• Aucun résultat trouvé

Synthetic logs generator for fraud detection in mobile transfer services

N/A
N/A
Protected

Academic year: 2021

Partager "Synthetic logs generator for fraud detection in mobile transfer services"

Copied!
2
0
0

Texte intégral

(1)

HAL Id: hal-00848342

https://hal.archives-ouvertes.fr/hal-00848342

Submitted on 29 Jul 2013

HAL is a multi-disciplinary open access

archive for the deposit and dissemination of

sci-entific research documents, whether they are

pub-lished or not. The documents may come from

teaching and research institutions in France or

abroad, or from public or private research centers.

L’archive ouverte pluridisciplinaire HAL, est

destinée au dépôt et à la diffusion de documents

scientifiques de niveau recherche, publiés ou non,

émanant des établissements d’enseignement et de

recherche français ou étrangers, des laboratoires

publics ou privés.

Synthetic logs generator for fraud detection in mobile

transfer services

Chrystel Gaber, Baptiste Hemery, Mohammed Achemlal, Marc Pasquet,

Pascal Urien

To cite this version:

Chrystel Gaber, Baptiste Hemery, Mohammed Achemlal, Marc Pasquet, Pascal Urien. Synthetic logs

generator for fraud detection in mobile transfer services. Financial Cryptography and Data Security,

Apr 2013, Okinawa, Japan. pp.0-0, 2013. �hal-00848342�

(2)

Synthetic logs generator for fraud detection in mobile

transfer services

C. Gaber12, B. Hemery2, M. Achemlal12, M. Pasquet2, and P. Urien3 1

Orange Labs, France Telecom, 42 rue des Coutures, BP 6243, F-14066 Caen, France,

2

UNICAEN, ENSICAEN, CNRS, UMR 6072 GREYC, F-14032 Caen, France

3

Telecom Paristech, UMR 5141, 37/39 rue Dareau 75014, Paris, France {chrystel.gaber,mohammed.achemlal}@orange.com Abstract. This article presents a simulator which generates synthetic data for fraud detection. It models fraudsters and legitimate users.

Keywords: synthetic data, simulation, fraud detection

Mobile payments become more and more popular and, thus, are very attractive targets for fraudsters. As new ways to commit crimes and avoid detection appear, research in the field of fraud is always evolving. Yet, research in fraud detec-tion is limited as publicly available transacdetec-tional databases containing frauds and groundtruth are scarce [1]. The main cause is that stakeholders are very reluc-tant to disclose information about frauds and their clients. We address this issue by generating synthetic data of a mobile transaction system. Done in the scope of the European FP7 project MASSIF, our model is based on the mobile-based transaction system and its users described by the MASSIF scenario providers in [2]. We create a tool which can be used by the project contributors and the fraud detection community. Synthetic data are not commonly used in the field of fraud detection although there is a lack of test data. To our knowledge, only one method is used to generate synthetic data for the training and testing of fraud detection systems [3]. Compared to it, ours enables to highlight specific characteristics of fraud detection algorithms because it is not necessarily set up with parameters driven from real data. We model the mobile money transfer platform and the be-havior of regular users and fraudsters. Regular users bebe-havior is modeled as a set of habits whereas fraudsters behavior is based on attack patterns. Only superim-posed frauds were modeled [1]. A first prototype based on multi-agent models was implemented. We evaluated the model and the data created with the imple-mented simulator. The period and amount parameters are overfitted. It results in frequent transactions of higher value but a correct value of the total amount of money spent during the simulation. The outcome is encouraging and sets a refer-ence in this field.

References

1. Richard J. Bolton and David J. Hand. Unsupervised profiling methods for fraud detection. In Conference on credit scoring and credit control, 2001. 2. M. Achemlal, S. Gharout, C. Gaber, M. Llanes, E. Prieto, R. Diaz, L.

Cop-polino, A. Sergio, R. Cristaldi, A. Hutchison, and K. Dennie. Scenario re-quirements. http://www.massif-project.eu/, March 2011. 3. E.L. Barse, H. Kvarnstrom, and E. Jonsson. Synthesizing test data for fraud

detection systems. In Computer Security Applications Conference, 2003. Pro-ceedings. 19th Annual.

Références

Documents relatifs

The second task of our contest brought together only two participants: Clausner and Verdoliva. If this does not really make it possible to compare the results, it seemed important to

This new dataset, composed of 1969 images of receipts and their associated OCR results is a great opportunity for the computational document forensics community to evaluate and

In particular (i) we allowed adversarial algorithms to deal with biased model scores through the us- age of a custom threshold within the algorithms and the in- troduction of a

The main contributions of our work are (a) an analysis of problem relevance from business and literature perspective, (b) a proposal for technological support for using AI in

The result of answering a question of a laboratory (adaptive) type can be determined in the test passing object, taking into account the value of the maximum mark for

Without a specific definition of "suitably stored," the contractor and owner could contest the definition ABCDE could be paying for material and equipment costs that are

This is particularly true of purchasing, payment and expense records which are high risk areas in many organisations, although automated testing can also yield results in sales,

  Best Prevention tool: Internal Controls.   Written