39,404 results on '"Identity theft"'
Search Results
2. Lock down your browser: YOU'LL NEED THIS A STABLE INTERNET CONNECTION
- Subjects
Web browsers ,Phishing ,Spyware ,Identity theft ,Advertising executives ,Web sites ,Web browser ,Company Web site/Web page ,Science and technology - Abstract
ADAPTIVE AND EVASIVE MALWARE, phishing domains, harmful links, and packet sniffing can all target a common point of weakness: your web browser. In May, Google was forced to release an [...]
- Published
- 2024
3. What is research data "misuse"? And how can it be prevented or mitigated?
- Author
-
Pasquetto, Irene V., Cullen, Zoë, Thomer, Andrea, and Wofford, Morgan
- Subjects
- *
MEDICAL information storage & retrieval systems , *DATABASE management , *PATIENT safety , *PRIVACY , *DATA security failures , *HUMAN research subjects , *IDENTITY theft , *MEDICAL research , *MEDICAL records , *COMMUNICATION , *INFORMED consent (Medical law) , *INFORMATION literacy , *MEDICAL ethics , *ALGORITHMS - Abstract
Despite increasing expectations that researchers and funding agencies release their data for reuse, concerns about data misuse hinder the open sharing of data. The COVID‐19 crisis brought urgency to these concerns, yet we are currently missing a theoretical framework to understand, prevent, and respond to research data misuse. In the article, we emphasize the challenge of defining misuse broadly and identify various forms that misuse can take, including methodological mistakes, unauthorized reuse, and intentional misrepresentation. We pay particular attention to underscoring the complexity of defining misuse, considering different epistemological perspectives and the evolving nature of scientific methodologies. We propose a theoretical framework grounded in the critical analysis of interdisciplinary literature on the topic of misusing research data, identifying similarities and differences in how data misuse is defined across a variety of fields, and propose a working definition of what it means "to misuse" research data. Finally, we speculate about possible curatorial interventions that data intermediaries can adopt to prevent or respond to instances of misuse. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. Dark Web Activity in the Japanese Language Between 2004 and 2020: A Case Study of the Onion Channel.
- Author
-
Hiramoto, Naoki and Tsuchiya, Yoichi
- Subjects
- *
INTERNET forums , *DARKNETS (File sharing) , *DRUG traffic , *WEBSITES , *IDENTITY theft - Abstract
This paper investigates the activity of Japanese-language dark web sites by examining a Japanese dark web forum, the Onion Channel. While global crypto markets and English-language forums have been extensively studied, there has been little research on Japanese-language dark web sites. The number of posts and the variety of activities on the Onion Channel started increasing around mid-2012, exhibited steady growth until the end of 2016, and then showed a declining trend toward mid-2020. This study classifies activities on the forum into 10 categories. The forum was dominated by illegal and unethical activity. In particular, illegal drug dealing and cyberbullying were the two major illegal and unethical activities that took place there. The large presence of drug-related activity suggests that the forum on the dark web operated as a substitute for crypto markets. Textual analysis revealed that cannabis and methamphetamine were two major drugs that were likely to be sold, and those deals were likely to be completed face-to-face at a designated location. There was also a certain amount of illegal content, such as information related to fraud, identity theft and sales of false IDs, and hacking, as well as criminal conversations. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Guardians of the vault: unmasking online threats and fortifying e-banking security, a systematic review.
- Author
-
Ahmad, Iftikhar, Khan, Salim, and Iqbal, Shahid
- Subjects
INTERNET fraud ,BANKING industry ,SOCIAL impact ,FRAUD in science ,DENIAL of service attacks ,ONLINE banking ,BANK fraud ,IDENTITY theft - Abstract
Purpose: The purpose of this paper is to investigate and analyze the adoption of digital technologies in the banking industry and its impact on the rise of digital fraudulent activities, specifically focusing on online banking frauds. This paper aims to provide insights into the current technologies implemented by banks to secure their online banking systems and explores the methods used by cybercriminals to exploit security vulnerabilities in these systems. Design/methodology/approach: In order to understand how digital technologies in banking can be secured against online fraud, this research conducted a systematic literature review (SLR) on digital banking, online banking fraud, and security measurements. The review encompasses a variety of sources from online databases such as Emerald Insight, Google Scholar, IEEE, JSTOR, Springer and Science Direct. Findings: The key finding of the paper is that the adoption of digital technologies in the banking industry has led to a significant increase in digital fraudulent activities, particularly in the form of online banking frauds. This paper emphasizes that these frauds have become a global concern and have evolved into an industry where cybercriminals use sophisticated tools such as phishing attacks, denial-of-service attacks, Trojan horses, malware infections, identity theft and computer viruses. Research limitations/implications: This study relies solely on a literature review without incorporating primary data or case studies; therefore, it might miss out on the firsthand experiences and perspectives of banks and cybersecurity professionals. Practical implications: This study emphasizes the need for banks to adopt advanced security measures to safeguard their online banking systems. Social implications: This study underscores the importance of ongoing training and awareness programs for both bank employees and customers. Originality/value: This study specifically addresses the adoption of digital technologies in the banking industry and its correlation with the increase in digital fraudulent activities. This focus on the intersection of technology and fraud in the banking sector is a distinctive aspect. This study conducts a SLR to examine the current technologies implemented by banks to safeguard their online banking systems. This comprehensive approach provides insights into the diverse security measures used by banks to protect against various types of cyber threats. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Consumer Acceptance of Biometric Credit Cards as an Identify Proofing Mechanism.
- Author
-
Poe, Laura
- Subjects
DATA privacy ,CREDIT cards ,CONSUMER fraud ,SMART cards ,IDENTITY theft ,CREDIT card fraud ,CONSUMER attitudes - Abstract
Biometric credit cards have entered the marketplace as an enhancement to the chip card technology for authenticating consumers when making a purchase at a credit card terminal. Consumers using a physical credit card have the capability to provide authentication using a pre-registered fingerprint stored on the card that is compared with the fingerprint used at the time of purchase. The success of the biometric advancement will be impacted by marketplace user acceptance. Cyber vulnerabilities on biometrics through similarity-based attacks and other methods are explored in relation to the impact on consumers' data privacy. After making purchases with a test product of a biometric credit card, consumer attitudes and reactions were measured using a survey instrument to determine the acceptance of biometric credit cards in the marketplace. The results of the research indicated that overall, consumers find the biometric credit card to add to the financial security of physical credit card transactions and are not a privacy concern. This research provides a quantitative analysis of user attitudes towards fraud, reaction to biometric credit cards, and predictive analysis of consumer acceptance of biometric cards for identity proofing. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
7. 論身分竊盜與身分冒用之刑事處罰.
- Author
-
林宜謙
- Subjects
SELF ,CRIMINAL law ,PUNISHMENT ,INTERNATIONAL relations ,LOOPHOLES ,IDENTITY theft - Abstract
Copyright of Taiwan Law Review is the property of Angle Publishing Co., Ltd and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
8. Why You MUST USE: Don't be afraid of artificial intelligence--it's more useful than you think. Robert Irvine reveals 30 ways that free AI tools can improve everything you do on your PC and online
- Subjects
Microsoft Corp. -- International economic relations ,Computer software industry -- International economic relations ,Internet videos ,Artificial intelligence ,Phishing ,Natural language interfaces ,Spyware ,Identity theft ,Computational linguistics ,Language processing ,Artificial intelligence ,Science and technology - Abstract
WHAT YOU CAN DO * Restore, resize and enhance your old photos * Scan downloads and websites for malware * Identify and avoid new phishing scams * Summarise the content [...]
- Published
- 2024
9. Suplantación de identidad a través de las empresas de telecomunicaciones en Colombia
- Author
-
Beltrán Meléndez, Melissa Andrea, Tobón Pérez, Natalia Andrea, and Mosquera Paternina, Sandra Elena
- Published
- 2024
- Full Text
- View/download PDF
10. 2024 Annual Program Directory, Winter Edition.
- Subjects
WORKERS' compensation ,ADULT care facilities ,EMPLOYEE benefits ,INSURANCE ,CORPORATE profits ,WAIVER ,IDENTITY theft ,SIMULATOR sickness - Abstract
The 2024 Annual Program Directory, Winter Edition from Insurance Journal offers a detailed list of insurance programs tailored for a variety of industries, including adoption agencies, adult care facilities, and amateur sports associations. The directory serves as a valuable resource for brokers and insurers to submit and update market listings, covering a wide range of coverages such as abuse & molestation, auto, cyber liability, and professional liability. With carrier statuses varying by state, the directory is a useful tool for those seeking insurance coverage for specific risks or businesses. [Extracted from the article]
- Published
- 2024
11. KEEPING CURRENT PROBATE.
- Author
-
Koert, Julia, Moore, Paula, LaPiana, William P., and Villanueva, Jake W.
- Subjects
- *
TRUSTS & trustees , *FUNDRAISING , *INDIAN women (Asians) , *CHARITABLE trusts , *DECEDENTS' estates , *IDENTITY theft , *ELECTRONIC filing of tax returns , *ABUSE of older people , *WOMEN'S rights - Abstract
The document from Probate & Property covers various legal cases and rulings related to probate law, including issues such as adoption, beneficiary designations, contractual wills, and trust termination. It also discusses tax cases, regulations, and recent legislation in different states. Additionally, the document includes literature reviews on topics like artists' retirement savings, cryonics regulation, and legal issues faced by intermarried women in India. The legislative section highlights recent laws enacted in states like California, Colorado, and Florida related to estate planning and fiduciary matters. [Extracted from the article]
- Published
- 2024
12. DITCH YOUR OLD PASSWORDS NOW!
- Author
-
Rawlinson, Nik
- Subjects
PASSWORD software ,COMPUTER passwords ,MULTI-factor authentication ,IDENTITY theft ,DARKNETS (File sharing) ,INTERNET protocol address - Abstract
This article emphasizes the significance of updating and strengthening passwords in response to the growing threat of password theft. It stresses the importance of creating complex and unique passwords that are difficult for hackers to decipher. The article also introduces the concept of passkeys as an alternative to traditional passwords, which rely on a secondary device for authentication and eliminate the need for users to remember passwords. It provides step-by-step instructions for setting up passkeys on various devices and platforms, as well as information on password managers that can generate and store passkeys. Additionally, the article mentions that many websites now offer passkeys as a login option. [Extracted from the article]
- Published
- 2024
13. IoTBlockFin: A Solution to Prevent Loan Scams in India with Integrating IoT and Blockchain for Enhanced Security and Transparency in Loan Processing.
- Author
-
Jamal Khan, Akhtar Hasan and Ahmad, Syed Afzal
- Subjects
IDENTITY theft ,LOANS ,FRAUD ,DATA security failures ,MOBILE apps - Abstract
Loan frauds in India have gotten more difficult by exploiting financial system vulnerabilities. Online purchasing has exacerbated these frauds. Identity fraud, phoney paperwork, and unclear loan conditions are common. This article looks at how blockchain and IoT could make loans safer, more open, and more efficient, reducing loan fraud. On an independent blockchain network, the proposed IoTBlockFin system records all loan events. This opens up the system and prevents dishonest alterations. IoT devices verify borrower identities and property, reducing false claims. An online loan application and smartphone app allow remote loan status checks. This speeds up and simplifies client service. Blockchain's digital safety measures protect sensitive user and transaction data from unauthorised parties. This prevents data breaches and illegal access. This comprehensive approach reduces loan frauds and improves financial transactions. IoTBlockFin seeks to solve today's lending process, which will transform India's banking business. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
14. FBI-Tipps zum persönlichen Schutz vor KI-Angriffen
- Subjects
Identity theft ,Computers - Abstract
https://b2b-contenthub.com/wp-content/uploads/2024/12/Praxistipps-vom-FBI-zum-Schutz-vor-KI-Cyberangriffen.jpg?quality=50&strip=all&w=1024 KI-Kriminalität nimmt zu. Deswegen veröffentlicht die US-Sicherheitsbehörde Ratschläge, wie man sich dagegen wappnet. Ralf Liebhold/shutterstock.com Die digitale Neuauflage des https://www.computerwoche.de/article/3586863/die-ki-wendet-demnachst-den-enkeltrick-an.html, https://www.computerwoche.de/article/3485773/phishing-angriff-auf-deutsche-kunden.html oder andere https://www.computerwoche.de/article/3576642/ki-in-der-it-security-was-der-einsatz-wirklich-bringt.html: All das zeigt, das Kriminelle [...]
- Published
- 2024
15. Why identity security is your best companion for uncharted compliance challenges
- Subjects
Privacy, Right of ,Biometry ,Data security ,Privacy ,Cyberterrorism ,Identity theft ,Data security issue ,Privacy issue ,Computers ,European Union - Abstract
In today’s rapidly evolving global regulatory landscape, new technologies, environments, and threats are heightening cybersecurity and data privacy concerns. In the last year, governing bodies have taken significant steps to [...]
- Published
- 2024
16. Phishing mit Word-Dokumenten und QR-Code
- Subjects
Phishing ,Spyware ,Identity theft ,Computers - Abstract
https://b2b-contenthub.com/wp-content/uploads/2024/12/Phishing-mit-Word.jpg?quality=50&strip=all&w=1024 Cyberkriminelle nutzen defekte Word-Dateien, um Sicherheitssoftware zu umgehen und ihre Opfer zu täuschen. JLStock/shutterstock.com https://www.computerwoche.de/article/2777890/die-psychologie-der-e-mail-scams.html ist kein neues Problem, einzig die Art und Weise wie es durchgeführt wird, verändert [...]
- Published
- 2024
17. Job termination scam warns staff of phony Employment Tribunal decision
- Subjects
Phishing ,Spyware ,Identity theft ,Employee dismissals ,Computers - Abstract
Creators of https://www.csoonline.com/article/514515/what-is-phishing-examples-types-and-techniques.html messages usually want to create anxiety in their targets so they’ll unwittingly download malware. And nothing gets stomachs churning more than the possibility of losing your job. [...]
- Published
- 2024
18. Erneute Phishing-Attacke auf IHK-Unternehmen
- Subjects
Phishing ,Identity theft ,Computers - Abstract
https://b2b-contenthub.com/wp-content/uploads/2024/11/shutterstock_2525206127.jpg?quality=50&strip=all&w=1024 Hacker versuchen erneut an Daten von IHK-Unternehmen zu gelangen. janews – Shutterstock.com Cyberkriminelle lassen sich immer wieder neue Tricks einfallen, um an Unternehmensdaten zu gelangen. Aktuell kursieren wieder Phishing-Mails [...]
- Published
- 2024
19. How to defend Microsoft networks from adversary-in-the-middle attacks
- Subjects
Microsoft Corp. ,Computer software industry ,Phishing ,Identity theft ,Computers - Abstract
An office worker received an email that appeared to be from a vendor but was caught in quarantine and the user requested its release. It looked innocent enough, so an [...]
- Published
- 2024
20. Was your last DocuSign-ed bill legitimate? Check again
- Subjects
Systems and data security software ,Phishing ,Identity theft ,Systems/data security software ,Computers - Abstract
Threat actors are abusing the APIs of trusted e-signing services platform DocuSign to send out convincing invoices in a new phishing campaign. In a research https://lab.wallarm.com/attackers-abuse-docusign-api-to-send-authentic-looking-invoices-at-scale/ this week, Cybersecurity firm, [...]
- Published
- 2024
21. Russian hackers target US officials in a new spear-phishing campaign
- Subjects
Microsoft Corp. -- Target marketing ,Computer software industry -- Target marketing ,Phishing ,Identity theft ,Computer hackers ,Hacker ,Computers - Abstract
Russian state-backed hacking group Midnight Blizzard, also known as APT29 and linked to the Russian Foreign Intelligence Service (SVR), has launched a new spear-phishing campaign targeting US officials, academics, and [...]
- Published
- 2024
22. Die 6 größten Cyberbedrohungen im Gesundheitswesen
- Subjects
Phishing ,Identity theft ,Computers - Abstract
https://b2b-contenthub.com/wp-content/uploads/2024/10/Ransomware-Healthcare_9879bb.jpg?quality=50&strip=all&w=1024 Organisationen im Gesundheitswesen müssen damit rechnen, dass Ransomware, Botnets, Cloud-Schwachstellen, Angriffe auf Webanwendungen, Phishing und intelligente Geräte zu ihren größten Risiken gehören. Nicescene – Shutterstock.com Cyberangriffe auf den Gesundheitssektor [...]
- Published
- 2024
23. Okta’s new security standard to be adopted by Google, Microsoft
- Subjects
Microsoft Corp. ,Computer software industry -- Standards ,Biometry ,Identity theft ,Security management ,Computers - Abstract
https://www.csoonline.com/article/518296/what-is-iam-identity-and-access-management-explained.html solutions provider Okta has announced a new, open-source identity security standard for SaaS providers, calling it the Interoperability Profile for Secure Identity in the Enterprise (IPSIE). The new security [...]
- Published
- 2024
24. Attackers are using QR codes sneakily crafted in ASCII and blob URLs in phishing emails
- Subjects
Electronic mail systems ,Phishing ,Identity theft ,E-mail ,Computers - Abstract
Attackers are always looking for new ways to bypass email security filters and get their malicious URLs in front of victims. One increasingly popular method involves sending emails that https://www.csoonline.com/article/1248084/the-alarming-rise-of-quishing-is-a-red-flag-for-cisos.html [...]
- Published
- 2024
25. Behavioral biometrics to detect fake expert profiles during negotiation.
- Author
-
Nawal, Sad-Houari, Noria, Taghezout, and Abdelkader, Idris-Khodja Mohammed
- Subjects
MACHINE learning ,IDENTITY theft ,MACHINE dynamics ,RANDOM forest algorithms ,FRAUD - Abstract
Faced with the terrible spread of electronic attacks and intrusions, which tend to increase, securing computer systems has become an urgent necessity for enterprises. In this work, we are interested in a very specific security problem, which is the identity theft of business experts that causes major problems for the company, such as loss of money, fraud, information leakage, customer distrust of using the enterprise's services, etc. The implementation of an implicit authentication system based on the study of the expert behavior is a very effective way to fight this problem. The objective of this work is to propose a system dedicated to business experts, which will be able to detect impostors and false profiles during the authentication phase and during the negotiation phase in a continuous manner. The proposed system relies on machine learning algorithms, behavioral authentication, the keystroke dynamics of real experts and their behaviors during the negotiation phase, as well as their ways of interacting with the application, in order to prevent imposters to infiltrate the system by trying to login with the account of a real expert. So, we followed the following steps: Data acquisition, Criteria extraction, Model creation and Storage. We Have used three machine learning algorithms, which are: K Nearest Neighbor, Random Forest and Logistic Regression. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
26. Efficient cancelable authentication system based on DRPE and adaptive filter.
- Author
-
Naeem, Ensherah A., Saied, Ayat, El-Fishawy, Adel S., Rihan, Mohamad, Abd El-Samie, Fathi E., and El-Banby, Ghada M.
- Subjects
RECEIVER operating characteristic curves ,DISCRETE cosine transforms ,BIOMETRIC identification ,ADAPTIVE filters ,IDENTITY theft - Abstract
Currently, security enhancement of biometric systems is an important issue that deserves consideration. This is attributed to the threats facing traditional recognition systems, which depend on Personal Identification Numbers (PINs) that can be stolen, easily. Utilization of original biometrics to access user services may lead to loss of the biometrics forever, if hacking attempts succeed in gaining access to the storage database of original templates. To address this concern and to avoid the utilization of original biometrics, we keep them away from being compromised through the utilization of cancelable biometric templates. This paper introduces a novel methodology for user authentication with multiple biometrics to generate distorted non-invertible cancelable templates to be stored in the database. The proposed framework begins with Discrete Cosine Transform (DCT) to achieve data compression in a multi-biometric scenario. After that, Double Random Phase Encoding (DRPE) is applied to increase the security level of the generated templates. Finally, an adaptive filter is used to induce an effect of whitening to generate the cancelable biometric templates. The generated patterns are uncorrelated due to the effect of encryption and adaptive filtering, which improves the security level against identity theft and provides good performance. Simulation results prove a good performance of the proposed cancelable biometric recognition framework with an Area under the Receiver Operating Characteristic curve (AROC) of 52.12% and an Equal Error Rate (EER) of 44.8462%. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
27. Dynamic behaviors of a modified computer virus model: Insights into parameters and network attributes.
- Author
-
Ahmad, Imtiaz, Bakar, Asmidar Abu, Jan, Rashid, and Yussof, Salman
- Subjects
ANTIVIRUS software ,COMPUTER viruses ,ENERGY consumption ,CLEAN energy ,IDENTITY theft - Abstract
Securing computers is crucial to prevent data breaches, identity theft, and financial losses. Virus incursions disrupt operations, causing downtime and costly repairs. Protective measures, including anti-virus software and cybersecurity practices, maintain network integrity and reduce the spread of malware. Combining robust cybersecurity with green computing strategies ensures efficient energy usage and sustainable network environments, safeguarding against viruses while contributing to both security and environmental goals In this study, we explore the dynamic behaviors of a modified version of the computer virus model and elucidate the connection between its parameters and network attributes. We employ Banach's and Schaefer's fixed-point theorems to assess the existence and uniqueness of solutions of the suggested model. Furthermore, we establish sufficient conditions for Ulam–Hyers stability within the envisioned computer virus model. To analyze solution trajectories and the impact of various input factors on computer virus dynamics, we utilize an efficient numerical technique, providing insight into the relationships between model parameters and enabling the design of networks that minimize the risk of virus outbreaks under various bifurcation conditions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
28. Digital sanctuary: exploring security and privacy concerns of congregants in the virtual church.
- Author
-
Adjin-Tettey, Theodora Dame and Kwofie, Juliana
- Subjects
- *
INTERNET content , *RIGHT of privacy , *TARGETED advertising , *INTERNET safety , *IDENTITY theft , *INTERNET privacy - Abstract
As contemporary churches continue to hire media teams to create and disseminate growing amounts of online content, questions of safety, security, and privacy are warranted. This study focuses on the case of a church in Ghana and explores the complex interplay between, ethical, security, and privacy issues in the online church. Data collection involved 170 survey respondents and eight (8) interview participants. The study found that convenience, flexibility, and device accessibility drove congregants’ reliance on the digital platforms of the church. However, there were discernible privacy and safety concerns like invasion of privacy, unauthorized access to personal information, potential for identity theft, and misuse of personal data for targeted advertising. While diverse perspectives were held by members of the media department of the church, there was a general lack of concern about the safety and security ramifications of disclosing personal sensitive information to audiences outside of the physical church as it was viewed as a potential point of inspiration for others. We recommend that churches develop guidelines around concerns raised by congregants to optimize congregants’ online security and safety, while also providing continuous awareness programs for congregants to protect their security and safety and be ethical users of digital platforms. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
29. It pays to be forthcoming: timing of data breach announcement, trust violation, and trust restoration.
- Author
-
Muzatko, Steven and Bansal, Gaurav
- Subjects
- *
DATA security failures , *BREACH of trust , *TRUST , *IDENTITY theft , *DATA protection - Abstract
Purpose: This research examines the relationship between the timeliness in announcing the discovery of a data breach and consumer trust in an e-commerce company, as well as later trust-rebuilding efforts taken by the company to compensate users impacted by the breach. Design/methodology/approach: A survey experiment was used to examine the effect of both trust-reducing events (announced data breaches) and trust-enhancing events (provision of identity theft protection and credit monitoring) on consumer trust. The timeliness of the breach announcement by an e-commerce company was manipulated between two randomly assigned groups of subjects; one group viewed an announcement of the breach immediately upon its discovery, and the other viewed an announcement made two months after the breach was discovered. Consumer trust was measured before the breach, after the breach was announced, and finally, after the announcement of data protection. Findings: The results suggest that companies that delay a data breach announcement are likely to suffer a larger drop in consumer trust than those that immediately disclose the data breach. The results also suggest that trust can be repaired by providing data protection. However, even after providing identity theft protection and credit monitoring, companies that fail to promptly disclose a breach have lower repaired trust than companies that promptly disclose. Originality/value: This study contributes to the literature on e-commerce trust by examining how a company's forthrightness in reporting a data breach impacts user trust at the time of the disclosure of the data breach and after subsequent efforts to repair trust. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
30. What enhances or worsens the user-generated metaverse experience? An application of BERTopic to Roblox user eWOM.
- Author
-
Oh, Yun Kyung, Yi, Jisu, and Kim, Jongdae
- Subjects
- *
NATURAL language processing , *SHARED virtual environments , *IDENTITY theft , *SATISFACTION , *FRAUD - Abstract
Purpose: Given its growing economic potential and social impact, this study aims to understand the motivations and concerns regarding metaverse usage. It identifies user needs and risks around the metaverse grounded on uses and gratifications theory and perceived risk theory. Design/methodology/approach: The authors analyzed user reviews and rating data from Roblox, a representative modern metaverse platform. They applied BERTopic modeling to extract topics from reviews, identifying key motivations and risk aspects related to metaverse usage. They further constructed an explanatory model to assess how those affect user satisfaction and changes in these effects over time. Findings: This study discovered that gratifications like entertainment, escapism, social interaction and avatar-based self-expression significantly influence user satisfaction in the metaverse. It also highlighted that users find satisfaction in self-expression and self-actualization through creating virtual spaces, items and video content. However, factors such as identity theft, fraud and child safety were identified as potential detriments to satisfaction. These influences fluctuated over time, indicating the dynamic nature of user needs and risk perceptions. Research limitations/implications: The novelty of this study lies in its dual application of the uses and gratifications theory and perceived risk theory to the metaverse. It provides a novel perspective on user motivations and concerns, shedding light on the distinct elements driving user satisfaction within the metaverse. This study unravels the metaverse's unique capacity to assimilate features from established digital media while offering a distinctive user-generated experience. This research offers valuable insights for academics and practitioners in digital media and marketing. Originality/value: This research pioneers the application of both uses and gratifications and perceived risk theories to understand factors influencing metaverse satisfaction. By establishing a comprehensive framework, it explores the metaverse's unique value as a user-content creation platform, while encompassing existing digital platform characteristics. This study enriches the academic literature on the metaverse and offers invaluable insights for both metaverse platforms and brand marketers. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
31. Robust DeepFake Face Detection Leveraging Xception Model and Novel Snake Optimization Technique.
- Author
-
Al-Qazzaz, Ahmed SAAD, Salehpour, Pedram, and Aghdasi, Hadi S.
- Subjects
DEEPFAKES ,LEGAL evidence ,DEEP learning ,IDENTITY theft ,FEATURE extraction - Abstract
DeepFake technology has created an existential crisis around authenticity in digital media with the ability to create nearly imperceptible forgeries on a massive scale, such as impersonating public figures for nefarious reasons like misinformation campaigns, harassment, and fraud. In this thesis, a model Xception is combined with the Snake optimization technique to ensure efficient and accurate detection of ADOR in practice. The former is deep CNN architecture Xception which exploits depthwise separable convolutions to perform efficient feature extraction, and the latter is a novel snake optimization that borrows lessons from real-life predatory snakes to dynamically adapt parameters for better exploration of search space while avoiding local optima. The combined modality is systematically evaluated using multiple challenging DeepFake video datasets and shows significant improvement. A comparison of performance with other methods showed that a mean accuracy, precision, recall, and F1-score was 98.53% for the Snake-optimized Xception model while outperformed some state-of-the-art approaches and traditional Xception itself. This helps in reducing missing of misdetection and reduction of false positives, helping achieve a tool that is highly effective for digital media forensics. Such discoveries open the door for this method to unlock new levels of digital content integrity, necessary in media verification and legal evidence authentication, as well as assist individuals dealing with fake news or videos attempting identity theft online. This research highlights the strong efficacy of coupling the Xception model with Snake optimization for DeepFake detection; thus, establishes a new state-of-the-art and will inspire future studies and applications to protect genuineness in digital media. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
32. Legal Framework and the Governance of AI in India.
- Author
-
Kumar, Abhinav and Tyagi, Kartik
- Subjects
INFORMATION technology ,ARTIFICIAL intelligence ,DATA security failures ,COMPOUND annual growth rate ,DATA privacy ,PERSONALLY identifiable information ,IDENTITY theft - Published
- 2024
- Full Text
- View/download PDF
33. Identifying trends and patterns in offending and victimization on Snapchat: a rapid review.
- Author
-
Huie, Kelly, Butler, Michelle, and Percy, Andrew
- Subjects
HATE crimes ,SEXUAL consent ,SOCIAL media ,CRIME victims ,CRIME ,STALKING ,IDENTITY theft - Abstract
Few studies have examined crime on Snapchat despite its popularity and growing accounts of victimization occurring on the application. This study addresses this gap in knowledge by conducting a rapid review of crime on Snapchat across 18 databases. The findings indicate this area is under-researched, with only 35 articles eligible for inclusion and five focusing solely on crime on Snapchat. Nevertheless, eleven types of crimes were identified as occurring on Snapchat, including: blackmail; the sharing of private, sexual material without consent; grooming/solicitation of minors; stalking; posting threatening, intimidating or harassing material; hate crime; sharing offensive, menacing or obscene content; obtaining illicit goods; identity theft; fraud; and hacking. The findings additionally revealed some patterns in offending and victimization that are also discussed. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. EuGH: Speicherung von Fingerabdrücken auf Personalausweisen ist verfassungsgemäß.
- Subjects
DATA protection ,IDENTIFICATION cards ,IDENTITY theft ,HUMAN fingerprints ,RIGHT to be forgotten ,COURTS - Abstract
Copyright of Computer und Recht is the property of De Gruyter and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
35. Privacy protection of communication networks using fully homomorphic encryption based on network slicing and attributes.
- Author
-
Wang, Wei, Liu, Rong, and Cheng, Silin
- Subjects
- *
TELECOMMUNICATION systems , *PRIVACY , *5G networks , *IDENTITY theft , *COMPUTER network security , *ENERGY consumption , *DATA privacy , *DATA encryption - Abstract
At present, social networks have become an indispensable medium in people's daily life and work. However, concerns about personal privacy leakage and identity information theft have also emerged. Therefore, a communication network system based on network slicing is constructed to strengthen the protection of communication network privacy. The chameleon hash algorithm is used to optimize attribute-based encryption and enhance the privacy protection of communication networks. On the basis of optimizing the combination of attribute encryption and homomorphic encryption,, a communication network privacy protection method using homomorphic encryption for network slicing and attribute is designed. The results show that the designed network energy consumption is low, the average energy consumption calculation is reduced by 8.69%, and the average energy consumption calculation is reduced by 14.3%. During data transmission, the throughput of the designed network can reach about 700 Mbps at each stage, which has a high efficiency.. The above results demonstrate that the designed communication network provides effective privacy protection. Encrypted data can be decrypted and tracked in the event of any security incident. This is to protect user privacy and provide strong technical support for communication network security. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. Healthcare provider data breaches – framework for crisis communication and support of patients and healthcare workers in mental healthcare.
- Author
-
Looi, Jeffrey CL, Allison, Stephen, Bastiampillai, Tarun, Maguire, Paul A, Kisely, Steve, and Looi, Richard CH
- Subjects
- *
DATA security failures , *MEDICAL personnel , *COVID-19 pandemic , *IDENTITY theft , *DATA security - Abstract
Increasing numbers of healthcare data breaches highlight the need for structured organisational responses to protect patients, trainees and psychiatrists against identity theft and blackmail. Evidence-based guidance that is informed by the COVID-19 pandemic response includes: timely and reliable information tailored to users' safety, encouragement to take protective action, and access to practical and psychological support. For healthcare organisations which have suffered a data breach, insurance essentially improves access to funded cyber security responses, risk communication and public relations. Patients, trainees and psychiatrists need specific advice on protective measures. Healthcare data security legislative reform is urgently needed. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. The Prevalence and Nature of Victimization among First Semester Students at Urban, Hispanic-Serving Institutions (HSIs)
- Author
-
Augustyn, Megan Bears, Tillyer, Marie Skubak, Lynch, Kellie R., and Pinchevsky, Gillian M.
- Subjects
- *
HISPANIC-serving institutions , *PSYCHOSOCIAL functioning , *IDENTITY theft , *SEXUAL orientation , *RACE , *STALKING - Abstract
Victimization is associated with compromised psychosocial functioning and educational attainment, but research has yet to investigate the victimization experiences of students who attend Hispanic-Serving Institutions, specifically, to inform programming and services. This study examines the prevalence and nature of victimization (i.e. non-sexual interpersonal victimization, stalking, contact and non-contact sexual victimization, property victimization, identity theft, and familial abuse) among a cohort of 2,388 first-semester students from two urban HSIs. Similar to previous research, 41% of students experienced victimization prior to enrollment and 24% experienced multiple types of victimization. Notably, 27% of students experienced at least one type of victimization since enrollment, with 13% experiencing multiple types of victimization and one-third of victims experiencing repeat victimization. Differences in risk for victimization since enrollment emerged across race and ethnicity, gender, sexual orientation, campus residence, and employment status. Overall, victimization incidents were more likely to occur off-campus and be perpetrated by non-university affiliated individuals. Presence of a weapon and victim injury were uncommon. The findings speak to the experiences of students at urban HSIs, and results related to risk and nature of victimization incidents should be used to inform prevention efforts and support services at urban HSIs. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. "Identity theft" in BRCA1/2: impact of positive genetic test results and risk-reducing interventions.
- Author
-
Adler, Jonathan M., Hesse-Biber, Sharlene, Seven, Memnun, and Dwyer, Andrew A.
- Subjects
IDENTITY theft ,GENETIC testing ,BRCA genes ,IDENTITY (Psychology) ,PATIENT experience - Abstract
Individuals harboring breast cancer gene 1/2 (BRCA1/2) pathogenic variants are at increased lifetime risk for developing cancer. Learning one's BRCA1/2 carrier status is a watershed moment that can result in psychological distress, anxiety, and depression, as well as feelings of vulnerability and stigma. However, emotional and coping responses to learning one's BRCA1/2 carrier status and after risk-reducing interventions (i.e., preventative bilateral mastectomy) are variable, and existing literature reveals mixed and sometimes contradictory results. Drawing on the concept of narrative identity from the field of psychology, we sought to examine if "identity theft" (the sudden overtaking of one's narrative agency by an external force) may help explain the heterogeneity of emotional and coping responses following the revelation of BRCA carrier status and the subsequent medical intervention one may receive. This Perspective explores BRCA related identity theft using two case studies. Narrative analysis of qualitative interviews uncover the ways that patients experience the disintegration (theft) of their identity as well as their efforts to build and reintegrate a new BRCA carrier identity. This initial qualitative exploration provides preliminary support for the relevance of narrative identity and identity theft to hereditary cancer. We posit that applying the lens of identity theft may hold promise as a unifying concept, integrating across the variable emotional and coping responses among BRCA carriers. Employing a lens of identity theft may help inform the development of tailored narrative interventions as part of precision healthcare to support active coping and psychosocial wellbeing. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
39. Cyber Insurance Need of the Hour: To Combat Growing Cyber-Attacks within Cyber Space.
- Author
-
Routaray, Sipra, Arya, Meenakshi, and Agnihotri, Rashmi
- Subjects
INTELLECTUAL property theft ,CYBERTERRORISM ,SELF ,IDENTITY theft ,DATA security failures - Abstract
There are still alarming gaps among organisations and individuals regarding' cyber-attacks in cyber space and measures to create awareness about cyber insurance. In the realm of cyber space, cyber-attacks can occur, impacting both individuals and businesses. For individuals, this often involves crimes such as identity theft and personal data breaches. For businesses, cyber-attacks can include the theft of intellectual property and other sensitive information. The threat posed by cyber-attacks has grown considerably in recent years. Globally, the survey revealed diverse reasons for not obtaining cyber insurance. It was found that people lacked a clear understanding of cyber insurance products or perceived it as too expensive. [ABSTRACT FROM AUTHOR]
- Published
- 2024
40. Mitigating Human Rights Violations Caused by Deepfake Technology.
- Author
-
Gautam, Aman, Joshi, Rupak Kumar, Narula, Aastha, and Sharma, Neha
- Subjects
HUMAN rights violations ,DEEPFAKES ,ARTIFICIAL intelligence ,IDENTITY theft ,RIGHT of privacy - Abstract
Deepfake based on artificial intelligence is a very effective tool that can generate highly realistic fake media including photos, audio and video which, in most cases, cannot be recognized as fake data. While deepfakes may offer special utility in the realm of entertainment as well as creative works, they are a grave threat to the safety and liberty of people all over the world. Deepfake technology is briefly discussed in this abstract to reflect on the ethics and consequences that they present in society as well as the possibility of using them to offend human rights. Forced credibility, deceit, and slander become more acute with the help of deepfakes, which infringe on people's right to privacy and, therefore, negatively impact their reputation. Therefore, the intentional application of deepfakes for illicit pornography and the dissemination of incorrect data have adverse consequences ranging from a detrimental effect on people's psychological conditions to reduced trust in media and threats to democracy. Again, women, members of racial or ethnic minorities together with political dissenters are the categories of people who are most vulnerable to deep fakes manipulation for harassment and exploitation. Deepfake technology raises many problems which require an anti-measure approach that considers legal, ethical, and technological factors. Preventing and controlling the spread of deep fake materials is closely related with the development of methods for detecting and verifying deep fake content. In addition, enhancing the critical thinking skills coupled with media literacy fosters people's capacity to discern between truth and fake information; this reduces the harm that deepfakes pose within the community and the larger society. Legal systems thus need to be extended to encompass guidelines of dealing with deepfakes such as determination of who is legally responsible for producing and circulating fake content and the measures to be taken, punitive and preventive, against those who lose their rights through being victims of deepfakes. [ABSTRACT FROM AUTHOR]
- Published
- 2024
41. The super‐recogniser advantage extends to the detection of hyper‐realistic face masks.
- Author
-
Robertson, David J., Davis, Josh P., Sanders, Jet G., and Towler, Alice
- Subjects
- *
IDENTITY theft , *CRIMINAL act , *MEDICAL masks , *NOSE , *SILICONES - Abstract
Hyper‐realistic silicone masks provide a viable route to identity fraud. Over the last decade, more than 40 known criminal acts have been committed by perpetrators using this type of disguise. With the increasing availability and bespoke sophistication of these masks, research must now focus on ways to enhance their detection. In this study, we investigate whether super‐recognisers (SRs), people who excel at identity recognition, are more likely to detect this type of fraud, in comparison to typical‐recogniser controls. Across three tasks, we examined mask detection rates in the absence of a pre‐task prompt (covert task), and again after making participants aware of their use in criminal settings (explicit task). Finally, participants were asked to indicate which aspects of the masks could support their detection (regions of interest task). The findings show an SR advantage for the detection of hyper‐realistic masks across the covert and explicit mask detection tasks. In addition, the eye, mouth, and nose regions appear to be particularly indicative of the presence of a mask. The lack of natural skin texture, proportional features, expressiveness, and asymmetry are also salient cues. The theoretical and applied implications of these findings are discussed. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
42. The stock characters in the editorial boards of journals run by predatory publishers.
- Author
-
Downes, Mike
- Subjects
- *
PREDATORY publishing , *EDITORIAL boards , *OPEN access publishing , *IDENTITY theft , *GRADUATE students - Abstract
This study sets out to detail the deceptive practice of including stock characters in the editorial boards of journals run by predatory publishers. Stock characters are defined by the author as those that currently (2023) appear 20 or more times on these editorial boards. Predatory publishers are in turn defined by the author as open access publishers in violation of three or more out of eight egregiously 'fatal' criteria such as identity theft and token (or no) peer review. Stock characters (and stolen academic names and affiliations in general) are included in editorial boards to give them an unwarranted appearance of quality and excellence. Ninety‐six of these stock characters were identified, with their numbers of board memberships ranging from 20 to 503 in the current year (2023). Some were cases of total identity theft, some partial identity theft, and some willing compliance. Academics in the latter category could also have records of publications with the predatory publishers in question. Universities typically warn staff and postgraduate students about the dangers of engaging with predatory publishers, but they can be unresponsive or otherwise negative when alerted to instances of such engagements involving their staff. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
43. A Digital Forensics Model for the Examination of QR Code and Android App to Investigate Aadhaar Card Identity Fraud.
- Author
-
Saha, Bapi, Khan, Ajoy Kumar, Lalitha, Vuyyuru Lakshmi, and Prasad, L. V. Narasimha
- Subjects
- *
DIGITAL forensics , *TWO-dimensional bar codes , *IDENTITY theft , *PASSPORTS , *IDENTIFICATION cards , *SIM cards , *SMART cards - Abstract
There are various new-age crime rackets reported with the help of digital technology and such cases are routinely investigated by the police and digital forensics analysts. In the course of investigation of different rackets such as Aadhaar card, ATM card, PAN card, ration card, voter identity card, passport, fake Indian currency note, various electronic gadgets such as mobile phones, laptops, desktops, biometric scanners, GPS devices, SIM cards, portable skimmers and hi-tech printers are usually taken from the fraudsters for digital forensics analysis. In one case, some Aadhaar cards, mobile phones, laptops, SIM cards and memory card were seized from some suspected airline passengers by the law enforcement agency. All the key probe elements were received for digital forensics examination. In this paper, we propose a digital forensics model for decoding a distorted QR code and specialized Android app used in the creation of fake Aadhaar cards. This model comprised a new algorithm to decode QR codes and recovery of background data including resources associated with the QR code. The proposed model was tested with a QR code retrieved from a suspect's laptop and Aadhaar card document. The Android app used for preparation of fake Aadhaar card was analyzed in our model and also checked in a mobile phone to verify data generated through the app. The result of the analysis detects fake Aadhaar cards. Further, examination of mobile phones and laptops revealed various technical data, supporting link evidence for preparing disputed fake Aadhaar cards for ID proof. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
44. IoT Privacy Risks Revealed.
- Author
-
Chang, Kai-Chih, Niu, Haoran, Kim, Brian, and Barber, Suzanne
- Subjects
- *
INTERNET of things , *HUMAN fingerprints , *PERSONALLY identifiable information , *PRIVACY , *ECOSYSTEMS , *IDENTITY theft , *SOCIAL security numbers , *INFORMATION sharing - Abstract
A user's devices such as their phone and computer are constantly bombarded by IoT devices and associated applications seeking connection to the user's devices. These IoT devices may or may not seek explicit user consent, thus leaving the users completely unaware the IoT device is collecting, using, and/or sharing their personal data or, only marginal informed, if the user consented to the connecting IoT device but did not read the associated privacy policies. Privacy policies are intended to inform users of what personally identifiable information (PII) data will be collected about them and the policies about how those PII data will be used and shared. This paper presents novel tools and the underlying algorithms employed by the Personal Privacy Assistant app (UTCID PPA) developed by the University of Texas at Austin Center for Identity to inform users of IoT devices seeking to connect to their devices and to notify those users of potential privacy risks posed by the respective IoT device. The assessment of these privacy risks must deal with the uncertainty associated with sharing the user's personal data. If privacy risk (R) equals the consequences (C) of an incident (i.e., personal data exposure) multiplied by the probability (P) of those consequences occurring (C × P), then efforts to control risks must seek to reduce the possible consequences of an incident as well as reduce the uncertainty of the incident and its consequences occurring. This research classifies risk according to two parameters: expected value of the incident's consequences and uncertainty (entropy) of those consequences. This research calculates the entropy of the privacy incident consequences by evaluating: (1) the data sharing policies governing the IoT resource and (2) the type of personal data exposed. The data sharing policies of an IoT resource are scored by the UTCID PrivacyCheck™, which uses machine learning to read and score the IoT resource privacy policies against metrics set forth by best practices and international regulations. The UTCID Identity Ecosystem uses empirical identity theft and fraud cases to assess the entropy of privacy incident consequences involving a specific type of personal data, such as name, address, Social Security number, fingerprint, and user location. By understanding the entropy of a privacy incident posed by a given IoT resource seeking to connect to a user's device, UTCID PPA offers actionable recommendations enhancing the user's control over IoT connections, interactions, their personal data, and, ultimately, user-centric privacy control. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
45. GESTIUNEA RISCULUI DE FRAUDĂ ÎN ACTIVITĂȚILE BANCARE ÎN CADRUL METAVERSE.
- Author
-
CAPRIAN, Iurie and ŢÎRLEA, Mariana Rodica
- Subjects
SHARED virtual environments ,DIGITAL technology ,ONLINE banking ,VIRTUAL reality ,IDENTITY theft ,FRAUD - Abstract
Copyright of Strategic Universe Journal / Univers Strategic is the property of Dimitrie Cantemir Christian University, Institute for Security Studies and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
46. SAFER SENIOR CITIZENS ONLINE.
- Author
-
RACKA, KATARZYNA
- Subjects
OLDER people ,IDENTITY theft ,INTERNET access ,DIGITAL technology ,INTERNET privacy ,PHISHING ,CYBERTERRORISM - Abstract
Copyright of Forum Pedagogiczne / Pedagogical Forum is the property of Uniwersytet Kardynala Stefana Wyszynskiego w Warszawie and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
47. EuGH: Immaterieller Schadensersatz nach Art. 82 DSGVO beim Identitätsdiebstahl.
- Subjects
GENERAL Data Protection Regulation, 2016 ,DAMAGES (Law) ,IDENTITY theft ,DAMAGE claims ,THEFT - Abstract
Copyright of Computer und Recht is the property of De Gruyter and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
48. Was fügt der EuGH in Scalable Capital zur Prüfung von Art. 82 DSGVO hinzu? — Ein weiterer Baustein in der Rechtsprechungslinie zum immateriellen Schadensersatz.
- Author
-
Schneider, Ruben, Lennartz, Markus, and Banken, Beatrice
- Subjects
GENERAL Data Protection Regulation, 2016 ,EUROPEAN law ,DAMAGES (Law) ,IDENTITY theft ,LEGAL judgments - Abstract
Copyright of Computer und Recht is the property of De Gruyter and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
49. User Palmprint authentication for banking system using processing.
- Author
-
Ramasamy, K. and Srinivasan, A.
- Subjects
- *
PALMPRINT recognition , *RETAIL banking , *FEATURE extraction , *IDENTITY theft , *IMAGE registration - Abstract
Personal recognition can be effectively done using Palm print recognition technology. A new biometric approach using palm print technology for online personal identification is presented in this paper. To accomplish the actual personal authentication system our online palm print recognition system employs Key point based Block Growing algorithm. Palm print verification is done by matching the original image with the enrolled image. It is one of the best methods because of its unique characteristics, high stability, faster execution and a capture-device of low price. The principal lines, wrinkles and ridges are utilized to recognize an individual. Palm scanning technology can improve the security of consumer banking by reducing the risk of fraud and identity theft. By using unique biometric features of the palm, such as patterns and vein placement, to verify customers' identities, banks can ensure that only authorized individuals have access to their accounts. The recognition process consists of image acquisition, preprocessing, feature extraction, matching and result. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
50. Best free antivirus: Don't want to pay for a full security suite? We reveal the best free choices, depending on what you're looking for
- Subjects
Trend Micro Inc. (Tokyo, Japan) -- Prices and rates ,Computer software industry -- Prices and rates ,Virtual private networks -- Prices and rates -- Evaluation ,Privacy ,Identity theft ,Anti-virus software -- Prices and rates -- Evaluation ,Anti-virus software ,Virtual private network ,Privacy issue ,Company pricing policy ,Science and technology - Abstract
This year, our group test has conspicuously focused on top-of-the-range security suites, brimming with extra features. Think VPNs, parental controls, password managers, identity theft insurance and recovery services. We included [...]
- Published
- 2024
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.