nd Quarter 2010 to 1 st Quarter 2011 On 5 th March 2010, The Association of Banks in Singapore announced key measures to adopt a holistic

More information

Financial Transactions and Fraud Schemes

Financial Transactions and Fraud Schemes Financial Transactions and Fraud Schemes Asset Misappropriation: Fraudulent Disbursements Fraudulent Disbursement Schemes Register disbursement schemes Check tampering schemes Payroll schemes Billing schemes

More information

NVALUE BEYOND THE NUMBERS

NVALUE BEYOND THE NUMBERS Modeling Credit Card Fraud Michael Alliston UMERACY, LLC NVALUE BEYOND THE NUMBERS NY INFORMS Chapter October 16, 2002 What we will cover today... Fraud as a payment industry problem How Payments and Fraud

More information

Fraud Management in the Credit Card Industry 1

Fraud Management in the Credit Card Industry 1 Fraud Management in the Credit Card Industry 1 Peter Burns Anne Stanley April 2002 Summary: On November 16, 2001, the Payment Cards Center of the Federal Reserve Bank of Philadelphia sponsored a workshop

More information

How To Understand The Benefits Of It/Is

How To Understand The Benefits Of It/Is THE ROLE OF IT/IS IN COMBATING FRAUD IN THE PAYMENT CARD INDUSTRY Jan Devos, Ghent University Association, Howest Kortrijk, Belgium Igor Pipan, Ss. Cyril and Methodius University in Skopje, Macedonia Abstract

More information

Prevention Is Better Than Cure EMV and PCI

Prevention Is Better Than Cure EMV and PCI Prevention Is Better Than Cure EMV and PCI Prevention Is Better Than Cure An independent view on the effectiveness of EMV and PCI in case of large-scale card compromise. Over the past couple of months,

More information

Fraud Prevention Issuer s Best Practice Guide

Fraud Prevention Issuer s Best Practice Guide Issuer s Best Practice Guide Rev. March 2011 www.fisglobal.com Copyright 2006 by FIS Card Services, Inc., a wholly owned subsidiary of FIS, Inc. All rights reserved. Printed in the United States of America.

More information

Understanding debit cards Plastic with a difference

Understanding debit cards Plastic with a difference Managing Money www.managing-money.org Understanding debit cards Plastic with a difference $$ A project of Consumer Action Many consumers prefer to use a debit card rather than a credit card for shopping

More information

DATA SECURITY, FRAUD PREVENTION AND COMPLIANCE

DATA SECURITY, FRAUD PREVENTION AND COMPLIANCE DATA SECURITY, FRAUD PREVENTION AND COMPLIANCE December 2015 English_General This presentation was prepared exclusively for the benefit and internal use of the J.P. Morgan client or potential client to

More information

AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA

AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA Australian Payments Clearing Association AUSTRALIAN PAYMENTS FRAUD DETAILS AND DATA 214 Australian Payments Clearing Association Limited ABN 12 55 136 519 CONTENTS OVERVIEW 1 SECTION 1 Fraud rates 4 SECTION

More information

Research Article. Research of network payment system based on multi-factor authentication

Research Article. Research of network payment system based on multi-factor authentication Available online www.jocpr.com Journal of Chemical and Pharmaceutical Research, 2014, 6(7):437-441 Research Article ISSN : 0975-7384 CODEN(USA) : JCPRC5 Research of network payment system based on multi-factor

More information

TERMS AND CONDITIONS FOR THE ICICI BANK INDIAN RUPEE TRAVEL CARD

TERMS AND CONDITIONS FOR THE ICICI BANK INDIAN RUPEE TRAVEL CARD TERMS AND CONDITIONS FOR THE ICICI BANK INDIAN RUPEE TRAVEL CARD The following terms and conditions ( Terms and Conditions ) apply to the ICICI Bank Travel Card facility provided by ICICI Bank. For your

More information

Check Digits for Detecting Recording Errors in Horticultural Research: Theory and Examples

Check Digits for Detecting Recording Errors in Horticultural Research: Theory and Examples HORTSCIENCE 40(7):1956 1962. 2005. Check Digits for Detecting Recording Errors in Horticultural Research: Theory and Examples W.R. Okie U.S. Department of Agriculture, Agricultural Research Service, Southeastern

More information

STATE BANK OF INDIA. Rules and Regulations of Internet Banking. General Information:

STATE BANK OF INDIA. Rules and Regulations of Internet Banking. General Information: STATE BANK OF INDIA Rules and Regulations of Internet Banking General Information: 1. The OnlineSBIGlobal registration form(s) should be addressed and sent directly to the branch (i e SBI Hong Kong (the

More information

University of York Policy on the Management of Debit/ Credit Card Data

University of York Policy on the Management of Debit/ Credit Card Data University of York Policy on the Management of Debit/ Credit Card Data Version 1.0 25th February 2015 Index 1 Introduction and Policy Statement 1.1 The Payment Card Industry Data Security Standard (PCI

More information

Cumberland Business Debit Card. Terms & Conditions

Cumberland Business Debit Card. Terms & Conditions Cumberland Business Debit Card Terms & Conditions These Conditions apply to the use of business debit cards issued by Cumberland Building Society ( the Society ) by which you can: withdraw money, or obtain

More information

With the Target breach on everyone s mind, you may find these Customer Service Q & A s helpful.

With the Target breach on everyone s mind, you may find these Customer Service Q & A s helpful. With the Target breach on everyone s mind, you may find these Customer Service Q & A s helpful. Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more

More information

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data PCI Training for Retail Jamboree Staff Volunteers Securing Cardholder Data Securing Cardholder Data Introduction This PowerPoint presentation is designed to educate Retail Jamboree Staff volunteers on

More information

CORPORATE IDENTITY FRAUD: A PRIMER

CORPORATE IDENTITY FRAUD: A PRIMER CORPORATE IDENTITY FRAUD: A PRIMER Hanim Norza Baba, Head of Graduate Studies Center, Universiti Teknologi MARA, Melaka, Malaysia. drhanimnorzababa@gmail.com ABSTRACT Corporate identity fraud occurs when

More information

Unauthorized Use of the GPC Page 1 of 29 Welcome to Unauthorized Use of the GPC

Unauthorized Use of the GPC Page 1 of 29 Welcome to Unauthorized Use of the GPC Unauthorized Use of the GPC Page 1 of 29 Welcome to Unauthorized Use of the GPC In this topic you will be introduced to the many possible misuses of the Government Purchase Card (GPC), including the definition

More information

An Investigation into Credit Card Information Disclosure through Point of Sale Purchases

An Investigation into Credit Card Information Disclosure through Point of Sale Purchases An Investigation into Credit Card Information Disclosure through Point of Sale Purchases S. von Solms Council for Scientific and Industrial Research (CSIR) School of Electrical, Electronic and Computer

More information

Ti ps. Merchant. for Credit Card Transactions. Processing Tips CARD ONE INTERNATIONAL INC

Ti ps. Merchant. for Credit Card Transactions. Processing Tips CARD ONE INTERNATIONAL INC Merchant Processing Tips Ti ps for Credit Card Transactions CARD ONE INTERNATIONAL INC Card One International Inc - Merchant Processing Tips for Card Transactions Page 1 of 11 Merchant Processing Tips

More information

Payment systems. Tuomas Aura T-110.4206 Information security technology. Aalto University, autumn 2012

Payment systems. Tuomas Aura T-110.4206 Information security technology. Aalto University, autumn 2012 Payment systems Tuomas Aura T-110.4206 Information security technology Aalto University, autumn 2012 Outline 1. Money transfer 2. Card payments 3. Anonymous payments 2 MONEY TRANSFER 3 Common payment systems

More information

Data Mining Application for Cyber Credit-card Fraud Detection System

Data Mining Application for Cyber Credit-card Fraud Detection System , July 3-5, 2013, London, U.K. Data Mining Application for Cyber Credit-card Fraud Detection System John Akhilomen Abstract: Since the evolution of the internet, many small and large companies have moved

More information

Chargeback Reason Code List - U.S.

Chargeback Reason Code List - U.S. AL Airline Transaction Dispute AP Automatic Payment AW Altered Amount CA Cash Advance Dispute CD Credit Posted as Card Sale CR Cancelled Reservation This chargeback occurs because of a dispute on an Airline

More information

SMARTCARD FRAUD DETECTION USING SECURE ONETIME RANDOM MOBILE PASSWORD

SMARTCARD FRAUD DETECTION USING SECURE ONETIME RANDOM MOBILE PASSWORD SMARTCARD FRAUD DETECTION USING SECURE ONETIME RANDOM MOBILE PASSWORD Ramesh Javvaji 1, Roopa Goje 2, Praveen Pappula 3 Assistant professor, Computer Science & Engineering, SR Engineering College, Warangal,

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

How to Help Prevent Fraud

How to Help Prevent Fraud TD Canada Trust How to Help Prevent Fraud Merchant Services tips to help protect your business Fraud Awareness All credit cards issued in Canada are designed with special security features to help deter

More information

Monitoring Data Integrity while using TPA in Cloud Environment

Monitoring Data Integrity while using TPA in Cloud Environment Monitoring Data Integrity while using TPA in Cloud Environment Jaspreet Kaur, Jasmeet Singh Abstract Cloud Computing is the arising technology that delivers software, platform and infrastructure as a service

More information

Integrated EFTPOS User Guide

Integrated EFTPOS User Guide business Integrated EFTPOS User Guide www.bendigobank.com.au Table of contents Keypad layout....3 Debit card purchase...4 Credit and charge card purchase...5 Processing a tip (restaurants only)...6 Pre-authorisation

More information

Prepared testimony of W. Joseph Majka Head of Fraud Control and Investigations Visa Inc.

Prepared testimony of W. Joseph Majka Head of Fraud Control and Investigations Visa Inc. Prepared testimony of W. Joseph Majka Head of Fraud Control and Investigations Visa Inc. Before the Subcommittee on Emerging Threats, Cybersecurity, and Science and Technology of the House Committee on

More information

Merchant Services. How to help protect your business

Merchant Services. How to help protect your business Please immediately report any suspicious activity involving credit card or debit card use to TD Merchant Services at 1-800-6-116 For more information, visit www.tdmerchantservices.com Merchant Services

More information

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft Protect Your Personal Information Tips and tools to help safeguard you against identity theft Trademark of Visa International Service Association; Visa Canada Association is a licensed user. What is Identity

More information

Advanced Authentication

Advanced Authentication White Paper Advanced Authentication Introduction In this paper: Introduction 1 User Authentication 2 Device Authentication 3 Message Authentication 4 Advanced Authentication 5 Advanced Authentication is

More information

Office of the Privacy Commissioner of Canada. Identity Theft and You

Office of the Privacy Commissioner of Canada. Identity Theft and You Office of the Privacy Commissioner of Canada Identity Theft and You There have always been scammers who pose as somebody else to carry out fraudulent activities. With today s proliferation of technology,

More information

Recurrent Patterns Detection Technology. White Paper

Recurrent Patterns Detection Technology. White Paper SeCure your Network Recurrent Patterns Detection Technology White Paper January, 2007 Powered by RPD Technology Network Based Protection against Email-Borne Threats Spam, Phishing and email-borne Malware

More information

UNIVERSITY CONTROLLER S OFFICE

UNIVERSITY CONTROLLER S OFFICE UNIVERSITY CONTROLLER S OFFICE Payment Card Industry (PCI) Security Standards Training Guide (updated for 3.1 requirements) February 2016 Disclaimer: The information in this guide is current as of the

More information